CN105933886A - ESIM number writing method, security system, ESIM number server and terminal - Google Patents

ESIM number writing method, security system, ESIM number server and terminal Download PDF

Info

Publication number
CN105933886A
CN105933886A CN201610199846.1A CN201610199846A CN105933886A CN 105933886 A CN105933886 A CN 105933886A CN 201610199846 A CN201610199846 A CN 201610199846A CN 105933886 A CN105933886 A CN 105933886A
Authority
CN
China
Prior art keywords
esim
esim number
security system
server
vpn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610199846.1A
Other languages
Chinese (zh)
Other versions
CN105933886B (en
Inventor
陈历伟
李如森
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201610199846.1A priority Critical patent/CN105933886B/en
Priority to PCT/CN2016/080827 priority patent/WO2017166362A1/en
Publication of CN105933886A publication Critical patent/CN105933886A/en
Application granted granted Critical
Publication of CN105933886B publication Critical patent/CN105933886B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention discloses an ESIM number writing method which is used for improving the safety of writing an ESIM number and avoiding risks that the ESIM number is maliciously hijacked or tampered and the like. The embodiment method of the invention comprises the steps: a security system receives an ESIM number writing instruction; if the safety system queries that the ESIM number writing instruction matches with a ESIM number server white list, the system sends an ESIM number writing request to a corresponding ESIM number server through a virtual private network (VPN) according to the ESIM number writing instruction; the security system receives encrypted ESIM number data sent by the ESIM number server based on the ESIM number writing request; the security decodes the encrypted ESIM number data; and the security system writes the decrypted ESIM number data in ESIM equipment. The embodiment of the invention also provides a security system, an ESIM number server and a terminal, the risks existing in each step of writing ESIM number can be effectively avoided, and the safety of the ESIM number is improved.

Description

The wiring method of a kind of ESIM number, security system, ESIM number server and terminal
Technical field
The present invention relates to the communications field, particularly relate to the wiring method of a kind of ESIM number, security system with And terminal.
Background technology
SIM (Subscriber Identity Module, client identification module), also referred to as smart card, In communication network, subscriber identification card is not only by SIM, is also business carrier simultaneously.ESIM card is A kind of embedded SIM card, it is possible to SIM card information is integrated in device chip, with traditional SIM card phase Ratio, ESIM card is similar to virtual SIM card, if using the equipment of ESIM card, then be no longer needed for Oneself plug-in card after user's purchase of equipment, but can directly use the type such as software registration or direct purchase Mode i.e. may select carrier network and set meal.But, the logic of ESIM card and SIM is identical, Only become embedded from external, do not promote in terms of safety.
ESIM card can apply to the equipment such as mobile phone, panel computer, router, as storage user data, Method for authenticating and key, be the basic components of communication, need to carry out safeguard protection.In the prior art, The wiring method of ESIM number is mainly: 1, ESIM number data issues from background server;2, logical Cross general network and connect transmission to mobile terminal;3, mobile terminal is write information into by conventional system again ESIM device chip.From said process it can be seen that ask below the wiring method existence of this ESIM number Topic: 1, connect network and initiated by conventional system, transmission safety does not ensure;2, ESIM number data letter Ceasing and write ESIM chipset by conventional system, data have the risk be held as a hostage and distort;3, mobile whole End is not set up white list mechanism, and illegal server may be had to upset, and there is the risk of malice write.
As can be seen here, the safety how improving ESIM number is a problem needing solution badly.
Summary of the invention
Embodiments provide wiring method, security system and the terminal of a kind of ESIM number, it is possible to Effectively evade risk that may be present in the links of ESIM number write, improve the peace of ESIM number Quan Xing.
In view of this, first aspect present invention provides the wiring method of a kind of ESIM number, it may include:
Security system receives ESIM number write instruction;
If security system inquiry ESIM number write instruction is mated, then with ESIM number server white list Security system passes through VPN (virtual private network) VPN to corresponding No. ESIM according to ESIM number write instruction Code server sends ESIM number write request;
Security system receives the encryption that ESIM number server sends based on ESIM number write request ESIM number data;
Encryption ESIM number data is decrypted by security system;
Security system is by the ESIM number data write ESIM equipment after deciphering.
In conjunction with the first aspect of the embodiment of the present invention, in the first reality of the first aspect of the embodiment of the present invention Executing in mode, security system passes through VPN (virtual private network) VPN to correspondence according to ESIM number write instruction ESIM number server initiate before ESIM number write request, the method also includes:
Whether security system inquiry ESIM number write instruction mates with ESIM number server white list, ESIM number server white list is that terminal target location beyond security system is set up, and security system is The system that terminal is set up.
In conjunction with the first aspect of the embodiment of the present invention, real at the second of the first aspect of the embodiment of the present invention Execute in mode, pass through VPN (virtual private network) VPN to right in security system according to ESIM number write instruction Before the ESIM number server answered initiates ESIM number write request, the method also includes:
Whether security system inquiry ESIM number write instruction mates with ESIM number server white list, ESIM number server white list is that security system is locally created.
In conjunction with the first aspect of the embodiment of the present invention, or the first of the first aspect of the embodiment of the present invention is in fact Execute mode or the second embodiment, in the third embodiment of the first aspect of the embodiment of the present invention, The encryption ESIM that ESIM number server sends is received based on ESIM number write request in security system Before number data, the method also includes:
Security system sends secure ID message by VPN to ESIM number server;
If the checking secure ID message success of ESIM number server, then trigger security system and receive ESIM The step of the encryption ESIM number data that number server sends based on ESIM number write request.
In conjunction with the first aspect of the embodiment of the present invention, the first of the first aspect of the embodiment of the present invention is implemented Mode is to any one in the third embodiment, at the 4th kind of the first aspect of the embodiment of the present invention In embodiment, the method also includes:
Security system receives ESIM number and deletes instruction;
Security system is deleted instruction according to ESIM number and is determined first object ESIM number;
Security system deletes first object ESIM number from ESIM equipment.
In conjunction with the first aspect of the embodiment of the present invention, the first of the first aspect of the embodiment of the present invention is implemented Mode is to any one in the 4th kind of embodiment, at the 5th kind of the first aspect of the embodiment of the present invention In embodiment, the method also includes:
Security system receives ESIM number log-out instruction;
Security system is sent to ESIM number server by VPN according to ESIM number log-out instruction ESIM number de-registration request, so that ESIM number server is nullified according to ESIM number de-registration request The data of the second corresponding target ESIM number.
Second aspect present invention provides the wiring method of a kind of ESIM number, it may include:
ESIM number server receives No. ESIM that security system is sent by VPN (virtual private network) VPN Code write request;
ESIM number server will encrypt ESIM number according to ESIM number write request by VPN Data send to security system.
In conjunction with the second aspect of the embodiment of the present invention, in the first reality of the second aspect of the embodiment of the present invention Execute in mode, in ESIM number server according to ESIM number write request by corresponding ESIM number Data are encrypted before obtaining encrypting ESIM number data, and the method also includes:
ESIM number server receives the secure ID message that security system is sent by VPN;
Secure ID message is verified by ESIM number server;
If being proved to be successful, then trigger ESIM number server and pass through VPN according to ESIM number write request Encryption ESIM number data is sent the step to security system.
In conjunction with the second aspect of the embodiment of the present invention, or the first of the second aspect of the embodiment of the present invention is in fact Executing mode, in the second embodiment of the second aspect of the embodiment of the present invention, the method also includes:
ESIM number server receives No. ESIM that security system is sent by VPN Code de-registration request;
ESIM number server determines the second target ESIM number according to ESIM number de-registration request;
ESIM number server nullifies the data of the second target ESIM number.
Third aspect present invention provides a kind of security system, it may include:
First receiver module, is used for receiving ESIM number write instruction;
First sending module, for taking with ESIM number when security system inquiry ESIM number write instruction During business device white list coupling, then the ESIM number write instruction received according to the first receiver module is passed through virtual Dedicated network VPN sends ESIM number write request to corresponding ESIM number server;
Second receiver module, for receiving what ESIM number server sent based on the first sending module The encryption ESIM number data that ESIM number write request sends;
Deciphering module, for being decrypted the encryption ESIM number data that the second receiver module receives;
Writing module, the ESIM number data write ESIM equipment after deciphering module is deciphered.
In conjunction with the third aspect of the embodiment of the present invention, in the first reality of the third aspect of the embodiment of the present invention Executing in mode, this security system also includes:
First enquiry module, the ESIM number write instruction received for inquiry the first receiver module whether with ESIM number server white list mates, ESIM number server white list be terminal security system with Outer target location is set up, and security system is the system that terminal is set up.
In conjunction with the third aspect of the embodiment of the present invention, real at the second of the third aspect of the embodiment of the present invention Executing in mode, this security system method also includes:
Second enquiry module, the ESIM number write instruction received for inquiry the first receiver module whether with ESIM number server white list mates, and ESIM number server white list is that security system is built in this locality Vertical.
In conjunction with the third aspect of the embodiment of the present invention, or the first of the third aspect of the embodiment of the present invention is in fact Execute mode or the second embodiment, in the third embodiment of the third aspect of the embodiment of the present invention, This security system also includes:
Second sending module, for sending secure ID message by VPN to ESIM number server;
When ESIM number server, trigger module, for verifying that the secure ID that the second sending module sends disappears When ceasing successfully, then triggering the second receiver module reception ESIM number server please based on the write of ESIM number Seek the encryption ESIM number data of transmission.
In conjunction with the third aspect of the embodiment of the present invention, the first of the third aspect of the embodiment of the present invention is implemented Mode is to any one in the third embodiment, at the 4th kind of the third aspect of the embodiment of the present invention In embodiment, this security system also includes:
3rd receiver module, is used for receiving ESIM number and deletes instruction;
Determining module, the ESIM number for receiving according to the 3rd receiver module is deleted instruction and is determined the first mesh Mark ESIM number;
Removing module, determines, for deleting from ESIM equipment, the first object ESIM number that module determines.
In conjunction with the third aspect of the embodiment of the present invention, the first of the third aspect of the embodiment of the present invention is implemented Mode is to any one in the 4th kind of embodiment, at the 5th kind of the third aspect of the embodiment of the present invention In embodiment, this security system also includes:
4th receiver module, is used for receiving ESIM number log-out instruction;
3rd sending module, passes through for the ESIM number log-out instruction received according to the 4th receiver module VPN sends ESIM number de-registration request to ESIM number server, so that ESIM Number Service Device nullifies the data of the second corresponding target ESIM number according to ESIM number de-registration request.
Fourth aspect present invention provides a kind of ESIM number server, it may include:
First receiver module, for receiving the ESIM that security system is sent by VPN (virtual private network) VPN Number write request;
Sending module, passes through VPN for the ESIM number write request received according to the first receiver module Encryption ESIM number data is sent to security system.
In conjunction with the fourth aspect of the embodiment of the present invention, in the first reality of the fourth aspect of the embodiment of the present invention Executing in mode, this ESIM number server also includes:
Second receiver module, for receiving the secure ID message that security system is sent by VPN;
Authentication module, verifies for the secure ID message receiving the second receiver module;
Trigger module, for during when authentication module checking secure ID message success, then triggering sending module ESIM number data will be encrypted according to ESIM number write request by VPN to send to security system.
In conjunction with the fourth aspect of the embodiment of the present invention, or the first of the fourth aspect of the embodiment of the present invention is in fact Execute mode, in the second embodiment of the fourth aspect of the embodiment of the present invention, this ESIM Number Service Device also includes:
3rd receiver module, is used for receiving No. ESIM that security system is sent by VPN Code de-registration request;
Determine module, determine the second mesh for the ESIM number de-registration request received according to the 3rd receiver module Mark ESIM number;
Cancellation module, for nullifying the data of the second target ESIM number determining that module determines.
Fifth aspect present invention provides a kind of terminal, it may include the safety system of the third aspect of above-described embodiment System.
As can be seen from the above technical solutions, the embodiment of the present invention has the advantage that
In the present embodiment, after security system receives ESIM number write instruction, if security system inquiry ESIM number write instruction is mated with ESIM number server white list, then can be according to ESIM number Write instruction sends ESIM number by VPN (virtual private network) VPN to corresponding ESIM number server Write request, it is possible to the encryption ESIM number data that this ESIM number server sends is decrypted, Again by the ESIM number data write ESIM equipment after deciphering.It follows that the present embodiment not only has White list mechanism, and be independently written ESIM set by VPN connection transmission, data encryption, security system Standby, establish and ensure ESIM number data information from the three-dimensional of background server, transmission pipeline and terminal Safety writes the flow process of ESIM equipment, has effectively evaded links number that may be present from overall plan According to being held as a hostage, distort or malice write equivalent risk.
Accompanying drawing explanation
Fig. 1 is one embodiment schematic diagram of wiring method of ESIM number in the embodiment of the present invention;
Fig. 2 is another embodiment schematic diagram of the wiring method of ESIM number in the embodiment of the present invention;
Fig. 3 is another embodiment schematic diagram of the wiring method of ESIM number in the embodiment of the present invention;
Fig. 4 is another embodiment schematic diagram of the wiring method of ESIM number in the embodiment of the present invention;
Fig. 5 is another embodiment schematic diagram of the wiring method of ESIM number in the embodiment of the present invention;
Fig. 6 is one embodiment schematic diagram of security system in the embodiment of the present invention;
Fig. 7 is one embodiment schematic diagram of ESIM number server in the embodiment of the present invention.
Detailed description of the invention
Embodiments provide the wiring method of a kind of ESIM number, security system, ESIM number Server and terminal, it is possible to effectively evade risk that may be present in the links of ESIM number write, Improve the safety of ESIM number.
In order to make those skilled in the art be more fully understood that the present invention program, real below in conjunction with the present invention Execute the accompanying drawing in example, the technical scheme in the embodiment of the present invention be clearly and completely described, it is clear that Described embodiment is only the embodiment of a present invention part rather than whole embodiments.Based on Embodiment in the present invention, those of ordinary skill in the art are obtained under not making creative work premise The every other embodiment obtained, all should belong to the scope of protection of the invention.
Term " first " in description and claims of this specification and above-mentioned accompanying drawing, " second ", " Three ", the (if present) such as " the 4th " be for distinguishing similar object, specific without being used for describing Order or precedence.Should be appreciated that the data of so use can be exchanged in the appropriate case, in order to The embodiments described herein can be implemented with the order in addition to the content except here illustrating or describe.This Outward, term " includes " and " having " and their any deformation, it is intended that cover non-exclusive Comprise, such as, contain series of steps or the process of unit, method, system, product or equipment not Be necessarily limited to those steps or the unit clearly listed, but can include the most clearly listing or for Other step that these processes, method, product or equipment are intrinsic or unit.
For ease of understanding, below the idiographic flow in the embodiment of the present invention is described, refers to Fig. 1, In the embodiment of the present invention, one embodiment of the wiring method of ESIM number includes:
101, security system receives ESIM number write instruction;
In the present embodiment, terminal includes but not limited to that Android, IOS, Windows system is representative The portable set such as smart mobile phone, panel computer.Terminal can install multiple intelligent operating system, and can To specify one of them as security system, i.e. this security system is that one, terminal can carry out write ESIM The system of code operation.If this terminal is to have the equipment of ESIM card, then user can be allowed more flexible Selection operator or change operator, when user selects the ESIM number of certain operator as messenger During code, security system can receive ESIM number write instruction.
If 102 security system inquiry ESIM number write instructions and ESIM number server white list Join, then security system passes through VPN (virtual private network) VPN to correspondence according to ESIM number write instruction ESIM number server sends ESIM number write request;
After security system receives ESIM number write instruction, if security system inquiry ESIM number write Instruction is mated with ESIM number server white list, then mean that security system can be according to ESIM number Write instruction sends ESIM number by VPN (virtual private network) VPN to corresponding ESIM number server Write request.
Concrete, in actual applications, in the present embodiment, ESIM number server white list is used for filtering non- Method server, to stop the malice write of illegal server.ESIM number write instruction includes ESIM The address of number server, and in ESIM number server white list, also record has ESIM number server Address, record in the address in only ESIM number write instruction and ESIM number server white list Address coupling, security system just can perform to operate accordingly.
It is understood that the present embodiment only with above-mentioned description of contents security system inquiry ESIM number write Enter the example that instruction is mated, in actual applications, security system with ESIM number server white list Can also be combined according to other mode inquired about or be used alone, as long as ESIM number can be inquired Whether write instruction mates with ESIM number server white list, and concrete inquiry mode does not limits Fixed.
103, security system receives ESIM number server based on adding that ESIM number write request sends Close ESIM number data;
When security system is after ESIM number server sends ESIM number write request, and security system can To receive the encryption ESIM number number that this ESIM number server sends based on ESIM number write request According to.
104, encryption ESIM number data is decrypted by security system;
After security system receives the encryption ESIM number data that ESIM number server sends, safety system This encryption ESIM number data can be decrypted by system.
It is understood that in the present embodiment, in order to avoid encryption ESIM number data is through VPN The way of transmission is intercepted, causes malice reveal or distort, this encryption ESIM number data does not carry phase The key answered, after security system receives encryption ESIM number data, can be by the decryption side preset Formula is decrypted.In actual applications, this security system is not limited by the manner of decryption pair which kind of is preset Encryption ESIM number data is decrypted, and can be the mapping relations of a kind of correspondence, it is also possible to be digital solution Close, as obtained Crypted password by cryptographic calculation, as long as manner of decryption is preserved by security system, and this solution Close operation is only performed by security system.
105, security system is by the ESIM number data write ESIM equipment after deciphering.
After encryption ESIM number data is decrypted by security system, can be by the ESIM number after deciphering In data write ESIM equipment.
Concrete, in actual applications, the ESIM equipment in the present embodiment can write one or above ESIM number data, it is achieved such as use the dual-card dual-standby terminal of SIM, and when ESIM number data After write ESIM equipment, security system can be that the ESIM number of each write arranges such as flag bit, Show that this ESIM number is from ESIM equipment.Additionally, the operation system that ESIM equipment is installed for terminal System has priority assignation, and for comparatively safe system, terminal system in addition to security system only reads Authority.
In the present embodiment, utilize security system to pass through ESIM number server white list and verify to No. ESIM Code server initiates ESIM number write request, then receives the encryption ESIM that ESIM number server sends Number data, and by security system by the ESIM number data write ESIM equipment after deciphering, fully advise Keep away the risk that in ESIM number ablation process, links is likely to occur, embody security system pair Unique access limit of ESIM equipment, it is ensured that the safety of ESIM number write.
It should be noted that the terminal in the present embodiment can set up white list mechanism, but security system is looked into The position asking ESIM number server white list can be different, i.e. ESIM number server white list Can be set up by terminal target location beyond security system, it is also possible to by security system locally created, Specifically referring to Fig. 2, in the embodiment of the present invention, another embodiment of the wiring method of ESIM number includes:
Step 201 in the present embodiment is identical with the step 101 in embodiment illustrated in fig. 1, the most no longer Repeat.
202, security system inquiry ESIM number write instruction whether with ESIM number server white list Coupling, if it is not, then perform step 203, the most then performs step 204;
After security system receives ESIM number write instruction, security system can inquire about this No. ESIM Whether code write instruction mates with ESIM number server white list.
It is understood that the foundation of ESIM number server white list is non-in order to prevent in the present embodiment The upset of method server, this ESIM number server white list can be terminal mesh beyond security system Cursor position is set up, such as control system, it is also possible to for security system locally created, if security system energy Enough inquire this ESIM number server white list, specifically set up position and do not limit.
203, other flow process is performed;
If security system inquiry ESIM number write instruction is not mated with ESIM number server white list, Illustrate that this ESIM number write instruction exists the possibility of corresponding illegal server, in order to avoid illegal server Upset, security system can not to ESIM number server send ESIM number write request.
204, security system passes through VPN (virtual private network) VPN to correspondence according to ESIM number write instruction ESIM number server sends ESIM number write request;
The content of step 204 explanation in the present embodiment illustrates with the step 102 in embodiment illustrated in fig. 1 Content identical, here is omitted.
205, security system sends secure ID message by VPN to ESIM number server;
Security system, after ESIM number server sends ESIM number write request, can pass through VPN Sending secure ID message to ESIM number server, this secure ID message can take to ESIM number The system of business device explanation transmission message is security system, rather than the conventional system beyond terminal security system, Be equivalent to ESIM number server security system is authenticated further.
It is understood that in actual applications, the secure ID message i.e. security system in the present embodiment Identification messages, this secure ID message can be security system preset encryption string, such as 1010, In order to realize multiformity and the safety of encryption string, security system sends to each time ESIM number server Encryption string can be different, in actual applications, this secure ID message can also be other type, As long as can be identified for that security system, do not limit.
It is understood that the step 205 in the present embodiment can perform together with step 204, i.e. with ESIM number write request is that two kinds of information send simultaneously.Additionally, this secure ID message can also be by pacifying Total system carries and sends to ESIM number server in ESIM number write request, as long as enabling to ESIM number server can further confirm that the operating right of security system, does not limits Fixed.
Step 206 in the present embodiment is to the step 103 in step 208 and embodiment illustrated in fig. 1 to step Rapid 105 identical, here is omitted.
On the basis of above-described embodiment, the present embodiment illustrating, ESIM number server white list is set up Diverse location, security system inquiry ESIM number write instruction with ESIM number server white list be The purpose of no coupling is to filter the interference of illegal server, and the malice of illegal server can be avoided to write, And the transmission of secure ID message, so that security system is authenticated by ESIM number server, enter One step avoids non-security system to the abduction of data or to distort.
It is understood that the terminal in the present embodiment can also be deleted ESIM number data, be nullified ESIM Business, specifically described below:
Specifically referring to Fig. 3, in the embodiment of the present invention, another embodiment of the wiring method of ESIM number includes:
The step 301 of the present embodiment terminal is to the step 01 in step 305 and embodiment illustrated in fig. 1 to step Rapid 105 identical, here is omitted.
306, security system receives ESIM number and deletes instruction;
In the present embodiment, the ESIM number data of write in ESIM equipment can be deleted by security system Removing, if user needs to delete one or above ESIM number, then security system can receive ESIM number Delete instruction.
307, security system determines first object ESIM number according to the deletion instruction of ESIM number;
After security system receives the deletion instruction of ESIM number, security system can be according to this No. ESIM Code is deleted instruction and is determined first object ESIM number.
Concrete, in actual applications, can be provided with such as during due to ESIM number write ESIM equipment Flag bit, then the security system in the present embodiment can be searched in ESIM equipment by flag bit Rope, determines that this ESIM number deletes the first object ESIM number that instruction is corresponding.
It is understood that the present embodiment is only with above-mentioned description of contents, security system determines first object The mode of ESIM number, in actual applications, security system can also make otherwise, as long as can Deleting instruction according to ESIM and determine first object ESIM number, concrete mode does not limits.
308, security system deletes first object ESIM number from ESIM equipment;
After security system determines first object ESIM number, this first object can be deleted from ESIM equipment ESIM number.It is understood that security system is after deleting first object ESIM number, Ke Yicong ESIM number server writes this first object ESIM number again.
It should be noted that the security system in the present embodiment can only delete the first mesh in ESIM equipment Mark ESIM number, it is also possible to delete the total data about first object ESIM number, the most not Limit.
It is understood that the step 306 in the present embodiment can be in step 301 to 305 to step 308 Before, between or perform afterwards, as long as security system has write ESIM number data i.e. at ESIM equipment Can, do not limit.
309, security system receives ESIM number log-out instruction;
In the present embodiment, the ESIM number data of write in ESIM equipment can also be carried out by security system Nullifying, if user needs to nullify one or above ESIM number, then security system can receive No. ESIM Code log-out instruction.
310, security system is sent out to ESIM number server by VPN according to ESIM number log-out instruction Send ESIM number de-registration request, so that ESIM number server is noted according to ESIM number de-registration request The data of the second target ESIM number that pin is corresponding.
After security system receives ESIM number log-out instruction, security system can be according to this No. ESIM Code log-out instruction sends ESIM number de-registration request by VPN to ESIM number server, so that ESIM number server can nullify corresponding the second target ESIM according to ESIM number de-registration request The data of code.
It should be noted that in actual applications, when security system request ESIM number server nullifies the After the data of two target ESIM numbers, it is meant that this second target ESIM number is unavailable, it is corresponding Business also can not re-use, now, the second target ESIM number can be set by security system from ESIM Standby middle deletion, it is also possible to do not delete, do not limit.
It is understood that the step 309 in the present embodiment can be in step 301 to 308 to step 310 Before, between or perform afterwards, do not limit.
In the present embodiment, the angle deleting ESIM number or cancellation ESIM number is needed to elaborate from user The authority of security system, illustrates that other system beyond non-security system cannot be to ESIM in ESIM equipment Number carries out writing, delete or nullifying, and writes, deletes or the operation such as cancellation can only be performed by security system, The access limit of security system has been effectively ensured.
Carry out from security system side to the wiring method of the ESIM number the embodiment of the present invention above Describe, below the write side to the ESIM number the embodiment of the present invention from ESIM number server side Method is described, and refers to Fig. 4, another embodiment of the wiring method of ESIM number in the embodiment of the present invention Including:
401, ESIM number server receives the ESIM that security system is sent by VPN (virtual private network) VPN Number write request;
In the present embodiment, ESIM number server can store the data of each ESIM number, works as end When the security system of end needs to write ESIM number data to ESIM equipment, ESIM number server can To receive the ESIM number write request that security system is sent by VPN (virtual private network) VPN.
402, ESIM number server will encrypt ESIM according to ESIM number write request by VPN Number data sends to security system.
After ESIM number server receives the ESIM number write request that security system sends, Ke Yigen The ESIM number data needing security system to need write is determined according to this ESIM number write request, and can In the way of by such as cryptographic calculation, this ESIM number data determined is encrypted, is encrypted ESIM number data, then by VPN, encryption ESIM number data can be back to security system.
It is understood that ESIM number server being transported by encryption except described above in the present embodiment Calculate outside ESIM number data is encrypted, in actual applications, it is also possible to use other encryption side Formula, cipher mode as self-defining in ESIM number server, as long as can obtain encrypting ESIM number number According to, it is ensured that the safety in VPN transmitting procedure of this encryption ESIM number data, specifically encrypt Mode does not limits.
In the present embodiment, elaborate, from ESIM number server side, the method that ESIM number writes, with Prior art is compared, and ESIM number server is from encrypted transmission, VPN transmission channel, security system transmission Object these three aspect improves the safety of ESIM number write, has effectively evaded ESIM number data Kidnapped by the system beyond non-security system or distort.
Referring to Fig. 5, in the embodiment of the present invention, another embodiment of the wiring method of ESIM number includes:
Step 501 in the present embodiment is identical with the step 401 in embodiment illustrated in fig. 4, the most no longer Repeat.
502, ESIM number server receives the secure ID message that security system is sent by VPN;
In the present embodiment, ESIM number server can receive the safety that security system is sent by VPN Mark message.
It is understood that in actual applications, the secure ID message i.e. security system in the present embodiment Identification messages, this secure ID message can be security system preset encryption string, such as 1010, In order to realize multiformity and the safety of encryption string, security system sends to each time ESIM number server Encryption string can be different, then ESIM number server can receive different encryption strings, in reality In application, this secure ID message can also be other type, as long as can be identified for that security system, Specifically do not limit.
503, secure ID message is verified by ESIM number server, if authentication failed, then performs Step 504, if being proved to be successful, then performs step 505;
After ESIM number server receives secure ID message, this secure ID message can be carried out Checking, with judge by VPN to its transmit message system whether as security system, i.e. authenticate judgement.
Concrete, in actual applications, it is assumed that the secure ID message that security system is sent by VPN is The type of encryption string, then this encryption can be gone here and there by ESIM number server according to corresponding manner of decryption Content is verified.Certainly, the difference of secure identification information, it is meant that the checking of ESIM number server Mode can be different, do not limit.
504, other flow process is performed;
If ESIM number server is to the failure of secure ID information authentication, illustrate to be transmitted to it by VPN The system of message is not security system, then ESIM number server can not carry out other operation so that non- Other conventional system beyond security system cannot obtain encryption ESIM number data, it is to avoid forcible entry Risk.
Step 505 in the present embodiment is identical with the step 402 in embodiment illustrated in fig. 4, the most no longer Repeat.
506, ESIM number server reception security system is nullified by the ESIM number that VPN sends and is asked Ask;
In the present embodiment, if user needs to nullify one or above ESIM number, then ESIM Number Service Device can receive the ESIM number de-registration request that security system is sent by VPN.
507, ESIM number server determines the second target ESIM according to ESIM number de-registration request Code;
After ESIM number server receives ESIM number de-registration request, can be according to this No. ESIM Code de-registration request determines the second target ESIM number.
Concrete, the ESIM number de-registration request in the present embodiment can include corresponding second target The mark of ESIM number, ESIM number server can obtain the mark of this ESIM number de-registration request, And the second target ESIM number can be determined from locally stored data according to this mark.May be appreciated It is that in actual applications, ESIM number server can also use it according to ESIM number de-registration request Its mode determines the second target ESIM number, as long as can determine that this ESIM number de-registration request is corresponding Second target ESIM number, specifically determines that mode does not limits.
508, ESIM number server nullifies the data of the second target ESIM number.
After ESIM number server determines this second target ESIM number, locally stored having can be deleted Close the data of the second target ESIM number.After cancellation, this second target ESIM number there will be no, Relevant user uses the information such as record, user data to be canceled.
It is understood that the step 506 in the present embodiment can be in step 501 to step to step 508 Before rapid 502, between or perform afterwards, do not limit.
On the basis of above-described embodiment, in the present embodiment, ESIM number server can verify secure ID Message, authenticates security system further, it is also possible to the ESIM number cancellation receiving security system transmission please Ask, and nullify the data of the second target ESIM number corresponding to this request so that security system just has phase The access limit answered, it is to avoid the malicious interference of other system.
Above the wiring method of the ESIM number in the embodiment of the present invention is described, below to this Security system in bright embodiment is described, and refers to Fig. 6, security system one in the embodiment of the present invention Embodiment includes:
First receiver module 601, is used for receiving ESIM number write instruction;
First enquiry module 602, the ESIM number write received for inquiry the first receiver module 601 refers to Whether order mates with ESIM number server white list, and ESIM number server white list is that terminal is in peace Target location beyond total system is set up, and security system is the system that terminal is set up;
Second enquiry module 603, the ESIM number write received for inquiry the first receiver module 601 refers to Whether order mates with ESIM number server white list, and ESIM number server white list is security system Locally created;
First sending module 604, for inquiring about ESIM number write instruction and No. ESIM when security system During code server white list coupling, then the ESIM number write instruction received according to the first receiver module 601 ESIM number write request is sent to corresponding ESIM number server by VPN (virtual private network) VPN;
Second sending module 605, disappears for sending secure ID by VPN to ESIM number server Breath;
Second receiver module 606, is used for receiving ESIM number server based on the first sending module 604 The encryption ESIM number data that the ESIM number write request sent sends;
Trigger module 607, for verifying, when ESIM number server, the peace that the second sending module 605 sends During full mark message success, then trigger the second receiver module 606 and receive ESIM number server based on ESIM The encryption ESIM number data that number write request sends;
Deciphering module 608, is carried out for the encryption ESIM number data received by the second receiver module 602 Deciphering;
Writing module 609, the ESIM number data write ESIM after deciphering module 608 is deciphered Equipment;
3rd receiver module 610, is used for receiving ESIM number and deletes instruction;
Determining module 611, the ESIM number for receiving according to the 3rd receiver module 610 deletes instruction really Determine first object ESIM number;
Removing module 612, determines, for deleting from ESIM equipment, the first object ESIM that module 611 determines Number.
4th receiver module 613, is used for receiving ESIM number log-out instruction;
3rd sending module 614, the ESIM number for receiving according to the 4th receiver module 613 is nullified and is referred to Make and send ESIM number de-registration request by VPN to ESIM number server, so that No. ESIM Code server nullifies the data of the second corresponding target ESIM number according to ESIM number de-registration request.
In the present embodiment, the first receiver module 601 can receive ESIM number write instruction, and first sends Module 604 can send ESIM number write request to ESIM number server, and writing module 609 is then ESIM number data write ESIM equipment deciphering module 608 can deciphered.Wherein, the first inquiry Module 602 or the second enquiry module 603 can inquire about ESIM number write instruction whether with ESIM number Server white list mates, and the second sending module 605 can also send safety post to ESIM number server Know message, if during the checking secure ID message success of ESIM number server, trigger module 606 can touch Send out the second receiver module 607 to perform to operate accordingly.Additionally, removing module 612 can also be by the 3rd The ESIM number that receiver module 610 receives is deleted instruction deletion and is determined the first object that module 611 determines ESIM number, the 3rd sending module 614 can also be by No. ESIM of the 4th receiver module 613 reception Code log-out instruction sends ESIM number de-registration request to ESIM number server.From the foregoing, it will be observed that by building Vertical white list mechanism, encrypted transmission, security system are independently written EISM equipment, evade from links ESIM number writes data that may be present and is held as a hostage, distorts or malice write equivalent risk, meanwhile, and ESIM The write of number data, delete, the operation such as cancellation can only be performed by security system, it is ensured that non-security system Unite and limit with the authority of external system.
Above the security system in the embodiment of the present invention is described, below in the embodiment of the present invention ESIM number server be described, refer to Fig. 7, ESIM Number Service in the embodiment of the present invention One embodiment of device includes:
First receiver module 701, for receiving what security system was sent by VPN (virtual private network) VPN ESIM number write request;
Second receiver module 702, for receiving the secure ID message that security system is sent by VPN;
Authentication module 703, verifies for the secure ID message receiving the second receiver module 702;
Sending module 704, leads to for the ESIM number write request received according to the first receiver module 701 Cross VPN and will encrypt the transmission of ESIM number data to security system;
Trigger module 705, for when authentication module 703 good authentication secure ID message, then triggers and sends out Send module 704 will encrypt ESIM number data by VPN to send to security system;
3rd receiver module 706, the ESIM number sent by VPN for receiving security system is nullified Request;
Determine module 707, true for the ESIM number de-registration request received according to the 3rd receiver module 706 Fixed second target ESIM number;
Cancellation module 708, for nullifying the data of the second target ESIM number determining that module 707 determines.
In the present embodiment, the first receiver module 701 in ESIM number server can receive security system The ESIM number write request sent, sending module 705 can be by corresponding encryption ESIM number data It is back to security system by VPN.Wherein, authentication module 703 can also verify the second reception further The security message mark that module 702 receives so that trigger module 704 can trigger sending module 705 and hold The corresponding operation of row.Additionally, cancellation module 708 can also nullify the second mesh determining that module 707 determines The data of mark ESIM number.This not only ensure that ESIM number data from ESIM number server side Safety, also by the authentication to security system so that security system just has corresponding access limit, Avoid the malicious interference of other system.
The terminal that the present embodiment provides, by arranging the security system in any of the above-described embodiment, thus There are all beneficial effects that security system is had, do not repeat them here.
Those skilled in the art is it can be understood that arrive, and for convenience and simplicity of description, above-mentioned retouches The specific works process of the system stated, device and unit, is referred to the correspondence in preceding method embodiment Process, does not repeats them here.
In several embodiments provided herein, it should be understood that disclosed system, device and Method, can realize by another way.Such as, device embodiment described above is only shown Meaning property, such as, the division of described unit, be only a kind of logic function and divide, actual can when realizing There to be other dividing mode, the most multiple unit or assembly can in conjunction with or be desirably integrated into another System, or some features can ignore, or do not perform.Another point, shown or discussed each other Coupling direct-coupling or communication connection can be the INDIRECT COUPLING by some interfaces, device or unit Or communication connection, can be electrical, machinery or other form.
The described unit illustrated as separating component can be or may not be physically separate, makees The parts shown for unit can be or may not be physical location, i.e. may be located at a place, Or can also be distributed on multiple NE.Can select according to the actual needs part therein or The whole unit of person realizes the purpose of the present embodiment scheme.
It addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, Can also be that unit is individually physically present, it is also possible to two or more unit are integrated in a list In unit.Above-mentioned integrated unit both can realize to use the form of hardware, it would however also be possible to employ software function list The form of unit realizes.
If described integrated unit realizes and as independent production marketing using the form of SFU software functional unit Or when using, can be stored in a computer read/write memory medium.Based on such understanding, this The part that the most in other words prior art contributed of technical scheme of invention or this technical scheme Completely or partially can embody with the form of software product, this computer software product is stored in one In storage medium, including some instructions with so that computer equipment (can be personal computer, Server, or the network equipment etc.) perform completely or partially walking of method described in each embodiment of the present invention Suddenly.And aforesaid storage medium includes: USB flash disk, portable hard drive, read only memory (ROM, Read-Only Memory), random access memory (RAM, RandomAccess Memory), magnetic disc or CD Etc. the various media that can store program code.
The above, above example only in order to technical scheme to be described, is not intended to limit; Although being described in detail the present invention with reference to previous embodiment, those of ordinary skill in the art should Work as understanding: the technical scheme described in foregoing embodiments still can be modified by it, or to it Middle part technical characteristic carries out equivalent;And these amendments or replacement, do not make appropriate technical solution Essence depart from various embodiments of the present invention technical scheme spirit and scope.

Claims (19)

1. the wiring method of an ESIM number, it is characterised in that including:
Security system receives ESIM number write instruction;
If described security system inquires about described ESIM number write instruction and ESIM number server white list Coupling, the most described security system passes through VPN (virtual private network) VPN according to described ESIM number write instruction ESIM number write request is sent to corresponding ESIM number server;
Described security system receives described ESIM number server and sends out based on described ESIM number write request The encryption ESIM number data sent;
Described encryption ESIM number data is decrypted by described security system;
Described security system is by the ESIM number data write ESIM equipment after deciphering.
The wiring method of ESIM number the most according to claim 1, it is characterised in that described Security system passes through VPN (virtual private network) VPN to corresponding ESIM according to described ESIM number write instruction Before number server initiates ESIM number write request, described method also includes:
Described security system inquire about described ESIM number write instruction whether with described ESIM number server White list mates, and described ESIM number server white list is terminal target beyond described security system Position is set up, and described security system is the system that described terminal is set up.
The wiring method of ESIM number the most according to claim 1, it is characterised in that described Security system passes through VPN (virtual private network) VPN to corresponding ESIM according to described ESIM number write instruction Before number server initiates ESIM number write request, described method also includes:
Described security system inquire about described ESIM number write instruction whether with described ESIM number server White list mates, and described ESIM number server white list is that described security system is locally created.
The wiring method of ESIM number the most according to any one of claim 1 to 3, its feature Being, receiving described ESIM number server in described security system please based on the write of described ESIM number Before seeking the encryption ESIM number data of transmission, described method also includes:
Described security system sends secure ID message by described VPN to described ESIM number server;
If described ESIM number server verifies the success of described secure ID message, then trigger described safety system System receives the encryption ESIM that described ESIM number server sends based on described ESIM number write request The step of number data.
The wiring method of ESIM number the most according to any one of claim 1 to 3, its feature Being, described method also includes:
Described security system receives ESIM number and deletes instruction;
Described security system is deleted instruction according to described ESIM number and is determined first object ESIM number;
Described security system deletes described first object ESIM number from described ESIM equipment.
The wiring method of ESIM number the most according to any one of claim 1 to 3, its feature Being, described method also includes:
Described security system receives ESIM number log-out instruction;
Described security system passes through described VPN to described ESIM according to described ESIM number log-out instruction Number server sends ESIM number de-registration request, so that described ESIM number server is according to described ESIM number de-registration request nullifies the data of the second corresponding target ESIM number.
7. the wiring method of an ESIM number, it is characterised in that including:
ESIM number server receives No. ESIM that security system is sent by VPN (virtual private network) VPN Code write request;
Described ESIM number server will be added by described VPN according to described ESIM number write request Close ESIM number data sends to described security system.
The wiring method of ESIM number the most according to claim 7, it is characterised in that described ESIM number server will encrypt No. ESIM according to described ESIM number write request by described VPN Code data sent before described security system, and described method also includes:
Described ESIM number server receives the secure ID that described security system is sent by described VPN Message;
Described secure ID message is verified by described ESIM number server;
If being proved to be successful, then trigger described ESIM number server according to described ESIM number write request By described VPN, encryption ESIM number data is sent the step to described security system.
9. according to the wiring method of the ESIM number described in claim 7 or 8, it is characterised in that institute Method of stating also includes:
Described ESIM number server receives No. ESIM that described security system is sent by described VPN Code de-registration request;
Described ESIM number server determines the second target ESIM according to described ESIM number de-registration request Number;
Described ESIM number server nullifies the data of described second target ESIM number.
10. a security system, it is characterised in that including:
First receiver module, is used for receiving ESIM number write instruction;
First sending module, for when described security system inquire about described ESIM number write instruction with During ESIM number server white list coupling, then the described ESIM received according to described first receiver module Number write instruction sends ESIM by VPN (virtual private network) VPN to corresponding ESIM number server Number write request;
Second receiver module, is used for receiving described ESIM number server and sends out based on described first sending module The encryption ESIM number data that the described ESIM number write request sent sends;
Deciphering module, for carrying out the described encryption ESIM number data that described second receiver module receives Deciphering;
Writing module, the ESIM number data write ESIM equipment after described deciphering module is deciphered.
11. security systems according to claim 10, it is characterised in that described security system is also wrapped Include:
First enquiry module, the described ESIM number write received for inquiring about described first receiver module refers to Whether order mates with described ESIM number server white list, and described ESIM number server white list is Terminal target location beyond described security system is set up, and described security system is that described terminal is set up One system.
12. security systems according to claim 10, it is characterised in that described security system method Also include:
Second enquiry module, the described ESIM number write received for inquiring about described first receiver module refers to Whether order mates with described ESIM number server white list, and described ESIM number server white list is Described security system is locally created.
13. according to the security system according to any one of claim 10 to 12, it is characterised in that institute State security system also to include:
Second sending module, for sending safety post by described VPN to described ESIM number server Know message;
Trigger module, for when the institute that described second sending module of described ESIM number server checking sends When stating secure ID message success, then trigger described second receiver module and receive described ESIM number server The encryption ESIM number data sent based on described ESIM number write request.
14. according to the security system according to any one of claim 10 to 12, it is characterised in that institute State security system also to include:
3rd receiver module, is used for receiving ESIM number and deletes instruction;
Determining module, the described ESIM number for receiving according to described 3rd receiver module deletes instruction really Determine first object ESIM number;
Removing module, for deleting the described described first object determining that module determines from described ESIM equipment ESIM number.
15. according to the security system according to any one of claim 10 to 12, it is characterised in that institute State security system also to include:
4th receiver module, is used for receiving ESIM number log-out instruction;
3rd sending module, the described ESIM number for receiving according to described 4th receiver module is nullified and is referred to Make and send ESIM number de-registration request by described VPN to described ESIM number server, so that Described ESIM number server nullifies the second corresponding target according to described ESIM number de-registration request The data of ESIM number.
16. 1 kinds of ESIM number server, it is characterised in that including:
First receiver module, for receiving the ESIM that security system is sent by VPN (virtual private network) VPN Number write request;
Sending module, leads to for the described ESIM number write request received according to described first receiver module Cross described VPN and will encrypt the transmission of ESIM number data to described security system.
17. ESIM number server according to claim 16, it is characterised in that described ESIM Number server also includes:
Second receiver module, the secure ID sent by described VPN for receiving described security system is disappeared Breath;
Authentication module, verifies for the described secure ID message receiving described second receiver module;
Trigger module, for when described authentication module verifies described secure ID message success, then triggering Described sending module passes through described VPN by described encryption ESIM according to described ESIM number write request Number data sends to described security system.
18. according to the ESIM number server described in claim 16 or 17, it is characterised in that described ESIM number server also includes:
3rd receiver module, is used for receiving No. ESIM that described security system is sent by described VPN Code de-registration request;
Determine module, true for the described ESIM number de-registration request received according to described 3rd receiver module Fixed second target ESIM number;
Cancellation module, for nullifying the described number determining described second target ESIM number that module determines According to.
19. 1 kinds of terminals, it is characterised in that include the peace according to any one of claim 10 to 15 Total system.
CN201610199846.1A 2016-03-31 2016-03-31 ESIM number writing method, security system, ESIM number server and terminal Active CN105933886B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610199846.1A CN105933886B (en) 2016-03-31 2016-03-31 ESIM number writing method, security system, ESIM number server and terminal
PCT/CN2016/080827 WO2017166362A1 (en) 2016-03-31 2016-04-29 Esim number writing method, security system, esim number server, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610199846.1A CN105933886B (en) 2016-03-31 2016-03-31 ESIM number writing method, security system, ESIM number server and terminal

Publications (2)

Publication Number Publication Date
CN105933886A true CN105933886A (en) 2016-09-07
CN105933886B CN105933886B (en) 2020-04-07

Family

ID=56840364

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610199846.1A Active CN105933886B (en) 2016-03-31 2016-03-31 ESIM number writing method, security system, ESIM number server and terminal

Country Status (2)

Country Link
CN (1) CN105933886B (en)
WO (1) WO2017166362A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018053903A1 (en) * 2016-09-22 2018-03-29 宇龙计算机通信科技(深圳)有限公司 Method and device for managing file, and mobile terminal
CN109286927A (en) * 2018-10-11 2019-01-29 中国联合网络通信集团有限公司 A kind of guard method of eSIM mould group data safety and device
CN109660579A (en) * 2017-10-11 2019-04-19 阿里巴巴集团控股有限公司 Data processing method, system and electronic equipment
CN110798827A (en) * 2019-10-29 2020-02-14 江苏恒宝智能系统技术有限公司 eSIM card and initialization method thereof
CN114745710A (en) * 2022-04-13 2022-07-12 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN115150813A (en) * 2022-09-05 2022-10-04 北京智芯半导体科技有限公司 eSIM card number writing method, writing device, communication system and server

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112770315B (en) * 2020-12-22 2022-05-27 国网浙江省电力有限公司绍兴供电公司 Code number resource management method and device for power wireless heterogeneous network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469094A (en) * 2010-11-19 2012-05-23 中国电信股份有限公司 Long-range writing card, server and system
CN102484786A (en) * 2009-06-08 2012-05-30 高通股份有限公司 Method and system for performing multi-stage virtual sim provisioning and setup on mobile devices
CN103795860A (en) * 2014-01-22 2014-05-14 周哲明 Dual-system smartphone and mobile phone outer sleeve with communication function
CN104185176A (en) * 2014-08-28 2014-12-03 中国联合网络通信集团有限公司 Method and system for remote initialization of Internet of Things virtual subscriber identity module card
CN104216777A (en) * 2014-08-29 2014-12-17 宇龙计算机通信科技(深圳)有限公司 Double-system electronic device and terminal
CN105261130A (en) * 2015-11-18 2016-01-20 北京微智全景信息技术有限公司 Intelligent POS terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103916844B (en) * 2012-12-31 2017-12-29 华为技术有限公司 Client identification module card activating method and virtual client identification module card server
WO2015157996A1 (en) * 2014-04-18 2015-10-22 华为技术有限公司 Method, apparatus and system for distributing virtual subscriber identity module data
KR102191017B1 (en) * 2014-07-19 2020-12-15 삼성전자주식회사 Method and server device for provisioning an embedded SIM
CN105142134B (en) * 2015-06-30 2019-08-02 宇龙计算机通信科技(深圳)有限公司 Parameter acquisition and parameter transmission method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102484786A (en) * 2009-06-08 2012-05-30 高通股份有限公司 Method and system for performing multi-stage virtual sim provisioning and setup on mobile devices
CN102469094A (en) * 2010-11-19 2012-05-23 中国电信股份有限公司 Long-range writing card, server and system
CN103795860A (en) * 2014-01-22 2014-05-14 周哲明 Dual-system smartphone and mobile phone outer sleeve with communication function
CN104185176A (en) * 2014-08-28 2014-12-03 中国联合网络通信集团有限公司 Method and system for remote initialization of Internet of Things virtual subscriber identity module card
CN104216777A (en) * 2014-08-29 2014-12-17 宇龙计算机通信科技(深圳)有限公司 Double-system electronic device and terminal
CN105261130A (en) * 2015-11-18 2016-01-20 北京微智全景信息技术有限公司 Intelligent POS terminal

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018053903A1 (en) * 2016-09-22 2018-03-29 宇龙计算机通信科技(深圳)有限公司 Method and device for managing file, and mobile terminal
CN109660579A (en) * 2017-10-11 2019-04-19 阿里巴巴集团控股有限公司 Data processing method, system and electronic equipment
CN109660579B (en) * 2017-10-11 2022-02-25 阿里巴巴集团控股有限公司 Data processing method and system and electronic equipment
CN109286927A (en) * 2018-10-11 2019-01-29 中国联合网络通信集团有限公司 A kind of guard method of eSIM mould group data safety and device
CN109286927B (en) * 2018-10-11 2021-07-20 中国联合网络通信集团有限公司 Method and device for protecting data security of eSIM (embedded subscriber identity Module)
CN110798827A (en) * 2019-10-29 2020-02-14 江苏恒宝智能系统技术有限公司 eSIM card and initialization method thereof
CN110798827B (en) * 2019-10-29 2022-04-29 恒宝股份有限公司 eSIM card and initialization method thereof
CN114745710A (en) * 2022-04-13 2022-07-12 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN114745710B (en) * 2022-04-13 2023-04-18 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN115150813A (en) * 2022-09-05 2022-10-04 北京智芯半导体科技有限公司 eSIM card number writing method, writing device, communication system and server
CN115150813B (en) * 2022-09-05 2023-01-20 北京智芯半导体科技有限公司 eSIM card code number writing method, writing device, communication system and server

Also Published As

Publication number Publication date
WO2017166362A1 (en) 2017-10-05
CN105933886B (en) 2020-04-07

Similar Documents

Publication Publication Date Title
KR102519990B1 (en) Apparatus and method for authenticating
CN105933886A (en) ESIM number writing method, security system, ESIM number server and terminal
JP2018088292A (en) System and method for secure transaction process by mobile equipment
EP3099090B1 (en) Network locking or card locking method and device for a mobile terminal, terminal, sim card, storage media
CN108769007B (en) Gateway security authentication method, server and gateway
CN108322560A (en) A kind of method and system of read-write equipment initialization
US11985245B2 (en) Access security system using security card and mobile terminal, and security method for same
CN106789024A (en) A kind of remote de-locking method, device and system
CN105792194A (en) Base station legality authentication method, device and system and network device
CN102075615A (en) Method for sending and receiving short messages and subscriber identity module (SIM)
CN110336788A (en) A kind of data safety exchange method of internet of things equipment and mobile terminal
CN109729000B (en) Instant messaging method and device
CN103905194A (en) Identity traceability authentication method and system
CN109583154A (en) A kind of system and method based on Web middleware access intelligent code key
CN106027457A (en) Identity card information transmission method and system
CN105187369A (en) Data access method and data access device
CN104796262B (en) Data ciphering method and terminal system
EP3820079A1 (en) Electronic device for processing digital key, and operation method therefor
CN103108316B (en) Air card-writing authentication method, device and system
CN102098391B (en) Communication terminal and communication information processing method thereof
CN103916404A (en) Data management method and system
CN109842600B (en) Method for realizing mobile office, terminal equipment and MDM equipment
CN107113316A (en) A kind of system and method for APP certifications
CN105848148A (en) WIFI connection method, terminal and router
CN103514540B (en) A kind of excellent shield service implementation method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant