CN105246069B - SIM data using method and mobile terminal - Google Patents

SIM data using method and mobile terminal Download PDF

Info

Publication number
CN105246069B
CN105246069B CN201510642375.2A CN201510642375A CN105246069B CN 105246069 B CN105246069 B CN 105246069B CN 201510642375 A CN201510642375 A CN 201510642375A CN 105246069 B CN105246069 B CN 105246069B
Authority
CN
China
Prior art keywords
mobile terminal
sim data
sim
data
operation instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510642375.2A
Other languages
Chinese (zh)
Other versions
CN105246069A (en
Inventor
林柏青
任朝林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510642375.2A priority Critical patent/CN105246069B/en
Priority to PCT/CN2015/093509 priority patent/WO2017054283A1/en
Publication of CN105246069A publication Critical patent/CN105246069A/en
Application granted granted Critical
Publication of CN105246069B publication Critical patent/CN105246069B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Abstract

The embodiment of the invention discloses an SIM data using method and a mobile terminal. Wherein, the method comprises the following steps: the mobile terminal can obtain SIM data from the target device, store the SIM data in a database, and use the SIM data for communication when communication is needed. Through the embodiment of the invention, the mobile terminal can carry out communication without installing the SIM card, thereby avoiding the operation of replacing the SIM card and reducing the replacement cost.

