CN110691352A - SIM card access control method, device, medium and equipment - Google Patents

SIM card access control method, device, medium and equipment Download PDF

Info

Publication number
CN110691352A
CN110691352A CN201810725338.1A CN201810725338A CN110691352A CN 110691352 A CN110691352 A CN 110691352A CN 201810725338 A CN201810725338 A CN 201810725338A CN 110691352 A CN110691352 A CN 110691352A
Authority
CN
China
Prior art keywords
unlocking
sim card
password
screen
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810725338.1A
Other languages
Chinese (zh)
Other versions
CN110691352B (en
Inventor
任晓明
王长年
陈国华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN201810725338.1A priority Critical patent/CN110691352B/en
Publication of CN110691352A publication Critical patent/CN110691352A/en
Application granted granted Critical
Publication of CN110691352B publication Critical patent/CN110691352B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The present invention relates to the field of data service technologies, and in particular, to a method, an apparatus, a medium, and a device for controlling access to an SIM card. According to the scheme provided by the embodiment of the invention, the screen unlocking event can be monitored, and when the screen is successfully unlocked, the SIM card is unlocked by using the password of the unlocking screen which has a mapping relation with the password of the unlocking SIM card. Therefore, effective access protection is carried out on the SIM card, so that potential safety hazards of a user account can not be caused even if the SIM card is lost, and the safety of the user account can be effectively protected in time. Meanwhile, the screen unlocking and the SIM card unlocking of the mobile terminal are combined, the SIM card is unlocked by using the password for unlocking the screen, and the problems of complex use and poor user experience caused by SIM card access protection through PIN codes are also avoided.

Description

SIM card access control method, device, medium and equipment
Technical Field
The present invention relates to the field of data service technologies, and in particular, to a Subscriber Identity Module (SIM) card access control method, apparatus, medium, and device.
Background
The SIM card is an important asset of the user, and is associated with the user's mobile phone number, which is a main authentication means for user accounts of various applications, such as a user account of a financial payment type application, and a user account of an internet application. In the authentication process of various user accounts, the advanced authentication of the user account is generally performed through the mobile phone number registered by the user, that is, the mobile phone number can be used as an ultimate means for authenticating the identity of the user. In this case, if the SIM card is lost (e.g., the mobile phone is lost), a malicious finder may log in a user account of a financial payment application of the user using the SIM card and perform various operations, resulting in a fund loss of the owner; or log in to the user's user accounts for various internet applications, resulting in a loss of privacy. In summary, if the SIM card is lost, there is a great risk that the user account security will be lost, which may cause serious loss.
The loss of the SIM card, which causes a great risk, has become a common consensus in the mobile communication industry at present. The following measures currently exist to prevent the risk of loss of the SIM card:
1. the operator provides a quick loss reporting way, the user can immediately dial the service telephone of the operator for loss reporting after finding that the SIM card is lost, and the original SIM card fails to work after loss reporting, so that loss caused by loss of the SIM card is avoided.
2. The SIM card itself has a Personal Identification Number (PIN) for protecting the SIM card. Before use, the SIM card can work normally only by inputting the PIN code. If the malicious finder does not know the PIN code corresponding to the SIM card, the SIM card cannot be used.
However, with the first measure, if the user is not reported timely enough, the SIM card may still be used by others before reporting the loss, which still results in loss.
For the second measure, if the user forgets the PIN code, the service password needs to be used to dial the customer service hot line of the operator, after the user data is checked, the customer service can inform the initial PIN Unlocking Key (PUK) code, and the PIN code can be unlocked by inputting the PUK code. If the number of times of inputting the PUK code by mistake is too large, the SIM card can be locked permanently. Therefore, the PIN code is complex to use, and the user experience is poor. Therefore, at present, the PIN code is basically in a closed state, and is rarely used by a user really.
Disclosure of Invention
The embodiment of the invention provides an SIM card access control method, device, medium and equipment, which are used for solving the problem of account security caused by SIM card loss.
A SIM card access control method, the method comprising:
monitoring a screen unlocking event of the mobile terminal;
if the screen is determined to be successfully unlocked, unlocking the SIM card by using the password for unlocking the screen;
and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
A SIM card access control apparatus, the apparatus comprising:
the screen locking service module is used for monitoring a screen unlocking event of the mobile terminal;
the SIM access agent module is used for unlocking the SIM card by utilizing the password of the unlocking screen if the screen locking service module determines that the screen is successfully unlocked; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
The present invention also provides a non-volatile computer storage medium having stored thereon an executable program for execution by a processor to perform the steps of implementing the method as described above.
The invention also provides an SIM card access control device, which comprises a processor, a memory, a transceiver and a bus interface; the processor is used for reading the program in the memory and executing: monitoring a screen unlocking event of the mobile terminal through the transceiver; if the screen is determined to be successfully unlocked, unlocking the SIM card by using the password for unlocking the screen; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
According to the scheme provided by the embodiment of the invention, the screen unlocking event can be monitored, and when the screen is successfully unlocked, the SIM card is unlocked by using the password of the unlocking screen which has a mapping relation with the password of the unlocking SIM card. Therefore, effective access protection is carried out on the SIM card, so that potential safety hazards of a user account can not be caused even if the SIM card is lost, and the safety of the user account can be effectively protected in time. Meanwhile, the screen unlocking and the SIM card unlocking of the mobile terminal are combined, the SIM card is unlocked by using the password for unlocking the screen, and the problems of complex use and poor user experience caused by SIM card access protection through PIN codes are also avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a SIM card access control method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a SIM card access control apparatus according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a SIM card access control device according to a third embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a scheme for combining the screen unlocking operation of a mobile terminal (such as a mobile phone, a tablet personal computer and the like) with the SIM card unlocking operation, the SIM card is unlocked simultaneously in the screen unlocking process, the problems of complex use and poor user experience caused by inputting the PIN code of the SIM card are avoided, meanwhile, the safety protection mechanism of the SIM card is enhanced, and the safety of the SIM card is improved.
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "comprises" and "comprising," and any variations thereof, in the description and claims of the present invention and the above-described drawings, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example one
An embodiment of the present invention provides a SIM card access control method, where the flow of the steps of the method may be as shown in fig. 1, and the method includes:
step 101, monitoring a screen unlocking event of the mobile terminal.
In this step, the screen unlock event in the mobile terminal may be monitored. If it is determined that the screen unlock is successful, execution may continue to step 102. If the screen unlocking is determined to fail, the SIM card unlocking step does not need to be executed. For example, after the mobile phone is started, a password for unlocking the screen is input in the screen locking interface, if the password for unlocking the screen is input incorrectly, the screen is considered to be unlocked unsuccessfully, and the step of unlocking the SIM card is not required to be executed.
And 102, unlocking the SIM card.
By monitoring the screen unlocking event of the mobile terminal, if the screen is determined to be successfully unlocked, the SIM card can be unlocked by using the password of the unlocking screen due to the fact that the password of the unlocking SIM card has a mapping relation with the password of the unlocking screen.
The mapping relation exists between the password for unlocking the SIM card and the password for unlocking the screen, and the password for unlocking the screen can be understood as the same as the password for unlocking the SIM card. The SIM card is unlocked by the password for unlocking the screen, which can be understood as unlocking the SIM card by directly using the password for unlocking the screen as the password for unlocking the SIM card.
Preferably, a mapping relation exists between the password for unlocking the SIM card and the password for unlocking the screen, the password for unlocking the SIM card can be generated by the password for unlocking the screen, and the password for unlocking the SIM card can be different from the password for unlocking the screen, so that the safety of the SIM card is further improved. Specifically, unlocking the SIM card by using the password for unlocking the screen may include: and generating a password for unlocking the SIM card by using the password for unlocking the screen, and unlocking the SIM card by using the generated password for unlocking the SIM card.
Preferably, after the SIM card is successfully unlocked, the state of the SIM card can be switched to the locked state only when the mobile terminal is powered off, so that after the SIM card is successfully unlocked, the SIM card unlocking operation does not need to be executed for many times in the powered-on state of the mobile terminal. And under the condition that the mobile terminal is started up and normally operates, the SIM card is in an unlocking state, and the condition that malicious applications are used as PIN attempts to lock the card can be avoided. That is, in this embodiment, if it is determined that the SIM card is successfully unlocked, the SIM card may be kept in the unlocked state until the mobile terminal is powered off, and the SIM card is set in the locked state.
After the SIM card is successfully unlocked, when the mobile terminal is in a power-on state, under some specific conditions, such as the SIM card is restarted (reset), if the SIM card is changed from the unlocked state to the locked state, the SIM card can be kept in the unlocked state through a cache mechanism of a password for unlocking the SIM card.
Specifically, after the password for unlocking the SIM card is generated by using the password for unlocking the screen, the password for unlocking the SIM card may be further cached. And when the SIM card is determined to be in the locked state, the SIM card can be unlocked by utilizing the cached password for unlocking the SIM card. For example, when the mobile terminal is in a power-on state and an application needs to access the SIM card, if the SIM card is determined to be in a locked state, the cached password for unlocking the SIM card may be used to unlock the SIM card.
Of course, after the SIM card is successfully unlocked, a specific Application Programming Interface (API) may be provided to the application that needs to access the SIM card, so that the application can access the SIM card.
It should be noted that, before step 101, the present embodiment further includes a process of setting a password of the SIM card and setting a password for unlocking the screen. The process is illustrated in four cases:
in the first case: the mobile terminal has not set the password for unlocking the screen, and the SIM card in the mobile terminal has not set the password for unlocking the SIM card. This situation may be understood as a combination of an unused mobile terminal and an unused SIM card.
In this case, the password for unlocking the screen may be directly set by the user, and the password for unlocking the SIM card may be automatically set using the set password for unlocking the screen.
Specifically, the set password for unlocking the screen may be determined, and the password for unlocking the SIM card may be set according to the set password for unlocking the screen.
In the second case: the mobile terminal sets the password for unlocking the screen, and the SIM card in the mobile terminal does not set the password for unlocking the SIM card. This case may be understood as a combination of a used mobile terminal and an unused SIM card.
In this case, since the password for unlocking the screen has already been set, the password for unlocking the SIM card can be automatically set using the set password for unlocking the screen. Specifically, the password for unlocking the SIM card may be automatically set according to the password for unlocking the screen input by the user.
Specifically, the input password for unlocking the screen can be received, and the password for unlocking the SIM card can be set by using the input password for unlocking the screen after the screen is successfully unlocked.
In the third case: the mobile terminal does not set the password for unlocking the screen, and the SIM card in the mobile terminal sets the password for unlocking the SIM card. This case may be understood as a combination of an unused mobile terminal and a SIM card used on the other mobile terminal (it may be understood that the set password for unlocking the SIM card is generated from the password for unlocking the screen set on the other mobile terminal, or is the same as the password for unlocking the screen set on the other mobile terminal).
In this case, since the password to unlock the SIM card has already been set, the SIM card is in an access-protected state. In order to access the SIM card, a password for unlocking the screen needs to be set according to the set password for unlocking the SIM card.
Specifically, the set password for unlocking the screen can be determined, and the set password for unlocking the screen is set according to the set password for unlocking the SIM card.
In this case, the security of the SIM card can be further effectively protected, so that even if a malicious finder obtains the SIM card and replaces the mobile terminal with an unused mobile terminal, the SIM card cannot be accessed because the set password for unlocking the SIM card is unknown. Further, if a malicious finder attempts to unlock the SIM card by inputting a password for unlocking the screen, in this embodiment, if the number of times of failure to unlock the SIM card exceeds the set number of times, the SIM card may be locked.
In a fourth case: the mobile terminal sets a password for unlocking the screen, and the SIM card in the mobile terminal also sets a password for unlocking the SIM card. This case may be understood as a combination of a used mobile terminal and a SIM card used on other mobile terminals.
In this case, since the password to unlock the SIM card has already been set, the SIM card is in an access-protected state. The password of the unlocking screen set by the mobile terminal is not matched with the password of the unlocking SIM card set by the SIM card, and the access to the SIM card can not be realized through the password of the unlocking screen set by the mobile terminal. In order to access the SIM card, the set password for unlocking the screen needs to be changed according to the set password for unlocking the SIM card.
Specifically, a change to the set password for unlocking the screen may be determined, and the change is determined according to the set password for unlocking the SIM card.
In this case, it is also possible to further prevent a malicious finder from accessing the SIM card by replacing the mobile terminal after obtaining the SIM card.
It should be noted that, due to the similarity between the embedded SIM card (eSIM card) and the secure media such as the secure module (SE), the present solution is also applicable to access control on the secure media such as the eSIM card or the SE, and the detailed description is omitted in this embodiment.
Based on the same inventive concept as the first embodiment, the following apparatuses are provided.
Example two
A second embodiment of the present invention provides an SIM card access control device, which may be integrated in an operating system of a mobile terminal, and a schematic structural diagram of the device may be as shown in fig. 2, where:
the screen locking service module 11 is used for monitoring a screen unlocking event of the mobile terminal; the SIM access agent module 12 is used for unlocking the SIM card by using the password of the unlocking screen if the screen locking service module determines that the screen is successfully unlocked; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
Specifically, the screen locking service module 11 may send an SIM card unlocking instruction to the SIM access agent module 12 when it is determined that the screen is successfully unlocked, and the SIM access agent module 12 unlocks the SIM card by using the password for unlocking the screen when receiving the SIM card unlocking instruction.
The SIM access agent module 12 is configured to unlock the SIM card using a password for unlocking the screen, and includes: generating a password for unlocking the SIM card by using the password for unlocking the screen; and unlocking the SIM card by using the generated password for unlocking the SIM card.
The SIM access agent module 12 is further configured to, if it is determined that the SIM card is successfully unlocked, maintain the SIM card in an unlocked state until the mobile terminal is powered off, set the SIM card in a locked state.
The SIM access agent module 12 is further configured to cache a password for unlocking the SIM card; the SIM access agent module 12 is configured to keep the SIM card in an unlocked state, and unlock the SIM card by using the cached password for unlocking the SIM card if it is determined that the SIM card is in a locked state. Specifically, when the other service module 13 included in the operating system accesses the SIM card through the SIM access agent module 12, if the SIM access agent module 12 determines that the SIM card is in the locked state, the SIM card may be unlocked by using the cached password for unlocking the SIM card.
The SIM access proxy module 12 is further configured to provide a specified API to an application that needs to access the SIM card, for the application to access the SIM card. Specifically, when the other service module 13 accesses the SIM card through the SIM access agent module 12, the service on the SIM card can be accessed through the specified API provided by the SIM access agent module 12, and the SIM card unlocking operation does not need to be executed again in the process.
The screen locking service module 11 is further configured to determine a set password for unlocking the screen before monitoring an unlocking event of the screen of the mobile terminal; the SIM access agent module 12 is further configured to set a password for unlocking the SIM card according to the set password for unlocking the screen determined by the screen locking service module.
The screen locking service module 11 is further configured to receive an input password for unlocking the screen before monitoring an unlocking event of the screen of the mobile terminal; the SIM access agent module 12 is further configured to set a password for unlocking the SIM card by using the password for unlocking the screen, which is input and received by the screen locking service module, after the screen is successfully unlocked.
The screen locking service module 11 is further configured to determine a set password for unlocking the screen before monitoring an unlocking event of the screen of the mobile terminal, where the set password for unlocking the screen is set according to the set password for unlocking the SIM card.
The screen locking service module 11 is further configured to determine a change to the set password for unlocking the screen before monitoring the screen unlocking event of the mobile terminal, where the change is determined according to the set password for unlocking the SIM card.
In the solutions provided in the first and second embodiments of the present invention, a mobile terminal screen unlocking mechanism and an SIM card protection mechanism may be combined, which are consistent with an unlocking screen in terms of user experience, and meanwhile, an SIM card unlocking service may be provided through an SIM access agent module, thereby ensuring the security of an SIM card. And the SIM card protection mechanism combined with the mobile terminal screen unlocking mechanism can prevent the threat to the SIM card under the conditions of SIM card loss and malicious use, thereby reducing the risk and loss of users to the maximum extent.
Based on the same inventive concept, embodiments of the present invention provide the following apparatus and medium.
EXAMPLE III
A third embodiment of the present invention provides a SIM card access control device, where the structure of the device may be as shown in fig. 3, and the device includes a memory 21, a processor 22, a transceiver 23, and a bus interface; the processor 22 is configured to read the program in the memory 21, and execute: monitoring a screen unlocking event of the mobile terminal through the transceiver 23; if the screen is determined to be successfully unlocked, unlocking the SIM card by using the password for unlocking the screen; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation. Further, the processor 22 reads the program in the memory 21, and may implement other contents of the method provided in the first embodiment of the present invention.
Optionally, the processor 22 may specifically include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), one or more integrated circuits for controlling program execution, a hardware circuit developed by using a Field Programmable Gate Array (FPGA), or a baseband processor.
Optionally, the processor 22 may include at least one processing core.
Alternatively, the memory 21 may include a Read Only Memory (ROM), a Random Access Memory (RAM), and a disk memory. The memory 21 is used for storing data required by the at least one processor 22 during operation. The number of the memory 21 may be one or more.
A fourth embodiment of the present invention provides a non-volatile computer storage medium, where the computer storage medium stores an executable program, and when the executable program is executed by a processor, the method provided in the first embodiment of the present invention is implemented.
In particular implementations, computer storage media may include: various storage media capable of storing program codes, such as a Universal Serial Bus flash drive (USB), a mobile hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
In the embodiments of the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the described unit or division of units is only one division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical or other form.
The functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be an independent physical module.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device, such as a personal computer, a server, or a network device, or a processor (processor) to execute all or part of the steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media that can store program codes, such as a universal serial bus flash drive (usb flash drive), a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (12)

1. A method for controlling access to a Subscriber Identity Module (SIM) card, the method comprising:
monitoring a screen unlocking event of the mobile terminal;
if the screen is determined to be successfully unlocked, unlocking the SIM card by using the password for unlocking the screen;
and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
2. The method of claim 1, wherein unlocking the SIM card with a password to unlock the screen comprises:
generating a password for unlocking the SIM card by using the password for unlocking the screen;
and unlocking the SIM card by using the generated password for unlocking the SIM card.
3. The method of claim 1, wherein the method further comprises:
if the SIM card is successfully unlocked, keeping the SIM card in an unlocked state until the mobile terminal is powered off, and setting the SIM card in a locked state.
4. The method of claim 3, wherein after generating the password for unlocking the SIM card using the password for unlocking the screen, the method further comprises: caching a password for unlocking the SIM card;
maintaining the SIM card in an unlocked state, comprising:
and if the SIM card is in the locked state, unlocking the SIM card by using the cached password for unlocking the SIM card.
5. The method of claim 1, wherein if it is determined that the SIM card is successfully unlocked, the method further comprises:
and providing a designated Application Programming Interface (API) for the application needing to access the SIM card, wherein the API is used for the application to access the SIM card.
6. The method according to any one of claims 1 to 5, wherein if the mobile terminal has not set a password for unlocking the screen and the SIM card has not set a password for unlocking the SIM card, then:
before monitoring the screen unlocking event of the mobile terminal, the method further comprises the following steps:
determining a password of the set unlocking screen;
and setting a password for unlocking the SIM card according to the set password for unlocking the screen.
7. The method according to any one of claims 1 to 5, wherein if the mobile terminal has set the password for unlocking the screen and the SIM card has not set the password for unlocking the SIM card, then:
before monitoring the screen unlocking event of the mobile terminal, the method further comprises the following steps:
receiving an input password for unlocking the screen;
and after the screen is successfully unlocked, setting a password for unlocking the SIM card by using the input password for unlocking the screen.
8. The method according to any one of claims 1 to 5, wherein if the mobile terminal has not set the password for unlocking the screen and the SIM card has set the password for unlocking the SIM card, then:
before monitoring the screen unlocking event of the mobile terminal, the method further comprises the following steps:
and determining the set password of the unlocking screen, wherein the set password of the unlocking screen is set according to the set password of the unlocking SIM card.
9. The method according to any one of claims 1 to 5, wherein if the mobile terminal sets a password for unlocking a screen and the SIM card sets a password for unlocking the SIM card, then:
before monitoring the screen unlocking event of the mobile terminal, the method further comprises the following steps:
and determining the change of the set password of the unlocking screen, wherein the change is determined according to the set password of the unlocking SIM card.
10. A subscriber identity module, SIM, card access control apparatus, the apparatus comprising:
the screen locking service module is used for monitoring a screen unlocking event of the mobile terminal;
the SIM access agent module is used for unlocking the SIM card by utilizing the password of the unlocking screen if the screen locking service module determines that the screen is successfully unlocked; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
11. A non-transitory computer storage medium storing an executable program for execution by a processor to perform the steps of the method of any one of claims 1 to 9.
12. A kind of subscriber identity module SIM card visits the control equipment, characterized by that, including processor, memorizer, transceiver and bus interface; the processor is used for reading the program in the memory and executing: monitoring a screen unlocking event of the mobile terminal through the transceiver; if the screen is determined to be successfully unlocked, unlocking the SIM card by using the password for unlocking the screen; and the password for unlocking the SIM card and the password for unlocking the screen have a mapping relation.
CN201810725338.1A 2018-07-04 2018-07-04 SIM card access control method, device, medium and equipment Active CN110691352B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810725338.1A CN110691352B (en) 2018-07-04 2018-07-04 SIM card access control method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810725338.1A CN110691352B (en) 2018-07-04 2018-07-04 SIM card access control method, device, medium and equipment

Publications (2)

Publication Number Publication Date
CN110691352A true CN110691352A (en) 2020-01-14
CN110691352B CN110691352B (en) 2022-05-10

Family

ID=69106518

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810725338.1A Active CN110691352B (en) 2018-07-04 2018-07-04 SIM card access control method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN110691352B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113609472A (en) * 2021-07-15 2021-11-05 荣耀终端有限公司 Method for unlocking SIM card, electronic equipment and storage medium
CN113609474A (en) * 2021-07-16 2021-11-05 荣耀终端有限公司 PIN code reinforced memory method and electronic equipment
CN115278647A (en) * 2022-07-28 2022-11-01 深圳市广和通无线股份有限公司 SIMLOCK unlocking method and related equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664986A (en) * 2012-03-21 2012-09-12 华为终端有限公司 Cell phone, method for powering on the cell phone and placement of power bottom thereof
CN104239809A (en) * 2013-06-17 2014-12-24 中兴通讯股份有限公司 File protecting method, file protecting device, file decryption method, file decryption device and terminal
WO2017054193A1 (en) * 2015-09-30 2017-04-06 华为技术有限公司 Unlocking method and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664986A (en) * 2012-03-21 2012-09-12 华为终端有限公司 Cell phone, method for powering on the cell phone and placement of power bottom thereof
CN104239809A (en) * 2013-06-17 2014-12-24 中兴通讯股份有限公司 File protecting method, file protecting device, file decryption method, file decryption device and terminal
WO2017054193A1 (en) * 2015-09-30 2017-04-06 华为技术有限公司 Unlocking method and terminal

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113609472A (en) * 2021-07-15 2021-11-05 荣耀终端有限公司 Method for unlocking SIM card, electronic equipment and storage medium
CN113609474A (en) * 2021-07-16 2021-11-05 荣耀终端有限公司 PIN code reinforced memory method and electronic equipment
CN113609474B (en) * 2021-07-16 2022-09-16 荣耀终端有限公司 PIN code reinforced memory method and electronic equipment
CN115278647A (en) * 2022-07-28 2022-11-01 深圳市广和通无线股份有限公司 SIMLOCK unlocking method and related equipment

Also Published As

Publication number Publication date
CN110691352B (en) 2022-05-10

Similar Documents

Publication Publication Date Title
US9426661B2 (en) Secure lock for mobile device
US9992678B2 (en) Network locking or card locking method and device for a mobile terminal, terminal, SIM card, storage media
CN110691352B (en) SIM card access control method, device, medium and equipment
KR20150106937A (en) Context based switching to a secure operating system environment
CN113038451B (en) Machine-card binding method and device, communication module and storage medium
EP2693789A1 (en) Mobile terminal encryption method, hardware encryption device and mobile terminal
CN109492370B (en) Terminal starting method, terminal and signature device
CN109496443B (en) Mobile authentication method and system therefor
CN107273150B (en) Preloading firmware downloading and writing method and device
JP2017509082A (en) Safe reading of data into non-volatile memory or secure elements
CN104363589A (en) Identity authentication method, device and terminal
CN111414605B (en) Unlocking method and device of embedded security unit, electronic equipment and storage medium
CN111339502A (en) Starting method, system, equipment and medium for kernel in FPGA
CN110245495B (en) BIOS checking method, configuration method, device and system
US10850704B2 (en) Electronic key management device, electronic key management system, electronic key management method, and storage medium
CN107105082B (en) Method for unlocking network of terminal, method and device for starting terminal
WO2017197689A1 (en) Sim card processing method and apparatus, terminal, and esam chip
CN113158201A (en) Information safety backup method and device
US10715527B2 (en) Method of managing profiles in a secure element
CN111209561B (en) Application calling method and device of terminal equipment and terminal equipment
CN104919774B (en) Access management to the multiple security modules being integrated into data processing equipment
WO2010023508A1 (en) Method, apparatus and computer program product for providing device security
CN106162630B (en) Encryption protection method for terminal equipment
CN112069545B (en) Permission modification method and device, computer equipment and medium
JP5502049B2 (en) Communication terminal and terminal control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant