CN105611030A - Method, device and terminal for card locking - Google Patents

Method, device and terminal for card locking Download PDF

Info

Publication number
CN105611030A
CN105611030A CN201410667833.3A CN201410667833A CN105611030A CN 105611030 A CN105611030 A CN 105611030A CN 201410667833 A CN201410667833 A CN 201410667833A CN 105611030 A CN105611030 A CN 105611030A
Authority
CN
China
Prior art keywords
sim
theft
terminal
user
pin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410667833.3A
Other languages
Chinese (zh)
Inventor
刘庆山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410667833.3A priority Critical patent/CN105611030A/en
Priority to PCT/CN2015/091784 priority patent/WO2016078487A1/en
Publication of CN105611030A publication Critical patent/CN105611030A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Abstract

The invention discloses a method, a device and a terminal for card locking. The method comprises steps: a security password is set for a subscriber identity module (SIM) card in a terminal, and the SIM card is locked; and based on an unlocking password inputted by the user and the security password, unlocking operation is carried out on the SIM card. The problem that the terminal device security software has poor effects in a related technology is solved, after a stolen terminal such as a mobile phone is updated, the SIM card lock can not be unlocked, the mobile phone thus can not be used or sold, the mobile phone recovery probability is greatly increased, the user privacy is ensured, and the important information of the user is protected.

Description

A kind of card-locking method, device and terminal
Technical field
The present invention relates to field of mobile communication, particularly relate to a kind of card-locking method, device and terminal.
Background technology
Along with the raising of people's living standard, mobile terminal device (for example: mobile phone) has become people's lifeNecessity. But the feature such as high value, portability of mobile phone becomes thief's main pilferage target.Once mobile phone is lost or be stolen, the important information in mobile phone, comprises note, message registration, photo etc. allMay reveal, the contact person on mobile phone also can one goes not return, and the data of the application that even people rely on all can be lostLose, how to ensure that the security of mobile phone becomes problem nowadays in the urgent need to address.
At present, issued the mobile phone much with anti-theft feature on market, wherein, IPhone is by its uniquenessThe non-dismountable and safe brush plane mechanism of APPLEID, battery, a successful story at last. ButBe, now the most fast-selling, customer volume is maximum is the mobile phone of Android system, these mobile phones antitheft be all based onMobile phone should be used for antitheft, mobile phone not by brush machine and open state under, just can lock and locateDeng operation, once mobile phone is pulled out battery or factory reset by brush machine, quilt, all are antitheft based on softwareMeasure is by utterly useless. In fact, can carry out the user of getting back mobile phone with antitheft mobile phone software very rare.
For the problem of the antitheft software poor effect of terminal device in correlation technique, not yet propose effectively at presentSolution.
Summary of the invention
For the problem of the antitheft software poor effect of terminal device in correlation technique, the invention provides a kind of lockChucking method, device and terminal, in order to solve the problems of the technologies described above.
According to an aspect of the present invention, the invention provides a kind of card-locking method, wherein, the method comprises:User identity identification SIM in terminal is arranged to anti-theft cipher, and pin this SIM; Based on userUnlocking pin and the described anti-theft cipher of input, carry out unlocking operation to described SIM.
Preferably, based on unlocking pin and the described anti-theft cipher of user's input, described SIM is separatedLatching operation, comprising: whether the unlocking pin of identification user input is consistent with described anti-theft cipher; If it is consistent,Described SIM is carried out to release, if inconsistent, continue to pin this SIM.
Preferably, the SIM in terminal is arranged to anti-theft cipher, and pin this SIM and comprise: at endIn end, insert after SIM opening anti-theft application; Corresponding with this SIM based on described theft-prevention applications settingAnti-theft cipher; SIM hardware lock in control terminal is pinned this SIM.
Preferably, described method also comprises: based on described theft-prevention applications by the remote data in described SIMBack up to high in the clouds.
According to a further aspect in the invention, the present invention also provides a kind of card locking device, wherein, and this device bagDraw together: password arranges module, for the user identity identification SIM to terminal, anti-theft cipher is set, and lockLive this SIM; Separate lock module, for unlocking pin and described anti-theft cipher based on user's input, to instituteState SIM and carry out unlocking operation.
Preferably, described solution lock module comprises: recognition unit, for the unlocking pin of identifying user input withWhether described anti-theft cipher is consistent; Processing unit, in the time that identification is consistent, separates described SIMLock; In the time that identification is inconsistent, continue to pin this SIM.
Preferably, described password arranges module and comprises: theft-prevention applications unit, and for inserting SIM in terminalAfter card, opening anti-theft application; Password setting unit, for based on described theft-prevention applications setting and this SIMCorresponding anti-theft cipher; Control module, pins this SIM for the SIM hardware lock of control terminal.
Preferably, described device also comprises: data backup module, and described in inciting somebody to action based on described theft-prevention applicationsRemote data in SIM backs up to high in the clouds.
According to a further aspect in the invention, the present invention also provides a kind of theft-proof terminal, wherein, and in this terminalBe provided with above-mentioned card locking device.
Compared with prior art flow process, the present invention can make stolen terminal (for example: mobile phone) by nothing after brush machineMethod is untied SIM lock, and then cannot use or sell mobile phone, greatly increases the probability of giving for change of mobile phone, withTime ensure privacy of user, protection user important information.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technology of the present inventionMeans, and can being implemented according to the content of description, and for allow above and other objects of the present invention,Feature and advantage can become apparent, below especially exemplified by the specific embodiment of the present invention.
Brief description of the drawings
Fig. 1 is according to the flow chart of the card-locking method of the embodiment of the present invention;
Fig. 2 is the mobile phone theory diagram according to the embodiment of the present invention;
Fig. 3 is the antitheft mobile phone flow chart according to the embodiment of the present invention;
Fig. 4 is according to the structured flowchart of the card locking device of the embodiment of the present invention.
Detailed description of the invention
In order to solve the problem of the antitheft software poor effect of terminal device in correlation technique, the invention provides onePlant card-locking method, device and terminal, below in conjunction with accompanying drawing and embodiment, the present invention is carried out further in detailDescribe in detail bright. Should be appreciated that specific embodiment described herein, only in order to explain the present invention, does not limitThe present invention.
The present embodiment provides a kind of card-locking method, and the method can realize in terminal equipment side, and Fig. 1 is rootAccording to the flow chart of the card-locking method of the embodiment of the present invention, as shown in Figure 1, the method comprises the following steps (stepRapid S102-step S104):
Step S102, arranges anti-theft cipher to the SIM in terminal, and pins this SIM. This is antitheftPassword can be set or system initial setting up voluntarily by user.
Step S104, based on unlocking pin and the anti-theft cipher of user's input, carries out release behaviour to SIMDo. Particularly, whether the unlocking pin of identification user input is consistent with anti-theft cipher; If consistent, rightSIM carries out release, if inconsistent, continues to pin this SIM.
By said method, solve the problem of the antitheft software poor effect of terminal device in correlation technique, thisInvention can make stolen terminal (for example: mobile phone) after brush machine, cannot be untied SIM lock, and then cannot makeWith or sell mobile phone, greatly increase the probability of giving for change of mobile phone, ensure privacy of user simultaneously, protection user is heavyWant information.
Technical scheme of the present invention, employing be a kind of based on the antitheft burglary-resisting system combining of software and hardware,Software aspect is to provide the antitheft software on similar market, and hardware aspect is to provide one must be at antitheft mobile phoneIn software, input the structure that password just can change card.
As an example of mobile phone example, technical scheme of the present invention is introduced below.
Embodiment mono-
Fig. 2 is the mobile phone theory diagram according to the embodiment of the present invention, as shown in Figure 2, and antitheft system of the present inventionTurnkey is drawn together antitheft mobile phone application, SIM hardware lock, main control module three parts. Theft-prevention applications and SIM are hardPart lock is communicated by letter by main control module,
The basic equipment of mobile phone of the present invention is the same with regular handset, but sets up and provide on main control moduleGive the interface of theft-prevention applications and control the driving of SIM lock. User uses mobile phone to pass through theft-prevention applications for the first timePassword is set. User inserts after SIM, and theft-prevention applications recognizes new sim card, manually buckles SIMKayser, this lock must just can be untied through theft-prevention applications.
When user changes card, first enter the theft-prevention applications of mobile phone, select to change SIM, application will requireUser inputs password, if password is correct, application is notified main control module by interface, and main control module is accepted moreChange SIM request, drive SIM to be locked into row release. User takes out SIM, then inserts new SIMCard, theft-prevention applications is identified new SIM, crosses interface notice main control module, and main control module is accepted locking SIMCard request, drives SIM to be locked into row locking.
The initialization setting of this burglary-resisting system comprises the steps:
Step 1: the main control module of mobile phone is provided with the interface that offers mobile phone application;
Step 2: user opens theft-prevention applications and password is set while using mobile phone for the first time;
Step 3: insert SIM, after handset identity SIM, antitheft software sends instruction to main control moduleControl SIM hardware lock automatic locking SIM;
Step 4: arranged.
Based on above-mentioned setting up procedure, the present embodiment provides a kind of preferred embodiment, in terminalSIM arranges anti-theft cipher, and pins this SIM and comprise: in terminal, insert after SIM, openTheft-prevention applications; Based on the theft-prevention applications setting anti-theft cipher corresponding with this SIM; SIM in control terminalCard hardware lock is pinned this SIM. Thereby the mode combining by software and hardware, the antitheft system of having improved mobile phoneNumber.
Embodiment bis-
The method that user changes SIM comprises the steps:
Step 1: user opens theft-prevention applications and selects to change SIM;
Step 2: mobile phone ejects password box, and user inputs password;
Step 3: if password is correct, notify SIM to be locked into row release by main control module this request;
Step 4: change SIM, after handset identity SIM, antitheft software sends instruction to main control moduleControl SIM hardware lock automatic locking SIM;
Step 5: user has operated.
Embodiment tri-
In order to protect privacy of user, ensure user's information security, theft-prevention applications of the present invention comprises userRemote backup data are to the function in high in the clouds, and step is as follows:
Step 1: user registers cloud account;
Step 2: user logins cloud account;
Step 3: user accesses cloud account homepage, logon account by network address;
Step 4: user selects " Backup Data is also sent to high in the clouds ";
Step 5: user can use theft-prevention applications at other mobile phones, login cloud account, recovers data to newMobile phone.
Based on above-mentioned setting up procedure, the present embodiment provides a kind of preferred embodiment, based on theft-prevention applicationsRemote data in SIM is backed up to high in the clouds.
Embodiment tetra-
Fig. 3 is the antitheft mobile phone flow chart according to the embodiment of the present invention, as shown in Figure 3, this flow process comprise withLower step (step S302-step S312):
Step S302, opening anti-theft application.
Step S304, user selects to change SIM, and inputs password, judges that whether password is correct. AsFruit is correct, performs step S306, if mistake performs step S302.
Step S306, SIM release.
Step S308, theft-prevention applications is identified new SIM.
Step S310, locks this SIM.
Step S312, this flow process finishes.
The card-locking method of introducing corresponding to above-described embodiment, the present embodiment provides a kind of card locking device, this dressPut and can be arranged on terminal equipment side, in order to realize above-described embodiment. Fig. 4 is according to the embodiment of the present inventionThe structured flowchart of card locking device, as shown in Figure 4, this device comprises: password arranges module 10 and conciliates locked modePiece 20. Below this structure is described in detail.
Password arranges module 10, for the user identity identification SIM to terminal, anti-theft cipher is set,And pin this SIM;
Separate lock module 20, for unlocking pin and described anti-theft cipher based on user's input, to described SIMCard carries out unlocking operation.
By said apparatus, solve the problem of the antitheft software poor effect of terminal device in correlation technique, thisInvention can make stolen terminal (for example: mobile phone) after brush machine, cannot be untied SIM lock, and then cannot makeWith or sell mobile phone, greatly increase the probability of giving for change of mobile phone, ensure privacy of user simultaneously, protection user is heavyWant information.
Preferably, above-mentioned solution lock module 20 comprises: recognition unit, and close for identifying the release of user inputWhether code is consistent with described anti-theft cipher; Processing unit, in the time that identification is consistent, enters described SIMRow release; In the time that identification is inconsistent, continue to pin this SIM.
Preferably, above-mentioned password arranges module 10 and comprises: theft-prevention applications unit, and for inserting in terminalAfter SIM, opening anti-theft application; Password setting unit, for based on described theft-prevention applications setting with shouldThe anti-theft cipher that SIM is corresponding; Control module, pinning for the SIM hardware lock of control terminal shouldSIM.
In order to ensure user's information security, preferably, said apparatus also comprises: data backup module, useIn based on described theft-prevention applications, the remote data in described SIM being backed up to high in the clouds.
The card locking device of introducing corresponding to above-described embodiment, the present embodiment provides a kind of theft-proof terminal, and this is eventuallyOn end, be provided with the card locking device that above-described embodiment is introduced.
The present invention is devoted to the peace that solves protection privacy of user data, preservation user important information, ensures mobile phoneQuan Xing, once hand-set from stolen, stealer cannot use, and so also can increase the probability of giving for change of mobile phone.
The object of this invention is to provide a kind of based on the antitheft antitheft mobile phone combining of software and hardware, software sideFace is to provide the antitheft software on similar market, and hardware aspect is to provide one must be in antitheft mobile phone softwareInput password just can change the structure of card, can also pass through when the antitheft software control to solve stolen mobile phoneAfter factory reset or brush machine, continue the problem using.
After this kind of hand-set from stolen, if stealer does not carry out brush machine, just can locate with software anti-theftCarry out getting back mobile phone with operations such as locking mobile phone, if stealer attempts to carry out brush machine, the SIM of mobile phone soCan not change, mobile phone also can lose use value.
Although be example object, the preferred embodiments of the present invention are disclosed, those skilled in the art willRecognize that various improvement, increase and replacement are also possible, therefore, scope of the present invention should be not limited toState embodiment.

Claims (9)

1. a card-locking method, is characterized in that, comprising:
User identity identification SIM in terminal is arranged to anti-theft cipher, and pin this SIM;
Based on unlocking pin and the described anti-theft cipher of user's input, described SIM is carried out to unlocking operation.
2. the method for claim 1, is characterized in that, the unlocking pin based on user input withDescribed anti-theft cipher, carries out unlocking operation to described SIM, comprising:
Whether the unlocking pin of identification user input is consistent with described anti-theft cipher;
If consistent, described SIM is carried out to release, if inconsistent, continue to pin this SIMCard.
3. the method for claim 1, is characterized in that, arranges antitheft to the SIM in terminalPassword, and pin this SIM and comprise:
In terminal, insert after SIM opening anti-theft application;
Based on the described theft-prevention applications setting anti-theft cipher corresponding with this SIM;
SIM hardware lock in control terminal is pinned this SIM.
4. method as claimed in claim 3, is characterized in that, described method also comprises:
Based on described theft-prevention applications, the remote data in described SIM is backed up to high in the clouds.
5. a card locking device, is characterized in that, comprising:
Password arranges module, for the user identity identification SIM to terminal, anti-theft cipher is set, and lockLive this SIM;
Separate lock module, for unlocking pin and described anti-theft cipher based on user's input, to described SIMCarry out unlocking operation.
6. device as claimed in claim 5, is characterized in that, described solution lock module comprises:
Recognition unit, whether consistent with described anti-theft cipher for identifying the unlocking pin of user input;
Processing unit, in the time that identification is consistent, carries out release to described SIM; In the time that identification is inconsistent,Continue to pin this SIM.
7. device as claimed in claim 5, is characterized in that, described password arranges module and comprises:
Theft-prevention applications unit, for inserting after SIM in terminal, opening anti-theft application;
Password setting unit, for based on the described theft-prevention applications setting anti-theft cipher corresponding with this SIM;
Control module, pins this SIM for the SIM hardware lock of control terminal.
8. device as claimed in claim 7, is characterized in that, described device also comprises:
Data backup module, for backing up to the remote data of described SIM based on described theft-prevention applicationsHigh in the clouds.
9. a theft-proof terminal, is characterized in that, is provided with in claim 5 to 8 and appoints in described terminalCard locking device described in one.
CN201410667833.3A 2014-11-20 2014-11-20 Method, device and terminal for card locking Pending CN105611030A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410667833.3A CN105611030A (en) 2014-11-20 2014-11-20 Method, device and terminal for card locking
PCT/CN2015/091784 WO2016078487A1 (en) 2014-11-20 2015-10-12 Card locking method, apparatus and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410667833.3A CN105611030A (en) 2014-11-20 2014-11-20 Method, device and terminal for card locking

Publications (1)

Publication Number Publication Date
CN105611030A true CN105611030A (en) 2016-05-25

Family

ID=55990563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410667833.3A Pending CN105611030A (en) 2014-11-20 2014-11-20 Method, device and terminal for card locking

Country Status (2)

Country Link
CN (1) CN105611030A (en)
WO (1) WO2016078487A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112969181A (en) * 2021-03-26 2021-06-15 中国联合网络通信集团有限公司 Terminal emergency unlocking method and system, mobile terminal and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101330681A (en) * 2008-06-24 2008-12-24 上海华勤通讯技术有限公司 Mobile phone anti-theft method and anti-theft mobile phone thereof
CN101753682A (en) * 2009-11-27 2010-06-23 华为终端有限公司 Right management method for user identification card and terminal unit
CN103152724A (en) * 2013-03-12 2013-06-12 惠州Tcl移动通信有限公司 Method and system for locking SIM (subscriber identity module) card by utilizing hardware
CN103297621A (en) * 2013-06-28 2013-09-11 苏州市牛勿耳关电器科技有限公司 Smart cellphone
CN103823726A (en) * 2014-03-13 2014-05-28 中国联合网络通信集团有限公司 SIM (subscriber identity module) card data backup method and terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980428B (en) * 2005-11-30 2012-05-09 中兴通讯股份有限公司 Method for mobile terminal to automatically encipher and automatically protect subscriber identifying module
EP1937015A1 (en) * 2006-12-22 2008-06-25 Axalto UK Limited Use of a locked mobile terminal with a new subscription

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101330681A (en) * 2008-06-24 2008-12-24 上海华勤通讯技术有限公司 Mobile phone anti-theft method and anti-theft mobile phone thereof
CN101753682A (en) * 2009-11-27 2010-06-23 华为终端有限公司 Right management method for user identification card and terminal unit
CN103152724A (en) * 2013-03-12 2013-06-12 惠州Tcl移动通信有限公司 Method and system for locking SIM (subscriber identity module) card by utilizing hardware
CN103297621A (en) * 2013-06-28 2013-09-11 苏州市牛勿耳关电器科技有限公司 Smart cellphone
CN103823726A (en) * 2014-03-13 2014-05-28 中国联合网络通信集团有限公司 SIM (subscriber identity module) card data backup method and terminal

Also Published As

Publication number Publication date
WO2016078487A1 (en) 2016-05-26

Similar Documents

Publication Publication Date Title
CN102694920B (en) Mobile phone antitheft method
EP2857947B1 (en) Terminal device and unlocking method thereof
US10515203B2 (en) Method and system for improving security of a mobile terminal
CN102760042A (en) Method and system for carrying out unlocking based on picture face identification, and electronic device
JP2015026357A (en) Method and apparatus for protection of application program
CN101287211A (en) Anti-theft method for mobile terminal
CN108171137B (en) Face recognition method and system
EP2919499B1 (en) Version protection method and apparatus for mobile terminals
CN103440446A (en) Protective unlocking operating method and device of private content of intelligent terminal
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN105512547A (en) Intelligent terminal privacy protection method and intelligent terminal privacy protection system
CN106161476A (en) A kind of security protection method and system of data in mobile phone
CN105574376A (en) Screen unlocking device, system and method
CN106126986B (en) Unlocking processing method and device for locked data partition
CN106650361A (en) Unblocking method and device
CN105184133A (en) Authentication method and apparatus, and corresponding mobile terminal
WO2013182103A2 (en) Encryption and decryption terminal and encryption and decryption method applied to same
CN109977039A (en) HD encryption method for storing cipher key, device, equipment and readable storage medium storing program for executing
CN1277440C (en) Method and apparatus for preventing mobile terminal from being illegally used
CN103995572A (en) Computer unlocking method and computer with unlocking module
CN105516500B (en) A kind of method and system selecting equipment mode
CN108198283A (en) A kind of cloud locks concealed fingerprint head design method and system
US11829481B2 (en) Method of verifying the integrity of an electronic device, and a corresponding electronic device
CN106161481B (en) A kind of device of mobile terminal physical button isolation safe module prevention security risk
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160525

WD01 Invention patent application deemed withdrawn after publication