Description

SIM data using method and mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to an SIM data using method and a mobile terminal.
Background
The existing mobile phone is a mobile phone with a separate phone from a card, wherein the mobile phone with a separate phone from a card means that Subscriber Identity Module (SIM) data including internet access authentication account information, authentication algorithm and other information is integrated into a SIM card, and the SIM card is connected with the mobile phone through an electrical contact connector, so that the internet access authentication account is separated from the mobile phone.
However, for such a phone-card separated mobile phone, if the user wants to change the internet access authentication account information, the user needs to purchase a new SIM card, open the back cover or the side card slot cover of the mobile phone, and place the new SIM card in the card slot of the mobile phone. Therefore, the existing mode of replacing the internet access authentication account information by replacing the SIM card is not only complex in operation, but also high in replacement cost.
Disclosure of Invention
The embodiment of the invention discloses an SIM data using method and a mobile terminal, wherein the mobile terminal can carry out communication without installing an SIM card, so that the operation of replacing the SIM card can be avoided, and the replacement cost is reduced.
The embodiment of the invention discloses a method for using SIM data, which comprises the following steps:
the mobile terminal acquires SIM data from the target equipment;
the mobile terminal stores the SIM data in a database of the mobile terminal;
and when communication is needed, the mobile terminal uses the SIM data to carry out communication.
As a possible implementation, the method further includes:
the mobile terminal acquires current position information and acquires target attribution information of SIM data in an SIM card of the mobile terminal;
the mobile terminal judges whether the position information is matched with the target attribution information or not, if not, the mobile terminal executes the step of acquiring SIM data from the target equipment;
the mobile terminal acquires SIM data from the target equipment, and the SIM data acquisition method comprises the following steps:
and the mobile terminal acquires the SIM data of which the attribution information is matched with the position information from the target equipment.
As another possible implementation, the using, by the mobile terminal, the SIM data to communicate when communication is needed includes:
when network access is needed, the mobile terminal acquires the residual flow of the SIM data;
and the mobile terminal judges whether the residual flow is greater than the preset flow, and if so, the mobile terminal uses the SIM data to access the network.
As another possible implementation, after the mobile terminal stores the SIM data in the database of the mobile terminal, the method further includes:
the mobile terminal receives an operation instruction aiming at the SIM data;
the mobile terminal responds to the operation instruction and outputs prompt information for prompting the input of the service password;
and when the service password input by responding to the prompt message is matched with the preset service password of the SIM data, the mobile terminal executes the operation corresponding to the operation instruction on the SIM data.
As another possible implementation manner, when the operation instruction is an activation instruction, the mobile terminal performs, on the SIM data, an operation corresponding to the operation instruction, including:
the mobile terminal decrypts the SIM data by using the service password and activates the service corresponding to the SIM data;
when the operation instruction is a transfer instruction, the transfer instruction comprises a device identifier of the target mobile terminal; the mobile terminal executes the operation corresponding to the operation instruction on the SIM data, and the operation comprises the following steps:
the mobile terminal transfers the SIM data to the target mobile terminal according to the equipment identifier;
when the operation instruction is a deletion instruction, the mobile terminal executes an operation corresponding to the operation instruction on the SIM data, including:
and the mobile terminal deletes the SIM data from the database.
Correspondingly, the embodiment of the invention discloses a mobile terminal, which comprises:
an acquisition unit configured to acquire subscriber identity module SIM data from a target device;
a storage unit, configured to store the SIM data in a database of the mobile terminal;
and the communication unit is used for carrying out communication by using the SIM data when communication is required.
As a possible implementation manner, the obtaining unit is further configured to obtain current location information and obtain target home location information of SIM data in the SIM card of the mobile terminal;
the mobile terminal further includes:
the judging unit is used for judging whether the position information is matched with the target attribution information or not, and if not, the obtaining unit is triggered to execute the operation of obtaining the SIM data from the target equipment;
the specific way for the obtaining unit to obtain the SIM data from the target device is as follows:
and obtaining SIM data of which the attribution information is matched with the position information from the target equipment.
As another possible implementation, the communication unit includes an acquiring subunit, a determining subunit, and an accessing subunit, where:
the obtaining subunit is configured to obtain the remaining traffic of the SIM data when network access is required;
the judging subunit is configured to judge whether the remaining flow rate is greater than a preset flow rate;
and the access subunit is configured to perform network access by using the SIM data when the determining subunit determines that the remaining traffic is greater than a preset traffic.
As another possible implementation, the mobile terminal further includes:
a receiving unit configured to receive an operation instruction for the SIM data;
the output unit is used for responding to the operation instruction and outputting prompt information for prompting the input of the service password;
and the processing unit is used for executing the operation corresponding to the operation instruction on the SIM data when the service password input by responding to the prompt message is matched with the preset service password of the SIM data.
As another possible implementation manner, when the operation instruction is an activation instruction, a specific manner of performing, by the processing unit, an operation corresponding to the operation instruction on the SIM data is as follows:
decrypting the SIM data by using the service password and activating a service corresponding to the SIM data;
when the operation instruction is a transfer instruction, the transfer instruction comprises a device identifier of the target mobile terminal; the specific way of executing the operation corresponding to the operation instruction on the SIM data by the processing unit is as follows:
transferring the SIM data to the target mobile terminal according to the equipment identifier;
when the operation instruction is a delete instruction, the specific way of executing the operation corresponding to the operation instruction on the SIM data by the processing unit is as follows:
deleting the SIM data from the database.
The embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, the mobile terminal can acquire the SIM data of the subscriber identity module from the target equipment, store the SIM data in the database and use the SIM data for communication when communication is needed. Through the embodiment of the invention, the mobile terminal can carry out communication without installing the SIM card, thereby avoiding the operation of replacing the SIM card and reducing the replacement cost.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a method for using SIM data according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating another method for using SIM data according to the embodiment of the present invention;
FIG. 3 is a flow chart illustrating another method for using SIM data according to the embodiment of the present invention;
fig. 4 is a schematic structural diagram of a mobile terminal disclosed in the embodiment of the present invention;
fig. 5 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention;
fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses an SIM data using method and a mobile terminal, wherein the mobile terminal can carry out communication without installing an SIM card, so that the operation of replacing the SIM card can be avoided, and the replacement cost is reduced. The following are detailed below.
