CN105451213A - Information processing method, electron equipment, and server - Google Patents

Information processing method, electron equipment, and server Download PDF

Info

Publication number
CN105451213A
CN105451213A CN201510733320.2A CN201510733320A CN105451213A CN 105451213 A CN105451213 A CN 105451213A CN 201510733320 A CN201510733320 A CN 201510733320A CN 105451213 A CN105451213 A CN 105451213A
Authority
CN
China
Prior art keywords
electronic equipment
module card
subscriber identify
identify module
card data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510733320.2A
Other languages
Chinese (zh)
Inventor
郝壮壮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201510733320.2A priority Critical patent/CN105451213A/en
Publication of CN105451213A publication Critical patent/CN105451213A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention discloses an information processing method. The method comprises: when being in a roaming state, electronic equipment sends a service request for distributing virtual subscriber identity module card data to the electronic equipment to a server, wherein the virtual subscriber identity module card corresponds to a roaming area where the electronic equipment is located; the electronic equipment receives a server response that is sent by the server and includes the distributed virtual subscriber identity module card data, wherein the distributed virtual subscriber identity module card data includes an authentication secret key; a virtual subscriber identity module card is formed by using the distributed virtual subscriber identity module card data and authentication with a network side is carried out by the formed virtual subscriber identity module card, so that the electronic equipment is connected to a communication network at the roaming area; and communication transmission with the communication network at the roaming area is carried out by the formed virtual subscriber identity module card. Meanwhile, the invention also discloses electronic equipment and a server.

Description

A kind of information processing method, electronic equipment and server
Technical field
The present invention relates to the communication technology, particularly relate to a kind of information processing method, electronic equipment and server.
Background technology
User terminal can use the subscriber identify module card belonging to random zone to be established to the communication link of the communication network of random zone when roaming usually; thus can use the communication network of random zone communication link request data business (as online browsing page; viewing Online Video), avoid the communication link of the communication network for using user sources region carry out requested service and support extra data roaming expense.
Wherein, a kind of implementation is exactly the data rate localization realizing when roaming abroad by obtaining the complete information (comprising key message-KI (Ki, Keyidentifier)) of subscriber identify module card.Specifically have two kinds of implementations, first kind of way is the many mode cards of solidification; Particularly, the subscriber identify module card of prefabricated multiple country, in mobile phone, when user roams into one of them country time, activates corresponding subscriber identify module card, reaches the ability that roaming is flow localized.The shortcoming of this mode is: utilize multiple SIM card to meet the roaming demand of a user, causes the waste of subscriber identify module card (number section) resource.The second way is chip-stored analog card pattern (sticker pattern); Particularly, in subscriber identify module card circuit pathways, add chip (sticker), the behavior of analog subscriber identification module card, after user roams into target country, download a local card information, reach the ability that roaming is flow localized.The shortcoming of the second way is: add hardware cost, and easily causing cannot by authentication test, as Chinese Type Approval (CTA, ChinaTypeApproval) card module consistency testing current etc.
Summary of the invention
For solving the technical problem of existing existence, the embodiment of the present invention provides a kind of information processing method, electronic equipment and server.
For achieving the above object, the technical scheme of the embodiment of the present invention is achieved in that
Embodiments provide a kind of information processing method, be applied to electronic equipment, described method comprises:
Judge that whether self is in roaming state, obtains the first judged result;
When described first judged result characterize described electronic equipment self be in roaming state time, service request is sent to server, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
By the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone.
In such scheme, described before server transmission service request, described method also comprises:
Network environment residing for current described electronic equipment and described electronic equipment tenability, generate described service request.
In such scheme, before the described virtual user identification module card by formation and network side carry out authentication, described method also comprises:
By the virtual subscriber identify module card Data import distributed;
Correspondingly, by the modulator-demodulator of described electronic equipment, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
In such scheme, exist mutual between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network;
Correspondingly, before by the second subscriber identify module card Data import, described method also comprises:
Stop the mutual of described modulator-demodulator and first user identification module card, communication transfer under the first communication network can not be performed to make described modulator-demodulator; Described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
In such scheme, described judgement self is in roaming state, comprising:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
In such scheme, described method also comprises:
Judge whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
When described second judged result characterize described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
In such scheme, described method also comprises:
When described first judged result characterize described electronic equipment self be in roaming state time, send information, whether described information loads virtual subscriber identify module card for pointing out user;
Obtain the operation of user, described operation is the operation response to described information;
Whether described electronic equipment loads virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
When the 3rd judged result characterizes the subscriber identify module card needing loading virtual, send service request to described server.
The embodiment of the present invention additionally provides a kind of information processing method, is applied to server; Described method comprises:
Receive the service request that electronic equipment sends; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described server from all virtual subscriber identify module card data self stored, for described electronic equipment distributes virtual subscriber identify module card data;
Described server sends service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki.
In such scheme, in described service request, carry the current network environment of described electronic equipment and described electronic equipment tenability;
Correspondingly, the network environment utilizing described electronic equipment current and described electronic equipment tenability, from all virtual subscriber identify module card data that self stores, for described electronic equipment distributes virtual subscriber identify module card data.
In such scheme, described method also comprises:
Judge whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment; Obtain the 4th judged result;
When described 4th judged result characterize receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
The embodiment of the present invention further provides a kind of electronic equipment, and described electronic equipment comprises: the first judging unit, the first transmitting element, the first receiving element, access unit and data transmission unit; Wherein,
Described first judging unit, for judging that whether self is in roaming state, obtains the first judged result;
Described first transmitting element, for characterize when described first judged result described electronic equipment self be in roaming state time, service request is sent to server, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described first receiving element, for receiving the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Described access unit, for utilizing the virtual subscriber identify module card data of distribution, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Described data transmission unit, for the virtual user identification module card by being formed, carries out the communication transfer with the communication network of described random zone.
In such scheme, described electronic equipment also comprises: generation unit, for the network environment residing for current described electronic equipment and described electronic equipment tenability, generates described service request.
In such scheme, described access unit, the virtual subscriber identify module card Data import also for distributing;
Correspondingly, by the modulator-demodulator of described electronic equipment, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
In such scheme, exist mutual between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network;
Described access unit, also for by before the second subscriber identify module card Data import, stops the mutual of described modulator-demodulator and first user identification module card, can not perform communication transfer under the first communication network to make described modulator-demodulator; Described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
In such scheme, described electronic equipment also comprises: the second judging unit and notification unit; Wherein,
Described second judging unit, for judging whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
Described notification unit, for characterize when described second judged result described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
In such scheme, described electronic equipment also comprises: issue unit, acquiring unit and the 3rd judging unit; Wherein,
Described issue unit, for characterize when described first judged result described electronic equipment self be in roaming state time, send information, whether described information loads virtual subscriber identify module card for pointing out user;
Described acquiring unit, for obtaining the operation of user, described operation is the operation response to described information;
Described 3rd judging unit, for whether loading virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
Correspondingly, described first transmitting element, when needing to load virtual subscriber identify module card for characterizing when the 3rd judged result, sends service request to described server.
The embodiment of the present invention additionally provides a kind of server, and described server comprises: the second receiving element, allocation units and the second transmitting element; Wherein,
Described second receiving element, for receiving the service request that electronic equipment sends; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described allocation units, in all virtual subscriber identify module card data of storing from self, for described electronic equipment distributes virtual subscriber identify module card data;
Described second transmitting element, for sending service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki.
In such scheme, described server also comprises: the 4th judging unit and indexing unit; Wherein,
Described 4th judging unit, for judging whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment; Obtain the 4th judged result;
Described indexing unit, for characterize when described 4th judged result receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
The information processing method that the embodiment of the present invention provides, electronic equipment and server, when electronic equipment self is in roaming state, send the service request of distributing virtual subscriber identify module card data to described electronic equipment to server, virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment, described electronic equipment receives the service response comprising the virtual subscriber identify module card data of distribution that described server sends, the virtual subscriber identify module card data of distributing comprise: Ki, utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side, and the virtual user identification module card by being formed, carry out the communication transfer with the communication network of described random zone, owing to obtaining the subscriber identify module card complete information comprising Ki from server, make electronic equipment can utilize the subscriber identify module card complete information of acquisition, form a virtual user identification module card, and then the virtual user identification module clamping of formation can be utilized to enter the communication network of random zone, and carry out the communication transfer with the communication network of described random zone, so, do not need to change the hardware device of electronic equipment, eliminate the hardware cost of electronic equipment, ensure that machine card compatibility is tested, meanwhile, when electronic equipment self is in roaming state, just obtains the virtual subscriber identify module card data of distributing, so, saved subscriber identify module card resource.
Accompanying drawing explanation
In accompanying drawing (it is not necessarily drawn in proportion), similar Reference numeral can describe similar parts in different views.The similar reference numerals with different letter suffix can represent the different examples of similar parts.Accompanying drawing generally shows each embodiment discussed herein by way of example and not limitation.
Fig. 1 is the method flow schematic diagram of the embodiment of the present invention one information processing;
Fig. 2 is the method flow schematic diagram of the embodiment of the present invention two information processing;
Fig. 3 is the method flow schematic diagram of the embodiment of the present invention three information processing;
Fig. 4 is the method flow schematic diagram of the embodiment of the present invention four information processing;
Fig. 5 is the method flow schematic diagram of the embodiment of the present invention five information processing;
Fig. 6 is the method flow schematic diagram of the embodiment of the present invention six information processing;
Fig. 7 is the method flow schematic diagram of the embodiment of the present invention seven information processing;
Fig. 8 is the method flow schematic diagram of the embodiment of the present invention eight information processing;
Fig. 9 is the first electronic devices structure schematic diagram of the embodiment of the present invention nine;
Figure 10 is the embodiment of the present invention nine the second electronic devices structure schematic diagram;
Figure 11 is the third electronic devices structure schematic diagram of the embodiment of the present invention nine;
Figure 12 is the embodiment of the present invention 9 the 4th kind of electronic devices structure schematic diagram;
Figure 13 is the first server architecture schematic diagram of the embodiment of the present invention ten;
Figure 14 is the embodiment of the present invention ten the second server architecture schematic diagram;
Figure 15 is embodiment of the present invention information processing system structural representation.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail again.
The electronic equipment related in various embodiments below the present invention can refer to: a class can support the mobile terminal of a subscriber identify module card, also can be the multi-card multi-standby mobile terminal supporting multiple subscriber identify module card.Wherein, many meanings refer to two and two or more, and mobile terminal mainly refers to mobile phone to be Typical Representative.The electronic equipment be applicable in the embodiment of the present invention can be such class mobile terminal, this mobile terminal refers to the subscriber equipment of the draw-in groove self with more than one subscriber identify module card, the draw-in groove of aforesaid subscriber identify module card be a kind of can the mechanical structure of accommodating subscriber identify module card.As can be seen from foregoing description, this mobile terminal is actually a kind of separation between machine and card formula mobile telephone terminal, the mobile telephone terminal of separation between machine and card formula is gone to realize by network access authentication accounts information and the corresponding functional module of an identifying algorithm special card, this card is exactly subscriber identify module card, can by being connected for the draw-in groove of accommodating subscriber identify module card between subscriber identify module card with mobile terminal.Because separation between machine and card formula mobile telephone terminal realizes being separated of network access authentication accounts information and mobile terminal, make people that same subscriber identify module card can be used easily to use at the mobile terminal of different model, after changing mobile terminal simultaneously, subscriber identify module card information directly can be used for new mobile terminal, very convenient, thus make separation between machine and card formula mobile telephone terminal be mobile terminal structure pattern main at present.
In various embodiments of the present invention: when electronic equipment self is in roaming state, send the service request of distributing virtual subscriber identify module card data to described electronic equipment to server, virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment; Described electronic equipment receives the service response comprising the virtual subscriber identify module card data of distribution that described server sends; The virtual subscriber identify module card data of distributing comprise: Ki; Utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side; And the virtual user identification module card by being formed, carry out the communication transfer with the communication network of described random zone.
Embodiment one
The embodiment of the present invention provides a kind of information processing method, be applied to electronic equipment, the function that this information processing method realizes can be realized by the processor caller code in electronic equipment, certain program code can be kept in computer-readable storage medium, visible, this electronic equipment at least comprises processor and storage medium.
Fig. 1 is the realization flow schematic diagram of the embodiment of the present invention one information processing method, and as shown in Figure 1, this information processing method comprises the following steps:
Step 101: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Step 102: when described first judged result characterize described electronic equipment self be in roaming state time, to server send service request;
In other words, only when user uses the roaming capacity of described electronic equipment, could be that described electronic equipment distributes virtual subscriber identify module card data to server request, that is, just can take subscriber identify module card resource.
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
User totem information and the current geographical location information of electronic equipment can be carried in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
In one embodiment, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN (wireless local area network) (WLAN, WirelessLocalAreaNetworks) technology such as WIFI, can send service request to described server.
Step 103: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 104: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card, carries out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Here, during practical application, after receiving the virtual subscriber identify module card data of distribution, described electronic equipment utilizes the virtual subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Step 105: by the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone.
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
In the embodiment of the present invention, when electronic equipment self is in roaming state, send the service request of distributing virtual subscriber identify module card data to described electronic equipment to server, virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment; Described electronic equipment receives the service response comprising the virtual subscriber identify module card data of distribution that described server sends; The virtual subscriber identify module card data of distributing comprise: Ki; Utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side; And the virtual user identification module card by being formed, carry out the communication transfer with the communication network of described random zone.Owing to obtaining the subscriber identify module card complete information comprising Ki from server, make electronic equipment can utilize the subscriber identify module card complete information of acquisition, form a virtual user identification module card, and then the virtual user identification module clamping of formation can be utilized to enter the communication network of random zone, and carry out the communication transfer with the communication network of described random zone, so, do not need to change the hardware device of electronic equipment, eliminate the hardware cost of electronic equipment, ensure that machine card compatibility is tested; Meanwhile, when electronic equipment self is in roaming state, just obtains the virtual subscriber identify module card data of distributing, so, saved subscriber identify module card resource.
Embodiment two
The embodiment of the present invention provides a kind of information processing method, be applied to electronic equipment, the function that this information processing method realizes can be realized by the processor caller code in electronic equipment, certain program code can be kept in computer-readable storage medium, visible, this electronic equipment at least comprises processor and storage medium.
Fig. 2 is the realization flow schematic diagram of the embodiment of the present invention two information processing method, and as shown in Figure 2, this information processing method comprises the following steps:
Step 201: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Step 202: when described first judged result characterize described electronic equipment self be in roaming state time, the network environment residing for current described electronic equipment and described electronic equipment tenability, generate service request;
In other words, only when user uses the roaming capacity of described electronic equipment, service request could be generated, to be that described electronic equipment distributes virtual subscriber identify module card data to server request, that is, just subscriber identify module card resource can be taken.
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
User totem information and the current geographical location information of electronic equipment can be carried in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
During practical application, the parameter that the network environment residing for current described electronic equipment can comprise operator's informaiton, the information of described electronic equipment self, the signal strength signal intensity of network, the communication standard etc. of described electronic equipment can reflect the current residing network environment of described electronic equipment.
Described tenability can comprise: the protocol stack, speed etc. of support.
Step 203: send described service request to server;
Here, during practical application, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN technology such as WIFI, can send service request to described server.
Step 204: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 205: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card, carries out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Here, during practical application, after receiving the virtual subscriber identify module card data of distribution, described electronic equipment utilizes the virtual subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Step 206: by the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone.
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
Embodiment three
The embodiment of the present invention provides a kind of information processing method, be applied to electronic equipment, the function that this information processing method realizes can be realized by the processor caller code in electronic equipment, certain program code can be kept in computer-readable storage medium, visible, this electronic equipment at least comprises processor and storage medium.
Fig. 3 is the realization flow schematic diagram of the embodiment of the present invention three information processing method, and as shown in Figure 3, this information processing method comprises the following steps:
Step 301: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Step 302: when described first judged result characterize described electronic equipment self be in roaming state time, to server send service request;
In other words, only when user uses the roaming capacity of described electronic equipment, could be that described electronic equipment distributes virtual subscriber identify module card data to server request, that is, just can take subscriber identify module card resource.
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
Carry user totem information and the current geographical location information of electronic equipment in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
In one embodiment, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN technology such as WIFI, can send service request to described server.
Step 303: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 304: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card; By the virtual subscriber identify module card Data import distributed;
Here, during practical application, after receiving the virtual subscriber identify module card data of distribution, described electronic equipment utilizes the virtual subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Particularly, after described electronic equipment receives the virtual subscriber identify module card data of distribution, simulate hot plug-in card, namely simulate and the virtual user identifying card of formation is inserted in subscriber identify module card groove, and provide corresponding card signal to the modulator-demodulator of described electronic equipment, to carry out alternately with described modulator-demodulator, thus the virtual subscriber identify module card Data import extremely described modulator-demodulator that will distribute.
Wherein, the card signal provided can comprise: reset answer (ATR), protocol parameter are selected (PPS) etc.
Step 305: by formed virtual user identification module card and network side carry out authentication, with the communication network making described electronic equipment access described random zone;
Here, after subscriber identify module card virtual described in described modulator-demodulator identification, described electronic equipment can to described modulator-demodulator provide make described electronic equipment access the communication network of described random zone time required relevant information.
Correspondingly, by described modulator-demodulator, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
Wherein, during practical application, described modulator-demodulator utilizes described virtual subscriber identify module card data to initiate network registry, then the communication network of random zone carries out authentication to described virtual subscriber identify module card, last described modulator-demodulator completes the registration of network, thus finally makes described electronic equipment access the communication network of described random zone.
Described relevant information can comprise: international mobile subscriber identity (IMSI, InternationalMobileSubscriberIdentificationNumber), relevant public land mobile network (PLMN, PublicLandMobileNetwork), authentication request etc.
Step 306: by the virtual user identification module card formed, carry out the communication transfer with described second communication link.
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
Embodiment four
The embodiment of the present invention provides a kind of information processing method, be applied to electronic equipment, the function that this information processing method realizes can be realized by the processor caller code in electronic equipment, certain program code can be kept in computer-readable storage medium, visible, this electronic equipment at least comprises processor and storage medium.
Fig. 4 is the realization flow schematic diagram of the embodiment of the present invention four information processing method, and as shown in Figure 4, this information processing method comprises the following steps:
Step 401: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Here, when having first user identification module card in described electronic equipment, when corresponding network is the first communication network, information in net can be received by described first communication network.
Step 402: when described first judged result characterize described electronic equipment self be in roaming state time, to server send service request;
In other words, only when user uses the roaming capacity of described electronic equipment, could be that described electronic equipment distributes virtual subscriber identify module card data to server request, that is, just can take subscriber identify module card resource.
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
Carry user totem information and the current geographical location information of electronic equipment in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
In one embodiment, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN technology such as WIFI, can send service request to described server.
Step 403: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 404: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card; Stop the modulator-demodulator of described electronic equipment and the mutual of first user identification module card, communication transfer under the first communication network can not be performed to make described modulator-demodulator;
Here, exist alternately between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network.
Described first user identification card is the physical card inserting draw-in groove, when by mutual with described modulator-demodulator, when knowing that described modulator-demodulator has not had a vacant protocol stack, namely when described first user identification module card occupies the protocol stack of described modulator-demodulator, described electronic equipment can send to described modulator-demodulator and pull out card information, to stop the mutual of described modulator-demodulator and first user identification module card, described modulator-demodulator is made to have vacant protocol stack.In other words, referring to alternately of the described modulator-demodulator of described termination and first user identification module card: described electronic equipment to described modulator-demodulator send pull out described first user identification module card pull out card information, to stop the mutual of described modulator-demodulator and first user identification module card.Now, described first user identification module card is still inserted in draw-in groove, but has but been terminated with the mutual of described modulator-demodulator.
Step 405: by the second subscriber identify module card Data import;
Here, described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
During practical application, after receiving the second subscriber identify module card data of distribution, described electronic equipment utilizes the second subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Particularly, after described electronic equipment receives the second subscriber identify module card data of distribution, simulate hot plug-in card, namely simulate and the virtual user identifying card of formation is inserted in subscriber identify module card groove, and provide corresponding card signal to described modulator-demodulator, to carry out alternately with described modulator-demodulator, thus the virtual subscriber identify module card Data import extremely described modulator-demodulator that will distribute.
Wherein, the card signal provided can comprise: ATR, PPS etc.
Step 406: by formed the second subscriber identify module card and network side carry out authentication, with the communication network making described electronic equipment access described random zone;
Here, after the second subscriber identify module card described in described modulator-demodulator identification, described electronic equipment can to described modulator-demodulator provide make described electronic equipment access the communication network of described random zone time required relevant information.
Correspondingly, by described modulator-demodulator, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
Wherein, during practical application, described modulator-demodulator utilizes described second subscriber identify module card data to initiate network registry, then second communication network carries out authentication to described second subscriber identify module card, last described modulator-demodulator completes the registration of network, thus finally makes described electronic equipment access second communication network.
Described relevant information can comprise: IMSI, PLMN, authentication request etc.
Step 407: by the second subscriber identify module card formed, carry out the communication transfer with described second communication link.
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
Embodiment five
Fig. 5 is the realization flow schematic diagram of the embodiment of the present invention five information processing method, and as shown in Figure 5, this information processing method comprises the following steps:
Step 501: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Step 502: when described first judged result characterize described electronic equipment self be in roaming state time, to server send service request;
In other words, only when user uses the roaming capacity of described electronic equipment, could be that described electronic equipment distributes virtual subscriber identify module card data to server request, that is, just can take subscriber identify module card resource.
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
Carry user totem information and the current geographical location information of electronic equipment in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
In one embodiment, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN technology such as WIFI, can send service request to described server.
Step 503: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 504: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card, carries out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Here, during practical application, after receiving the virtual subscriber identify module card data of distribution, described electronic equipment utilizes the virtual subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Step 505: by the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone;
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
Step 506: judge whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
Here, during practical application, described electronic equipment can, by judging whether self is also in roaming state, judge whether also to use described virtual subscriber identify module card data.Particularly, when being also in roaming state, illustrating and also needing to use described virtual subscriber identify module card data; Or when not being in roaming state, illustrating and not needing to use described virtual subscriber identify module card data.
Step 507: when described second judged result characterize described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
Here, when described electronic equipment does not use described virtual subscriber identify module card data, notify described server, just take card resource when user uses roaming capacity, so, can effectively save card resource.
Embodiment six
The embodiment of the present invention provides a kind of information processing method, be applied to electronic equipment, the function that this information processing method realizes can be realized by the processor caller code in electronic equipment, certain program code can be kept in computer-readable storage medium, visible, this electronic equipment at least comprises processor and storage medium.
Fig. 6 is the realization flow schematic diagram of the embodiment of the present invention six information processing method, and as shown in Figure 6, this information processing method comprises the following steps:
Step 601: judge that whether self is in roaming state, obtains the first judged result;
Here, described roaming state refers to that described electronic equipment is in country on described electronic equipment beyond subscriber identify module card or province.Such as, when electronic equipment A1 supports two subscriber identify module card A2 and A3, wherein the user ascription area of subscriber identify module card A2 belongs to Beijing, the user ascription area of subscriber identify module card A3 belongs to Shanghai, so when user carries electronic equipment A1 in Hong Kong, namely electronic equipment A1 is in roaming state.For another example, when user carry electronic equipment A1 get back to Beijing time, the user ascription area due to subscriber identify module card A2 is exactly Beijing, and so electronic equipment A1 is in roaming state; In like manner, when user carries electronic equipment A1 in Shanghai, so electronic equipment A1 neither be in roaming state.
During practical application, describedly judge that whether self is in roaming state, specifically can comprise:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
Step 602: when described first judged result characterize described electronic equipment self be in roaming state time, send information;
Here, whether described information loads virtual subscriber identify module card for pointing out user.
Step 603: the operation obtaining user, described operation is the operation response to described information;
Step 604: whether load virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
Step 605: when the 3rd judged result characterizes the subscriber identify module card needing loading virtual, send service request to server;
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
Wherein, during practical application, Subscriber Identity Module module card can be specifically SIM card or UIM card.
In one embodiment, the modulator-demodulator of described electronic equipment is loaded with the data of physical User identification module card, and now, described electronic equipment can utilize the data of physical User identification module card, sends service request to server; Or,
Described electronic equipment by WLAN technology such as WIFI, can send service request to described server.
The current network environment of described electronic equipment and described electronic equipment tenability is carried in described service request.
User totem information and the current geographical location information of electronic equipment can be carried in described service request, described user totem information can be described the information of Subscriber Identity Module, or the account information of described user etc.
Step 606: receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Step 607: utilize the virtual subscriber identify module card data of distributing, forms virtual user identification module card, carries out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Here, during practical application, after receiving the virtual subscriber identify module card data of distribution, described electronic equipment utilizes the virtual subscriber identify module card data of distributing, form virtual user identifying card, the basic act of analog subscriber identification module card, comprising: power on, the reading of card application choice, card file, the basic act such as authentication.
Step 608: by the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone.
Here, during practical application, described communication can comprise: call and/or obtain data traffic.
Embodiment seven
The embodiment of the present invention provides a kind of information processing method, is applied to server, and as shown in Figure 7, this information processing method comprises the following steps:
Step 701: receive the service request that electronic equipment sends;
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
Step 702: described server from all virtual subscriber identify module card data self stored, for described electronic equipment distributes virtual subscriber identify module card data;
Here, during practical application, in described service request, carry the current network environment of described electronic equipment and described electronic equipment tenability;
Correspondingly, being implemented as of this step:
The network environment utilizing described electronic equipment current and described electronic equipment tenability, from all virtual subscriber identify module card data that self stores, for described electronic equipment distributes virtual subscriber identify module card data.
Described server self does not have the subscriber identify module card of entity, and that is, described server self not respective physical subscriber identify module card inserts, but only stores the data of subscriber identify module card.Described electronic equipment can utilize the data of the subscriber identify module card of storage, realizes the function of physical User identification module completely.
Step 703: described server sends service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution.
Here, the virtual subscriber identify module card data of distribution comprise: Ki.
Embodiment eight
The embodiment of the present invention provides a kind of information processing method, is applied to server, and as shown in Figure 8, this information processing method comprises the following steps:
Step 801: receive the service request that electronic equipment sends;
Here, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment.
Step 802: described server from all virtual subscriber identify module card data self stored, for described electronic equipment distributes virtual subscriber identify module card data;
Here, during practical application, in described service request, carry the current network environment of described electronic equipment and described electronic equipment tenability;
Correspondingly, being implemented as of this step:
The network environment utilizing described electronic equipment current and described electronic equipment tenability, from all virtual subscriber identify module card data that self stores, for described electronic equipment distributes virtual subscriber identify module card data.Described electronic equipment can utilize the data of the subscriber identify module card of storage, realizes the function of physical User identification module completely.
Described server self does not have the subscriber identify module card of entity, and that is, described server self not respective physical subscriber identify module card inserts, but only stores the data of subscriber identify module card.
Step 803: described server sends service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution;
Here, the virtual subscriber identify module card data of distribution comprise: Ki.
Step 804: judge whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment, obtain the 4th judged result;
Step 805: when described 4th judged result characterize receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
Here, when state described in receiving that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment to use, server dynamically reclaims card resource, so, card resource can effectively be saved.
Embodiment nine
Based on aforesaid information processing method, the embodiment of the present invention provides a kind of electronic equipment, as shown in Figure 9, this electronic equipment 900 comprises: the first judging unit 901, first transmitting element 902, first receiving element 903, access unit 904 and data transmission unit 905; Wherein,
Described first judging unit 901, for judging that whether self is in roaming state, obtains the first judged result;
Described first transmitting element 902, for characterize when described first judged result described electronic equipment self be in roaming state time, service request is sent to server, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described first receiving element 903, for receiving the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki;
Described access unit 904, for utilizing the virtual subscriber identify module card data of distribution, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Described data transmission unit 905, for the virtual user identification module card by being formed, carries out the communication transfer with the communication network of described random zone.
Wherein, in the embodiment of the present invention, as shown in Figure 10, this electronic equipment 900 can also comprise: generation unit 906, for the network environment residing for current described electronic equipment and described electronic equipment tenability, generates described service request.
In the embodiment of the present invention, described access unit 904, the virtual subscriber identify module card Data import also for distributing;
Correspondingly, by the modulator-demodulator of described electronic equipment, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
In one embodiment, exist alternately between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network;
Described access unit 904, also for by before the second subscriber identify module card Data import, stop the modulator-demodulator of described electronic equipment and the mutual of first user identification module card, communication transfer under the first communication network can not be performed to make described modulator-demodulator; Described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
In one embodiment, as shown in figure 11, described electronic equipment 900 can also comprise: the second judging unit 907 and notification unit 908; Wherein,
Described second judging unit 907, for judging whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
Described notification unit 908, for characterize when described second judged result described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
In the embodiment of the present invention, as shown in figure 12, described electronic equipment 900 can also comprise: issue unit 909, acquiring unit 910 and the 3rd judging unit 911; Wherein,
Described issue unit 909, for characterize when described first judged result described electronic equipment self be in roaming state time, send information, whether described information loads virtual subscriber identify module card for pointing out user;
Described acquiring unit 910, for obtaining the operation of user, described operation is the operation response to described information;
Described 3rd judging unit 911, for whether loading virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
Correspondingly, described first transmitting element 902, when needing to load virtual subscriber identify module card for characterizing when the 3rd judged result, sends service request to described server.
It should be noted that: the concrete processing procedure of each unit of described electronic equipment describes in detail above, repeats no more here.
During practical application, described first judging unit 901, generation unit 906, second judging unit 907, issue unit 909, acquiring unit 910 and the 3rd judging unit 911 can by the central processing unit (CPU in described electronic equipment, CentralProcessingUnit), microprocessor (MCU, MicroControlUnit), digital signal processor (DSP, DigitalSignalProcessor) or programmable logic array (FPGA, Field-ProgrammableGateArray realize; Described first transmitting element 902, first receiving element 903, access unit 904, data transmission unit 905 and notification unit 908 can by CPU, MCU, DSP or the FPGA in described electronic equipment in conjunction with transceivers.
Embodiment ten
Based on the information processing method of above-described embodiment seven, eight, embodiments provide a kind of server, as shown in figure 13, this server 1300 comprises: the second receiving element 1301, allocation units 1302 and the second transmitting element 1303; Wherein,
Described second receiving element 1301, for receiving the service request that electronic equipment sends; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described allocation units 1302, in all virtual subscriber identify module card data of storing from self, for described electronic equipment distributes virtual subscriber identify module card data;
Described second transmitting element 1303, for sending service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki.
Wherein, in embodiments of the present invention, as shown in figure 14, this server 1300 can also comprise: the 4th judging unit 1304 and indexing unit 1305; Wherein,
Described 4th judging unit 1304, for judging whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment; Obtain the 4th judged result;
Described indexing unit 1305, for characterize when described 4th judged result receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
It should be noted that: the concrete processing procedure of each unit of described server 1300 describes in detail above, repeats no more here.
During practical application, the second receiving element 1301 and the second transmitting element 1303 can by the transceiver implementation in described server; Described allocation units 1302, the 4th judging unit 1304 and indexing unit 1305 can be realized by CPU, MCU, DSP or the FPGA in described server.
Embodiment 11
Based on above-mentioned information processing method, the embodiment of the present invention additionally provides a kind of information processing system, and as shown in figure 15, this system comprises: electronic equipment 900 and server 1300; Wherein,
Described electronic equipment 900, for judging that whether self is in roaming state, obtains the first judged result; When described first judged result characterize described electronic equipment self be in roaming state time, send service request to described server 1300; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment; Receive the service response that described server 1300 sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: Ki; Utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side; And the virtual user identification module card by being formed, carry out the communication transfer with the communication network of described random zone;
Described server 1300, for receiving the service request that described electronic equipment 1300 sends; From all virtual subscriber identify module card data that self stores, for described electronic equipment distributes virtual subscriber identify module card data; And send service response to described electronic equipment.
It should be noted that: in system, the concrete processing procedure of each equipment and the internal structure of each equipment describe in detail above, repeat no more here.
Should be understood that during specification in the whole text that " embodiment " or " embodiment " mentioned means that the special characteristic relevant with embodiment, structure or characteristic comprise at least one embodiment of the present invention.Therefore, " in one embodiment " or " in one embodiment " that occur everywhere at whole specification does not necessarily refer to identical embodiment.In addition, these specific feature, structure or characteristics can combine in one or more embodiments in any suitable manner.Should understand, in various embodiments of the present invention, the size of the sequence number of above-mentioned each process does not also mean that the priority of execution sequence, and the execution sequence of each process should be determined with its function and internal logic, and should not form any restriction to the implementation process of the embodiment of the present invention.The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.
It should be noted that, in this article, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or device and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or device.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the device comprising this key element and also there is other identical element.
In several embodiments that the application provides, should be understood that disclosed equipment and method can realize by another way.Apparatus embodiments described above is only schematic, such as, the division of described unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, and as: multiple unit or assembly can be in conjunction with, maybe can be integrated into another system, or some features can be ignored, or do not perform.In addition, the coupling each other of shown or discussed each part or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of equipment or unit or communication connection can be electrical, machinery or other form.
The above-mentioned unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location; Both can be positioned at a place, also can be distributed in multiple network element; Part or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in various embodiments of the present invention can all be integrated in a processing unit, also can be each unit individually as a unit, also can two or more unit in a unit integrated; Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form that hardware also can be adopted to add SFU software functional unit realizes.
One of ordinary skill in the art will appreciate that: all or part of step realizing said method embodiment can have been come by the hardware that program command is relevant, aforesaid program can be stored in computer read/write memory medium, this program, when performing, performs the step comprising said method embodiment; And aforesaid storage medium comprises: movable storage device, read-only memory (ReadOnlyMemory, ROM), magnetic disc or CD etc. various can be program code stored medium.
Or, if the above-mentioned integrated unit of the present invention using the form of software function module realize and as independently production marketing or use time, also can be stored in a computer read/write memory medium.Based on such understanding, the technical scheme of the embodiment of the present invention can embody with the form of software product the part that prior art contributes in essence in other words, this computer software product is stored in a storage medium, comprises some instructions and performs all or part of of method described in each embodiment of the present invention in order to make a computer equipment (can be personal computer, server or the network equipment etc.).And aforesaid storage medium comprises: movable storage device, ROM, magnetic disc or CD etc. various can be program code stored medium.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; change can be expected easily or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of described claim.

Claims (18)

1. an information processing method, is characterized in that, is applied to electronic equipment, and described method comprises:
Judge that whether self is in roaming state, obtains the first judged result;
When described first judged result characterize described electronic equipment self be in roaming state time, service request is sent to server, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Receive the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: KI;
Utilize the virtual subscriber identify module card data of distributing, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
By the virtual user identification module card formed, carry out the communication transfer with the communication network of described random zone.
2. method according to claim 1, is characterized in that, described before server transmission service request, described method also comprises:
Network environment residing for current described electronic equipment and described electronic equipment tenability, generate described service request.
3. method according to claim 1, is characterized in that, before the described virtual user identification module card by formation and network side carry out authentication, described method also comprises:
By the virtual subscriber identify module card Data import distributed;
Correspondingly, by the modulator-demodulator of described electronic equipment, carry out authentication with second communication network, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
4. method according to claim 3, is characterized in that, exists mutual between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network;
Correspondingly, before by the second subscriber identify module card Data import, described method also comprises:
Stop the mutual of described modulator-demodulator and first user identification module card, communication transfer under the first communication network can not be performed to make described modulator-demodulator; Described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
5. method according to claim 1, is characterized in that, described judgement self is in roaming state, comprising:
Receive the information in net that network side sends, determine that when the circuit-switched network in information in net becomes international roaming self is in roaming state; Or,
Receive the location information of cell that base station sends, when location information of cell is inter-provincial roaming, determine that self is in roaming state.
6. method according to claim 1, is characterized in that, described method also comprises:
Judge whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
When described second judged result characterize described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
7. the method according to any one of claim 1 to 6, is characterized in that, described method also comprises:
When described first judged result characterize described electronic equipment self be in roaming state time, send information, whether described information loads virtual subscriber identify module card for pointing out user;
Obtain the operation of user, described operation is the operation response to described information;
Whether described electronic equipment loads virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
When the 3rd judged result characterizes the subscriber identify module card needing loading virtual, send service request to described server.
8. an information processing method, is characterized in that, is applied to server; Described method comprises:
Receive the service request that electronic equipment sends; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described server from all virtual subscriber identify module card data self stored, for described electronic equipment distributes virtual subscriber identify module card data;
Described server sends service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: KI.
9. method according to claim 7, is characterized in that, carries the current network environment of described electronic equipment and described electronic equipment tenability in described service request;
Correspondingly, the network environment utilizing described electronic equipment current and described electronic equipment tenability, from all virtual subscriber identify module card data that self stores, for described electronic equipment distributes virtual subscriber identify module card data.
10. method according to claim 8 or claim 9, it is characterized in that, described method also comprises:
Judge whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment; Obtain the 4th judged result;
When described 4th judged result characterize receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
11. 1 kinds of electronic equipments, is characterized in that, described electronic equipment comprises: the first judging unit, the first transmitting element, the first receiving element, access unit and data transmission unit; Wherein,
Described first judging unit, for judging that whether self is in roaming state, obtains the first judged result;
Described first transmitting element, for characterize when described first judged result described electronic equipment self be in roaming state time, service request is sent to server, described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described first receiving element, for receiving the service response that described server sends, described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: KI;
Described access unit, for utilizing the virtual subscriber identify module card data of distribution, form virtual user identification module card, carry out authentication, with the communication network making described electronic equipment access described random zone by the virtual user identification module card that formed and network side;
Described data transmission unit, for the virtual user identification module card by being formed, carries out the communication transfer with the communication network of described random zone.
12. electronic equipments according to claim 11, is characterized in that, described electronic equipment also comprises: generation unit, for the network environment residing for current described electronic equipment and described electronic equipment tenability, generate described service request.
13. electronic equipments according to claim 11, is characterized in that, described access unit, the virtual subscriber identify module card Data import also for distributing;
Correspondingly, by the modulator-demodulator of described electronic equipment, directly and second communication network carry out authentication, and authentication by time be established to the second communication link of described second communication network; Described second communication link is for carrying the communication of described electronic equipment place random zone; Described second communication network is the communication network of described random zone.
14. electronic equipments according to claim 13, is characterized in that, exist mutual between described modulator-demodulator and first user identification module card; Based on described first user identification module card data, described modulator-demodulator can perform the communication transfer under the first communication network;
Described access unit, also for by before the second subscriber identify module card Data import, stops the mutual of described modulator-demodulator and first user identification module card, can not perform communication transfer under the first communication network to make described modulator-demodulator; Described second subscriber identify module card data are the virtual subscriber identify module card data of distributing.
15. electronic equipments according to claim 11, is characterized in that, described electronic equipment also comprises: the second judging unit and notification unit; Wherein,
Described second judging unit, for judging whether described electronic equipment also uses described virtual subscriber identify module card data, obtains the second judged result;
Described notification unit, for characterize when described second judged result described electronic equipment do not use described virtual subscriber identify module card data time, notify described server, to enable described server, the virtual subscriber identify module card data allocations of distributing is used to other electronic equipment.
16., according to claim 11 to the electronic equipment described in 15 any one, is characterized in that, described electronic equipment also comprises: issue unit, acquiring unit and the 3rd judging unit; Wherein,
Described issue unit, for characterize when described first judged result described electronic equipment self be in roaming state time, send information, whether described information loads virtual subscriber identify module card for pointing out user;
Described acquiring unit, for obtaining the operation of user, described operation is the operation response to described information;
Described 3rd judging unit, for whether loading virtual subscriber identify module card according to described operation judges, obtains the 3rd judged result;
Correspondingly, described first transmitting element, when needing to load virtual subscriber identify module card for characterizing when the 3rd judged result, sends service request to described server.
17. 1 kinds of servers, is characterized in that, described server comprises: the second receiving element, allocation units and the second transmitting element; Wherein,
Described second receiving element, for receiving the service request that electronic equipment sends; Described service request distributes virtual subscriber identify module card data for asking described server to described electronic equipment, and virtual subscriber identify module card corresponds to the current residing random zone of described electronic equipment;
Described allocation units, in all virtual subscriber identify module card data of storing from self, for described electronic equipment distributes virtual subscriber identify module card data;
Described second transmitting element, for sending service response to described electronic equipment; Described service response comprises the virtual subscriber identify module card data of distribution; The virtual subscriber identify module card data of distributing comprise: KI.
18. servers according to claim 17, is characterized in that, described server also comprises: the 4th judging unit and indexing unit; Wherein,
Described 4th judging unit, for judging whether the notice not using the subscriber identify module card data of distribution receiving the transmission of described electronic equipment; Obtain the 4th judged result;
Described indexing unit, for characterize when described 4th judged result receive described in state that electronic equipment sends do not use the notice of subscriber identify module card data of distribution time, to the virtual subscriber identify module card data markers of described electronic equipment be distributed to for not use, make the virtual subscriber identify module card data distributing to described electronic equipment can distribute to other electronic equipment and use.
CN201510733320.2A 2015-11-02 2015-11-02 Information processing method, electron equipment, and server Pending CN105451213A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510733320.2A CN105451213A (en) 2015-11-02 2015-11-02 Information processing method, electron equipment, and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510733320.2A CN105451213A (en) 2015-11-02 2015-11-02 Information processing method, electron equipment, and server

Publications (1)

Publication Number Publication Date
CN105451213A true CN105451213A (en) 2016-03-30

Family

ID=55560911

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510733320.2A Pending CN105451213A (en) 2015-11-02 2015-11-02 Information processing method, electron equipment, and server

Country Status (1)

Country Link
CN (1) CN105451213A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106028305A (en) * 2016-05-03 2016-10-12 惠州Tcl移动通信有限公司 Method and system for implementing virtual SIM (Subscriber Identity Module) card and intelligent terminal
CN106131816A (en) * 2016-07-05 2016-11-16 努比亚技术有限公司 Virtual sim card management method and terminal
CN106210023A (en) * 2016-07-05 2016-12-07 努比亚技术有限公司 Virtual SIM card synchronization management method and terminal
CN107222429A (en) * 2017-05-27 2017-09-29 努比亚技术有限公司 Data transmission system and method
CN109495839A (en) * 2018-11-30 2019-03-19 维沃移动通信有限公司 A kind of network service providing method and mobile terminal
WO2019179492A1 (en) * 2018-03-22 2019-09-26 深圳市优克联新技术有限公司 Multi-sim multi-standby system, method and device, computer device, and computer readable storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103853590A (en) * 2012-11-30 2014-06-11 华为技术有限公司 Method and deice for storing and deleting virtual SIM card data
CN104159214A (en) * 2014-08-29 2014-11-19 深圳市中兴物联科技有限公司 Method, system and device of managing virtual SIM (Subscriber Identity Module) card
CN104717629A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server
CN104717630A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server
CN104754579A (en) * 2015-03-16 2015-07-01 联想(北京)有限公司 Information processing method and electronic device
CN104955126A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Operator network access method and device
US20150304506A1 (en) * 2014-04-16 2015-10-22 Qualcomm Incorporated System and Methods for Dynamic SIM Provisioning on a Dual-SIM Wireless Communication Device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103853590A (en) * 2012-11-30 2014-06-11 华为技术有限公司 Method and deice for storing and deleting virtual SIM card data
US20150304506A1 (en) * 2014-04-16 2015-10-22 Qualcomm Incorporated System and Methods for Dynamic SIM Provisioning on a Dual-SIM Wireless Communication Device
CN104159214A (en) * 2014-08-29 2014-11-19 深圳市中兴物联科技有限公司 Method, system and device of managing virtual SIM (Subscriber Identity Module) card
CN104717629A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server
CN104717630A (en) * 2015-03-02 2015-06-17 联想(北京)有限公司 Information processing method, electronic device and server
CN104754579A (en) * 2015-03-16 2015-07-01 联想(北京)有限公司 Information processing method and electronic device
CN104955126A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Operator network access method and device

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106028305A (en) * 2016-05-03 2016-10-12 惠州Tcl移动通信有限公司 Method and system for implementing virtual SIM (Subscriber Identity Module) card and intelligent terminal
WO2017190498A1 (en) * 2016-05-03 2017-11-09 惠州Tcl移动通信有限公司 Method and system for realizing virtual sim card, and intelligent terminal
CN106028305B (en) * 2016-05-03 2020-06-02 惠州Tcl移动通信有限公司 Virtual SIM card implementation method and system and intelligent terminal
CN106131816A (en) * 2016-07-05 2016-11-16 努比亚技术有限公司 Virtual sim card management method and terminal
CN106210023A (en) * 2016-07-05 2016-12-07 努比亚技术有限公司 Virtual SIM card synchronization management method and terminal
CN106131816B (en) * 2016-07-05 2020-12-29 努比亚技术有限公司 Virtual SIM card management method and terminal
CN107222429A (en) * 2017-05-27 2017-09-29 努比亚技术有限公司 Data transmission system and method
WO2019179492A1 (en) * 2018-03-22 2019-09-26 深圳市优克联新技术有限公司 Multi-sim multi-standby system, method and device, computer device, and computer readable storage medium
CN109495839A (en) * 2018-11-30 2019-03-19 维沃移动通信有限公司 A kind of network service providing method and mobile terminal

Similar Documents

Publication Publication Date Title
CN105451213A (en) Information processing method, electron equipment, and server
CN103068070B (en) A kind of machinery of consultation of protocol version, mobile terminal, base station and communication system
CN104717630A (en) Information processing method, electronic device and server
CN105338515A (en) Data service transmission method and mobile communication equipment
CN104717629A (en) Information processing method, electronic device and server
CN105188050A (en) Card dynamic bonding method, equipment and system
CN105144126A (en) Radio interface layer design for smartphones
CN105636016A (en) Method, apparatus, and system for network connection
CN105554730A (en) Communication method, server and terminal
CN102833821A (en) Method and device for selecting network, and method and device for connecting network
CN103118365A (en) Achieving method of one card with multiple networks and multimode communication terminal
CN108093404A (en) A kind of information processing method and device
CN101867638A (en) Automatic sorting method and terminal
CN105530714B (en) MIFI communications service system and its MIFI and communication means
CN103686587B (en) Method, platform and system for opening subscription data of universal integrated circuit card
CN103634877B (en) Without the management method of access point in the network of access controller and access point apparatus
CN104994537A (en) Method and device for testing international roaming function of mobile terminal
CN103826286A (en) Method for selecting SIM card and public land mobile network, and user equipment
CN105246125B (en) A kind of access control method and terminal
CN107426090A (en) Information processing method, device, medium, electronic equipment, server and system
CN101616498A (en) A kind of method, Subscriber Identity Module and unit that carries out interactive information access
CN104079325A (en) Method of sharing information and electronic equipment
US8107943B2 (en) Method for providing device IDs in a mobile radio device which identify said mobile radio device in a mobile radio network
CN101365198A (en) Multiple card information sharing method and mobile terminal
CN112770314B (en) Method and device for establishing communication connection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160330

RJ01 Rejection of invention patent application after publication