CN104768146A - Function control method and terminal - Google Patents

Function control method and terminal Download PDF

Info

Publication number
CN104768146A
CN104768146A CN201410002150.6A CN201410002150A CN104768146A CN 104768146 A CN104768146 A CN 104768146A CN 201410002150 A CN201410002150 A CN 201410002150A CN 104768146 A CN104768146 A CN 104768146A
Authority
CN
China
Prior art keywords
control information
terminal
function
described control
business
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410002150.6A
Other languages
Chinese (zh)
Other versions
CN104768146B (en
Inventor
赵亚辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410002150.6A priority Critical patent/CN104768146B/en
Priority to PCT/CN2014/082498 priority patent/WO2015101021A1/en
Publication of CN104768146A publication Critical patent/CN104768146A/en
Application granted granted Critical
Publication of CN104768146B publication Critical patent/CN104768146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Abstract

The invention discloses a function control method and a terminal. The method comprises the following steps of receiving control information, wherein the control information includes a control identifier for representing whether a terminal service function is limited; judging whether a format of the control information satisfies a preset format of the control information, and storing the control information when the format of the control information satisfies the preset format of the control information; and reading the control information when monitoring that the terminal service function is triggered, and stopping service corresponding to the terminal service function when judging that the terminal service function is matched with the control identifier included in the control information.

Description

Function control method and terminal
Technical field
The present invention relates to the function control technology of the communications field, particularly relate to function control method and terminal.
Background technology
Along with the develop rapidly of mobile communication technology is with universal, mobile terminal, on the basis meeting the basic communication need of user, plays more and more important role.The crowds such as teenager, have become the very large colony using mobile terminal.But due to shortcoming social experience, when using mobile terminal, more easily there is safety issue, therefore, needing guiding and the monitoring of adult in the crowds such as teenager.
At present, the method solving this kind of problem is in terminal, arrange function rights of using and binding hours, guardian can not the rights of using of long-range realization to termination function modify, if just can not revise rights of using and the binding hours of described function at one's side flexibly child.
Summary of the invention
For above-mentioned can not the problem of remote control terminal function, embodiments provide a kind of function control method, the method is achieved through the following technical solutions:
Receiving control information, described control information comprises the whether limited control mark of described terminal traffic function; Judge whether the form of described control information meets preset control information form, when the form of described control information meets described preset control information, store described control information; Monitor after terminal traffic function is triggered, read described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stop the business corresponding to described terminal traffic function.
Wherein, described method also comprises: the described service message described terminal stopped sends to the transmit leg of control message.
Wherein, before described receiving control information, described method also comprises: arrange or change control information format, and described control information form comprises the field type of control information and business function corresponding to this field type.
Wherein, the described control information of described storage comprises: by STK (STK, SIM TOOL KIT), identification card is stored in described control information.
Wherein, described receiving control information, comprising: receive described control information by short message mode.
The present invention also discloses a kind of terminal, and described terminal comprises receiver module, memory module and Executive Module, and described receiver module is used for receiving control information, and described control information comprises the whether limited control mark of described terminal traffic function; Described memory module, for judging whether the form of described control information meets preset control information form, when the form of described control information meets described preset control information, stores described control information; Described Executive Module is used for monitoring after terminal traffic function is triggered, and reads described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stops the business corresponding to described terminal traffic function.
Wherein, described terminal also comprises sending module, and the described service message that described sending module is used for described terminal being stopped sends to the transmit leg of control message.
Wherein, described terminal also comprises pre-storing module, and described pre-storing module is used for before receiving control information, arranges or change control information format, and described control information form comprises the field type of control information and business function corresponding to this field type.
Wherein, described memory module also for judge the content of described control information meet described in prestore control information form time, by STK, identification card is stored in described control information.
Wherein, described receiver module is also for receiving described control information by short message mode.
The method of the control terminal function that the embodiment of the present invention proposes, make full use of terminal to client identification module (SIM, Subscriber Identity Module) block the machine card interactive function operated, receiving control information message, realize the use of remote control user to the function such as call, note, data service of terminal, and make full use of security mechanism and the file system memory function of SIM card, there is very high fail safe and portability.
Accompanying drawing explanation
Fig. 1 is the realization flow figure mono-that in the embodiment of the present invention, function controls;
Fig. 2 is the realization flow figure bis-that in the embodiment of the present invention, function controls;
Fig. 3 is the realization flow figure tri-that in the embodiment of the present invention, function controls;
Fig. 4 is the structural representation of terminal in the embodiment of the present invention.
Embodiment
Be described the accompanying drawing in the embodiment of the present invention below, the accompanying drawing in embodiment is for a further understanding of the present invention, is used from explanation the present invention, does not form limiting the scope of the invention with specification one.
Below with reference to accompanying drawings embodiment disclosed by the invention is described in more detail.Although show exemplary embodiment of the present disclosure in accompanying drawing, however should be appreciated that can realize the present invention in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
The present invention proposes a kind of method of control terminal function, make full use of terminal to client identification module (SIM, Subscriber Identity Module) block the machine card interactive function operated, receiving control information message, realize the use of remote control user to the function such as call, note, data service of terminal, and make full use of security mechanism and the file system memory function of SIM card, there is very high fail safe and portability.
Below in conjunction with accompanying drawing and embodiment, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, do not limit the present invention.
According to embodiments of the invention, provide a kind of function control method, Fig. 1 is the realization flow figure mono-that in the embodiment of the present invention, function controls, and as shown in Figure 1, the function control method according to the embodiment of the present invention comprises the steps:
Step S11: receiving control information, described control information comprises the whether limited control mark of described terminal traffic function.
Wherein, the corresponding terminal traffic of each control mark of described control information.
Step S12: judge whether the form of described control information meets the control information form prestored, and when the control information form prestored described in the form of described control information meets, stores described control information.
Such as, judge the form of described control information meet described in prestore control information form time, described control information is stored into identification card by STK.
Step S13: monitor after terminal traffic function is triggered, read described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stop the business corresponding to described terminal traffic function.
Wherein, the method can also comprise: the described service message described terminal stopped sends to the transmit leg of control message.
Control information described in this embodiment is received by short message mode.
Before step S11, the method can also comprise: prestore control information form.
Described control information form comprises the field type of control information and function corresponding to this field type.Concrete, described in the control information form that prestores comprise: the described terminal traffic function that prestores and control information control the corresponding relation of flag, concrete, can be realized by a mapping table.
Below with reference to accompanying drawings embodiment disclosed by the invention is described in more detail.
Fig. 2 is the realization flow figure bis-that in the embodiment of the present invention, function controls, and method as shown in Figure 2 comprises the following steps:
Step 201: the operation receiving the control terminal number that user is arranged or amendment is preset.
In this step, provide one for user's setting or the interface of revising main control terminal number.Such as, when monitoring teen-age terminal operation, arranging tutorial termination number is main control terminal number, can ensure the control of this teen-age terminal alieni juris, increases fail safe.
Step 202: receive the operation that user arranges or revises the control information form prestored.
Wherein, the control information form prestored described in comprises: the field type of control information and business function corresponding to this field type.
Wherein, in the embodiment of the present invention, control message comprises the corresponding relation between each control mark with described terminal traffic of Identity Header and the described control information representing control information.
Described terminal arranges by control command prompting user the Identity Header representing control information, such as, arrange a character string: " control message: ", then judge that the note started with " control message: " is all judged as control information; Described terminal notifying user arranges the business of each representative of control information, such as the first bit representation voice calling service after described header, second represents mobile data services, 3rd represents short message service, if the data bit representing function is 1, then represent that this function is forbidden accessed, if the data bit representing function is 0, then represent that this function can normally be accessed.Such as, if after arranging the business of each representative of control information, control message:101, then expression and voice call are terminated, and mobile data services are not terminated, and short message service is terminated.
Wherein, described terminal imports the control information form that prestores arranged or revise into SIM card by STK ENVELOPE order, is stored in the extendfile (EF, Extended File) of SIM card, wherein, ENVELOPE order is for sending data to SIM card to revise the upper information of card.
Step 203: described terminal receiving control information.
Wherein, the terminal of receiving control information is controlled terminal, described control information is sent by the form of note, in embodiments of the present invention, the note that terminal receives is divided into normal short message and controls note, described normal short message refers to the note not comprising control information, and described control note refers to the note comprising control information.
Step 204: judge whether the form of the control message that described terminal receives meets described default control information form.
If the form of the control message of described reception meets described default control information form, skip to step 205, otherwise this flow process terminates.
Wherein, judge whether the form of note described in described terminal judges meets described default control information form, comprising:
Whether the sender number of the normal short message that judgement receives is the main control terminal number set;
If the normal short message sender number received is not the main control terminal number of setting, exit this embodiment flow process;
If the normal short message sender number received is the main control terminal number of setting, judge whether the form of control information meets the control information form of agreement; If met, skip to step 205, if do not meet, exit this embodiment flow process.
Step 205: memory module is stored in described control information.
In this embodiment, described control information is stored in identification card, such as SIM card.In an execution mode of step 205, (SIM data download) is downloaded by the protocol-identifier position (protocol identifier) receiving note being revised as in the Data Analysis code receiving note SIM data, the note comprising described control information is converted into point-to-point short message service (SMS-PP, Short MessageService-Point to Point) note by described terminal.
Wherein, described control information is stored in identification card, comprises: control message is packaged as note, and by STK process.
Wherein, STK is the order of the value-added service that a group is developed based on small-sized programming language, and it allows the user identification module SIM based on smart card to run the application software of oneself.
Wherein, this step is that the interactive instruction specified according to STK Normalization rule STK carries out application programming to data card, completes between data card and described terminal mutual by STK instruction.
Step 206: whether monitoring terminal has a certain business to be triggered.
If monitor a certain business of terminal to be triggered, skip to step 207; In practical application, step 206 can periodically perform, until skip to step 207 when detecting that business is triggered.
Step 207: read control information, judges whether control mark in the business function that described terminal traffic is corresponding and control information mates.
If control marking matched in the business function that described terminal traffic is corresponding and control information, skip to step 208; If control mark in the business function that described terminal traffic is corresponding and control information not mate, exit the flow process described in this embodiment.
Wherein, whether the control mark of described control information represents described terminal traffic function and is defined, and described terminal traffic and described control flag are one to one.
In this embodiment, described control information form comprises the identification message representing and control content, the identification message that described mark controls content can be made up of one group of special English alphabet or symbol, adopts control message: two byte-sized as representing the identification message controlling content in this embodiment.The all corresponding label of each business, from the 9th bit, each represents a terminal traffic, such as: 9bit identifies the game 2,11bit of game 1, the 10bit mark and identifies short message service.The data bit of each bit if 0, then represents corresponding business and is not limited, and the data bit of each bit if 1, then represents corresponding business and is limited.
Such as, " the control message:abc " that send, " control message " identifies this note for controlling note, " 111 " control content, mark voice call, note, data service are all defined, if short message content is " control message:101 ", illustrate that voice call and data service are limited, and short message service is not limited, user can from the stipulated form of main separation short message content.
Step 208: described terminal makes described function denied access, and send data corresponding to described function items to the termination number preset.
In one embodiment, step 208 can be realized by flow chart as described in Figure 3, comprises the following steps:
Step 2081: terminal stops business processing flow and makes prompting to user.
If this business is just in limited use, this terminal stops the handling process of this business and makes limited use prompting by user interface (UI, User Interface) to user
When monitoring the business of user to described terminal and operating, the terminal function control information read on identification card card judges whether this function is limited to use, if be limited, then terminal refuses the data service request that user sends on backstage.After such as voice calling service is limited, if user attempts initiating audio call, then interrupts the call flow of initiating, directly return, make the request of making a call not arrive network link, point out to user's prompting frame window simultaneously.
Step 2082: the situation of user being attempted initiation business sends to identification card.
Wherein, in the embodiment of the present invention, terminal is that business user being attempted initiating by the ENVELOPE order of family action type (User Activity) sends to identification card.
Step 2083: terminal obtains the business information that user on identification card attempts initiating.
Wherein, in this embodiment, terminal obtains SIM card by FETCH order and obtains the business information that user attempts initiation.
Wherein, FETCH is the order of a standard agreement, be SIM card when reporting proactive command terminal obtain the mode of proactive command data.
Step 2084: the business information that user attempts initiating by terminal sends to tutorial terminal.
In this embodiment, described terminal sends to tutorial terminal by the process business information that user to attempt initiating by (SEND SMS) order that sends SMS message.
Step 209: exit this flow process.
Described in the embodiment of the present invention, terminal passes through receiving control message, and when the form of control message meets the control message form prestored, described control message is stored into identification card module, monitoring controlled terminal is from the business operation of user, if this business operation is designated controlled in identification card, then controlled terminal stops the operation of this business, and the business operation that user attempts sends to described control terminal.
This invention is applicable to the terminal of various platform and type, and makes full use of security mechanism and the file system memory function of identification card, makes to control to have very high security feature and portability to the function of terminal.
Terminal embodiment
The embodiment of the present invention proposes a kind of terminal, and Fig. 4 is the structural representation of this terminal, as shown in Figure 4, comprises receiver module 41, memory module 42 and Executive Module 43; Wherein, described receiver module 41 is for receiving control information, and described control information comprises the whether limited control mark of described terminal traffic function; Described memory module 42, for judging whether the form of described control information meets preset control information form, when the form of described control information meets described preset control information, stores described control information;
Described Executive Module 43, for after monitoring terminal traffic function and being triggered, reads described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stops the business corresponding to described terminal traffic function.
Wherein, described memory module 42 also for judge the content of described control information meet described in prestore control information form time, described control information is stored into identification card by STK by described terminal.
Wherein, described terminal can also comprise pre-storing module 44, described pre-storing module 44, for before described receiver module 41 receiving control information, is arranged or change control information format, and described control information form comprises the field type of control information and business function corresponding to this field type.
Described terminal can also comprise sending module 45, and described sending module 45 sends to the transmit leg of control message for the described service message described terminal stopped.
Wherein, described receiver module 41 is also for receiving described control information by short message mode.
Identification card mentioned in the present embodiment does not limit to and global system for mobile communications (GSM, Global System of Mobile communication) SIM card of system, also code division multiple access (CDMA is comprised, Code Division Multiple Access) Removable User Identity Module (RUIM of system, Removable User Identity Module) card, support Universal Integrated Circuit Card (UICC, UniversalIntegrated Circuit Card) the Global Subscriber identification card (USIM of framework, Universal SubscriberIdentity Module) card etc., control terminal described in the present embodiment uses voice call, note and data service, is not limited to this three termination function.
The present invention merely discloses an embodiment, and the content protected is the combination of each embodiment of this invention.Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (10)

1. a method for control terminal function, is characterized in that, comprising:
Receiving control information, described control information comprises the whether limited control mark of described terminal traffic function;
Judge whether the form of described control information meets preset control information form, when the form of described control information meets described preset control information, store described control information;
Monitor after terminal traffic function is triggered, read described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stop the business corresponding to described terminal traffic function.
2. the method for claim 1, is characterized in that, described method also comprises:
The described service message described terminal stopped sends to the transmit leg of control message.
3. the method for claim 1, it is characterized in that, before described receiving control information, described method also comprises: arrange or change control information format, and described control information form comprises the field type of control information and business function corresponding to this field type.
4. the method for claim 1, is characterized in that, the described control information of described storage, comprising:
Described control information is stored into identification card by STK STK by described terminal.
5. the method as described in any one of Claims 1-4 claim, is characterized in that, described receiving control information, comprising:
Described control information is received by short message mode.
6. a terminal, is characterized in that, comprising:
Receiver module, for receiving control information, described control information comprises the whether limited control mark of described terminal traffic function;
Memory module, for judging whether the form of described control information meets preset control information form, when the form of described control information meets described preset control information, stores described control information;
Executive Module, for monitoring after terminal traffic function is triggered, reading described control information, when judging that the described control that described terminal traffic function and described control information comprise is marking matched, stopping the business corresponding to described terminal traffic function.
7. terminal as claimed in claim 6, it is characterized in that, described terminal also comprises: sending module, and the described service message for described terminal being stopped sends to the transmit leg of control message.
8. terminal as claimed in claim 7, it is characterized in that, described terminal also comprises pre-storing module, for before described receiver module receiving control information, arrange or change control information format, described control information form comprises the field type of control information and business function corresponding to this field type.
9. terminal as claimed in claim 7, it is characterized in that, described memory module, also for judge the content of described control information meet described in prestore control information form time, by STK STK, identification card is stored in described control information.
10. the terminal as described in any one of claim 6 to 9, is characterized in that, described receiver module is also for receiving described control information by short message mode.
CN201410002150.6A 2014-01-02 2014-01-02 Function control method and terminal Active CN104768146B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410002150.6A CN104768146B (en) 2014-01-02 2014-01-02 Function control method and terminal
PCT/CN2014/082498 WO2015101021A1 (en) 2014-01-02 2014-07-18 Function control method, terminal and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410002150.6A CN104768146B (en) 2014-01-02 2014-01-02 Function control method and terminal

Publications (2)

Publication Number Publication Date
CN104768146A true CN104768146A (en) 2015-07-08
CN104768146B CN104768146B (en) 2019-06-28

Family

ID=53493133

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410002150.6A Active CN104768146B (en) 2014-01-02 2014-01-02 Function control method and terminal

Country Status (2)

Country Link
CN (1) CN104768146B (en)
WO (1) WO2015101021A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110719581A (en) * 2018-07-12 2020-01-21 中兴通讯股份有限公司 Control method, device and system for terminal application
CN112188475A (en) * 2020-10-21 2021-01-05 中国联合网络通信集团有限公司 Method, USIM, computer device and medium for dynamically managing service control

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1728862A (en) * 2004-07-30 2006-02-01 华为技术有限公司 Method for monitoring handset in realtime
CN101247609A (en) * 2007-02-12 2008-08-20 北京三星通信技术研究有限公司 Method and system for monitoring between mobile terminals
CN101909325A (en) * 2010-06-08 2010-12-08 惠州Tcl移动通信有限公司 Monitoring system and monitoring method of mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1728862A (en) * 2004-07-30 2006-02-01 华为技术有限公司 Method for monitoring handset in realtime
CN101247609A (en) * 2007-02-12 2008-08-20 北京三星通信技术研究有限公司 Method and system for monitoring between mobile terminals
CN101909325A (en) * 2010-06-08 2010-12-08 惠州Tcl移动通信有限公司 Monitoring system and monitoring method of mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110719581A (en) * 2018-07-12 2020-01-21 中兴通讯股份有限公司 Control method, device and system for terminal application
CN112188475A (en) * 2020-10-21 2021-01-05 中国联合网络通信集团有限公司 Method, USIM, computer device and medium for dynamically managing service control
CN112188475B (en) * 2020-10-21 2022-07-19 中国联合网络通信集团有限公司 Method, USIM, computer device and medium for dynamically managing service control

Also Published As

Publication number Publication date
WO2015101021A1 (en) 2015-07-09
CN104768146B (en) 2019-06-28

Similar Documents

Publication Publication Date Title
JP6622394B2 (en) Managing multiple active subscriber identity module profiles
CN102724315B (en) The remote-operated method and system of smart card are realized based on smart card web page server
CN102769937B (en) A kind of multi-standby terminal of Android system and terminal realize the method treated more
CN109474650B (en) Configuration file downloading method and terminal
CN107318098B (en) Terminal control method, SIM card, communication module and terminal
EP3468260B1 (en) Method and device for reducing power consumption of terminal, and smart card
CN107567072A (en) A kind of WIFI hot spot information amending method and device
CN105022969A (en) Tamper prevention for electronic subscriber identity module (eSIM) type parameters
CN102948079A (en) Systems and methods for remote configuration or re-configuration of software residing on a sim card
CN109314846B (en) Subscriber self-activation device, program, and method
CN104507130A (en) SIM (Subscriber Identity Module) card and system supporting mobile communication network switching
CN112020055A (en) Virtual card number management system, virtual card number management method, terminal device, and storage medium
CN110719581A (en) Control method, device and system for terminal application
CN102611812B (en) A kind of RFID of realization UIM/SIM card terminal is distant opens distant method of closing
CN102256241B (en) Method, server and intelligent card for acquiring bearer independent protocol (BIP) information of terminal
JP6159756B2 (en) Wireless communication system
CN104768146A (en) Function control method and terminal
US20100093370A1 (en) Method for confirming a reading position using a short message service message and system for performing the same
CN103546873B (en) Services through one key pushed processing method and processing device
CN102572800A (en) Method for SIM (subscriber identity module) card to automatically read information of IMEI (international mobile equipment identity) information of terminal on basis of STK (SIM application tool kit) technology
CN102547661B (en) Method and device for establishing communication between Android system and telecommunications smart card
CN103227991A (en) Trigger method, device and system for MTC (Machine Type Communication) equipment
EP2479956A1 (en) Method of optimizing a text massage communication between a server and a secure element
CN110351710B (en) USIM-based terminal service function calling method and device
EP1720366A2 (en) System of remote access of mobile equipment to mobile telephony services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant