CN104636671B - A kind of information processing method and electronic equipment - Google Patents

A kind of information processing method and electronic equipment Download PDF

Info

Publication number
CN104636671B
CN104636671B CN201510082278.2A CN201510082278A CN104636671B CN 104636671 B CN104636671 B CN 104636671B CN 201510082278 A CN201510082278 A CN 201510082278A CN 104636671 B CN104636671 B CN 104636671B
Authority
CN
China
Prior art keywords
electronic equipment
identification module
information
virtual user
user identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510082278.2A
Other languages
Chinese (zh)
Other versions
CN104636671A (en
Inventor
孙大亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201510082278.2A priority Critical patent/CN104636671B/en
Publication of CN104636671A publication Critical patent/CN104636671A/en
Application granted granted Critical
Publication of CN104636671B publication Critical patent/CN104636671B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The invention discloses a kind of information processing method and electronic equipments, and subscriber identification module can be accommodated in the card slot of the electronic equipment, and the electronic equipment can be communicated using the subscriber identification module with the first identity;The electronic equipment can also run virtual user identification module, and the electronic equipment can be communicated using the virtual user identification module with the second identity;Described information processing method includes:When the electronic equipment is in first state, the first information in the subscriber identification module is read;The first information and corresponding second information of the shielding virtual user identification module in the subscriber identification module are shown on the first interface of the electronic equipment;Wherein, corresponding second information storage of the virtual user identification module is in server end.