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a method for using SIM data according to an embodiment of the present invention. The method shown in fig. 1 may be applied to Mobile terminals such as smart phones (e.g., Android phones), tablet computers, palmtop computers, Mobile Internet Devices (MIDs), Personal Digital Assistants (PDAs), smart bracelets, smart watches, smart glasses, and the like, where the Mobile terminals may perform a call, send and receive a short message, or access a website. As shown in fig. 1, the SIM data using method may include the steps of:
s101, the mobile terminal acquires SIM data from the target equipment.
In this embodiment of the present invention, the target device may be a network server (mainly an operator server) and a mobile medium containing SIM data, such as a usb disk, and the embodiment of the present invention is not limited thereto. The SIM data may include information such as internet access authentication account information and an authentication algorithm, where the internet access authentication account information may include, but is not limited to, an integrated circuit card identification number ICCID, a mobile station identification number MSISDN, an international mobile subscriber identification number IMSI, a temporary mobile subscriber identification number TMSI, a location area identification number LAI, a global cell identification number CGI, and an international mobile station equipment IMEI, and the authentication algorithm may include a secret key KC, a user authentication password KI, an a2 authentication algorithm, and the like, and the embodiments of the present invention are not limited.
In the embodiment of the invention, the mobile terminal can acquire the SIM data from the target equipment and also can acquire the service password of the SIM data, so that the mobile terminal can be used for identity authentication of a user when the user needs to perform various operations on the SIM data in the later period.
It should be noted that the SIM data is data independent of the entity SIM card, and after the user acquires the SIM data in the target device, the user can perform operations such as transferring, copying, deleting, and using the SIM data to perform communication, as long as the user passes the identity authentication.
S102, the mobile terminal stores the SIM data in a database of the mobile terminal.
In the embodiment of the present invention, after acquiring the SIM data from the target device, the mobile terminal stores the SIM data in a database of the mobile terminal, where the database may specifically be a nonvolatile storage unit.
And S103, when communication is needed, the mobile terminal uses the SIM data to carry out communication.
In the embodiment of the invention, after the mobile terminal stores the SIM data in the database, if the service corresponding to the SIM data is activated, when the user needs to communicate, the mobile terminal can use the SIM data to communicate.
Specifically, the communication may refer to making or receiving a call, receiving or sending a short message, using traffic to perform network access, and the like, which is not limited in the embodiment of the present invention. That is, when the user needs to make a call, the mobile terminal can make a call using the SIM data, and when the user needs to access the internet, the mobile terminal can access the web page using the traffic in the SIM data. In this way, the mobile terminal can only store the acquired SIM data in the database without installing the SIM card, and the service activating the SIM data can perform communication, thereby avoiding the operation of replacing the mobile phone number by replacing the SIM card.
As a possible implementation manner, when communication is needed, a specific manner of using the SIM data by the mobile terminal for communication may include the following steps:
step 11), when network access is needed, the mobile terminal acquires the residual flow of the SIM data;
step 12) the mobile terminal judges whether the residual flow is larger than the preset residual flow;
and step 13), when the residual flow is judged to be larger than the preset residual flow, the mobile terminal uses the SIM data to access the network.
In specific implementation, a user can use the SIM data to purchase a flow package, the flow rate in the flow package generates less cost during use, and the cost that needs to be paid is more than the flow rate cost in the flow package when the flow rate exceeds the flow rate of the flow package. Therefore, the user can set the flow threshold, that is, preset the remaining flow, so that the user can monitor the remaining flow in time when performing network access, thereby avoiding expensive cost caused by the fact that the used flow exceeds the flow package.
Specifically, when the user uses the traffic to perform network access, the mobile terminal may record the traffic condition used by the user. Therefore, if the user needs to perform network access, the mobile terminal may obtain the remaining traffic of the SIM data through the recorded traffic condition using the SIM data and the traffic package of the SIM data, and determine whether the remaining traffic is greater than the preset remaining traffic. If the residual flow is larger than the preset residual flow, the mobile terminal can use the flow of the SIM data to carry out network access; if the residual flow is smaller than the preset residual flow, the mobile terminal can remind the user to avoid the situation that the flow used by the user exceeds the flow package to generate expensive cost.
It can be seen that in the method described in fig. 1, the mobile terminal can obtain the SIM data of the subscriber identity module from the target device, store the SIM data in the database, and use the SIM data for communication when communication is required. Through the embodiment of the invention, the mobile terminal can carry out communication without installing the SIM card, so that SIM data can be directly replaced when a user needs to replace the mobile phone number, thereby avoiding the operation of plugging and unplugging the SIM card back and forth, reducing the replacement cost and being beneficial to manufacturing thinner and thinner mobile terminals.
Referring to fig. 2, fig. 2 is a schematic flow chart illustrating another SIM data using method according to an embodiment of the present invention. The method shown in fig. 2 may be applied to a mobile terminal such as a smart phone (e.g., an Android phone), a tablet pc, a palmtop computer, a mobile internet device, a personal digital assistant, a smart band, a smart watch, and smart glasses, where the mobile terminal may perform a call, send and receive a short message, or access a website. As shown in fig. 2, the SIM data using method may include the steps of:
s201, the mobile terminal acquires SIM data from the target equipment.
In this embodiment of the present invention, the target device may be a network server (mainly an operator server) and a mobile medium containing SIM data, such as a usb disk, and the embodiment of the present invention is not limited thereto. The SIM data may include information such as internet access authentication account information and an authentication algorithm, where the internet access authentication account information may include, but is not limited to, an integrated circuit card identification number ICCID, a mobile station identification number MSISDN, an international mobile subscriber identification number IMSI, a temporary mobile subscriber identification number TMSI, a location area identification number LAI, a global cell identification number CGI, and an international mobile station equipment IMEI, and the authentication algorithm may include a secret key KC, a user authentication password KI, an a2 authentication algorithm, and the like, and the embodiments of the present invention are not limited.
In the embodiment of the invention, the mobile terminal can acquire the SIM data from the target equipment and also can acquire the service password of the SIM data, so that the mobile terminal can be used for identity authentication of a user when the user needs to perform various operations on the SIM data in the later period.
It should be noted that the SIM data is data independent of the entity SIM card, and after the user acquires the SIM data in the target device, the user can perform operations such as transferring, copying, deleting, and using the SIM data to perform communication, as long as the user passes the identity authentication.
S202, the mobile terminal stores the SIM data in a database of the mobile terminal.
In the embodiment of the present invention, after acquiring the SIM data from the target device, the mobile terminal stores the SIM data in a database of the mobile terminal, where the database may specifically be a nonvolatile storage unit.
And S203, when communication is needed, the mobile terminal uses the SIM data to carry out communication.
In the embodiment of the invention, after the mobile terminal stores the SIM data in the database, if the service corresponding to the SIM data is activated, when the user needs to communicate, the mobile terminal can use the SIM data to communicate.
Specifically, the communication may refer to making or receiving a call, receiving or sending a short message, using traffic to perform network access, and the like, which is not limited in the embodiment of the present invention. That is, when the user needs to make a call, the mobile terminal can make a call using the SIM data, and when the user needs to access the internet, the mobile terminal can access the web page using the traffic in the SIM data. In this way, the mobile terminal can only store the acquired SIM data in the database without installing the SIM card, and the service activating the SIM data can perform communication, thereby avoiding the operation of replacing the mobile phone number by replacing the SIM card.
S204, the mobile terminal receives an operation instruction aiming at the SIM data.
In this embodiment of the present invention, steps S204 to S206 may be executed before step S203, may also be executed after step S203, and may also be executed simultaneously with step S203, which is not limited in this embodiment of the present invention.
Specifically, after the SIM data is stored in the database, if the user needs to operate the SIM data, the mobile terminal may input an operation instruction for the SIM data, and thus the mobile terminal may receive the operation instruction for the SIM data input by the user.
The operation instruction may include, but is not limited to, an activation instruction, a transfer instruction, a deletion instruction, a copy instruction, and the like.
S205, the mobile terminal responds to the operation instruction and outputs prompt information for prompting the input of the service password.
In the embodiment of the invention, if the user needs to operate the SIM data, the mobile terminal needs to authenticate the identity of the user after receiving the operation instruction aiming at the SIM data, namely, the mobile terminal outputs the prompt information for prompting the input of the service password. And the mobile terminal can execute the operation corresponding to the operation instruction on the SIM data only if the user inputs the correct service password.
The mobile terminal may output the prompt message by using a text, or may output the prompt message by using a voice, which is not limited in the embodiments of the present invention.
S206, when the service password input by responding to the prompt message is matched with the preset service password of the SIM data, the mobile terminal executes the operation corresponding to the operation instruction on the SIM data.
In the embodiment of the invention, when the user checks the prompt information which is output by the mobile terminal and used for prompting the input of the service password, the user can respond to the prompt information and input the service password in the service password input box on the display screen of the mobile terminal. When the mobile terminal receives the service password input by the user, whether the service password is matched with the preset service password of the SIM data or not is judged. If the service password is matched with a preset service password, the mobile terminal executes the operation corresponding to the operation instruction on the SIM data; if the service password does not match the preset service password, the mobile terminal does not perform any operation on the SIM data.
As a possible implementation manner, when the operation instruction is an activation instruction, a specific manner of the mobile terminal performing, on the SIM data, an operation corresponding to the operation instruction may be:
the mobile terminal decrypts the SIM data by using the service password and activates the service corresponding to the SIM data.
In a specific implementation, activating the service corresponding to the SIM data may include a data flow opening function, a roaming function, a short message function, a telephone function, a mobile phone mailbox function, a mobile phone music function, a news early-late report subscription function, a mobile phone business hall function, and the like, and the embodiment of the present invention is not limited.
Specifically, when the mobile terminal acquires the SIM data, the SIM data exists in the form of a data packet, and only after the SIM data is decrypted and the service corresponding to the SIM data is activated, the modem in the mobile terminal can use the SIM data to perform network registration. The mobile terminal can communicate using the SIM data only after the network registration is successful. Therefore, when the operation instruction is an activation instruction, steps S204 to S206 need to be executed before step S203.
As another possible implementation manner, when the operation instruction is a transfer instruction, the transfer instruction may include a device identifier of the target mobile terminal, and then a specific manner for the mobile terminal to perform, on the SIM data, an operation corresponding to the operation instruction may be as follows:
and the mobile terminal transfers the SIM data to a target mobile terminal according to the equipment identification.
In specific implementation, the device identifier of the target mobile terminal may be IMSI or IMEI, and when the user needs to transfer the SIM data from the mobile terminal to the target mobile terminal, that is, when the mobile phone number of the current mobile phone is used on another mobile phone, the SIM data can be transferred as long as the service password input by the user is correct, so that the operation of inserting and pulling the SIM card back and forth when transferring the SIM data in the SIM card can be avoided, and the transfer efficiency can be improved.
Optionally, the user may use one SIM data in multiple mobile terminals at the same time, for example, family members use the same mobile phone number. Therefore, when the operation instruction received by the mobile terminal is a copy instruction, as long as the user inputs the correct service password, the mobile terminal can copy the SIM data to another mobile terminal, thereby realizing the use of multiple mobile phones with one mobile phone number.
As another possible implementation manner, when the operation value is a delete instruction, a specific manner of the mobile terminal performing, on the SIM data, an operation corresponding to the operation instruction may be:
the mobile terminal deletes the SIM data from the database.
In specific implementation, when the user does not use the SIM data any more, the SIM data only needs to be deleted from the database, so that the operation of opening the back cover of the mobile phone or the card slot cover on the side surface of the mobile phone to pull out the SIM card can be avoided. Furthermore, when the user deletes the SIM data, the user can also log out the SIM data on the webpage of the operator, so that the user does not need to queue to log out the SIM data in a business hall, and the user can operate the SIM data more conveniently.
It can be seen that, in the method described in fig. 2, after the user inputs the correct service password, the user can perform operations such as activation, deletion, transfer, and the like on the SIM data of the mobile terminal, thereby avoiding a series of operations of activating a mobile phone number, replacing an SIM card, and cancelling the mobile phone number by the user, and improving the operation efficiency on the SIM data.
Referring to fig. 3, fig. 3 is a schematic flow chart illustrating another SIM data using method according to an embodiment of the present invention. The method shown in fig. 3 may be applied to a mobile terminal such as a smart phone (e.g., an Android phone), a tablet pc, a palmtop computer, a mobile internet device, a personal digital assistant, a smart band, a smart watch, and smart glasses, where the mobile terminal may perform a call, send and receive a short message, or access a website. As shown in fig. 3, the SIM data using method may include the steps of:
s301, the mobile terminal acquires the current position information and acquires the target attribution information of the SIM data in the SIM card of the mobile terminal.
In the embodiment of the present invention, the manner in which the mobile terminal obtains the location information of the current location may be obtained by integrating GPS positioning, assisted GPS positioning, wireless network positioning, base station positioning, and the like, and the embodiment of the present invention is not limited.
For example, taking wireless network positioning-WIFI positioning as an example, various positioning applications may be installed on the mobile terminal, and after the positioning applications are opened, the positioning applications first detect a router address of WIFI accessed by the mobile terminal, and then complete positioning under cooperation of a WIFI position database and map data, so as to obtain current position information of the mobile terminal. To use WIFI positioning, the mobile terminal must support and enable WIFI. The accuracy of positioning through WIFI depends on the density of WIFI routers and the level of detail of the WIFI location database.
For another example, taking integrated GPS positioning as an example, based on the global positioning system, 24 GPS satellites are distributed on 6 track planes 1.2 kilometers away from the ground, and orbit around the earth in a period of 12 hours, so that any point on the ground can observe more than 4 satellites at any time. The integrated GPS positioning requires that a GPS module is arranged in the mobile terminal, and the GPS module only has a receiving function and does not have a transmitting function. The 24 GPS satellites in the GPS system continuously transmit wireless signals including important parameters such as transmission time and satellite position to the earth. Therefore, after receiving the wireless signals transmitted by the GPS satellites, the mobile terminal calculates the distances from the mobile terminal to each GPS satellite by using the arrival sequence and the time difference of the signals transmitted by the plurality of GPS satellites at the same time, and then calculates the position coordinates of the mobile terminal as (X, Y, Z) by using 3 satellites to form 3 equations according to the distance formula in the three-dimensional coordinates. Considering that an error may exist between a satellite clock and a clock of the mobile terminal, in general, a 4 th satellite needs to be introduced into the mobile terminal during positioning to form 4 equations for solving, so that the longitude and latitude and the height of the mobile terminal can be obtained. In fact, the mobile terminal may often lock more than 4 satellites, and at this time, the mobile terminal may be divided into a plurality of groups according to the constellation distribution of the satellites, each group includes 4 satellites, and then a group with the smallest error is selected by an algorithm to be used as positioning, so as to calculate and obtain the position information of the current position of the mobile terminal.
In the embodiment of the invention, whether the SIM data is installed in the mobile terminal in the form of an SIM card or stored in the mobile terminal in the form of the SIM data, the network types supported by the SIM data and the attribution of the SIM data are recorded in the SIM data. If the mobile terminal is provided with the SIM card, the mobile terminal can acquire the target attribution information of the SIM data in the SIM card while acquiring the current position information.
S302, the mobile terminal determines whether the location information matches the target location information, if so, the process is ended, otherwise, step S303 is executed.
In the embodiment of the invention, when the mobile terminal acquires the current position information and the attribution information of the SIM data in the SIM card installed on the mobile terminal, the mobile terminal can judge whether the position information is matched with the target attribution information. If the location information does not match the target home location information, it may indicate that the SIM card of the mobile terminal is used as roaming in the current location area, and if the user continues to use the SIM card, a higher cost may be incurred, so that the mobile terminal may obtain the SIM data whose home location information matches the location information from the target device. If the location information matches the target home information, the mobile terminal may continue to use the SIM data in the SIM card.
By the method, the problem that when the user temporarily resides in a certain place, the user needs to go to a business hall to handle the local mobile phone number to avoid roaming charge can be solved
It should be noted that the determination of whether the location information matches the target attribution information by the mobile terminal may be: judging whether the location marked by the position information and the location marked by the target attribution information belong to the same location in a larger area or not, if so, judging whether the locations belong to two locations in the same province or not; or judging whether the location marked by the location information is a sub-location under the location marked by the target home location information, which is not limited in the embodiment of the present invention.
For example, if the location of the SIM card installed in the mobile phone of the user is location a and the user is currently in a location B, when the mobile phone detects that the location B marked by the current location information is not two locations in the same province as the location a of the SIM, the mobile phone may obtain the SIM data (i.e. the mobile phone number) whose location is location B from the operator server, and the user may use the mobile phone number to communicate in location B, thereby reducing the cost of the user for using the mobile phone number of the SIM card. In this way, the user can purchase the SIM card without reselecting when going on a business trip to a foreign place, thereby improving the user experience.
S303, the mobile terminal acquires the SIM data of which the attribution information is matched with the position information from the target equipment.
Specifically, after determining that the current location information does not match the attribution information of the SIM data in the SIM card, the mobile terminal may obtain the SIM data whose attribution information matches the location information from the target device.
That is, if the mobile terminal supports both the physical SIM card and the virtual SIM card, the mobile terminal can directly acquire the SIM data of the current location when the attribution of the SIM card is not matched with the current location, so that the SIM data can be used for communication within the area range of the current location, thereby reducing the communication cost of the user.
S304, the mobile terminal stores the SIM data in a database of the mobile terminal.
In the embodiment of the present invention, after acquiring the SIM data from the target device, the mobile terminal stores the SIM data in a database of the mobile terminal, where the database may specifically be a nonvolatile storage unit.
S305, when communication is required, the mobile terminal uses the SIM data to perform communication, and ends the process.
In the embodiment of the invention, after the mobile terminal stores the SIM data in the database, if the service corresponding to the SIM data is activated, when the user needs to communicate, the mobile terminal can use the SIM data to communicate.
Specifically, the communication may refer to making or receiving a call, receiving or sending a short message, using traffic to perform network access, and the like, which is not limited in the embodiment of the present invention. That is, when the user needs to make a call, the mobile terminal can make a call using the SIM data, and when the user needs to access the internet, the mobile terminal can access the web page using the traffic in the SIM data. In this way, the mobile terminal can only store the acquired SIM data in the database without installing the SIM card, and the service activating the SIM data can perform communication, thereby avoiding the operation of replacing the mobile phone number by replacing the SIM card.
As can be seen, in the method described in fig. 3, when detecting that the frequently used SIM card is roaming, the mobile terminal may obtain local SIM data from the operator server, so as to perform communication using the SIM data, thereby reducing the operation of replacing the SIM card and improving user experience.
Referring to fig. 4, fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. The mobile terminal 400 depicted in fig. 4 may include, but is not limited to, a smart phone (such as an Android phone), a tablet computer, a palmtop computer, a mobile internet device, a personal digital assistant, a smart band, a smart watch, smart glasses, and other mobile terminals capable of making a call, sending and receiving a short message, or accessing a website. As shown in fig. 4, the mobile terminal 400 may include the following elements:
an obtaining unit 401 is configured to obtain SIM data from the target device.
A storage unit 402, configured to store the SIM data acquired by the acquisition unit 401 in a database of the mobile terminal 400.
A communication unit 403, configured to perform communication using the SIM data stored in the storage unit 402 when communication is required.
It can be seen that in the mobile terminal described in fig. 4, the mobile terminal can obtain the SIM data of the subscriber identity module from the target device, store the SIM data in the database, and use the SIM data for communication when communication is needed. Through the embodiment of the invention, the mobile terminal can carry out communication without installing the SIM card, so that SIM data can be directly replaced when a user needs to replace the mobile phone number, thereby avoiding the operation of plugging and unplugging the SIM card back and forth, reducing the replacement cost and being beneficial to manufacturing thinner and thinner mobile terminals.
Referring to fig. 5, fig. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention. The mobile terminal 400 shown in fig. 5 is optimized based on the mobile terminal 400 shown in fig. 4. As shown in fig. 5, the mobile terminal 400 may further include the following elements:
the obtaining unit 401 is further configured to obtain current location information before obtaining the SIM data from the target device, and obtain target home location information of the SIM data in the SIM card of the mobile terminal 400.
A determining unit 404, configured to determine whether the location information matches the target home location information, and if not, trigger the obtaining unit 401 to perform an operation of obtaining SIM data from the target device.
The specific way for the obtaining unit 401 to obtain the SIM data from the target device may be:
and obtaining SIM data of which the home location information is matched with the location information from the target equipment.
A receiving unit 405, configured to receive an operation instruction for the SIM data stored in the storage unit 402.
An output unit 406, configured to output prompt information for prompting to input the service password in response to the operation instruction received by the receiving unit 405.
The processing unit 407 is configured to, when the service password input in response to the prompt information matches the preset service password of the SIM data, perform an operation corresponding to the operation instruction on the SIM data.
As a possible implementation manner, the communication unit 403 may include an acquiring subunit 4031, a determining subunit 4032, and an accessing subunit 4033, where:
an obtaining subunit 4031, configured to obtain, when network access is required, the remaining traffic of the SIM data.
A determining subunit 4032, configured to determine whether the remaining flow rate acquired by the acquiring subunit 4031 is greater than a preset remaining flow rate.
An accessing subunit 4033, configured to perform network access using the SIM data when the determining subunit 4032 determines that the remaining traffic is greater than a preset remaining traffic.
As another possible implementation manner, when the operation instruction is an activation instruction, a specific manner of the processing unit 407 performing an operation corresponding to the operation instruction on the SIM data may be:
and decrypting the SIM data by using the service password and activating the service corresponding to the SIM data.
When the operation instruction is a transfer instruction, the transfer instruction may include a device identifier of a target mobile terminal, and then the specific manner for the processing unit 407 to perform the operation corresponding to the operation instruction on the SIM data may be as follows:
and transferring the SIM data to the target mobile terminal according to the equipment identification.
Optionally, the user may use one SIM data in multiple mobile terminals at the same time, for example, family members use the same mobile phone number. Therefore, when the operation instruction received by the receiving unit 405 is a copy instruction, as long as the user inputs a correct service password, the processing unit 407 can copy the SIM data to another mobile terminal, thereby implementing the use of multiple mobile phones with one mobile phone number.
When the operation value is a delete instruction, the specific way for the processing unit 407 to execute the operation corresponding to the operation instruction on the SIM data may be:
the SIM data is deleted from the database.
It can be seen that, in the mobile terminal described in fig. 5, after the user inputs the correct service password, the user can perform operations such as activation, deletion, transfer, and the like on the SIM data of the mobile terminal, so that a series of operations of activating a mobile phone number, replacing an SIM card, and cancelling the mobile phone number by the user are avoided, and the operation efficiency on the SIM data is improved. Furthermore, when the mobile terminal detects that the frequently-used SIM card is in roaming, the mobile terminal can acquire local SIM data from the operator server, so that communication is performed by using the SIM data, the operation of replacing the SIM card can be reduced, and the user experience is improved.
Referring to fig. 6, fig. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention. As shown in fig. 6, the mobile terminal 600 may include at least one processor 601, such as a CPU, a communication interface 602, a memory 603 and at least one communication bus 604, where the memory 603 may be a high-speed RAM memory, a non-volatile memory (non-volatile memory), such as at least one magnetic disk memory, and optionally, the memory 603 may also be at least one storage device located remotely from the processor 601. Wherein:
the communication bus 604 is used for connection communication among the processor 601, the communication interface 602, and the memory 603.
A set of program code is stored in the memory 603 and the processor 601 is configured to call the program code stored in the memory 603, performing the following:
acquiring SIM data from target equipment;
storing the SIM data in a database of the mobile terminal 600;
when communication is required, communication is performed using the SIM data.
As a possible implementation, the processor 601 may also call the program code stored in the memory 603 to perform the following operations:
acquiring current position information and acquiring target attribution information of SIM data in an SIM card of the mobile terminal 600;
judging whether the position information is matched with the target attribution information or not, if not, executing the operation of obtaining SIM data from the target equipment;
the specific way for the processor 601 to obtain the SIM data from the target device may be:
and obtaining SIM data of which the home location information is matched with the location information from the target equipment.
As another possible implementation, when communication is needed, the specific way for the processor 601 to communicate using the SIM data may be:
when network access is needed, acquiring the residual flow of the SIM data;
and judging whether the residual flow is larger than the preset flow, if so, using the SIM data to access the network.
As yet another possible implementation, the processor 601 may also call the program code stored in the memory 603 to perform the following operations:
receiving an operation instruction aiming at the SIM data;
responding to the operation instruction, and outputting prompt information for prompting the input of the service password;
and when the service password input by responding to the prompt message is matched with the preset service password of the SIM data, executing the operation corresponding to the operation instruction on the SIM data.
As another possible implementation manner, when the operation instruction is an activation instruction, the specific manner of the processor 601 performing the operation corresponding to the operation instruction on the SIM data may be:
and decrypting the SIM data by using the service password and activating the service corresponding to the SIM data.
As another possible implementation manner, when the operation instruction is a transfer instruction, the transfer instruction includes a device identifier of the target mobile terminal, and a specific manner in which the processor 601 performs an operation corresponding to the operation instruction on the SIM data may be:
and transferring the SIM data to the target mobile terminal according to the equipment identification.
As another possible implementation manner, when the operation instruction is a delete instruction, the specific manner of executing the operation corresponding to the operation instruction on the SIM data by the processor 601 may be:
the SIM data is deleted from the database.
It can be seen that in the mobile terminal described in 6, the mobile terminal can obtain the SIM data of the subscriber identity module from the target device, store the SIM data in the database, and use the SIM data for communication when communication is required. Through the embodiment of the invention, the mobile terminal can carry out communication without installing the SIM card, so that SIM data can be directly replaced when a user needs to replace the mobile phone number, thereby avoiding the operation of plugging and unplugging the SIM card back and forth, reducing the replacement cost and being beneficial to manufacturing thinner and thinner mobile terminals.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (8)

1. A method for using SIM data, comprising:
the method comprises the steps that a mobile terminal obtains SIM data of a customer identification module from target equipment, wherein the SIM data comprise internet access authentication account information and an authentication algorithm, the SIM data are data independent of an entity SIM card, and the target equipment is a mobile medium containing the SIM data;
the mobile terminal stores the SIM data in a database of the mobile terminal;
when communication is needed, the mobile terminal uses the SIM data to carry out communication;
the method further comprises the following steps:
when the operation instruction received by the mobile terminal is a copying instruction, if a user inputs a correct service password, the mobile terminal copies the SIM data to another mobile terminal, and when the SIM data is used in a plurality of devices at the same time, the SIM data can be used for realizing the use of one mobile phone number in a plurality of devices;
wherein, when communication is needed, the mobile terminal uses the SIM data for communication, including:
when network access is needed, the mobile terminal acquires the residual flow of the SIM data;
and the mobile terminal judges whether the residual flow is greater than the preset flow, and if so, the mobile terminal uses the SIM data to access the network.
2. The method of claim 1, further comprising:
the mobile terminal acquires current position information and acquires target attribution information of SIM data in an SIM card of the mobile terminal;
the mobile terminal judges whether the position information is matched with the target attribution information or not, if not, the mobile terminal executes the step of acquiring SIM data from the target equipment;
the mobile terminal acquires SIM data from the target equipment, and the SIM data acquisition method comprises the following steps:
and the mobile terminal acquires the SIM data of which the attribution information is matched with the position information from the target equipment.
3. The method according to claim 1 or 2, wherein after the mobile terminal stores the SIM data in a database of the mobile terminal, the method further comprises:
the mobile terminal receives an operation instruction aiming at the SIM data;
the mobile terminal responds to the operation instruction and outputs prompt information for prompting the input of the service password;
and when the service password input by responding to the prompt message is matched with the preset service password of the SIM data, the mobile terminal executes the operation corresponding to the operation instruction on the SIM data.
4. The method of claim 3,
when the operation instruction is an activation instruction, the mobile terminal performs an operation corresponding to the operation instruction on the SIM data, including:
the mobile terminal decrypts the SIM data by using the service password and activates the service corresponding to the SIM data;
when the operation instruction is a transfer instruction, the transfer instruction comprises a device identifier of the target mobile terminal; the mobile terminal executes the operation corresponding to the operation instruction on the SIM data, and the operation comprises the following steps:
the mobile terminal transfers the SIM data to the target mobile terminal according to the equipment identifier;
when the operation instruction is a deletion instruction, the mobile terminal executes an operation corresponding to the operation instruction on the SIM data, including:
and the mobile terminal deletes the SIM data from the database.
5. A mobile terminal, comprising:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring SIM data of a customer identification module from target equipment, the SIM data comprises internet access authentication account information and an authentication algorithm, the SIM data is data independent of an entity SIM card, and the target equipment is a mobile medium containing the SIM data;
a storage unit, configured to store the SIM data in a database of the mobile terminal;
a communication unit for communicating using the SIM data when communication is required;
the mobile terminal is further specifically configured to:
when the received operation instruction is a copying instruction, if a user inputs a correct service password, copying the SIM data to another mobile terminal, and when the SIM data is used in a plurality of devices at the same time, the SIM data can be used for realizing the use of one mobile phone number in a plurality of devices;
wherein, the communication unit includes an acquisition subunit, a judgment subunit and an access subunit, wherein:
the obtaining subunit is configured to obtain the remaining traffic of the SIM data when network access is required;
the judging subunit is configured to judge whether the remaining flow rate is greater than a preset flow rate;
and the access subunit is configured to perform network access by using the SIM data when the determining subunit determines that the remaining traffic is greater than a preset traffic.
6. The mobile terminal of claim 5,
the acquisition unit is further configured to acquire current location information and acquire target home location information of SIM data in the SIM card of the mobile terminal;
the mobile terminal further includes:
the judging unit is used for judging whether the position information is matched with the target attribution information or not, and if not, the obtaining unit is triggered to execute the operation of obtaining the SIM data from the target equipment;
the specific way for the obtaining unit to obtain the SIM data from the target device is as follows:
and obtaining SIM data of which the attribution information is matched with the position information from the target equipment.
7. The mobile terminal according to claim 5 or 6, characterized in that the mobile terminal further comprises:
a receiving unit configured to receive an operation instruction for the SIM data;
the output unit is used for responding to the operation instruction and outputting prompt information for prompting the input of the service password;
and the processing unit is used for executing the operation corresponding to the operation instruction on the SIM data when the service password input by responding to the prompt message is matched with the preset service password of the SIM data.
8. The mobile terminal of claim 7,
when the operation instruction is an activation instruction, the specific way of executing the operation corresponding to the operation instruction on the SIM data by the processing unit is as follows:
decrypting the SIM data by using the service password and activating a service corresponding to the SIM data;
when the operation instruction is a transfer instruction, the transfer instruction comprises a device identifier of the target mobile terminal; the specific way of executing the operation corresponding to the operation instruction on the SIM data by the processing unit is as follows:
transferring the SIM data to the target mobile terminal according to the equipment identifier;
when the operation instruction is a delete instruction, the specific way of executing the operation corresponding to the operation instruction on the SIM data by the processing unit is as follows:
deleting the SIM data from the database.
CN201510642375.2A 2015-09-30 2015-09-30 SIM data using method and mobile terminal Expired - Fee Related CN105246069B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510642375.2A CN105246069B (en) 2015-09-30 2015-09-30 SIM data using method and mobile terminal
PCT/CN2015/093509 WO2017054283A1 (en) 2015-09-30 2015-10-31 Method and mobile terminal for using sim data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510642375.2A CN105246069B (en) 2015-09-30 2015-09-30 SIM data using method and mobile terminal

Publications (2)

Publication Number Publication Date
CN105246069A CN105246069A (en) 2016-01-13
CN105246069B true CN105246069B (en) 2020-04-07

Family

ID=55043495

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510642375.2A Expired - Fee Related CN105246069B (en) 2015-09-30 2015-09-30 SIM data using method and mobile terminal

Country Status (2)

Country Link
CN (1) CN105246069B (en)
WO (1) WO2017054283A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105636043A (en) * 2016-02-26 2016-06-01 宇龙计算机通信科技(深圳)有限公司 ESIM (Embedded SIM) card authentication method, eSIM card authentication device and terminal
CN106374949A (en) * 2016-08-31 2017-02-01 上海移远通信技术股份有限公司 Wireless communication module for mobile terminal and network access method of mobile terminal
CN106454698A (en) * 2016-09-05 2017-02-22 努比亚技术有限公司 Information processing method, mobile terminal and base station
CN108668260B (en) * 2018-04-17 2021-12-24 北京华大智宝电子系统有限公司 SIM card data self-destruction method, SIM card, device and server

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056135A (en) * 2010-12-30 2011-05-11 深圳市同洲电子股份有限公司 Registering method for mobile terminal, mobile terminal and server
CN103716772A (en) * 2012-09-28 2014-04-09 华为技术有限公司 Service processing method, device and communication system
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal
CN104270802A (en) * 2014-09-29 2015-01-07 北京云漫游科技有限公司 Method used for access to network through preferred operator of smart phone
CN104661211A (en) * 2013-11-18 2015-05-27 成都鼎桥通信技术有限公司 A method for automatically writing soft SIM information in mobile terminal and method for opening an account for terminal
CN104813634A (en) * 2012-11-21 2015-07-29 苹果公司 Policy-based techniques for managing access control

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101222723B (en) * 2008-01-31 2012-05-30 熊文俊 Virtual SIM card multi-number single/double module mobile phone, its implementing method and system
US8798602B2 (en) * 2012-04-13 2014-08-05 Nokia Corporation Time sharing subscriber identity modules
CN103533539B (en) * 2013-11-01 2018-08-14 深圳市中兴物联科技有限公司 Virtual SIM card parameter management method and device
US9544758B2 (en) * 2013-11-12 2017-01-10 Apple Inc. Baseband caching of SIM files
CN103686669A (en) * 2013-12-13 2014-03-26 华为终端有限公司 Data service transmitting method and terminal
IL230345A0 (en) * 2014-01-06 2014-08-31 Simgo Ltd Parking identity method for a mobile device
CN104869558A (en) * 2014-02-21 2015-08-26 中国科学院深圳先进技术研究院 Network flow sharing method, device and mobile terminals
CN104378752B (en) * 2014-06-30 2019-04-02 天津泰岳小漫科技有限公司 A kind of netsurfing system and netsurfing method
CN104394522A (en) * 2014-10-30 2015-03-04 北京神州泰岳软件股份有限公司 Establishment method and establishment device of communication links
CN104717629A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server
CN104717630A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056135A (en) * 2010-12-30 2011-05-11 深圳市同洲电子股份有限公司 Registering method for mobile terminal, mobile terminal and server
CN103716772A (en) * 2012-09-28 2014-04-09 华为技术有限公司 Service processing method, device and communication system
CN104813634A (en) * 2012-11-21 2015-07-29 苹果公司 Policy-based techniques for managing access control
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal
CN104661211A (en) * 2013-11-18 2015-05-27 成都鼎桥通信技术有限公司 A method for automatically writing soft SIM information in mobile terminal and method for opening an account for terminal
CN104270802A (en) * 2014-09-29 2015-01-07 北京云漫游科技有限公司 Method used for access to network through preferred operator of smart phone

Also Published As

Publication number Publication date
CN105246069A (en) 2016-01-13
WO2017054283A1 (en) 2017-04-06

Similar Documents

Publication Publication Date Title
US9167037B2 (en) Server and method, non-transitory computer readable storage medium, and mobile client terminal and method
CN105246069B (en) SIM data using method and mobile terminal
EP3082353A1 (en) Method and terminal device for sending and receiving user data
CN104967997A (en) Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
CN102546656A (en) Method, system and device for finding user in social network
JP4962237B2 (en) Program and method for managing information on location of portable device and file encryption key
CN107729759B (en) APP operation authority control method, storage device and mobile terminal
CN102215285A (en) Method and apparatus for protecting information in user terminal
CN107277799B (en) Method, device, terminal and storage medium for binding mobile phone number
CN103679000A (en) Apparatus and method for remotely deleting critical information
WO2016041171A1 (en) Method and apparatus for determining terminal roaming status, terminal and server
CN103702278A (en) Electronic name card transmission method, system and device
CN104767877A (en) Password retrieval method, system and device and mobile terminal
CN111259409A (en) Information encryption method and device, electronic equipment and storage medium
KR20100122922A (en) Method and system for improving the positioning system performance during continuous positioning procedure
CN103582169A (en) Multilayer network connection communication system, intelligent terminal device and communication method thereof
CN112601230B (en) Position data protection method based on time window and position encryption
CN108200532B (en) Method and system for verifying subscriber identity of subsidized SIM card and associating SIM card
WO2019104547A1 (en) Method and devices for data transmission in substation
KR101767122B1 (en) Internet messaging based alert service processing apparatus and operating method thereof
CN106060825B (en) Client identification card copying reminding method and server
CN104200175A (en) Information protection method and device
CN103780394A (en) Access authentication and certification scheme applicable to satellite DCS
CN106375993B (en) Electronic equipment, electronic equipment searching system and method
CN103067850B (en) Mobile communication service cost inquiry method and device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200407

Termination date: 20210930

CF01 Termination of patent right due to non-payment of annual fee