CN105338516A - Mobile communication network access method and apparatus - Google Patents

Mobile communication network access method and apparatus Download PDF

Info

Publication number
CN105338516A
CN105338516A CN201510613060.5A CN201510613060A CN105338516A CN 105338516 A CN105338516 A CN 105338516A CN 201510613060 A CN201510613060 A CN 201510613060A CN 105338516 A CN105338516 A CN 105338516A
Authority
CN
China
Prior art keywords
user terminal
authentication
sim card
webserver
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510613060.5A
Other languages
Chinese (zh)
Inventor
任朝林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510613060.5A priority Critical patent/CN105338516A/en
Priority to PCT/CN2015/093538 priority patent/WO2017049736A1/en
Publication of CN105338516A publication Critical patent/CN105338516A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a mobile communication network access method and apparatus. The method comprises steps that a first user terminal sends an entity SIM card information acquiring request to a second user terminal, wherein a current position area where the first user terminal is located matches an area to which data flow activated by the entity SIM card of the second user terminal belongs; the first user terminal receives the SIM card information of the entity SIM card sent from the second user terminal in response to the entity SIM card information acquiring request, and uses the SIM card information of the entity SIM card as the SIM card information of the virtual SIM card of the first user terminal; and the first user terminal sends a network access request to the network server by using the SIM card information of the virtual SIM card. The method and the apparatus may reduce cost generated by network access.

Description

A kind of mobile communications network cut-in method and device
Technical field
The present invention relates to Internet technical field, particularly relate to a kind of mobile communications network cut-in method and device.
Background technology
Along with popularizing of user terminal (as smart mobile phone), and internet, applications is extensive, the life of the Internet and people is more and more inseparable, people can connecting Internet whenever and wherever possible, the data service such as chat, video, game, shopping, mail, work that access the Internet provides.User is when accessing the data service that the Internet provides, and the SIM (SubscriberIdentityModule, subscriber identification card) that usually can consume user terminal blocks the monthly payment data traffic opened.
But find in practice; the data traffic that user buys is generally the local data flow mated with the ownership place of the SIM card of user terminal; if user arrives other areas; then user cannot use this part local data flow; if user needs usage data business; then user terminal will use the paying flow outside monthly payment data traffic to carry out accessing Internet, and flow of paying can produce higher expense usually.
Summary of the invention
Embodiments provide a kind of mobile communications network cut-in method and device, the expense produced when can reduce access network.
Embodiment of the present invention first aspect discloses a kind of mobile communications network cut-in method, comprising:
First user terminal obtains request to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened;
Described first user terminal receives described acquisition of described second user terminal response and asks and the SIM card information of the described entity SIM card of transmission, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
Described first user terminal uses the SIM card information of described virtual SIM card to send network insertion request to the webserver.
In conjunction with first aspect, in the first possible execution mode of first aspect, described method also comprises:
During the authentication successful information sent when receiving network insertion request described in described network server response, the data traffic accessing mobile communication network that described first user terminal uses the entity SIM card of described second user terminal to open.
In conjunction with the first possible execution mode of first aspect, in the execution mode that the second of first aspect is possible, described first user terminal uses the SIM card information of described virtual SIM card to after the webserver sends network insertion request, and described send when receiving network insertion request described in described network server response authentication successful information time, before the data traffic accessing mobile communication network that described first user terminal uses the entity SIM card of described second user terminal to open, described method also comprises:
Described first user terminal receives the authentication request that the described webserver sends, and described authentication request comprises the first authentication parameter;
Described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, and described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
In conjunction with the execution mode that the second of first aspect is possible, in the third possible execution mode of first aspect, described authentication request also comprises the second authentication parameter, after described first user terminal receives the authentication request of described webserver transmission, and before described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, described method also comprises:
Described second authentication parameter is sent to described second user terminal by described first user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
Described first user terminal receives the authentication successful information for the described webserver that described second user terminal sends.
The execution mode possible in conjunction with the second of first aspect or the third the possible execution mode in conjunction with first aspect, in the 4th kind of possible execution mode of first aspect, described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, comprising:
Described first authentication parameter is sent to described second user terminal by described first user terminal, generate Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
Embodiment of the present invention second aspect discloses a kind of mobile communications network access device, and described application of installation, in first user terminal, comprising:
First transmitting element, for obtaining request to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened;
Receiving element, asks and the SIM card information of the described entity SIM card of transmission for receiving described acquisition of described second user terminal response, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
Second transmitting element, sends network insertion request for using the SIM card information of described virtual SIM card to the webserver.
In conjunction with second aspect, in the first possible execution mode of second aspect, described device also comprises:
Access unit, during the authentication successful information sent for receiving network insertion request described in described network server response when receiving element, uses the data traffic accessing mobile communication network that the entity SIM card of described second user terminal is opened.
In conjunction with the first possible execution mode of first aspect, in the execution mode that the second of first aspect is possible, described receiving element, also for using the SIM card information of described virtual SIM card to after the webserver sends network insertion request at described second transmitting element, and described send when receiving network insertion request described in described network server response authentication successful information time, before the data traffic accessing mobile communication network that described access unit uses the entity SIM card of described second user terminal to open, receive the authentication request that the described webserver sends, described authentication request comprises the first authentication parameter,
Described device also comprises:
Acquiring unit, for obtaining Authentication Response data corresponding to described first authentication parameter;
Described second transmitting element, also for described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
In conjunction with the execution mode that the second of second aspect is possible, in the third possible execution mode of second aspect, described authentication request also comprises the second authentication parameter,
Described first transmitting element, also for receive at described receiving element the described webserver send authentication request after, and before described acquiring unit obtains Authentication Response data corresponding to described first authentication parameter, described second authentication parameter is sent to described second user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
Described receiving element, also for receiving the authentication successful information for the described webserver that described second user terminal sends.
The execution mode possible in conjunction with the second of second aspect or the third the possible execution mode in conjunction with second aspect, in the 4th kind of possible execution mode of second aspect, the embodiment that described acquiring unit obtains Authentication Response data corresponding to described first authentication parameter is:
Described first authentication parameter is sent to described second user terminal, generates Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
In the embodiment of the present invention, first user terminal can obtain request to the second user terminal sending entity SIM card information, receive the second user terminal response acquisition to ask and the SIM card information of the entity SIM card of transmission, and using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal, further, first user terminal can use the SIM card information of virtual SIM card to send network insertion request to the webserver.Visible, pass through the embodiment of the present invention, first user terminal can use the second user terminal to open data traffic when strange land is come to send network insertion request to the webserver, the Region Matching belonging to data traffic that the entity SIM card of this Current location area residing for first user terminal and the second user terminal is opened, like this, first user terminal just can use the data traffic belonging to this strange land to carry out accessing mobile communication network when strange land, thus the expense produced when can reduce access network.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of a kind of mobile communications network cut-in method disclosed in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of another kind of mobile communications network cut-in method disclosed in the embodiment of the present invention;
Fig. 3 is the structural representation of a kind of mobile communications network access device disclosed in the embodiment of the present invention;
Fig. 4 is the structural representation of another kind of mobile communications network access device disclosed in the embodiment of the present invention;
Fig. 5 is the structural representation of another kind of mobile communications network access device disclosed in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the invention discloses a kind of mobile communications network cut-in method and device, the expense produced when can reduce access network.Below be described in detail respectively.
In the embodiment of the present invention, first user terminal can include but not limited to smart mobile phone, notebook computer, personal computer (PersonalComputer, PC), personal digital assistant (PersonalDigitalAssistant, PDA), all types of user terminal such as mobile internet device (MobileInternetDevice, MID), Intelligent worn device (as intelligent watch, Intelligent bracelet).Second user terminal can include but not limited to smart mobile phone, notebook computer, personal computer (PersonalComputer, PC), personal digital assistant (PersonalDigitalAssistant, PDA), all types of user terminal such as mobile internet device (MobileInternetDevice, MID), Intelligent worn device (as intelligent watch, Intelligent bracelet).Wherein, the operating system of this first user terminal can include but not limited to Android operation system, IOS, Symbian (Saipan) operating system, BlackBerry (blackberry, blueberry) operating system, WindowsPhone8 operating system etc., and the embodiment of the present invention does not limit.The operating system of this second user terminal can include but not limited to Android operation system, IOS, Symbian (Saipan) operating system, BlackBerry (blackberry, blueberry) operating system, WindowsPhone8 operating system etc., and the embodiment of the present invention does not limit.
Refer to Fig. 1, Fig. 1 is the schematic flow sheet of a kind of mobile communications network cut-in method disclosed in the embodiment of the present invention.As shown in Figure 1, the method can comprise the following steps.
S101, first user terminal obtain request to the second user terminal sending entity SIM card information.
In the embodiment of the present invention, first user terminal or the second user terminal all can built-in SIM card (SubscriberIdentityModule, subscriber identification card), and carry out usage data business by opening data traffic.Divide according to built-in SIM quantity, first user terminal can be divided into the types such as single deck tape-recorder single-pass, double-card dual-standby and double card bilateral, equally, second user terminal can be divided into the types such as single deck tape-recorder single-pass, double-card dual-standby and double card bilateral, the type of single deck tape-recorder single-pass shows can only a built-in SIM card, and double-card dual-standby type and double card bilateral type all can built-in 2 SIM cards.
It should be noted that, the scene that the embodiment of the present invention is suitable for is the user terminal based on double-card dual-standby or double card bilateral, and namely first user terminal and the second user terminal are the user terminal being built-in with 2 draw-in groove positions.Like this, the data traffic that the SIM card of one of them draw-in groove position does not temporarily use just can be shared out and use to other user terminals.Wherein, this data traffic can be divided into national data traffic and local data flow, and national data traffic can use in China, and local data flow can only use within the scope of local zone.
In the embodiment of the present invention, when the data traffic (national data traffic or local data flow) of first user terminal uses, no matter first user terminal and the second user terminal are positioned at the same area or are positioned at zones of different, first user terminal can obtain request to the second user terminal sending entity SIM card information, or, when first user terminal and the second user terminal are positioned at zones of different, and the region belonging to data traffic that the entity SIM card that the Current location area residing for first user terminal does not belong to first user terminal is opened, what namely first user terminal was opened is local data flow, and first user terminal is when being in strange land, the local monthly payment data traffic of first user terminal does not use, but when can not use this part local monthly payment data traffic, first user terminal can obtain request to the second user terminal sending entity SIM card information.
Wherein, this second user terminal can be understood as the user terminal can sharing data traffic, and user can obtain the information such as the telephone number of this second user terminal and the size of shared data traffic by public informations such as circle of friends, forum, advertisements.The Region Matching belonging to data traffic that the entity SIM card of this Current location area residing for first user terminal and the second user terminal is opened.
Concrete, the embodiment of the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for first user terminal and the second user terminal is opened can be:
The regional extent belonging to data traffic that the entity SIM card of the second user terminal is opened is greater than the scope of the Current location area residing for first user terminal.
Or the regional extent belonging to data traffic that the entity SIM card of the second user terminal is opened equals the scope of the Current location area residing for first user terminal.
For example, suppose that the region belonging to data traffic that the entity SIM card of the second user terminal is opened is regional (namely data traffic is national conventional data flow), Current location area residing for first user terminal is region, Hubei Province, regional comprises region, Hubei Province, then can think the Region Matching belonging to data traffic that the entity SIM card of Current location area residing for first user terminal and the second user terminal is opened.Suppose that again the region belonging to data traffic that the entity SIM card of the second user terminal is opened is region, Shenzhen, Current location area residing for first user terminal is also region, Shenzhen, then can think the Region Matching belonging to data traffic that the entity SIM card of Current location area residing for first user terminal and the second user terminal is opened.
The SIM card information of the entity SIM card that S102, first user terminal receive the second user terminal response acquisition request and send, and using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal.
In the embodiment of the present invention, this entity SIM card is arranged in the second user terminal, and the SIM card information of entity SIM card can include but not limited to the information such as international mobile subscriber identity IMSI, key, telephone number and APN APN.
In the embodiment of the present invention, the SIM card information of the entity SIM card that first user terminal receives the second user terminal response acquisition request and sends, the SIM card information of this virtual SIM card just using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal, and can be stored in this locality by first user terminal.
S103, first user terminal use the SIM card information of virtual SIM card to send network insertion request to the webserver.
In the embodiment of the present invention, first user terminal can by the modem of the SIM card information of virtual SIM card write first user terminal, and use the SIM card information of virtual SIM card to send network insertion request by MODEM to the webserver.In other words, first user terminal is that the SIM card information of the entity SIM card of use second user terminal sends network insertion request to the webserver.When the monthly payment data traffic of first user terminal is finished or first user terminal is in strange land but needs accessing mobile communication network usage data business, the data traffic that first user terminal just can use the entity SIM card of the second user terminal to open carrys out accessing mobile communication network, and the Region Matching belonging to data traffic that the entity SIM card of Current location area residing for first user terminal and the second user terminal is opened, the campus network produced when so just can reduce first user terminal accessing mobile communication network.
In the method flow described by Fig. 1, first user terminal can obtain request to the second user terminal sending entity SIM card information, receive the second user terminal response acquisition to ask and the SIM card information of the entity SIM card of transmission, and using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal, further, first user terminal can use the SIM card information of virtual SIM card to send network insertion request to the webserver.Visible, pass through the embodiment of the present invention, first user terminal can use the second user terminal to open data traffic when strange land is come to send network insertion request to the webserver, the Region Matching belonging to data traffic that the entity SIM card of this Current location area residing for first user terminal and the second user terminal is opened, like this, first user terminal just can use the data traffic belonging to this strange land to carry out accessing mobile communication network when strange land, thus the expense produced when can reduce access network.
Refer to Fig. 2, Fig. 2 is the schematic flow sheet of another kind of mobile communications network cut-in method disclosed in the embodiment of the present invention.As shown in Figure 2, the method can comprise the following steps.
S201, first user terminal obtain request to the second user terminal sending entity SIM card information.
The SIM card information of the entity SIM card that S202, first user terminal receive the second user terminal response acquisition request and send, and using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal.
S203, first user terminal use the SIM card information of virtual SIM card to send network insertion request to the webserver.
S204, first user terminal receive the authentication request that the webserver sends.
In the embodiment of the present invention, can first user terminal accessing mobile communication network, and need, through the authentication of the webserver to this first user terminal, to only have authentication to pass through, the webserver just allows first user terminal accessing mobile communication network.
In the embodiment of the present invention, after the webserver receives the network insertion request of first user terminal transmission, the webserver will send the authentication request that carry the first authentication parameter and the second authentication parameter to first user terminal.Wherein, this first authentication parameter and the second authentication parameter are the parameter in authentication parameter five-tuple, and this authentication parameter five-tuple comprises RAND (random sequence) parameter, XRES (expected response data) parameter, AUTN (authentication-tokens) parameter, CK (encryption key) parameter and IK (Integrity Key) parameter.Concrete, this first authentication parameter can be RAND parameter, and this second authentication parameter can be AUTN parameter.
Second authentication parameter is sent to the second user terminal by S205, first user terminal, judges whether the second authentication parameter mates with the default authentication parameter prestored to trigger the second user terminal, if coupling, then determines the authentication success to the webserver.
In the embodiment of the present invention, after first user terminal receives the AUTN parameter of webserver transmission, further, AUTN parameter can be sent to the second user terminal by first user terminal, after second user terminal receives this AUTN parameter, just can verify whether this AUTN parameter mates with the default AUTN parameter prestored by the entity SIM of the second user terminal, if the entity SIM of the second user terminal verifies this AUTN parameter and the default AUTN parameter matching prestored, then show that network to be accessed is legal, the entity SIM of the second user terminal can determine the authentication success to the webserver, second user terminal just can to the authentication successful information of first user terminal transmission for the webserver.
As the optional execution mode of one, if the entity SIM of the second user terminal verifies that this AUTN parameter is not mated with the default AUTN parameter prestored, then show that network to be accessed is illegal, the entity SIM of the second user terminal can determine the failed authentication to the webserver, and the second user terminal just can to the failed authentication information of first user terminal transmission for the webserver.Further, when first user terminal receives the failed authentication information for the webserver of the second user terminal transmission, first user terminal would not perform follow-up step, namely terminates current process.
S206, first user terminal receive the authentication successful information for the webserver that the second user terminal sends.
S207, first user terminal obtain Authentication Response data corresponding to the first authentication parameter, and Authentication Response data are sent to the webserver, judge whether Authentication Response data mate with the expectation Authentication Response data prestored with trigger network server, if coupling, then determine the authentication success to first user terminal, and return authentication successful information to first user terminal.
In the embodiment of the present invention, after first user terminal receives the authentication successful information for the webserver of the second user terminal transmission, first user terminal just can obtain Authentication Response data corresponding to the first authentication parameter.
As the optional execution mode of one, the embodiment that first user terminal obtains Authentication Response data corresponding to the first authentication parameter can be:
RAND parameter is sent to the second user terminal by first user terminal, generates Authentication Response data, and Authentication Response data are returned to first user terminal to trigger the second user terminal according to RAND parameter and preset algorithm.
Concrete, RAND parameter is sent to the second user terminal by first user terminal, after second user terminal receives RAND parameter, the entity SIM card of the second user terminal just can calculate RES (Authentication Response) data according to this RAND parameter and preset algorithm, and RES is returned to first user terminal.
Further, RES data are sent to the webserver by first user terminal, after the webserver receives these RES data, the webserver will judge whether RES data mate with expectation Authentication Response (XRES) data prestored, if coupling, then show that this first user terminal is legal, the webserver determines the authentication success to first user terminal, and returns authentication successful information to first user terminal.
S208, send when receiving network server response network insertion request authentication successful information time, the data traffic accessing mobile communication network that first user terminal uses the entity SIM card of the second user terminal to open.
In the embodiment of the present invention, receive network server response network insertion request when first user terminal and the authentication successful information sent time, show that first user terminal and the webserver all have passed the authentication of the other side, the webserver allows first user accessing terminal to network, now, first user terminal just can use the data traffic accessing mobile communication network that the entity SIM card of the second user terminal is opened.Wherein, this mobile communications network can include but not limited to the network of the standards such as GSM, CDMA, WCDMA, TDSCDMA and LTE.
The data service that the data traffic access mobile communications network that S209, first user terminal use the entity SIM card of the second user terminal to open provides.
In the embodiment of the present invention, after first user terminal accessing mobile communication network, the data service that the data traffic access mobile communications network that first user terminal just can use the entity SIM card of the second user terminal to open provides, such as: the data services such as chat, video, game, shopping, mail, work.
In the method flow described by Fig. 2, first user terminal uses the SIM card information of virtual SIM card to after the webserver sends network insertion request, first user terminal can also receive the authentication request that the described webserver sends, described second authentication parameter is sent to described second user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver, and receive the authentication successful information for the described webserver of described second user terminal transmission, further, first user terminal obtains Authentication Response data corresponding to described first authentication parameter, and described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.Like this, during the authentication successful information sent when receiving network insertion request described in described network server response, the data traffic accessing mobile communication network that described first user terminal just can use the entity SIM card of described second user terminal to open, and the data service of accessing that described mobile communications network provides.Visible, pass through the embodiment of the present invention, after first user terminal and the mutual authentication success of mobile communications network, first user terminal just can use the second user terminal to open data traffic when strange land is come to send network insertion request to the webserver, the Region Matching belonging to data traffic that the entity SIM card of this Current location area residing for first user terminal and the second user terminal is opened, like this, first user terminal just can use the data traffic belonging to this strange land to carry out accessing mobile communication network when strange land, and usage data business, thus can access network be reduced and usage data business time the expense that produces.
Be apparatus of the present invention embodiment below, apparatus of the present invention embodiment, for performing the method in the inventive method embodiment, for convenience of explanation, illustrate only the part relevant to the embodiment of the present invention, concrete ins and outs do not disclose, and please refer to said method embodiment of the present invention.
Refer to Fig. 3, Fig. 3 is the structural representation of a kind of mobile communications network access device disclosed in the embodiment of the present invention, wherein, this application of installation is in first user terminal, as shown in Figure 3, this device 300 can comprise: the first transmitting element 301, receiving element 302 and the second transmitting element 303, wherein:
First transmitting element 301, for obtaining request to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened;
Receiving element 302, asks and the SIM card information of the described entity SIM card of transmission for receiving described acquisition of described second user terminal response, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
Second transmitting element 303, sends network insertion request for using the SIM card information of described virtual SIM card to the webserver.
Refer to Fig. 4, Fig. 4 is the structural representation of another kind of mobile communications network access device disclosed in the embodiment of the present invention, wherein, mobile communications network access device shown in Fig. 4 is that the enterprising one-step optimization in basis of mobile communications network access device shown in Fig. 3 obtains, compared with the mobile communications network access device shown in Fig. 3, mobile communications network access device shown in Fig. 4, except comprising all unit of the mobile communications network access device shown in Fig. 3, can also comprise:
Access unit 304, during the authentication successful information sent for receiving network insertion request described in described network server response when receiving element 302, uses the data traffic accessing mobile communication network that the entity SIM card of described second user terminal is opened.
As the optional execution mode of one, described receiving element 302, also for using the SIM card information of described virtual SIM card to after the webserver sends network insertion request at described second transmitting element 303, and described send when receiving network insertion request described in described network server response authentication successful information time, before the data traffic accessing mobile communication network that described access unit 304 uses the entity SIM card of described second user terminal to open, receive the authentication request that the described webserver sends, described authentication request comprises the first authentication parameter,
Device 300 shown in Fig. 4 can also comprise:
Acquiring unit 305, for obtaining Authentication Response data corresponding to described first authentication parameter;
Described second transmitting element 303, also for described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
As the optional execution mode of another kind, described authentication request also comprises the second authentication parameter,
Described first transmitting element 301, also for receive at described receiving element 302 the described webserver send authentication request after, and before described acquiring unit 305 obtains Authentication Response data corresponding to described first authentication parameter, described second authentication parameter is sent to described second user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
Described receiving element 302, also for receiving the authentication successful information for the described webserver that described second user terminal sends.
As the optional execution mode of another kind, the embodiment that described acquiring unit 305 obtains Authentication Response data corresponding to described first authentication parameter can be:
Described first authentication parameter is sent to described second user terminal, generates Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
In the mobile communications network access device 300 described by Fig. 3 ~ Fig. 4, first transmitting element 301 can obtain request to the second user terminal sending entity SIM card information, the SIM card information of the entity SIM card that receiving element 302 receives the second user terminal response acquisition request and sends, and using the SIM card information of the SIM card information of entity SIM card as the virtual SIM card of first user terminal, further, the second transmitting element 303 can use the SIM card information of virtual SIM card to send network insertion request to the webserver.Visible, pass through the embodiment of the present invention, second transmitting element 303 can use the second user terminal to open data traffic when strange land is come to send network insertion request to the webserver, the Region Matching belonging to data traffic that the entity SIM card of this Current location area residing for first user terminal and the second user terminal is opened, like this, first user terminal just can use the data traffic belonging to this strange land to carry out accessing mobile communication network when strange land, thus the expense produced when can reduce access network.
Refer to Fig. 5, Fig. 5 is the structural representation of another kind of mobile communications network access device disclosed in the embodiment of the present invention, and wherein, this mobile communications network access device 500 is applied to first user terminal.As shown in Figure 5, this mobile communications network access device 500 can comprise: at least one processor 501, as CPU, and input unit 502, output device 503, memory 504 and at least one communication bus 505.Wherein, communication bus 505 is for realizing the communication connection between these assemblies.Memory 504 can be high-speed RAM memory, also can be non-labile memory (non-volatilememory), such as at least one magnetic disc store.Alternatively, memory 504 can also be that at least one is positioned at the storage device away from aforementioned processor 501.Wherein, in memory 504, store batch processing code, and processor 501 calls the program code stored in memory 504, for performing following operation:
Request is obtained to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened by output device 503;
Receive described acquisition of described second user terminal response by input unit 502 to ask and the SIM card information of the described entity SIM card of transmission, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
The SIM card information of described virtual SIM card is used to send network insertion request to the webserver by output device 503.
As the optional execution mode of one, processor 501 uses the SIM card information of described virtual SIM card to after the webserver sends network insertion request by output device 503, can also perform following steps:
During the authentication successful information sent when receiving network insertion request described in described network server response by input unit 502, use the data traffic accessing mobile communication network that the entity SIM card of described second user terminal is opened.
As the optional execution mode of another kind, described processor 501 uses the SIM card information of described virtual SIM card to after the webserver sends network insertion request by output device 503, and described send when receiving network insertion request described in described network server response by input unit 502 authentication successful information time, before the data traffic accessing mobile communication network using the entity SIM card of described second user terminal to open, processor 501 can also perform following steps:
Received the authentication request of described webserver transmission by input unit 502, described authentication request comprises the first authentication parameter;
Authentication Response data corresponding to described first authentication parameter are obtained by input unit 502, and described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
As the optional execution mode of another kind, described authentication request also comprises the second authentication parameter, after described processor 501 receives the authentication request of described webserver transmission by input unit 502, and before described processor 501 obtains Authentication Response data corresponding to described first authentication parameter by input unit 502, processor 501 can also perform following steps:
By output device 503, described second authentication parameter is sent to described second user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
The authentication successful information for the described webserver of described second user terminal transmission is received by input unit 502.
As the optional execution mode of another kind, the embodiment that described processor 501 obtains Authentication Response data corresponding to described first authentication parameter by input unit 502 can be:
Described first authentication parameter is sent to described second user terminal, generates Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
It should be noted that, for each embodiment of the method aforesaid, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the application is not by the restriction of described sequence of movement, because according to the application, certain some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in specification all belongs to preferred embodiment, and involved action and unit might not be that the application is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
One of ordinary skill in the art will appreciate that all or part of flow process realized in above-described embodiment method, that the hardware that can carry out instruction relevant by computer program has come, described program can be stored in computer read/write memory medium, this program, when performing, can comprise the flow process of the embodiment as above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-OnlyMemory, ROM) or random store-memory body (RandomAccessMemory, RAM) etc.
Above disclosedly be only present pre-ferred embodiments, certainly can not limit the interest field of the present invention with this, therefore according to the equivalent variations that the claims in the present invention are done, still belong to the scope that the present invention is contained.

Claims (10)

1. a mobile communications network cut-in method, is characterized in that, comprising:
First user terminal obtains request to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened;
Described first user terminal receives described acquisition of described second user terminal response and asks and the SIM card information of the described entity SIM card of transmission, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
Described first user terminal uses the SIM card information of described virtual SIM card to send network insertion request to the webserver.
2. method according to claim 1, is characterized in that, described method also comprises:
During the authentication successful information sent when receiving network insertion request described in described network server response, the data traffic accessing mobile communication network that described first user terminal uses the entity SIM card of described second user terminal to open.
3. method according to claim 2, it is characterized in that, described first user terminal uses the SIM card information of described virtual SIM card to after the webserver sends network insertion request, and described send when receiving network insertion request described in described network server response authentication successful information time, before the data traffic accessing mobile communication network that described first user terminal uses the entity SIM card of described second user terminal to open, described method also comprises:
Described first user terminal receives the authentication request that the described webserver sends, and described authentication request comprises the first authentication parameter;
Described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, and described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
4. method according to claim 3, it is characterized in that, described authentication request also comprises the second authentication parameter, after described first user terminal receives the authentication request of described webserver transmission, and before described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, described method also comprises:
Described second authentication parameter is sent to described second user terminal by described first user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
Described first user terminal receives the authentication successful information for the described webserver that described second user terminal sends.
5. the method according to claim 3 or 4, is characterized in that, described first user terminal obtains Authentication Response data corresponding to described first authentication parameter, comprising:
Described first authentication parameter is sent to described second user terminal by described first user terminal, generate Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
6. a mobile communications network access device, described application of installation, in first user terminal, is characterized in that, comprising:
First transmitting element, for obtaining request to the second user terminal sending entity SIM card information, the Region Matching belonging to data traffic that the entity SIM card of the Current location area residing for described first user terminal and described second user terminal is opened;
Receiving element, asks and the SIM card information of the described entity SIM card of transmission for receiving described acquisition of described second user terminal response, and using the SIM card information of the SIM card information of described entity SIM card as the virtual SIM card of described first user terminal;
Second transmitting element, sends network insertion request for using the SIM card information of described virtual SIM card to the webserver.
7. device according to claim 6, is characterized in that, described device also comprises:
Access unit, during the authentication successful information sent for receiving network insertion request described in described network server response when receiving element, uses the data traffic accessing mobile communication network that the entity SIM card of described second user terminal is opened.
8. device according to claim 7, is characterized in that,
Described receiving element, also for using the SIM card information of described virtual SIM card to after the webserver sends network insertion request at described second transmitting element, and described send when receiving network insertion request described in described network server response authentication successful information time, before the data traffic accessing mobile communication network that described access unit uses the entity SIM card of described second user terminal to open, receive the authentication request that the described webserver sends, described authentication request comprises the first authentication parameter;
Described device also comprises:
Acquiring unit, for obtaining Authentication Response data corresponding to described first authentication parameter;
Described second transmitting element, also for described Authentication Response data are sent to the described webserver, judge whether described Authentication Response data mate with the expectation Authentication Response data prestored to trigger the described webserver, if coupling, then determine the authentication success to described first user terminal, and return authentication successful information to described first user terminal.
9. device according to claim 8, is characterized in that, described authentication request also comprises the second authentication parameter,
Described first transmitting element, also for receive at described receiving element the described webserver send authentication request after, and before described acquiring unit obtains Authentication Response data corresponding to described first authentication parameter, described second authentication parameter is sent to described second user terminal, judge whether described second authentication parameter mates with the default authentication parameter prestored to trigger described second user terminal, if coupling, then determine the authentication success to the described webserver;
Described receiving element, also for receiving the authentication successful information for the described webserver that described second user terminal sends.
10. device according to claim 8 or claim 9, is characterized in that, the embodiment that described acquiring unit obtains Authentication Response data corresponding to described first authentication parameter is:
Described first authentication parameter is sent to described second user terminal, generates Authentication Response data to trigger described second user terminal according to described first authentication parameter and preset algorithm, and described Authentication Response data are returned to described first user terminal.
CN201510613060.5A 2015-09-23 2015-09-23 Mobile communication network access method and apparatus Pending CN105338516A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510613060.5A CN105338516A (en) 2015-09-23 2015-09-23 Mobile communication network access method and apparatus
PCT/CN2015/093538 WO2017049736A1 (en) 2015-09-23 2015-10-31 Mobile communications network access method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510613060.5A CN105338516A (en) 2015-09-23 2015-09-23 Mobile communication network access method and apparatus

Publications (1)

Publication Number Publication Date
CN105338516A true CN105338516A (en) 2016-02-17

Family

ID=55288721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510613060.5A Pending CN105338516A (en) 2015-09-23 2015-09-23 Mobile communication network access method and apparatus

Country Status (2)

Country Link
CN (1) CN105338516A (en)
WO (1) WO2017049736A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105848136A (en) * 2016-04-22 2016-08-10 努比亚技术有限公司 Information acquisition method and device
CN105872948A (en) * 2016-03-25 2016-08-17 努比亚技术有限公司 Virtual SIM (Subscriber Identity Module) card realization device and method
CN105873026A (en) * 2016-03-31 2016-08-17 青岛海信移动通信技术股份有限公司 Method for activating eSIM (Embedded Subscriber Identity Module), mobile terminal and server
CN105898729A (en) * 2016-03-31 2016-08-24 青岛海信移动通信技术股份有限公司 Method for activating virtual card, mobile terminal and server
CN106102042A (en) * 2016-07-05 2016-11-09 北京奇虎科技有限公司 A kind of mobile device
CN107182050A (en) * 2016-03-09 2017-09-19 中兴通讯股份有限公司 Verification method, device and terminal
CN107222862A (en) * 2017-05-19 2017-09-29 郭丹 A kind of flow shares exchange system
CN107995620A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Method for network access and terminal
CN108668275A (en) * 2018-03-09 2018-10-16 深圳捷豹电波科技有限公司 Flow shares implementation method and flow sharing means
CN112399423A (en) * 2016-07-14 2021-02-23 华为技术有限公司 Method and equipment for communication through virtual customer identification module
CN113055979A (en) * 2019-12-26 2021-06-29 Oppo广东移动通信有限公司 Network residing method, wearable device, communication card assembly and readable storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114945177B (en) * 2022-07-26 2022-09-30 上海途鸽数据科技有限公司 Dual-cloud-card communication method, electronic equipment and machine-readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056135A (en) * 2010-12-30 2011-05-11 深圳市同洲电子股份有限公司 Registering method for mobile terminal, mobile terminal and server
CN103415017A (en) * 2013-08-23 2013-11-27 深圳市中兴物联科技有限公司 Method, device and mobile terminal of virtual SIM card
CN103686669A (en) * 2013-12-13 2014-03-26 华为终端有限公司 Data service transmitting method and terminal
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal
US20150172922A1 (en) * 2012-05-22 2015-06-18 Zte Corporation Method, system and relevant device for realizing virtual sim card
CN104869558A (en) * 2014-02-21 2015-08-26 中国科学院深圳先进技术研究院 Network flow sharing method, device and mobile terminals

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100735427B1 (en) * 2005-02-07 2007-07-04 삼성전자주식회사 Method for sharing sim card in a mobile communication terminal
CN104811975B (en) * 2015-03-24 2019-06-25 联想(北京)有限公司 Control method, device and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056135A (en) * 2010-12-30 2011-05-11 深圳市同洲电子股份有限公司 Registering method for mobile terminal, mobile terminal and server
US20150172922A1 (en) * 2012-05-22 2015-06-18 Zte Corporation Method, system and relevant device for realizing virtual sim card
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal
CN103415017A (en) * 2013-08-23 2013-11-27 深圳市中兴物联科技有限公司 Method, device and mobile terminal of virtual SIM card
CN103686669A (en) * 2013-12-13 2014-03-26 华为终端有限公司 Data service transmitting method and terminal
CN104869558A (en) * 2014-02-21 2015-08-26 中国科学院深圳先进技术研究院 Network flow sharing method, device and mobile terminals

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107182050B (en) * 2016-03-09 2021-09-03 中兴通讯股份有限公司 Verification method, device and terminal
CN107182050A (en) * 2016-03-09 2017-09-19 中兴通讯股份有限公司 Verification method, device and terminal
CN105872948A (en) * 2016-03-25 2016-08-17 努比亚技术有限公司 Virtual SIM (Subscriber Identity Module) card realization device and method
CN105873026A (en) * 2016-03-31 2016-08-17 青岛海信移动通信技术股份有限公司 Method for activating eSIM (Embedded Subscriber Identity Module), mobile terminal and server
CN105898729A (en) * 2016-03-31 2016-08-24 青岛海信移动通信技术股份有限公司 Method for activating virtual card, mobile terminal and server
CN105848136A (en) * 2016-04-22 2016-08-10 努比亚技术有限公司 Information acquisition method and device
CN106102042A (en) * 2016-07-05 2016-11-09 北京奇虎科技有限公司 A kind of mobile device
CN106102042B (en) * 2016-07-05 2019-07-19 北京奇虎科技有限公司 A kind of mobile device
CN112399423A (en) * 2016-07-14 2021-02-23 华为技术有限公司 Method and equipment for communication through virtual customer identification module
CN112399423B (en) * 2016-07-14 2022-09-16 华为技术有限公司 Method and equipment for communication through virtual customer identification module
US11477655B2 (en) 2016-07-14 2022-10-18 Huawei Technologies Co., Ltd. Method and device for performing communication by using virtual subscriber identity module
US11895505B2 (en) 2016-07-14 2024-02-06 Huawei Technologies Co., Ltd. Method and device for performing communication by using virtual subscriber identity module
CN107995620A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Method for network access and terminal
CN107222862A (en) * 2017-05-19 2017-09-29 郭丹 A kind of flow shares exchange system
CN108668275A (en) * 2018-03-09 2018-10-16 深圳捷豹电波科技有限公司 Flow shares implementation method and flow sharing means
CN113055979A (en) * 2019-12-26 2021-06-29 Oppo广东移动通信有限公司 Network residing method, wearable device, communication card assembly and readable storage medium
CN113055979B (en) * 2019-12-26 2022-08-09 Oppo广东移动通信有限公司 Network residing method, wearable device, communication card assembly and readable storage medium

Also Published As

Publication number Publication date
WO2017049736A1 (en) 2017-03-30

Similar Documents

Publication Publication Date Title
CN105338516A (en) Mobile communication network access method and apparatus
JP6035443B2 (en) Storage medium
US8756657B2 (en) Mobile or user device authentication and tracking
CN105263140A (en) System and method for realizing remote authentication of subscriber identity module (SIM) card
HK1052103A1 (en) Method for processing and transmitting data on a mobile telephone network and microchip onboard system
CN112135185B (en) Screen projection method, device, equipment and storage medium based on NFC technology
CN103052059A (en) Intelligent terminal and data processing method in intelligent terminal
US10009891B2 (en) Communication method, server and terminal
CN104754563A (en) Wireless hotspot access sharing method, mobile terminals and system
CN106686591A (en) Method and device accessing wireless network
CN104683104A (en) Identity identification method, identity identification device and identity identification system
CN103686688A (en) Method and device for protecting user address list of mobile terminal and mobile terminal
CN107005575A (en) A kind of smart card and its method of work with dynamic token OTP functions
KR20130042232A (en) Method and system for changing key on se in mobile device
CN113852639B (en) Data processing method, device, electronic equipment and computer readable storage medium
CN105488678A (en) Payment behavior information acquisition method and system
CN104240080A (en) Realization method for mobile payment and device thereof
CN107079521A (en) A kind of region reminding method and terminal
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN105303083A (en) Data communication method and wearable device
CN108260119B (en) Mobile terminal, embedded SIM card and access method and device thereof
CN104933340A (en) Message sending method and mobile terminal
CN104951417A (en) Method for achieving USB combined device suitable for high-capacity USIM
CN103781046A (en) One-card soft dual-standby incoming call identification method for soft SIM card and communication terminal
CN104954441A (en) E-card exchange method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160217