Description

A kind of information processing method and electronic equipment
Technical field
The present invention relates to the information processing technology more particularly to a kind of information processing methods and electronic equipment.
Background technology
During electronic equipment, such as the routine use of mobile phone, it is frequently encountered friend, relatives check SMS The private informations such as breath/telephony recording/contact person.Some private informations user is not intended to be checked, user need to delete mobile phone manually The private informations such as short message/telephony recording/contact person, this mode is troublesome in poeration and easy leak deletes private information, and some Private information is important, cannot directly delete.
Invention content
In order to solve the above technical problems, an embodiment of the present invention provides a kind of information processing method and electronic equipments.
Information processing method provided in an embodiment of the present invention is applied to electronic equipment, the energy in the card slot of the electronic equipment Subscriber identification module is enough accommodated, the electronic equipment can be led to using the subscriber identification module with the first identity News;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the Virtual User to know Other module is communicated with the second identity;Described information processing method includes:
When the electronic equipment is in first state, the first information in the subscriber identification module is read;
The first information in the subscriber identification module and shielding institute are shown on the first interface of the electronic equipment State corresponding second information of virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
Subscriber identification module, the electronic equipment energy can be accommodated in the card slot of electronic equipment provided in an embodiment of the present invention Enough communicated with the first identity using the subscriber identification module;The electronic equipment can also run Virtual User knowledge Other module, the electronic equipment can be communicated using the virtual user identification module with the second identity;The electricity Sub- equipment includes:
First reading unit, for when the electronic equipment is in first state, reading in the subscriber identification module The first information;
First processing units, for showing in the subscriber identification module on the first interface of the electronic equipment One information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the technical solution of the embodiment of the present invention, electronic equipment can load subscriber identification module (SIM, Subscriber Identity Module) and virtual user identification module (VSIM, Virtual Subscriber Identity Module), A SIM card is planted on the card slot of electronic equipment, from the interface of electronic equipment, shields short message/phone of VSIM cards The private informations such as record/contact person, and only show all information of SIM single deck tape-recorders, in this way, the private information setting of user is existed , it can be achieved that hiding the private information of user on VISM cards, ensure that the safety of user information, mode of operation are simple.
Description of the drawings
Fig. 1 is the flow diagram of the information processing method of the embodiment of the present invention one;
Fig. 2 is the flow diagram of the information processing method of the embodiment of the present invention two;
Fig. 3 is the flow diagram of the information processing method of the embodiment of the present invention three;
Fig. 4 is the flow diagram of the information processing method of the embodiment of the present invention four;
Fig. 5 is the flow diagram of the information processing method of the embodiment of the present invention five;
Fig. 6 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention one;
Fig. 7 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention two;
Fig. 8 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention three;
Fig. 9 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention four;
Figure 10 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention five.
Specific implementation mode
The characteristics of in order to more fully hereinafter understand the embodiment of the present invention and technology contents, below in conjunction with the accompanying drawings to this hair The realization of bright embodiment is described in detail, appended attached drawing purposes of discussion only for reference, is not used for limiting the embodiment of the present invention.
Fig. 1 is the flow diagram of the information processing method of the embodiment of the present invention one, the information processing method in this example Applied to electronic equipment, SIM card can be accommodated in the card slot of the electronic equipment, the electronic equipment can utilize the use Family identification module is communicated with the first identity;The electronic equipment can also run VSIM cards, the electronic equipment energy Enough communicated with the second identity using the virtual user identification module;As shown in Figure 1, described information processing method packet Include following steps:
Step 101:When the electronic equipment is in first state, the first letter in the subscriber identification module is read Breath.
In the embodiment of the present invention, espespecially mobile phone, the electronic equipment can load two address cards to the electronic equipment, In an address card SIM card be plugged in the card slot of electronic equipment, SIM card is entity card;Another address card VSIM card is with soft Part form is arranged in the electronic device, and VSIM cards are virtual card;From the card slot of electronic equipment, electronic equipment only has one SIM card.
In the embodiment of the present invention, SIM card corresponds to a card number, such as 13220841034, when user uses in electronic equipment When SIM card dials, electronic equipment is communicated using the card number as the first identity, and the electronic equipment put through should by display First identity;VSIM cards correspond to another card number, such as 12839193956, when user is dialled using the VSIM cards of electronic equipment Number when, electronic equipment is communicated using the card number as the second identity, and the electronic equipment put through will show second body Part mark.
In the embodiment of the present invention, when other electronic equipments dial by the second identity the VSIM cards in electronic equipment When, tone information directly is carried out in the corresponding server end of VSIM cards, server end preserves the tone information.Correspondingly, user It can be connected to server end by electronic equipment, the tone information of server end preservation be listened to, in order to ensure tone information Privacy, user listens take tone information after, tone information can be automatically deleted.
In the embodiment of the present invention, first state refers to standby mode, when electronic equipment is in standby, electronic equipment The only first information of reading SIM card, here, the first information refer to the private informations such as short message/telephony recording/contact person of SIM card.
Step 102:Shown on the first interface of the electronic equipment first information in the subscriber identification module with And corresponding second information of the shielding virtual user identification module.
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the embodiment of the present invention, the first interface can be UI;When electronic equipment is in standby, in electronic equipment The first information of SIM card is only shown on UI, and the second information of VSIM cards is then shielded and is not shown, here, the second of VSIM cards Information storage is in server end.Second information refers to the private informations such as short message/telephony recording/contact person of VSIM cards.In this way, electric It is seen on the UI of sub- equipment, the private informations such as short message/telephony recording/contact person of VSIM card cards are shielded, and SIM is shown as on UI Card single deck tape-recorder interface.
In the embodiment of the present invention, naturally there is VSIM cards confidentiality, VSIM cards not to need entity SIM card, the institute of VSIM cards There is Content of communciation to be all stored directly in server end, entire Content of communciation is all cloud backup.VSIM cards Content of communciation can be looked into conveniently It askes.Double card electronic equipment with VSIM cards can realize hiding for private information with the pattern of free switching present communications card, The demand for meeting user facilitates the use of user's real life.
Fig. 2 is the flow diagram of the information processing method of the embodiment of the present invention two, the information processing method in this example Applied to electronic equipment, SIM card can be accommodated in the card slot of the electronic equipment, the electronic equipment can utilize the use Family identification module is communicated with the first identity;The electronic equipment can also run VSIM cards, the electronic equipment energy Enough communicated with the second identity using the virtual user identification module;As shown in Fig. 2, described information processing method packet Include following steps:
Step 201:When the electronic equipment is in first state, the first letter in the subscriber identification module is read Breath.
In the embodiment of the present invention, espespecially mobile phone, the electronic equipment can load two address cards to the electronic equipment, In an address card SIM card be plugged in the card slot of electronic equipment, SIM card is entity card;Another address card VSIM card is with soft Part form is arranged in the electronic device, and VSIM cards are virtual card;From the card slot of electronic equipment, electronic equipment only has one SIM card.
In the embodiment of the present invention, SIM card corresponds to a card number, such as 13220841034, when user uses in electronic equipment When SIM card dials, electronic equipment is communicated using the card number as the first identity, and the electronic equipment put through should by display First identity;VSIM cards correspond to another card number, such as 12839193956, when user is dialled using the VSIM cards of electronic equipment Number when, electronic equipment is communicated using the card number as the second identity, and the electronic equipment put through will show second body Part mark.
In the embodiment of the present invention, when other electronic equipments dial by the second identity the VSIM cards in electronic equipment When, tone information directly is carried out in the corresponding server end of VSIM cards, server end preserves the tone information.Correspondingly, user It can be connected to server end by electronic equipment, the tone information of server end preservation be listened to, in order to ensure tone information Privacy, user listens take tone information after, tone information can be automatically deleted.
In the embodiment of the present invention, first state refers to standby mode, when electronic equipment is in standby, electronic equipment The only first information of reading SIM card, here, the first information refer to the private informations such as short message/telephony recording/contact person of SIM card.
Step 202:Shown on the first interface of the electronic equipment first information in the subscriber identification module with And corresponding second information of the shielding virtual user identification module.
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the embodiment of the present invention, the first interface can be UI;When electronic equipment is in standby, in electronic equipment The first information of SIM card is only shown on UI, and the second information of VSIM cards is then shielded and is not shown, here, the second of VSIM cards Information storage is in server end.Second information refers to the private informations such as short message/telephony recording/contact person of VSIM cards.In this way, electric It is seen on the UI of sub- equipment, the private informations such as short message/telephony recording/contact person of VSIM card cards are shielded, and SIM is shown as on UI Card single deck tape-recorder interface.
Step 203:When obtaining the first operational order, it is corresponding to read the virtual user identification module from server end Second information.
In the embodiment of the present invention, when user inputs preset character string, example on the dial interface of electronic equipment Such as:* #*#0000#*#* or when specific the unlocking pattern, electronic equipment obtains the first operational order, at this point, electronic equipment into Enter the temporary mode of VSIM cards, electronic equipment reads the second information of VSIM cards, such as short message/phone note from server end The private informations such as record/contact person.
Step 204:The virtual user identification module corresponding second is shown on the second contact surface of the electronic equipment Information.
In the embodiment of the present invention, second contact surface can also be UI, show the second information of VSIM cards on UI, and user can be with The all the elements for seeing VSIM cards can be by the second information directly from server end after user reads the content of VSIM cards It deletes, to ensure the safety of privacy of user content.
In the embodiment of the present invention, when electronics and equipment are again introduced into standby mode, electronic equipment again can be automatically into SIM Mode card only shows all the elements of SIM card single deck tape-recorder.
In the embodiment of the present invention, naturally there is VSIM cards confidentiality, VSIM cards not to need entity SIM card, the institute of VSIM cards There is Content of communciation to be all stored directly in server end, entire Content of communciation is all cloud backup.VSIM cards Content of communciation can be looked into conveniently It askes.Double card electronic equipment with VSIM cards can realize hiding for private information with the pattern of free switching present communications card, The demand for meeting user facilitates the use of user's real life.
Fig. 3 is the flow diagram of the information processing method of the embodiment of the present invention three, the information processing method in this example Applied to electronic equipment, SIM card can be accommodated in the card slot of the electronic equipment, the electronic equipment can utilize the use Family identification module is communicated with the first identity;The electronic equipment can also run VSIM cards, the electronic equipment energy Enough communicated with the second identity using the virtual user identification module;As shown in figure 3, described information processing method packet Include following steps:
Step 301:When the electronic equipment is in first state, the first letter in the subscriber identification module is read Breath.
In the embodiment of the present invention, espespecially mobile phone, the electronic equipment can load two address cards to the electronic equipment, In an address card SIM card be plugged in the card slot of electronic equipment, SIM card is entity card;Another address card VSIM card is with soft Part form is arranged in the electronic device, and VSIM cards are virtual card;From the card slot of electronic equipment, electronic equipment only has one SIM card.
In the embodiment of the present invention, SIM card corresponds to a card number, such as 13220841034, when user uses in electronic equipment When SIM card dials, electronic equipment is communicated using the card number as the first identity, and the electronic equipment put through should by display First identity;VSIM cards correspond to another card number, such as 12839193956, when user is dialled using the VSIM cards of electronic equipment Number when, electronic equipment is communicated using the card number as the second identity, and the electronic equipment put through will show second body Part mark.
In the embodiment of the present invention, first state refers to standby mode, when electronic equipment is in standby, electronic equipment The only first information of reading SIM card, here, the first information refer to the private informations such as short message/telephony recording/contact person of SIM card.
Step 302:Shown on the first interface of the electronic equipment first information in the subscriber identification module with And corresponding second information of the shielding virtual user identification module.
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the embodiment of the present invention, the first interface can be UI;When electronic equipment is in standby, in electronic equipment The first information of SIM card is only shown on UI, and the second information of VSIM cards is then shielded and is not shown, here, the second of VSIM cards Information storage is in server end.Second information refers to the private informations such as short message/telephony recording/contact person of VSIM cards.In this way, electric It is seen on the UI of sub- equipment, the private informations such as short message/telephony recording/contact person of VSIM card cards are shielded, and SIM is shown as on UI Card single deck tape-recorder interface.
Step 303:When the electronic equipment receives the corresponding communication request of the second identity, terminated from server Receive the voice messaging of the second electronic equipment transmission.
Wherein, the communication request is what the second electronic equipment was sent by server end to the electronic equipment.
In the embodiment of the present invention, when other electronic equipments dial by the second identity the VSIM cards in electronic equipment When, tone information directly is carried out in the corresponding server end of VSIM cards, server end preserves the tone information.Correspondingly, user It can be connected to server end by electronic equipment, the tone information of server end preservation be listened to, in order to ensure tone information Privacy, user listens take tone information after, tone information can be automatically deleted.
In the embodiment of the present invention, naturally there is VSIM cards confidentiality, VSIM cards not to need entity SIM card, the institute of VSIM cards There is Content of communciation to be all stored directly in server end, entire Content of communciation is all cloud backup.VSIM cards Content of communciation can be looked into conveniently It askes.Double card electronic equipment with VSIM cards can realize hiding for private information with the pattern of free switching present communications card, The demand for meeting user facilitates the use of user's real life.
Fig. 4 is the flow diagram of the information processing method of the embodiment of the present invention four, the information processing method in this example Applied to electronic equipment, SIM card can be accommodated in the card slot of the electronic equipment, the electronic equipment can utilize the use Family identification module is communicated with the first identity;The electronic equipment can also run VSIM cards, the electronic equipment energy Enough communicated with the second identity using the virtual user identification module;As shown in figure 4, described information processing method packet Include following steps:
Step 401:When the electronic equipment is in first state, the first letter in the subscriber identification module is read Breath.
In the embodiment of the present invention, espespecially mobile phone, the electronic equipment can load two address cards to the electronic equipment, In an address card SIM card be plugged in the card slot of electronic equipment, SIM card is entity card;Another address card VSIM card is with soft Part form is arranged in the electronic device, and VSIM cards are virtual card;From the card slot of electronic equipment, electronic equipment only has one SIM card.
In the embodiment of the present invention, SIM card corresponds to a card number, such as 13220841034, when user uses in electronic equipment When SIM card dials, electronic equipment is communicated using the card number as the first identity, and the electronic equipment put through should by display First identity;VSIM cards correspond to another card number, such as 12839193956, when user is dialled using the VSIM cards of electronic equipment Number when, electronic equipment is communicated using the card number as the second identity, and the electronic equipment put through will show second body Part mark.
In the embodiment of the present invention, when other electronic equipments dial by the second identity the VSIM cards in electronic equipment When, tone information directly is carried out in the corresponding server end of VSIM cards, server end preserves the tone information.Correspondingly, user It can be connected to server end by electronic equipment, the tone information of server end preservation be listened to, in order to ensure tone information Privacy, user listens take tone information after, tone information can be automatically deleted.
In the embodiment of the present invention, first state refers to standby mode, when electronic equipment is in standby, electronic equipment The only first information of reading SIM card, here, the first information refer to the private informations such as short message/telephony recording/contact person of SIM card.
Step 402:Shown on the first interface of the electronic equipment first information in the subscriber identification module with And corresponding second information of the shielding virtual user identification module.
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the embodiment of the present invention, the first interface can be UI;When electronic equipment is in standby, in electronic equipment The first information of SIM card is only shown on UI, and the second information of VSIM cards is then shielded and is not shown, here, the second of VSIM cards Information storage is in server end.Second information refers to the private informations such as short message/telephony recording/contact person of VSIM cards.In this way, electric It is seen on the UI of sub- equipment, the private informations such as short message/telephony recording/contact person of VSIM card cards are shielded, and SIM is shown as on UI Card single deck tape-recorder interface.
Step 403:Obtain the second operation.
In the embodiment of the present invention, for dialling, user can dial on the dial interface of electronic equipment for the second operation Number.
Step 404:Judge whether second operation meets the first predetermined condition, obtains the first judging result.
In the embodiment of the present invention, the first predetermined condition can be, but not limited to the following conditions:Particular prefix and the second identity mark The specific combination of knowledge, such as 188 plus the number that is formed of the second identity.Whether the second operation, which meets the first predetermined condition, is Refer to the second inputted number of operation whether be particular prefix and the second identity specific combination.
Step 405:When first judging result shows that second operation meets the first predetermined condition, using described Virtual user identification module dials;When first judging result shows that second operation is unsatisfactory for the first predetermined condition, It is dialled using the subscriber identification module.
The electronic equipment of the embodiment of the present invention whether can be special number by identification number select be using SIM card into Row dialing is still dialled using VSIM.
In the embodiment of the present invention, naturally there is VSIM cards confidentiality, VSIM cards not to need entity SIM card, the institute of VSIM cards There is Content of communciation to be all stored directly in server end, entire Content of communciation is all cloud backup.VSIM cards Content of communciation can be looked into conveniently It askes.Double card electronic equipment with VSIM cards can realize hiding for private information with the pattern of free switching present communications card, The demand for meeting user facilitates the use of user's real life.
Fig. 5 is the flow diagram of the information processing method of the embodiment of the present invention five, the information processing method in this example Applied to electronic equipment, SIM card can be accommodated in the card slot of the electronic equipment, the electronic equipment can utilize the use Family identification module is communicated with the first identity;The electronic equipment can also run VSIM cards, the electronic equipment energy Enough communicated with the second identity using the virtual user identification module;As shown in figure 5, described information processing method packet Include following steps:
Step 501:When the electronic equipment is in first state, the first letter in the subscriber identification module is read Breath.
In the embodiment of the present invention, espespecially mobile phone, the electronic equipment can load two address cards to the electronic equipment, In an address card SIM card be plugged in the card slot of electronic equipment, SIM card is entity card;Another address card VSIM card is with soft Part form is arranged in the electronic device, and VSIM cards are virtual card;From the card slot of electronic equipment, electronic equipment only has one SIM card.
In the embodiment of the present invention, SIM card corresponds to a card number, such as 13220841034, when user uses in electronic equipment When SIM card dials, electronic equipment is communicated using the card number as the first identity, and the electronic equipment put through should by display First identity;VSIM cards correspond to another card number, such as 12839193956, when user is dialled using the VSIM cards of electronic equipment Number when, electronic equipment is communicated using the card number as the second identity, and the electronic equipment put through will show second body Part mark.
In the embodiment of the present invention, when other electronic equipments dial by the second identity the VSIM cards in electronic equipment When, tone information directly is carried out in the corresponding server end of VSIM cards, server end preserves the tone information.Correspondingly, user It can be connected to server end by electronic equipment, the tone information of server end preservation be listened to, in order to ensure tone information Privacy, user listens take tone information after, tone information can be automatically deleted.
In the embodiment of the present invention, first state refers to standby mode, when electronic equipment is in standby, electronic equipment The only first information of reading SIM card, here, the first information refer to the private informations such as short message/telephony recording/contact person of SIM card.
Step 502:Shown on the first interface of the electronic equipment first information in the subscriber identification module with And corresponding second information of the shielding virtual user identification module.
Wherein, corresponding second information storage of the virtual user identification module is in server end.
In the embodiment of the present invention, the first interface can be UI;When electronic equipment is in standby, in electronic equipment The first information of SIM card is only shown on UI, and the second information of VSIM cards is then shielded and is not shown, here, the second of VSIM cards Information storage is in server end.Second information refers to the private informations such as short message/telephony recording/contact person of VSIM cards.In this way, electric It is seen on the UI of sub- equipment, the private informations such as short message/telephony recording/contact person of VSIM card cards are shielded, and SIM is shown as on UI Card single deck tape-recorder interface.
Step 503:When detecting that the electronic equipment carries out network data reception, mould is identified using the Virtual User Block carries out the reception of network data.
In the embodiment of the present invention, VSIM cards can be used to be connected to network for user's online, save the data flow of entity SIM card Amount.
In the embodiment of the present invention, naturally there is VSIM cards confidentiality, VSIM cards not to need entity SIM card, the institute of VSIM cards There is Content of communciation to be all stored directly in server end, entire Content of communciation is all cloud backup.VSIM cards Content of communciation can be looked into conveniently It askes.Double card electronic equipment with VSIM cards can realize hiding for private information with the pattern of free switching present communications card, The demand for meeting user facilitates the use of user's real life.
Fig. 6 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention one, the card of the electronic equipment in this example Can accommodate subscriber identification module in slot, the electronic equipment can utilize the subscriber identification module with the first identity into Row communication;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the virtual use Family identification module is communicated with the second identity;The electronic equipment includes:
First reading unit 61, for when the electronic equipment is in first state, reading the subscriber identification module In the first information;
First processing units 62, for being shown in the subscriber identification module on the first interface of the electronic equipment The first information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
It will be appreciated by those skilled in the art that the realization function of each unit in above-mentioned electronic equipment can refer to aforementioned information The associated description of processing method and understand.The function of each unit in above-mentioned electronic equipment can be by running on the journey on processor Sequence and realize, can also be realized by specific logic circuit.
Fig. 7 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention two, the card of the electronic equipment in this example Can accommodate subscriber identification module in slot, the electronic equipment can utilize the subscriber identification module with the first identity into Row communication;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the virtual use Family identification module is communicated with the second identity;The electronic equipment includes:
First reading unit 71, for when the electronic equipment is in first state, reading the subscriber identification module In the first information;
First processing units 72, for being shown in the subscriber identification module on the first interface of the electronic equipment The first information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
Preferably, the electronic equipment further includes:
Second reading unit 73, for when obtaining the first operational order, reading the Virtual User from server end and knowing Corresponding second information of other module;
Second processing unit 74, for showing the virtual user identification module on the second contact surface of the electronic equipment Corresponding second information.
It will be appreciated by those skilled in the art that the realization function of each unit in above-mentioned electronic equipment can refer to aforementioned information The associated description of processing method and understand.The function of each unit in above-mentioned electronic equipment can be by running on the journey on processor Sequence and realize, can also be realized by specific logic circuit.
Fig. 8 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention three, the card of the electronic equipment in this example Can accommodate subscriber identification module in slot, the electronic equipment can utilize the subscriber identification module with the first identity into Row communication;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the virtual use Family identification module is communicated with the second identity;The electronic equipment includes:
First reading unit 81, for when the electronic equipment is in first state, reading the subscriber identification module In the first information;
First processing units 82, for being shown in the subscriber identification module on the first interface of the electronic equipment The first information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
Preferably, the electronic equipment further includes:
Receiving unit 83, for when the electronic equipment receives the corresponding communication request of the second identity, from clothes Business device end receives the voice messaging that the second electronic equipment is sent;
Wherein, the communication request is what the second electronic equipment was sent by server end to the electronic equipment.
It will be appreciated by those skilled in the art that the realization function of each unit in above-mentioned electronic equipment can refer to aforementioned information The associated description of processing method and understand.The function of each unit in above-mentioned electronic equipment can be by running on the journey on processor Sequence and realize, can also be realized by specific logic circuit.
Fig. 9 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention four, the card of the electronic equipment in this example Can accommodate subscriber identification module in slot, the electronic equipment can utilize the subscriber identification module with the first identity into Row communication;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the virtual use Family identification module is communicated with the second identity;The electronic equipment includes:
First reading unit 91, for when the electronic equipment is in first state, reading the subscriber identification module In the first information;
First processing units 92, for being shown in the subscriber identification module on the first interface of the electronic equipment The first information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
Preferably, the electronic equipment further includes:
Acquiring unit 93, for obtaining the second operation, second operation is for dialling;
Judging unit 94 obtains the first judging result for judging whether second operation meets the first predetermined condition;
Third processing unit 95 shows that second operation meets the first predetermined condition for working as first judging result When, it is dialled using the virtual user identification module;When first judging result shows that second operation is unsatisfactory for first When predetermined condition, dialled using the subscriber identification module.
It will be appreciated by those skilled in the art that the realization function of each unit in above-mentioned electronic equipment can refer to aforementioned information The associated description of processing method and understand.The function of each unit in above-mentioned electronic equipment can be by running on the journey on processor Sequence and realize, can also be realized by specific logic circuit.
Figure 10 is the structure composition schematic diagram of the electronic equipment of the embodiment of the present invention five, the card of the electronic equipment in this example Can accommodate subscriber identification module in slot, the electronic equipment can utilize the subscriber identification module with the first identity into Row communication;The electronic equipment can also run virtual user identification module, and the electronic equipment can utilize the virtual use Family identification module is communicated with the second identity;The electronic equipment includes:
First reading unit 11, for when the electronic equipment is in first state, reading the subscriber identification module In the first information;
First processing units 12, for being shown in the subscriber identification module on the first interface of the electronic equipment The first information and corresponding second information of the shielding virtual user identification module;
Wherein, corresponding second information storage of the virtual user identification module is in server end.
Preferably, the electronic equipment further includes:
Fourth processing unit 13, for when detecting that the electronic equipment carries out network data reception, utilizing the void Quasi- subscriber identification module carries out the reception of network data.
It will be appreciated by those skilled in the art that the realization function of each unit in above-mentioned electronic equipment can refer to aforementioned information The associated description of processing method and understand.The function of each unit in above-mentioned electronic equipment can be by running on the journey on processor Sequence and realize, can also be realized by specific logic circuit.
It, in the absence of conflict, can be in any combination between technical solution recorded in the embodiment of the present invention.
In several embodiments provided by the present invention, it should be understood that disclosed method and smart machine, Ke Yitong Other modes are crossed to realize.Apparatus embodiments described above are merely indicative, for example, the division of the unit, only Only a kind of division of logic function, formula that in actual implementation, there may be another division manner, such as:Multiple units or component can be tied It closes, or is desirably integrated into another system, or some features can be ignored or not executed.In addition, shown or discussed each group At the mutual coupling in part or direct-coupling or communication connection can be by some interfaces, equipment or unit it is indirect Coupling or communication connection, can be electrical, mechanical or other forms.
The above-mentioned unit illustrated as separating component can be or may not be and be physically separated, aobvious as unit The component shown can be or may not be physical unit, you can be located at a place, may be distributed over multiple network lists In member;Some or all of wherein unit can be selected according to the actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in various embodiments of the present invention can be fully integrated into a second processing unit, Can also be each unit individually as a unit, it can also be during two or more units be integrated in one unit; The form that hardware had both may be used in above-mentioned integrated unit is realized, the form that hardware adds SFU software functional unit can also be used real It is existing.
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, any Those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, and should all contain Lid is within protection scope of the present invention.

Claims (10)

1. a kind of information processing method is applied to electronic equipment, user's identification can be accommodated in the card slot of the electronic equipment Module, the electronic equipment can be communicated using the subscriber identification module with the first identity;The electronic equipment Virtual user identification module can also be run, the electronic equipment can utilize the virtual user identification module with the second identity Mark is communicated;Described information processing method includes:
When the electronic equipment is in first state, the first information in the subscriber identification module is read;In the electronics The first information and the shielding virtual user identification module in the subscriber identification module are shown on first interface of equipment Corresponding second information;
Wherein, there is the virtual user identification module confidentiality, the use of the virtual user identification module not to depend on entity SIM card, corresponding second information storage of the virtual user identification module is in server end.
2. information processing method according to claim 1, described information processing method further include:
When obtaining the first operational order, corresponding second information of the virtual user identification module is read from server end;
Corresponding second information of the virtual user identification module is shown on the second contact surface of the electronic equipment.
3. information processing method according to claim 1, described information processing method further include:
When the electronic equipment receives the corresponding communication request of the second identity, set from the second electronics of received server-side The voice messaging that preparation is sent;
Wherein, the communication request is what the second electronic equipment was sent by server end to the electronic equipment.
4. information processing method according to claim 1, described information processing method further include:
The second operation is obtained, second operation is for dialling;
Judge whether second operation meets the first predetermined condition, obtains the first judging result;
When first judging result shows that second operation meets the first predetermined condition, identified using the Virtual User Module dials;
When first judging result shows that second operation is unsatisfactory for the first predetermined condition, mould is identified using the user Block dials.
5. information processing method according to any one of claims 1 to 4, described information processing method further include:
When detecting that the electronic equipment carries out network data reception, network number is carried out using the virtual user identification module According to reception.
6. a kind of electronic equipment can accommodate subscriber identification module, the electronic equipment energy in the card slot of the electronic equipment Enough communicated with the first identity using the subscriber identification module;The electronic equipment can also run Virtual User knowledge Other module, the electronic equipment can be communicated using the virtual user identification module with the second identity;The electricity Sub- equipment includes:
First reading unit reads the in the subscriber identification module for when the electronic equipment is in first state One information;
First processing units, for showing the first letter in the subscriber identification module on the first interface of the electronic equipment Cease and shield corresponding second information of the virtual user identification module;
Wherein, there is the virtual user identification module confidentiality, the use of the virtual user identification module not to depend on entity SIM card, corresponding second information storage of the virtual user identification module is in server end.
7. electronic equipment according to claim 6, the electronic equipment further include:
Second reading unit, for when obtaining the first operational order, the virtual user identification module to be read from server end Corresponding second information;
Second processing unit, for showing that the virtual user identification module is corresponding on the second contact surface of the electronic equipment Second information.
8. electronic equipment according to claim 6, the electronic equipment further include:
Receiving unit, for when the electronic equipment receives the corresponding communication request of the second identity, from server end Receive the voice messaging of the second electronic equipment transmission;
Wherein, the communication request is what the second electronic equipment was sent by server end to the electronic equipment.
9. electronic equipment according to claim 6, the electronic equipment further include:
Acquiring unit, for obtaining the second operation, second operation is for dialling;
Judging unit obtains the first judging result for judging whether second operation meets the first predetermined condition;
Third processing unit, for when first judging result show it is described second operation meet the first predetermined condition when, profit It is dialled with the virtual user identification module;When first judging result shows that second operation is unsatisfactory for the first predetermined item When part, dialled using the subscriber identification module.
10. according to claim 6 to 9 any one of them electronic equipment, the electronic equipment further includes:
Fourth processing unit, for when detecting that the electronic equipment carries out network data reception, utilizing the Virtual User Identification module carries out the reception of network data.
CN201510082278.2A 2015-02-15 2015-02-15 A kind of information processing method and electronic equipment Active CN104636671B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510082278.2A CN104636671B (en) 2015-02-15 2015-02-15 A kind of information processing method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510082278.2A CN104636671B (en) 2015-02-15 2015-02-15 A kind of information processing method and electronic equipment

Publications (2)

Publication Number Publication Date
CN104636671A CN104636671A (en) 2015-05-20
CN104636671B true CN104636671B (en) 2018-08-07

Family

ID=53215407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510082278.2A Active CN104636671B (en) 2015-02-15 2015-02-15 A kind of information processing method and electronic equipment

Country Status (1)

Country Link
CN (1) CN104636671B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022162B (en) * 2016-05-16 2019-04-05 北京珠穆朗玛移动通信有限公司 A kind of private information guard method and system suitable for communication terminal
CN107786566A (en) * 2017-11-03 2018-03-09 奇酷互联网络科技(深圳)有限公司 Method for protecting privacy, system, server and receiving terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026844A (en) * 2007-03-29 2007-08-29 宇龙计算机通信科技(深圳)有限公司 Mobile terminal with information secrecy function and secrecy method
CN101217825A (en) * 2008-01-04 2008-07-09 中兴通讯股份有限公司 An intelligent calling method applied for multiple mould terminals
CN101282534A (en) * 2008-05-26 2008-10-08 宇龙计算机通信科技(深圳)有限公司 Method and system for secrecy of multimode mobile communication terminal data as well as mobile terminal
CN103402002A (en) * 2013-07-15 2013-11-20 宇龙计算机通信科技(深圳)有限公司 Address book management method and terminal
CN104185171A (en) * 2014-08-29 2014-12-03 广东欧珀移动通信有限公司 Virtual SIM card realizing method and device
CN104205891A (en) * 2011-12-30 2014-12-10 瑞典爱立信有限公司 Virtual sim card cloud platform
CN104244220A (en) * 2014-10-20 2014-12-24 深圳市中兴移动通信有限公司 Communication service processing method and communication terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7406334B2 (en) * 2004-01-26 2008-07-29 Sbc Knowledge Ventures, L.P. Systems and methods for securing personal or private content stored in the internal memory of a mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026844A (en) * 2007-03-29 2007-08-29 宇龙计算机通信科技(深圳)有限公司 Mobile terminal with information secrecy function and secrecy method
CN101217825A (en) * 2008-01-04 2008-07-09 中兴通讯股份有限公司 An intelligent calling method applied for multiple mould terminals
CN101282534A (en) * 2008-05-26 2008-10-08 宇龙计算机通信科技(深圳)有限公司 Method and system for secrecy of multimode mobile communication terminal data as well as mobile terminal
CN104205891A (en) * 2011-12-30 2014-12-10 瑞典爱立信有限公司 Virtual sim card cloud platform
CN103402002A (en) * 2013-07-15 2013-11-20 宇龙计算机通信科技(深圳)有限公司 Address book management method and terminal
CN104185171A (en) * 2014-08-29 2014-12-03 广东欧珀移动通信有限公司 Virtual SIM card realizing method and device
CN104244220A (en) * 2014-10-20 2014-12-24 深圳市中兴移动通信有限公司 Communication service processing method and communication terminal

Also Published As

Publication number Publication date
CN104636671A (en) 2015-05-20

Similar Documents

Publication Publication Date Title
WO2016045191A1 (en) Information processing method and information processing device
CN1910892A (en) Transmission of personal data combined with private sign
US20200236531A1 (en) Multi-sim multi-standby system, method and device, computer device, and computer readable storage medium
CN104486748B (en) Contact number update method and mobile terminal
CN103392328A (en) Communication terminal work remote control server and method and communication terminal
CN107708073B (en) Mobile phone retrieving method and system
CN107920154A (en) The processing method and terminal of Stranger Calls
CN104636671B (en) A kind of information processing method and electronic equipment
CN104703158B (en) Show the method, device and mobile terminal of missed call information
CN102413230B (en) Terminal and data display method
CN104378482B (en) Mobile terminal addressbook update method and system
CN102158607A (en) Method for processing contact information added to mobilephone and mobilephone
CN105791520A (en) Contact list updating method and coresponding apparatus
CN101351000A (en) Method for showing information and communication terminal
CN106792600A (en) A kind of information processing method, mobile terminal, netscape messaging server Netscape
CN108206893A (en) call processing method and device
WO2012124955A2 (en) Method for setting spam string in mobile device and device therefor
CN101345966A (en) Method and device for automatically matching menu
CN102045446B (en) Contact management method and system
CN108684032A (en) Intercept setting method and relevant device
CN105681536B (en) A kind of Dialing Method and user terminal
CN106791082A (en) The method and apparatus for performing communication in communication applications
CN105515950B (en) The missed call based reminding method and device of communicating terminal
CN104581654B (en) A kind of exchange method and apparatus of card information
CN106102035A (en) The changing method of embedded user identification card, device, terminal and server

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant