CN103596164A - Terminal network locking control method and mobile terminal - Google Patents

Terminal network locking control method and mobile terminal Download PDF

Info

Publication number
CN103596164A
CN103596164A CN201310571478.5A CN201310571478A CN103596164A CN 103596164 A CN103596164 A CN 103596164A CN 201310571478 A CN201310571478 A CN 201310571478A CN 103596164 A CN103596164 A CN 103596164A
Authority
CN
China
Prior art keywords
terminal
puk
lock network
information
lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310571478.5A
Other languages
Chinese (zh)
Inventor
王彬彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Priority to CN201310571478.5A priority Critical patent/CN103596164A/en
Publication of CN103596164A publication Critical patent/CN103596164A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

An embodiment of the invention provides a terminal network locking control method. The terminal network locking control method comprises the steps of obtaining SIM card information and network locking information, comparing the network locking information with the SIM card information, calling an unlocking interface when the network locking information is inconsistent with the SIM card information, generating a first unlocking code according to an identification code of a terminal, receiving a second unlocking code input by a user through the unlocking interface, and unlocking the terminal when the first unlocking code is matched with the second unlocking code. By means of the terminal network locking control method, utilization efficiency of the terminal can be improved.

Description

Terminal network lock control method and mobile terminal
Technical field
The present invention relates to the communications field, be specifically related to a kind of terminal network lock control method and mobile terminal.
Background technology
At moving communicating field, the mode that telecom operators cooperate with manufacturer is more and more, and for example operator provides services on the Internet, and manufacturer provides for example mobile phone of mobile device, and telecom operators provide price subsidies to user, make user buy this mobile phone, i.e. contract machine.But telecom operators wish that limited subscriber can only be used Subscriber Identity Module (the Subscriber Identity Module of certain features conventionally, hereinafter to be referred as SIM card) or the SIM card of some operators use the contract machine of buying, when user use be not satisfactory SIM card time, limited subscriber is used contract machine.
Prior art, normally stores lock network information on mobile device in advance, limits the SIM card that this mobile device is used, when SIM card is inserted mobile device, whether detect this information and mate with this SIM card, if detected unsuccessfully, this mobile device enters restriction service mode.Under this pattern, only with placement of emergency calls, cannot registered network.By different SIMLock is set, operator can guarantee that this mobile phone can only use a certain type or a certain SIM card.
In existing lock network application scenarios, a kind of scheme existing is, after the operating system bottom Card Reader of mobile terminal, send broadcast, receive broadcast in system interface after, judge whether SIM card is object card, if not, eject dialog box and do not allow user carry out any operation to mobile phone, now mobile phone terminal is in lock network state.In the terminal network lock scheme of prior art, there is no unlocking mechanism, once lock, cannot release, reduce the service efficiency of equipment.
Summary of the invention
The object of this invention is to provide a kind of terminal network lock control method, to realize in terminal after insertion SIM is locked, can also remove the locking to described terminal by PUK.
For achieving the above object, embodiment of the present invention first aspect provides a kind of terminal network lock control method, and described method comprises:
Obtain the lock network information of client identification module SIM card information and storage, described lock network information comprises for locking the information of described terminal;
Described lock network information is mated with described SIM card information;
When described SIM card information and described lock network information are when inconsistent, triggering described terminal is lock network state, and call release interface, and described lock network state refers to the state that described terminal can not access communication network, described release interface is used for controlling described terminal and removes described lock network state;
According to the identification code of described terminal, generate the first PUK, described the first PUK is for removing the described lock network state of described terminal;
By described release interface, receive the second PUK of user's input;
When described the first PUK and described the second PUK coupling, remove the lock network state of described terminal, to remove after the lock network state of described terminal, described terminal can access communication network.
Based on first aspect, in the possible execution mode of the first, described method also comprises: when described the first PUK and described the second PUK do not mate, call prompting interface, and unsuccessful by described prompting interface prompt user release.
Based on first aspect, in the possible execution mode of the second, when described the first PUK and described the second PUK coupling, remove the lock network state of institute's terminal; Afterwards, also comprise:
Remove described lock network information.
The possible execution mode of the first based on first aspect or first aspect, or the possible execution mode of the second, in the third possible execution mode, the described identification code according to terminal generates the first PUK, specifically comprises:
According to the International Mobile Equipment Identity code of described terminal, by tag system implementation algorithm, obtain described the first PUK.
Second aspect, the embodiment of the present invention provides a kind of mobile terminal that can control lock network, and described mobile terminal comprises:
Acquisition module, for obtaining the lock network information of client identification module card information and storage, described lock network information comprises for locking the information of described mobile terminal;
Judge module, for described lock network information is mated with described SIM card information, when described SIM card information and described lock network information are when inconsistent, sends trigger message to lock network control module;
Lock network control module, the trigger message sending for receiving described judge module, is placed in lock network state by described mobile terminal, and calls release interface, and under lock network state, described terminal can not access communication network;
Release control module, for generating the first PUK according to the identification code of described terminal, receives the second PUK of user's input by described release interface, when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal.
Based on second aspect, in the possible execution mode of the first, described release control module also for: when described the first PUK and described the second PUK do not mate, call prompting interface, unsuccessful by described prompting interface prompt user release.
Based on second aspect, in the possible execution mode of the second, described release control module also, for when described the first PUK and described second PUK when coupling, is removed the locking of institute's terminal; Afterwards, remove described lock network information.
The execution mode that the first based on second aspect or second aspect or the second are possible, in the third possible execution mode, described release control module specifically for:
According to the International Mobile Equipment Identity code of described terminal, by tag system implementation algorithm ERA, obtain described the first PUK.
The terminal network lock control method providing by the embodiment of the present invention, can be after user inserts the SIM card of mobile terminal, obtain information and the lock network information of SIM card, even if both do not mate, user can also be by input PUK, realization is to mobile terminal release, thus the utilization ratio of raising equipment.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the Organization Chart of the terminal network lock control method that provides of the embodiment of the present invention;
Fig. 2 is the flow chart of the terminal network lock control method that provides of the embodiment of the present invention;
Fig. 3 is the structure chart of the mobile terminal that provides of the embodiment of the present invention.
Fig. 4 is the structure chart of the mobile terminal that provides of the embodiment of the present invention.
Fig. 5 is the structure chart of the mobile terminal that provides of the embodiment of the present invention.
Embodiment
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
The term using is in embodiments of the present invention only for the object of describing specific embodiment, but not is intended to limit the present invention." a kind of " of the singulative using in the embodiment of the present invention and appended claims, " described " and " being somebody's turn to do " are also intended to comprise most forms, unless context clearly represents other implications.It is also understood that term "and/or" used herein refer to and comprise one or more projects of listing that are associated any or all may combine.
Although should be appreciated that and may adopt in embodiments of the present invention term first, second, third, etc. to describe various positional informations, these positional informations should not be limited to these terms.These terms are only used for positional information to be distinguished from each other out.For example, in the situation that not departing from embodiment of the present invention scope, the first PUK also can be called as the second PUK, and similarly, the second PUK also can be called as the first PUK.
Based on above-mentioned framework, as shown in Figure 1, it is for achieving the above object a kind of that the embodiment of the present invention provides, and embodiment of the present invention first aspect provides a kind of terminal network lock control method, and described method comprises:
101, obtain the lock network information of getting client identification module SIM card information and storage, described lock network information comprises for locking the information of described terminal;
Particularly, the information of reading SIM card, if there are two SIM cards, reads respectively the information of every SIM card.Relevant lock network information in lock network database in while read memory.
102, described lock network information is mated with described SIM card information;
Particularly, described lock network information comprises for locking the information of described terminal, for example, the SIM card information of which type can make terminal network lock, which SIM card information can not cause terminal network lock, generally, and the terminal in lock network state, can not carry out normal communication function, functions such as voice or data access.
If lock network information is null or is empty, do not carry out any operation.If lock network information is not empty, read the information of current SIM card, mate with lock network information, as coupling, do not carry out any operation.
103, when described SIM card information and described lock network information are when inconsistent, triggering described terminal is lock network state, and calls release interface, and under lock network state, described terminal can not access communication network;
Particularly, the repertoire assembly that in handheld terminal, integrated lock network function and release interface generate, now only need call those assemblies, can be by terminal network lock, and call release interface.
104, according to the identification code of terminal, generate the first PUK;
Particularly, mobile terminal can be according to default algorithm, and according to the identification code of terminal, identification codes such as IMEI code or sequence number, generates the first PUK.The embodiment of the present invention is only use for example, can not be interpreted as the restriction to the embodiment of the present invention.
105, by described release interface, receive the second PUK that user inputs;
Particularly, user can obtain the second correct PUK by asking for to operator or manufacturer such as asks at the mode, and the embodiment of the present invention is only use for example, can not be interpreted as the restriction to the embodiment of the present invention.
106, when described the first PUK and described the second PUK coupling, remove the lock network state of described terminal.
More specifically, when when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal; Afterwards, also comprise: remove storage described lock network information, after removing the lock network state of described terminal, described terminal can be carried out normal communication function.
When described the first PUK and described the second PUK do not mate, described terminal can be called prompting interface, unsuccessful with prompting user release, or generate shutdown button, by described shutdown button, described terminal can be closed, again or generate countdown prompting interface etc., in countdown, reach after setting-up time forced shutdown.
Above execution mode, is only use for example in embodiments of the present invention, can not be interpreted as the restriction to the embodiment of the present invention, and those skilled in the art can expect other mode under the prompting of the embodiment of the present invention.
Particularly, control is called at release interface, reads the IMEI number of mobile phone, through ERA cryptographic algorithm, calculates PUK.When user clicks ok button or " continuation " button, judge that whether the password of user's input is consistent with the PUK calculating.If consistent, notify this control.Lock network information in database is put to sky.Otherwise, forbid this interface for the response of any button, and interface is full frame.In interface, increase shutdown button, while clicking shutdown button, eject dialog box, allow user select whether to shut down, be to shut down, otherwise get back to release interface.
The described identification code according to terminal generates the first PUK, specifically comprises:
According to the International Mobile Equipment Identity code of described terminal (International Mobile Equipment Identity, IMEI), by tag system implementation algorithm ERA, obtain described the first PUK.
In addition, also can by similar tag system implementation algorithm, obtain PUK according to other the unique identification code such as sequence number SN of described terminal, this PUK can be identical with described the first PUK, also can be different from described the first PUK.
As shown in Figure 2, the embodiment of the present invention provides a kind of mobile terminal, and described terminal comprises:
Acquisition module 221, for obtaining the lock network information of client identification module card information and storage, described lock network information comprises for locking the information of described mobile terminal;
Judge module 222, for described lock network information is mated with described SIM card information, when described SIM card information and described lock network information are when inconsistent, sends trigger message to lock network control module;
Lock network control module 223, the trigger message sending for receiving described judge module, is placed in lock network state by described mobile terminal, and calls release interface, and under lock network state, described terminal can not access communication network;
Release control module 224, for generating the first PUK according to the identification code of described terminal, receives the second PUK of user's input by described release interface, when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal.
Described release control module 224 also for: when described the first PUK and described the second PUK do not mate, call prompting interface, unsuccessful by described prompting interface prompt user release.
And, when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal; Afterwards, remove described lock network information.
Described release control module 224 specifically for:
According to the IMEI of described terminal (International Mobile Equipment Identity), be International Mobile Equipment Identity code, by tag system implementation algorithm ERA, obtain described the first PUK.
Therefore, the scheme providing by the embodiment of the present invention, can be after user inserts the SIM card of mobile terminal, obtain information and the lock network information of SIM card, even if both do not mate, user can also be by input PUK, realization is to mobile terminal release, thus the utilization ratio of raising equipment.
In addition, the embodiment of the present invention also provides a kind of mobile terminal, take mobile phone be specifically described as the mobile terminal that example provides the present embodiment as Fig. 3 the present embodiment.
It should be understood that diagram mobile phone 100 is only an example of mobile terminal, and mobile phone 100 can have than the parts that more cross or still less shown in figure, can combine two or more parts, or can there is different component configuration.Various parts shown in figure can be realized in the combination of hardware, software or hardware and software that comprises one or more signals processing and/or application-specific integrated circuit (ASIC).
The mobile phone of now take is specifically described as an example.Fig. 3 is the structural representation of mobile phone provided by the invention.As shown in Figure 3, this mobile phone comprises memory 201, central processing unit (Central Processing Unit, hereinafter to be referred as CPU) 203, Peripheral Interface 204, RF circuit 205, voicefrequency circuit 206, loud speaker 207, power management chip 208, I/O (I/O) subsystem 209, other input/control devicess 210 and outside port 204, these parts are communicated by letter by one or more communication buss or holding wire 212.
What deserves to be explained is, the mobile phone that the present embodiment provides is only an example of mobile terminal, the mobile terminal that the embodiment of the present invention relates to can have than more or less parts illustrated in fig. 3, can combine two or more parts, or can have different component configuration or setting, all parts can comprise that one or more signals are processed and/or the combination of hardware, software or the hardware and software of application-specific integrated circuit (ASIC) realizes.
The mobile phone for message is processed providing with regard to the present embodiment is below described in detail.
Memory 201: described memory 201 can be by access such as CPU203, Peripheral Interfaces 204, described memory 201 can comprise high-speed random access memory, can also comprise nonvolatile memory, for example one or more disk memory, flush memory device or other volatile solid-state parts.
Peripheral Interface 204, described Peripheral Interface can be connected to CPU203 and memory 201 by the input and output peripheral hardware of equipment.
I/O subsystem 209: described I/O subsystem 209 can be by the input/output peripheral on equipment, and for example touch-screen 213(is equivalent to the display in above-described embodiment) and other input/control devicess 210, be connected to Peripheral Interface 204.I/O subsystem 209 can comprise display controller 2091 and for controlling one or more input control devices 2092 of other input/control devicess 210.Wherein, one or more input control devices 2092 receive the signal of telecommunication or send the signal of telecommunication to other input/control devicess 210 from other input/control devicess 210, and other input/control devicess 210 can comprise physical button (pressing button, rocking arm button etc.), dial, slide switch, joystick, click roller.What deserves to be explained is, input control device 2092 can with following any be connected: keyboard, infrared port, USB interface and such as the indicating equipment of mouse.
Touch-screen 213: described touch-screen 213 is input interface and the output interfaces between mobile terminal and user, by visual output display, to user, visual output can comprise figure, text, icon, video etc.
Display controller 2091 in I/O subsystem 209 receives the signal of telecommunication or sends the signal of telecommunication to touch-screen 213 from touch-screen 213.The contact that touch-screen 213 detects on touch-screen, display controller 2091 is converted to the contact detecting and is presented at the mutual of user interface object on touch-screen 213, realize man-machine interaction, be presented at user interface object on touch-screen 213 and can be running game icon, be networked to the icon of corresponding network etc.What deserves to be explained is, equipment can also comprise light mouse, and light mouse is the touch sensitive surface that display of visually is not exported, or the extension of the touch sensitive surface being formed by touch-screen.
RF circuit 205, is mainly used in setting up communicating by letter of mobile phone and wireless network (being network side), realizes the digital received and sent of mobile phone and wireless network.Such as transmitting-receiving short message, Email etc.Particularly, RF circuit 205 receives and sends RF signal, RF signal is also referred to as electromagnetic signal, and RF circuit 205 converts electrical signals to electromagnetic signal or electromagnetic signal is converted to the signal of telecommunication, and communicates by this electromagnetic signal and communication network and other equipment.RF circuit 205 can comprise for carrying out the known circuit of these functions, it includes but not limited to antenna system, RF transceiver, one or more amplifier, tuner, one or more oscillator, digital signal processor, CODEC chipset, Subscriber Identity Module (Subscriber Identity Module, SIM) etc.
Voicefrequency circuit 206, is mainly used in, from Peripheral Interface 204 audio reception data, this voice data being converted to the signal of telecommunication, and this signal of telecommunication being sent to loud speaker 207.
Loud speaker 207, the voice signal for mobile phone is received from wireless network by RF circuit 205, is reduced to sound and plays this sound to user.
Power management chip 208, the hardware that is used to CPU203, I/O subsystem and Peripheral Interface to connect is powered and power management.
Fig. 4 is interior of mobile phone part-structure figure.In embodiments of the present invention, in memory 201, the software part of storage can comprise operating system 501, communication module 502, contact/mobile module 503, figure module 504, functional module 506.
Operating system 501(for example, Darwin, RTXC, LINUX, UNIX, OS X, WINDOWS or such as the embedded OS of VxWorks) for control and management General System task (for example comprise, storage management, memory device are controlled, electrical management etc.) various software parts and/or driver, and be convenient to the communication between various hardware and software parts.
Communication module 502 is convenient to by one or more outside ports 211 and other devices communicatings, and comprises the various software parts for the treatment of the data that received by RF circuit 205 and/or outside port 211.
Contact/mobile module 503 can detect for example, contact with touch-screen 213 (in conjunction with display controller 2091) and other touch-sensitive device (, touch pad or physics are clicked roller).Contact/mobile module 503 comprises for carrying out the various software parts of the various operations relevant to detecting contact, described operational example comes in contact, determines whether that if any determining whether described contact has mobile and on touch-screen 213, follows the trail of described movement and determine whether to disconnect described contact (that is, whether contact and stop).The movement of determining contact point can comprise speed (amplitude), speed (amplitude and direction) and/or the acceleration (variation of amplitude and/or direction) of determining contact point.These operations can be applied to single contact (for example a, finger contact) or be applied to a plurality of contacts (for example, " multi-touch "/many finger contacts) simultaneously.In certain embodiments, contact/mobile module 503 also detects contacting on touch pad with display controller 2091.
Figure module 504 comprises the various known software parts for display graphics on touch-screen 213, comprises for changing the parts of the shading value of shown figure.For example receive the instruction of central processing unit 203, in touch-screen 213, show the graphic user interface of various softwares etc.
Functional module 506 is specifically as follows with at least one in lower module:
Acquisition module 5061, for reading the lock network information of client identification module card information and storage, described lock network information comprises for locking the information of described mobile terminal;
Judge module 5062, for described lock network information is mated with described SIM card information, when described SIM card information and described lock network information are when inconsistent, sends trigger message to lock network control module;
Lock network control module 5063, the trigger message sending for receiving described judge module, is placed in lock network state by described mobile terminal, and calls release interface, and under lock network state, described terminal can not access communication network;
Release control module 5064, for generating the first PUK according to the identification code of described terminal, receives the second PUK of user's input by described release interface, when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal.
In the above-described embodiments, central processing unit 203 can be specifically Intel company's Pentium series processors of producing or Anthem processor etc.
In foregoing invention embodiment, mobile terminal includes but not limited to the mobile communication equipments such as mobile phone, personal digital assistant (Personal Digital Assistant, PDA), panel computer.
Fig. 5 is the system architecture diagram of the embodiment of the present invention in the operating system of mobile terminal, comprising the framework Framework of bottom, and the lock network application program of top layer (being called apk in Android system).Wherein, the function of Framework layer is that sending card information reads complete broadcast, guarantees that lock network apk reads the integrality of card information.In the database of dividing in the memory device of terminal, store and need the data of lock network to insert mobile phone.Whole lock network functions that lock network apk is integrated, comprise the demonstration at release interface, the replacement of the hiding and lock network flag bit at release interface after the calculating of PUK and release success.
User, SIM card is inserted after mobile terminal, the framework Framework reading SIM card information of bottom, and send it to lock network apk,
At lock network apk, can receive simok broadcast, now the information of sim card read complete, relevant lock network information in reading database simultaneously.
After lock network apk contrasts, if lock network information is null or for empty, do not carry out any operation.If lock network information is not empty, read the information of current SIM card, mate with lock network information, as coupling, do not carry out any operation.
If do not mated, call release interface, the subsequent operations such as generating solution code-locked.
In existing lock network scheme, need tri-parts of Phone-framework-modem to work in coordination with, from upper strata to bottom, through the call-by mechanism of series of complex.The present invention program's lock network part all completes on upper strata, and code logic is simple, be convenient to safeguard and transplant, and flexible configuration.
And traditional lock network informational needs writes on product line, increase by a procedure, and the lock network information of this programme is preset in upgraded version, on product line, having fired upgraded version can come into force.Human cost and resource have been saved.
This embodiment, can, in the situation that bottom double card scheme implements comparatively difficulty, meet operator for the demand of lock network.And, the corresponding a set of code of each version, by the information of lock network, and preset lock network apk can realize lock network.
Professional should further recognize, unit and the algorithm steps of each example of describing in conjunction with embodiment disclosed herein, can realize with electronic hardware, computer software or the combination of the two, for the interchangeability of hardware and software is clearly described, composition and the step of each example described according to function in the above description in general manner.These functions are carried out with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can specifically should be used for realizing described function with distinct methods to each, but this realization should not thought and exceeds scope of the present invention.
The software module that the method for describing in conjunction with embodiment disclosed herein or the step of algorithm can use hardware, processor to carry out, or the combination of the two is implemented.Software module can be placed in the storage medium of any other form known in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field.
Above-described embodiment; object of the present invention, technical scheme and beneficial effect are further described; institute is understood that; the foregoing is only the specific embodiment of the present invention; the protection range being not intended to limit the present invention; within the spirit and principles in the present invention all, any modification of making, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (8)

1. a terminal network lock control method, is characterized in that, described method comprises:
Obtain the lock network information of client identification module SIM card information and storage, described lock network information comprises for locking the information of described terminal;
Described lock network information is mated with described SIM card information;
When described SIM card information and described lock network information are when inconsistent, triggering described terminal is lock network state, and call release interface, and described lock network state refers to the state that described terminal can not access communication network, described release interface is used for controlling described terminal and removes described lock network state;
According to the identification code of described terminal, generate the first PUK, described the first PUK is for removing the described lock network state of described terminal;
By described release interface, receive the second PUK of user's input;
When described the first PUK and described the second PUK coupling, remove the lock network state of described terminal, to remove after the lock network state of described terminal, described terminal can access communication network.
2. the method for claim 1, is characterized in that, also comprises: when described the first PUK and described the second PUK do not mate, call prompting interface, and unsuccessful by described prompting interface prompt user release.
3. the method for claim 1, is characterized in that, when described the first PUK and described the second PUK coupling, removes the lock network state of institute's terminal; Afterwards, also comprise:
Remove described lock network information.
4. the method as described in claims 1 to 3 any one, is characterized in that, the described identification code according to terminal generates the first PUK, specifically comprises:
According to the International Mobile Equipment Identity code of described terminal, by tag system implementation algorithm, generate described the first PUK.
5. can control a mobile terminal for lock network, it is characterized in that, described terminal comprises:
Acquisition module, for obtaining the lock network information of client identification module card information and storage, described lock network information comprises for locking the information of described mobile terminal;
Judge module, for described lock network information is mated with described SIM card information, when described SIM card information and described lock network information are when inconsistent, sends trigger message to lock network control module;
Lock network control module, the trigger message sending for receiving described judge module, is placed in lock network state by described mobile terminal, and calls release interface, and under lock network state, described terminal can not access communication network;
Release control module, for generating the first PUK according to the identification code of described terminal, receives the second PUK of user's input by described release interface, when described the first PUK and described the second PUK coupling, remove the locking of institute's terminal.
6. mobile terminal as claimed in claim 5, is characterized in that, described release control module also for: when described the first PUK and described the second PUK do not mate, call prompting interface, unsuccessful by described prompting interface prompt user release.
7. mobile terminal as claimed in claim 5, is characterized in that, described release control module also, for when described the first PUK and described second PUK when coupling, is removed the locking of institute's terminal; Afterwards, remove described lock network information.
8. the mobile terminal as described in claim 5 to 7 any one, is characterized in that, described release control module specifically for:
According to the International Mobile Equipment Identity code of described terminal, by tag system implementation algorithm, obtain described the first PUK.
CN201310571478.5A 2013-11-15 2013-11-15 Terminal network locking control method and mobile terminal Pending CN103596164A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310571478.5A CN103596164A (en) 2013-11-15 2013-11-15 Terminal network locking control method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310571478.5A CN103596164A (en) 2013-11-15 2013-11-15 Terminal network locking control method and mobile terminal

Publications (1)

Publication Number Publication Date
CN103596164A true CN103596164A (en) 2014-02-19

Family

ID=50086107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310571478.5A Pending CN103596164A (en) 2013-11-15 2013-11-15 Terminal network locking control method and mobile terminal

Country Status (1)

Country Link
CN (1) CN103596164A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104735251A (en) * 2015-03-17 2015-06-24 上海天奕达电子科技有限公司 Method and device for unlocking mobile terminals
WO2016173174A1 (en) * 2015-04-29 2016-11-03 中兴通讯股份有限公司 Network locking data upgrading method and device
CN106102036A (en) * 2016-06-14 2016-11-09 珠海市魅族科技有限公司 A kind of unlocking method and terminal
WO2017143715A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 De-personalization method, booting method, and device for terminal
CN110362988A (en) * 2019-07-19 2019-10-22 深圳传音控股股份有限公司 Unlocking method, intelligent terminal and the readable storage medium storing program for executing of intelligent terminal clamping lock
CN110418331A (en) * 2019-08-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, tripper, mobile terminal and server
CN110557745A (en) * 2018-06-04 2019-12-10 信实通信有限公司 System and method for managing locking of user equipment
CN110582081A (en) * 2019-09-23 2019-12-17 深圳传音控股股份有限公司 Method for realizing network locking and card locking of mobile terminal and mobile terminal
CN114006808A (en) * 2021-10-08 2022-02-01 中移(杭州)信息技术有限公司 Equipment network locking method, device, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018125A (en) * 2007-03-02 2007-08-15 中兴通讯股份有限公司 Radio terminal security network and card locking method based on the ellipse curve public key cipher
US20120094636A1 (en) * 2006-10-13 2012-04-19 Huawei Technologies Co., Ltd. Method, system and apparatus for locking information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120094636A1 (en) * 2006-10-13 2012-04-19 Huawei Technologies Co., Ltd. Method, system and apparatus for locking information
CN101018125A (en) * 2007-03-02 2007-08-15 中兴通讯股份有限公司 Radio terminal security network and card locking method based on the ellipse curve public key cipher

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104735251A (en) * 2015-03-17 2015-06-24 上海天奕达电子科技有限公司 Method and device for unlocking mobile terminals
WO2016173174A1 (en) * 2015-04-29 2016-11-03 中兴通讯股份有限公司 Network locking data upgrading method and device
WO2017143715A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 De-personalization method, booting method, and device for terminal
CN106102036A (en) * 2016-06-14 2016-11-09 珠海市魅族科技有限公司 A kind of unlocking method and terminal
CN110557745A (en) * 2018-06-04 2019-12-10 信实通信有限公司 System and method for managing locking of user equipment
CN110362988A (en) * 2019-07-19 2019-10-22 深圳传音控股股份有限公司 Unlocking method, intelligent terminal and the readable storage medium storing program for executing of intelligent terminal clamping lock
CN110418331A (en) * 2019-08-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, tripper, mobile terminal and server
CN110418331B (en) * 2019-08-02 2022-04-12 Oppo广东移动通信有限公司 Unlocking method, unlocking device, mobile terminal and server
CN110582081A (en) * 2019-09-23 2019-12-17 深圳传音控股股份有限公司 Method for realizing network locking and card locking of mobile terminal and mobile terminal
CN110582081B (en) * 2019-09-23 2024-03-26 深圳传音控股股份有限公司 Method for realizing network locking and card locking of mobile terminal and mobile terminal
CN114006808A (en) * 2021-10-08 2022-02-01 中移(杭州)信息技术有限公司 Equipment network locking method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN103596164A (en) Terminal network locking control method and mobile terminal
KR102471289B1 (en) A method for quickly opening an application or application function, and a terminal
US10719689B2 (en) Electronic device and fingerprint recognition method
CN105913246B (en) Handheld electronic device capable of magnetic field communication and payment method using same
AU2011312743B2 (en) Multiple-access-level lock screen
CN105704332B (en) Mobile payment method and device
CN106778175B (en) Interface locking method and device and terminal equipment
US20150341416A1 (en) Cloud management systems and methods for executing applications of android systems
AU2019203256B2 (en) Fingerprint event processing method, apparatus, and terminal
CN104424028A (en) Terminal device and switching method thereof
CN107026933A (en) A kind of information management method, device and intelligent terminal for opening application more
CN105577375A (en) Identity authentication method and device
CN106357667B (en) Account management method and device for split application in multi-open application and intelligent terminal
CN106648736A (en) Application control method and device and mobile terminal
CN111656347A (en) Project display method and terminal
CN104933340A (en) Message sending method and mobile terminal
CN106778344B (en) A kind of data permission control method and terminal
CN103648078B (en) User facility positioning method and user equipment
KR20150000286A (en) Security environment transition apparatus and method therefor
CN106101361A (en) The display packing of cell phone address book, device and mobile phone
CN107391196B (en) Application program updating method and mobile terminal
CN106648298B (en) Application control method and device and mobile terminal
CN106548089A (en) The method and device of protection terminal data
CN105554751A (en) Method and system of card-free terminal registration to mobile network, and equipment
CN115035642B (en) Radio frequency parameter compatible method, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140219