CN110582081B - Method for realizing network locking and card locking of mobile terminal and mobile terminal - Google Patents

Method for realizing network locking and card locking of mobile terminal and mobile terminal Download PDF

Info

Publication number
CN110582081B
CN110582081B CN201910900002.9A CN201910900002A CN110582081B CN 110582081 B CN110582081 B CN 110582081B CN 201910900002 A CN201910900002 A CN 201910900002A CN 110582081 B CN110582081 B CN 110582081B
Authority
CN
China
Prior art keywords
card
locking
identified
network
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910900002.9A
Other languages
Chinese (zh)
Other versions
CN110582081A (en
Inventor
赵鹏
李社路
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN201910900002.9A priority Critical patent/CN110582081B/en
Publication of CN110582081A publication Critical patent/CN110582081A/en
Application granted granted Critical
Publication of CN110582081B publication Critical patent/CN110582081B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method for realizing network locking and card locking of a mobile terminal, which comprises the following steps: s1, monitoring network locking and card locking data; s2, judging whether the current card locking version of the card to be identified is in an unlocking state or not; and S3, performing corresponding processing based on the judgment result. The invention realizes the network locking and card locking of the mobile terminal by the application processor, and solves the problems that the network locking and card locking of the mobile terminal is easy to be cracked and is unfavorable for maintenance of the modem in the prior art.

Description

Method for realizing network locking and card locking of mobile terminal and mobile terminal
Technical Field
The invention relates to the technical field of mobile communication, in particular to a method for realizing network locking and card locking of a mobile terminal and the mobile terminal.
Background
As is well known, current wireless mobile communications mostly achieve access to different wireless networks by inserting SIM (Subscriber Identity Module ) cards. Such as WCDMA (Wideband CodeDivision Multiple Access ), TD-SCDMA (Time Division-SynchronousCode Division Multiple Access, time Division synchronous code Division multiple access), GSM (Global System of Mobilecommunication, global system for mobile communications), LTE (Long Term Evolution ), etc.
With the rapid development of wireless mobile communication technology, the popularity of mobile terminals is not impeded. As the mobile communications market has tended to saturate in many developed countries and regions, many mobile operators have begun aggressive price warfare in order to compete for more potential users and increase the loyalty of online users. Some mobile operators have introduced many package campaigns to sell mobile terminals to users at extremely low prices, but require users to guarantee certain online time and consumption credits. Therefore, mobile terminal suppliers have set forth requirements for locking networks and cards, requiring that the mobile terminal purchased by the user only work on a certain network or a certain SIM card. And when a certain use time is met, unlocking the mobile terminal under the condition of permission of an operator. The unlocked mobile terminal can freely use the network and the SIM card of any operator and is not limited by network locking or card locking.
The current method for implementing network locking and card locking is to implement the network locking and card locking function through a modem (modem) arranged on the mobile terminal, the application program of the mobile terminal correspondingly displays a corresponding popup window (UI) depending on the SIM card state information returned by the modem, and marks the configuration parameters of the network locking and card locking fed back by the modem (the configuration parameters of the network which the mobile terminal allows to register and the network related parameters which are registered currently) in a nonvolatile memory (NV) of the mobile terminal. Because the configuration parameters of the network locking card are marked in the NV, the configuration parameters of the network locking card in the NV can be erased by a tool, so that the network locking card is unlocked, and the mobile terminal is not limited by an operator under the condition that the operator is not permitted, and the benefits of the operator are damaged. In addition, because the network locking and card locking operation is realized on the modem, the modem needs to be updated every time a new version is published, which is not beneficial to maintenance of the modem.
Disclosure of Invention
The invention aims to provide a method for realizing network locking and card locking of a mobile terminal and the mobile terminal, which solve the problems that the network locking and card locking of the mobile terminal is easy to crack and the maintenance of a modem of the mobile terminal is not facilitated in the prior art by realizing the network locking and card locking of the mobile terminal in an application processor of the mobile terminal.
In order to solve the problems, the invention is realized by the following technical scheme:
a method for realizing network locking and card locking of a mobile terminal comprises the following steps:
s1, monitoring network locking and card locking data;
s2, judging whether the current card locking version of the card to be identified is in an unlocking state or not;
and S3, performing corresponding processing based on the judgment result.
Preferably, the step of S3 includes:
if the current card locking version of the card to be identified is in an unlocking state, judging whether locking is needed or not;
if yes, judging whether the state of the card to be identified is changed into a card locking state;
if yes, locking the card.
Preferably, the step of S3 includes:
and if the current card locking version of the card to be identified is not in the unlocking state, acquiring the current card to be identified from the modem.
Preferably, the step of S1 includes:
s1.1, acquiring network locking and card locking data of a card to be identified;
s1.2, judging whether the state of the card to be identified changes or not;
and S1.3, if the data is changed, feeding back the network locking and card locking data of the card to be identified to an application processor.
Preferably, the step of S2 includes:
s2.1, the application processor receives network locking and card locking data of the card to be identified;
s2.2, comparing the network locking card locking data of the card to be identified with the pre-configured network locking card locking data, and outputting a comparison result;
s2.3, judging whether the card to be identified is a legal card or not according to the comparison result; and if not, locking the card.
Preferably, after the locking, the method further comprises:
and setting the card to be identified as a network locking and card locking state.
Preferably, after the card to be identified is set to a network locking and card locking state, the method further includes:
and storing the state information of the card to be identified and/or displaying the state information of the card to be identified.
Preferably, the locking card comprises:
and the application processor cuts off an identification circuit of the card to be identified in the mobile terminal so as to perform network locking and card locking operation on the mobile terminal.
Preferably, the card to be identified is one of a SIM card, a UIM card, an eSIM card, and a VSIM card.
In another aspect, the present invention further provides a mobile terminal, including: an application processor, a control chip, a memory and a modem;
when the mobile terminal is inserted into a card to be identified,
the control chip is used for controlling the modem to monitor the network locking and card locking data of the card to be identified;
the memory is configured with a computer program stored on the memory and executable on the application processor, which when executed implements the method for implementing network locking and card locking of a mobile terminal as described above.
Preferably, the method further comprises: and the display device is configured to display one or more of the network locking and card locking information, the related interaction interface and the prompt information of the card to be identified.
Compared with the prior art, the invention has the following advantages:
the invention uses the modem of normal version by not needing to be configured at the modem side. Reporting the state change information of the SIM card to be identified when monitoring the network locking and card locking data of the SIM card to be identified, and receiving the state change information of the SIM card to be identified by the application processor; when the application processor receives the state change information of the SIM card to be identified, judging whether the SIM card to be identified needs to be locked according to the network locking card locking data of the SIM card to be identified, if so, automatically setting the state of the SIM card to be identified as the state of locking the network locking card, recording the current state of the SIM card to be identified and putting the recorded state into a database, and if not, normally acquiring the state information of the SIM card to be identified.
After the application processor sets the state of the SIM card to be identified as the state of locking the network and the card, sending a notification to the upper layer (the upper layer is application software, application APP and the like) that the state changes, wherein the upper layer can update the state of the UI interface according to the state of the SIM card to be identified, and pop up the unlocking interface or display a popup window of the information that the network cannot be injected and the like. Therefore, the mobile terminal network locking and locking card is realized by the application processor, and the problems that the mobile terminal network locking and locking card is easy to crack and is unfavorable for maintenance of the modem in the prior art are solved.
According to the invention, the SIM card to be identified is subjected to network locking and card locking processing by adopting the application manager, and the version of the modulation regulator does not need to be specially updated, so that the modulation regulator is convenient to maintain. The state information (card locking white list) about the SIM card to be identified can be configured in the code of the computer program of the method in this embodiment, and after the SIM card to be identified is subjected to the network locking and card locking process in the manner of this embodiment, the SIM card to be identified cannot be cracked by an external cracking tool, so as to ensure security. Through feature (feature) control, various lock card extensions can be performed, and release version control is relaxed.
Drawings
Fig. 1 is a schematic flow chart of a method for implementing network locking and card locking of a mobile terminal according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating steps of monitoring network locking and card locking data in a method for implementing network locking and card locking of a mobile terminal according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of processing the network locking and card locking data by an application processor in a method for implementing network locking and card locking of a mobile terminal according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of a card locking step in a method for implementing network locking and card locking of a mobile terminal according to an embodiment of the present invention.
Detailed Description
As described in the background art, in the prior art, the network lock and the card lock of the mobile terminal are easy to be broken, and the maintenance of the modem of the mobile terminal is not facilitated. The research finds that the method for realizing the network locking and card locking of the mobile terminal in the prior art realizes the network locking and card locking function through the modem, the application program installed by the mobile terminal correspondingly displays a corresponding popup window according to the SIM card state information returned by the modem, and marks the configuration parameters (data) of the network locking and card locking fed back by the modem (the network related parameters of the mobile terminal which allows registration and current registration) in NV. Because the configuration parameters of the network locking card are marked in the NV, a user may erase the configuration parameters of the network locking card in the NV through a tool, so that the network locking card is unlocked, and the mobile terminal is not limited by an operator under the condition that the operator is not permitted, and the benefits of the operator are damaged. In addition, because the network locking and card locking operation is realized on the modem, the modem needs to be updated every time a new version is published, which is not beneficial to maintenance of the modem.
Based on the above-mentioned study, the modem of the mobile terminal of this embodiment does not need to be configured, and the modem of the normal version is used. The modem reports SIM card state change information and/or SIM card locking data to be identified when monitoring that the SIM card locking data to be identified (including mobile country number (Mobile CountryCode, MCC for short) and mobile network number (Mobile Network Code, MNC for short) list) are changed, and the application processor (Application Processor, AP for short) receives the SIM card state change information and/or SIM card locking data to be identified; when the application processor receives the state change information of the SIM card to be identified and/or the network locking and card locking data of the SIM card to be identified, judging whether the SIM card to be identified needs to be locked according to the network locking and card locking data of the SIM card to be identified, if so, automatically setting the state of the SIM card to be identified as the state of locking and locking the network card, recording the current state of the SIM card to be identified and storing the current state of the SIM card to be identified in a memory of the mobile terminal, and if not, normally acquiring the state information of the SIM card to be identified.
After the application processor sets the state of the SIM card to be identified as the state of locking the network and the card, sending a notification to the upper layer (the upper layer is application software of the mobile terminal, application APP and the like) that the state changes, and at the moment, the upper layer can update the state of the UI interface according to the state of the SIM card to be identified, and pop up the unlocking interface or display a popup window of the information that the network cannot be injected and the like. Therefore, the mobile terminal network locking and locking card is realized by the application processor, and the problems that the mobile terminal network locking and locking card is easy to crack and is unfavorable for maintenance of the modem in the prior art are solved.
According to the embodiment, the SIM card to be identified is subjected to network locking and card locking processing by adopting the application manager, so that the version of the modulation regulator does not need to be specially updated, and the modulation regulator is convenient to maintain;
the state information (card locking white list) about the SIM card to be identified can be configured in the code of the computer program of the method in this embodiment, and after the SIM card to be identified is subjected to the network locking and card locking process in the manner of this embodiment, the SIM card to be identified cannot be cracked by an external cracking tool, so as to ensure security. Through feature (feature) control, various lock card extensions can be performed, and release version control is relaxed.
Specific embodiments of the present invention will be described in more detail below with reference to the drawings. Advantages and features of the invention will become more apparent from the following description and claims. It should be noted that the drawings are in a very simplified form and are all to a non-precise scale, merely for convenience and clarity in aiding in the description of embodiments of the invention.
In the interest of clarity, not all features of an actual embodiment are described. In the following description, well-known functions or constructions are not described in detail since they would obscure the invention in unnecessary detail. It should be appreciated that in the development of any such actual embodiment, numerous implementation-specific details may need to be implemented to achieve the developer's specific goals, such as compliance with system-related and business-related constraints, which vary from one implementation to another. In addition, it will be appreciated that such a development effort might be complex and time-consuming, but would nevertheless be a routine undertaking for those of ordinary skill in the art.
It is noted that the drawings are in a very simplified form and utilize non-precise ratios for convenience and clarity in aiding in the description of one embodiment of the invention.
As shown in fig. 1, a method for implementing network locking and card locking of a mobile terminal includes:
s1, monitoring network locking and card locking data; specifically, the modem monitors the network locking and card locking data and feeds the network locking and card locking data back to the application processor.
As shown in fig. 2, the step S1 specifically includes:
and S1.1, acquiring network locking and card locking data of the card to be identified, and specifically, acquiring the network locking and card locking data of the card to be identified by adopting a modem.
S1.2, judging whether the state of the card to be identified changes or not; specifically, the network locking and card locking data of the card to be identified are stored through the modem, and whether the state of the card to be identified changes is judged.
And S1.3, if the network locking and card locking data of the card to be identified is changed, feeding back the network locking and card locking data of the card to be identified to an application processor, and particularly feeding back the network locking and card locking data of the card to be identified to the application processor through a modem. In this embodiment, whether the state of the card to be identified changes or not, step S1.3 needs to be executed, and when the state of the card to be identified changes, the state change information of the card to be identified may be generated and uploaded to the application processor, where the application processor may perform or not perform the network locking and card locking processing on the card to be identified according to the state change information of the card to be identified.
S2, judging whether the current card locking version of the card to be identified is in an unlocking state or not; specifically, the application processor judges whether the current card locking version of the card to be identified is in an unlocking state according to the received network locking card locking data;
as shown in fig. 3, the step S2 further includes: s2.1, the application processor receives network locking and card locking data of the card to be identified; s2.2, the application processor compares the network locking card locking data of the card to be identified with the pre-configured network locking card locking data, and outputs a comparison result; s2.3, the application processor judges whether the card to be identified is a legal card or not according to the comparison result; if yes, enter step S2.4, if not, enter step S2.5; s2.4, locking is not needed; and S2.5, locking the card.
In this embodiment, the preconfigured network lock card locking data may be stored in NV of the mobile terminal.
As shown in fig. 4, step S2.5 further includes: s2.5.1, setting the card to be identified as a network locking and card locking state by an application processor; s2.5.2, the application processor stores the state information of the card to be identified into a memory of the mobile terminal after the card to be identified is set to be in a network locking and card locking state; step S2.5.3, a display module of the mobile terminal displays the status information of the card to be identified.
Further, in this embodiment, the card to be identified is a SIM card, and is inserted into the mobile terminal.
The step S2.5 further comprises: the application processor performs network locking and card locking operation on the mobile terminal by cutting off an identification circuit of the SIM card in the mobile terminal.
S3, performing corresponding processing based on the judgment result; specifically, the step S3 includes: if the current card locking version of the card to be identified is in an unlocking state, judging whether locking is needed or not; if yes, judging whether the state of the card to be identified is changed into a card locking state; if yes, locking the card.
The step S3 further includes: and if the current card locking version of the card to be identified is not in the unlocking state, acquiring the current card to be identified from the modem.
The method for realizing the network locking and card locking of the mobile terminal provided by the embodiment further comprises the step S4 of judging whether the state of the card to be identified is changed into a card locking state by adopting manual setting or not by the application processor when the application processor judges that the card needs to be locked; if so, a change is made (i.e., a change can be automatically made), otherwise, the process proceeds to step S5. And S5, the modulation regulator acquires the current state of the card to be identified.
Based on the above embodiment, the present invention also discloses a mobile terminal, including: an application processor, a control chip, a memory and a modem; when the mobile terminal is inserted into the card to be identified, the control chip is used for controlling the modem to monitor network locking and card locking data of the card to be identified;
the memory is configured with a computer program stored on the memory and executable on the application processor, which when executed implements the method for implementing network locking and card locking of a mobile terminal as described above.
Specifically, the mobile terminal is provided with a card slot, and when the SIM card is inserted into the card slot, the control chip is used for controlling the modulation regulator to monitor the network locking and card locking data of the SIM card and feeding back the network locking and card locking data to the application processor; the memory is configured with a computer program stored on the memory and executable on the application processor, which when executed implements the method for implementing network locking and card locking of a mobile terminal as described above. Further, the mobile terminal further comprises: and the display device is configured to display an unlocking interface of the SIM card or network locking and card locking information of the network which cannot be injected. In this embodiment, the control chip includes, but is not limited to, an MTK baseband chip. The locknet locking card described in the above embodiments may also be referred to as a locknet/locking card. In this embodiment, the memory may be a nonvolatile memory.
In some other embodiments, the method for implementing network locking and card locking of the mobile terminal based on the MTK platform may also rely on the SIM card status change information to operate, where when the modem monitors that the network locking and card locking data of the SIM card to be identified has a change, the modem will uniformly send the SIM card status change information to the application processor, so that the application processor determines whether the SIM card is a legal card according to the SIM card status change information, and then determines whether the SIM card needs to be locked, and when the SIM card needs to be locked and the card locking operation is completed, the application processor normally notifies the state change of the SIM card to be identified.
In summary, when the modulation regulator monitors the state change of the SIM card to be identified, the modulation regulator uniformly sends the state information of the SIM card to be identified to the application processor, so that the application processor judges whether the SIM card to be identified is a legal card according to the network locking and card locking data of the SIM card to be identified, then performs network locking and card locking operation, and normally notifies the state change of the SIM card to be identified when the network locking and card locking operation is completed. The invention realizes the network locking and card locking of the mobile terminal by the application processor, and solves the problems that the network locking and card locking of the mobile terminal is easy to be cracked and is unfavorable for maintenance of the modem in the prior art. According to the invention, the SIM card to be identified is subjected to network locking and card locking processing by adopting the application manager, so that the version of the modulation regulator does not need to be specially updated, and the modulation regulator is convenient to maintain; the state information (card locking white list) about the SIM card to be identified can be configured in the code of the computer program of the method in this embodiment, and after the SIM card to be identified is subjected to the network locking and card locking process in the manner of this embodiment, the SIM card to be identified cannot be cracked by an external cracking tool, so as to ensure security. Through feature (feature) control, various lock card extensions can be performed, and release version control is relaxed.
While the present invention has been described in detail through the foregoing description of the preferred embodiment, it should be understood that the foregoing description is not to be considered as limiting the invention. Many modifications and substitutions of the present invention will become apparent to those of ordinary skill in the art upon reading the foregoing. Accordingly, the scope of the invention should be limited only by the attached claims.

Claims (7)

1. The method for realizing the network locking and card locking of the mobile terminal is characterized by comprising the following steps:
s1, monitoring network locking and card locking data based on a modem, wherein the method comprises the following steps of: the modem acquires the network locking and card locking data of the card to be identified, stores the network locking and card locking data of the card to be identified through the modem, judges whether the state of the card to be identified changes, and feeds back the network locking and card locking data of the card to be identified to the application processor if the state of the card to be identified changes;
s2, judging whether the current card locking version of the card to be identified is in an unlocking state or not based on the application processor, wherein the method comprises the following steps: the application processor receives the network locking card locking data of the card to be identified, compares the network locking card locking data of the card to be identified with the preset network locking card locking data, outputs a comparison result, judges whether the card to be identified is a legal card or not according to the comparison result, does not lock the card if the card to be identified is a legal card, cuts off an identification circuit of the card to be identified in the mobile terminal if the card to be identified is not a legal card, so as to perform network locking card locking operation on the mobile terminal, and sets the card to be identified as a network locking card state;
and S3, the application processor performs corresponding processing based on the judgment result.
2. The method for implementing network locking and card locking of mobile terminal according to claim 1, wherein the step of S3 includes:
if the current card locking version of the card to be identified is in an unlocking state, judging whether locking is needed or not;
if yes, judging whether the state of the card to be identified is changed into a card locking state;
if yes, locking the card.
3. The method for implementing network locking and card locking of mobile terminal according to claim 1, wherein the step of S3 includes:
and if the current card locking version of the card to be identified is not in the unlocking state, acquiring the current card to be identified from the modem.
4. The method for implementing network locking and card locking of the mobile terminal according to claim 1, wherein after the card to be identified is set to the network locking and card locking state, the method further comprises:
and storing the state information of the card to be identified and/or displaying the state information of the card to be identified.
5. The method for implementing network locking and card locking of a mobile terminal according to any one of claims 1 to 4, wherein the card to be identified is one of a SIM card, a UIM card, an eSIM card and a VSIM card.
6. A mobile terminal, comprising: an application processor, a control chip, a memory and a modem;
when the mobile terminal is inserted into a card to be identified,
the control chip is used for controlling the modem to monitor the network locking and card locking data of the card to be identified, and comprises the following steps: the control chip is used for controlling the modem to acquire the network locking and card locking data of the card to be identified, storing the network locking and card locking data of the card to be identified through the modem, judging whether the state of the card to be identified changes, and if so, feeding the network locking and card locking data of the card to be identified back to the application processor;
the control chip is also used for controlling the application processor to receive the network locking and card locking data of the card to be identified, comparing the network locking and card locking data of the card to be identified with the preset network locking and card locking data, outputting a comparison result, judging whether the card to be identified is a legal card or not according to the comparison result by the application processor, if so, not locking the card, if not, cutting off an identification circuit of the card to be identified in the mobile terminal by the application processor so as to perform network locking and card locking operation on the mobile terminal, and setting the card to be identified as a network locking and card locking state;
the memory is configured with a computer program stored on the memory and executable on the application processor, which when executing the program implements the method of implementing network locking and card locking of a mobile terminal according to one or more of claims 1-5.
7. The mobile terminal of claim 6, further comprising: and the display device is configured to display one or more of the network locking and card locking information, the related interaction interface and the prompt information of the card to be identified.
CN201910900002.9A 2019-09-23 2019-09-23 Method for realizing network locking and card locking of mobile terminal and mobile terminal Active CN110582081B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910900002.9A CN110582081B (en) 2019-09-23 2019-09-23 Method for realizing network locking and card locking of mobile terminal and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910900002.9A CN110582081B (en) 2019-09-23 2019-09-23 Method for realizing network locking and card locking of mobile terminal and mobile terminal

Publications (2)

Publication Number Publication Date
CN110582081A CN110582081A (en) 2019-12-17
CN110582081B true CN110582081B (en) 2024-03-26

Family

ID=68813464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910900002.9A Active CN110582081B (en) 2019-09-23 2019-09-23 Method for realizing network locking and card locking of mobile terminal and mobile terminal

Country Status (1)

Country Link
CN (1) CN110582081B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072403A (en) * 2007-06-12 2007-11-14 中兴通讯股份有限公司 Method for realizing SIM/USIM card locked to special terminal
CN101568119A (en) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 Mobile terminal with antitheft function and antitheft method thereof
CN102711089A (en) * 2012-06-13 2012-10-03 中兴通讯股份有限公司 Method and device for locking network and card of mobile terminal
CN103596164A (en) * 2013-11-15 2014-02-19 华为终端有限公司 Terminal network locking control method and mobile terminal
CN105246067A (en) * 2015-10-19 2016-01-13 青岛海信移动通信技术股份有限公司 Card locking method and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072403A (en) * 2007-06-12 2007-11-14 中兴通讯股份有限公司 Method for realizing SIM/USIM card locked to special terminal
CN101568119A (en) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 Mobile terminal with antitheft function and antitheft method thereof
CN102711089A (en) * 2012-06-13 2012-10-03 中兴通讯股份有限公司 Method and device for locking network and card of mobile terminal
CN103596164A (en) * 2013-11-15 2014-02-19 华为终端有限公司 Terminal network locking control method and mobile terminal
CN105246067A (en) * 2015-10-19 2016-01-13 青岛海信移动通信技术股份有限公司 Card locking method and terminal

Also Published As

Publication number Publication date
CN110582081A (en) 2019-12-17

Similar Documents

Publication Publication Date Title
US10674352B2 (en) Embedded universal integrated circuit card (eUICC) file system management with profile switching
US10764745B2 (en) Profile download method and device
USRE47297E1 (en) Mobile equipment customization using a single manufacturing configuration
EP3306985B1 (en) Wireless local area network wlan access method, terminal, and server
CN104507070B (en) The method, apparatus and terminal of information load
DE112013002437B4 (en) providing an embedded subscriber identity module
DE202013012872U1 (en) Release terminal for holding the Subscriber Identity Module card in the standby state
US10932126B2 (en) Method for unlocking SIM card and mobile terminal
US10484370B2 (en) Method for operating a security element
US10901716B2 (en) Implicit file creation in APDU scripts
DE112009000108T5 (en) Wireless network communication system and method
US20140273973A1 (en) Method and system for replacing key deployed in se of mobile terminal
US20120244908A1 (en) Data Account Management Method for a Mobile Communication Terminal
AU2010288520B2 (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN110582081B (en) Method for realizing network locking and card locking of mobile terminal and mobile terminal
CN101516087A (en) Storage system of mobile terminal and access control method
US20230247414A1 (en) Flexible electronic subscriber identity module deployment
CN111372224A (en) Method, device and equipment for sharing seed code number by eSIM (embedded subscriber identity Module)
FI129744B (en) Controlling communications network
US11943837B2 (en) Method and devices for managing subscription profiles on a security element
US20230232209A1 (en) Method of Providing a Communication Function in a User Equipment
WO2019149444A1 (en) Establishing different euicc modes
CN115134803A (en) eSIM number management method, device and electronic equipment
JP2019009534A (en) Communication system and control method
JP2014182466A (en) Information storage medium, operational state change processing program and operational state change processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant