CN111385792A - System and method for accessing safe intelligent equipment to operation network - Google Patents

System and method for accessing safe intelligent equipment to operation network Download PDF

Info

Publication number
CN111385792A
CN111385792A CN202010197176.6A CN202010197176A CN111385792A CN 111385792 A CN111385792 A CN 111385792A CN 202010197176 A CN202010197176 A CN 202010197176A CN 111385792 A CN111385792 A CN 111385792A
Authority
CN
China
Prior art keywords
sim card
intelligent
information
intelligent device
operator server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010197176.6A
Other languages
Chinese (zh)
Other versions
CN111385792B (en
Inventor
李子钦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010197176.6A priority Critical patent/CN111385792B/en
Publication of CN111385792A publication Critical patent/CN111385792A/en
Application granted granted Critical
Publication of CN111385792B publication Critical patent/CN111385792B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention provides a system and a method for accessing a safe intelligent device to an operation network, relating to the field of network communication. A system and a method for accessing a safe intelligent device to an operation network are provided, wherein the method for accessing the safe intelligent device to the operation network comprises the following steps: the intelligent equipment is provided with an SIM card; the intelligent equipment identifies SIM card information arranged on the SIM card; the intelligent equipment sets account information according to the SIM card; the intelligent equipment is connected with an operator server through a public network; the intelligent device sets the access authority of the operator server to the intelligent device, so that the operator server identifies user identity information and operator information through SIM card information and provides technical support for the intelligent device according to the access authority. The invention solves the problems of low safety and difficult traceability of the existing communication mode.

Description

System and method for accessing safe intelligent equipment to operation network
Technical Field
The invention relates to the field of network communication, in particular to a system and a method for accessing a safe intelligent device to an operation network.
Background
Virtual subscriber identity cards are currently being introduced into smart phones. When the user uses the virtual SIM card, the mobile phone can download the information related to the SIM card from the operator server, and realize the communication function of the SIM card by using a software flow, thereby avoiding the problem of size specification adaptation caused by using a physical SIM card and the like.
Due to the development of the network age, people rarely use the SIM card of the smart phone to communicate, but download various friend-making software to communicate with other people in real time. However, many cheaters cheat money on friend-making software with false identities. Because the friend-making software usually does not implement a real-name system, and a cheater generally logs in the friend-making software by using an account number of another person through different smart phones, cheated funds are often difficult to retrieve. Therefore, in order to improve the security and traceability of the communication of the intelligent device, a system and a method for accessing the secure intelligent device to the operating network need to be provided.
Disclosure of Invention
The invention aims to provide a method for accessing a safe intelligent device to an operation network, which can solve the problems of unsafe information and difficult traceability in the communication of the existing friend-making software.
Another object of the present invention is to provide a system for accessing a secure smart device to an operating network, which can solve the problems of insecurity of information and difficulty in tracing when the smart device communicates using friend-making software.
The embodiment of the invention is realized by the following steps:
a method for accessing a secure intelligent device to an operation network comprises the following steps: the intelligent equipment is provided with an SIM card; the intelligent equipment identifies SIM card information arranged on the SIM card; the intelligent equipment sets account information according to the SIM card; the intelligent equipment is connected with an operator server through a public network; the intelligent device sets the access authority of the operator server to the intelligent device, so that the operator server identifies user identity information and operator information through SIM card information and provides technical support for the intelligent device according to the access authority.
In some embodiments of the invention, the smart device is plural; the SIM card is provided with a telephone number and a related personal telephone; and when the associated personal telephone of each SIM card is matched with the telephone numbers of other SIM cards, the data transmission among the intelligent equipment is realized through the operator server.
In some embodiments of the present invention, the access rights include positioning rights, communication rights, and data transfer rights.
In some embodiments of the invention, the plurality of smart devices comprises one or more of a cell phone, a computer, and an IPAD.
In some embodiments of the invention, the user identity information comprises one or more of a user name, a telephone number and an identification number.
In some embodiments of the present invention, the operator information includes one or more of operator name, operator distribution, tariff, base station information, and network standard.
In some embodiments of the invention, the account information comprises an account name and an account number.
In some embodiments of the present invention, the providing, by the operator service provider, the technical support to the smart device according to the access right comprises: the intelligent equipment comprises first intelligent equipment and second intelligent equipment; the first intelligent device sends an access signal to the access content of the second intelligent device through the operator server; and the second intelligent device sets the access authority according to the access signal and sends the access content to the first intelligent device through the operator server according to the access authority.
The embodiment of the invention at least has the following advantages or beneficial effects:
1. the SIM card provided with the user identity information and the operator information is installed and identified through the intelligent equipment, so that the user identity can be conveniently verified by using different operators, and the information security and traceability of communication are improved;
2. the intelligent equipment sets account information according to the SIM card, so that different users are verified through the account information, the user identity information is prevented from being leaked, and the information security of communication is improved;
3. the intelligent equipment is connected with the operator server through the public network, so that the operator server can provide technical support for the communication mode of the intelligent equipment provided with the SIM cards from different operator sources by identifying the operator information, the data security is improved, and the use by a user is facilitated;
4. the access authority is set through the intelligent device, and the operator server provides technical support for the intelligent device according to the access authority, so that the communication function of the intelligent device is realized, and the information safety during communication is improved.
The system for accessing the safe intelligent equipment to the operation network is applied, and the intelligent equipment is provided with an authentication module, an account management module and a permission management module; the authentication module is used for identifying the user identity information and the operator information of the SIM card; the account management module is connected with the authentication module to set the account information according to the SIM card; the authority management module is used for setting the access authority of the operator server to the intelligent equipment; the operator server is respectively connected with the authentication module, the account management module and the authority management module.
In some embodiments of the invention, the smart device is plural; the SIM card is provided with a related personal telephone; and the operator server realizes mutual data transmission between different intelligent devices according to the associated person telephone and the access authority of each intelligent device.
The embodiment of the invention at least has the following advantages or beneficial effects: the access authority and the account information of the SIM card are set through the intelligent equipment, so that different users are verified through the account information, the identity information of the users is prevented from being leaked, and the information security of communication is improved; the user identity information and the operator information of the SIM card are identified through the operator server, so that technical support is provided for the communication mode of the intelligent equipment provided with the SIM cards from different operators, the data safety and traceability are improved, and the use by a user is facilitated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flowchart of a method for accessing a secure intelligent device to an operating network according to embodiment 1 of the present invention;
fig. 2 is a schematic diagram of a system for accessing an operating network by using a secure intelligent device in embodiment 2 of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
In the description of the embodiments of the present invention, it should be noted that, if the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc. indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings or the orientations or positional relationships that the products of the present invention are usually placed in when used, the orientations or positional relationships are only used for convenience of describing the present invention and simplifying the description, but the terms do not indicate or imply that the devices or elements indicated must have specific orientations, be constructed in specific orientations, and operate, and therefore, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," "third," and the like are used solely to distinguish one from another and are not to be construed as indicating or implying relative importance.
Furthermore, the terms "horizontal", "vertical", "overhang" and the like do not require that the components be absolutely horizontal or overhang, but may be slightly inclined. For example, "horizontal" merely means that the direction is more horizontal than "vertical" and does not mean that the structure must be perfectly horizontal, but may be slightly inclined.
In the description of the embodiments of the present invention, "a plurality" represents at least 2.
In the description of the embodiments of the present invention, it should be further noted that unless otherwise explicitly stated or limited, the terms "disposed," "mounted," "connected," and "connected" should be interpreted broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
Example 1
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a method for accessing a secure intelligent device to an operating network, where this embodiment provides a method for accessing a secure intelligent device to an operating network, including the following steps: the intelligent equipment is provided with an SIM card; the intelligent equipment identifies the SIM card information arranged on the SIM card; the intelligent equipment sets account information according to the SIM card; the intelligent equipment is connected with an operator server through a public network; the intelligent device sets the access authority of the operator server to the intelligent device, so that the operator server identifies user identity information and operator information through SIM card information and provides technical support for the intelligent device according to the access authority.
The intelligent equipment comprises a plurality of intelligent equipment; the plurality of smart devices include one or more of a cell phone, a computer, and an IPAD.
When in use, a user installs the SIM card through the mobile phone. Optionally, the SIM card is a physical SIM card storing SIM card information. The mobile phone identifies the SIM card information through the physical SIM card, and the operator server identifies the user identity information and the operator information of the physical SIM card according to the SIM card information. Optionally, the number of the operator servers may be multiple, and the multiple operator servers are respectively used for identifying physical SIM cards from different operators. Optionally, each operator server identifies user identity information and operator information in the SIM card information according to information registered by the physical SIM card, and determines whether the physical SIM card is matched with the physical SIM card installed on the mobile phone according to the operator information, so that the operator server corresponding to the physical SIM card provides technical support for the mobile phone, thereby implementing communication between mobile phones with different operator information through different operator servers. Optionally, the physical SIM card may be replaced with a virtual SIM card storing SIM card information, and the operator server identifies user identity information and operator information of the virtual SIM card according to the SIM card information of the mobile phone. The operator server is connected with the mobile phone through a public network to identify the user identity information and the operator information in the SIM card, and provides technical support for the mobile phone to realize that the user communicates with other intelligent equipment through the mobile phone. The operator server sets the access authority of the intelligent equipment of other people to the mobile phone of the user through the mobile phone. And the operator server provides technical support for the communication between the user and other intelligent equipment according to the access authority set by the mobile phone. Optionally, the smart device of another person sends an access signal to the operator server, the operator server provides technical support according to the operator information identifying the SIM card, so as to convert the access signal into an access prompt and send the access prompt to the mobile phone of the user installing the SIM card, and the user sends an access command to the operator server through the mobile phone, so that the operator server allows or rejects the smart device of another person to access various information of the mobile phone of the user according to the access command, and further, secure communication between the user and the smart device of another person is achieved. Optionally, the intelligent device of the other person is a computer. And the operator server identifies the user identity information and the operator information of the virtual SIM card through the virtual SIM installed by the computer. The computer sets the access right of the mobile phone or other intelligent equipment to the computer. The operator provides technical support for the communication between the computer and the mobile phone or other intelligent equipment according to the access right set by the computer. Optionally, the user may set different access permissions of different mobile devices to the mobile phone or the computer of the user through account information of the different mobile devices, respectively. Optionally, the access right includes one or more communication rights among call right, account information, user identity information, and data of the smart device. Optionally, both the physical SIM card and the virtual SIM card may implement a call function through the smart device.
Compared with the prior art, the technical scheme of the embodiment has the advantages that the SIM card of the intelligent equipment is mutually communicated with an operator through a public network, so that the switching between two communication modes of conversation and network communication is realized, and the problem of low communication stability caused by network data is solved; the operator server identifies the user identity information and the operator information of the SIM card, so that the tracing of the user information is facilitated, the communication safety is improved, and the technical support is respectively provided for the intelligent equipment provided with the SIM cards of one or more different operators, so that the tracing capability of the user identity is improved; the intelligent device is used for setting the access authority, so that the protection on the communication safety between different users is enhanced.
It should be noted that, the above-mentioned manner of installing the SIM card in the smart device, the technology of the operator server identifying the user identity information and the operator information of the SIM card, the technology of the smart device connecting with the operator server through the public network, the technology of the smart device setting the access authority, and the technology of the physical SIM card and the virtual SIM card implementing the call function are all the prior art, and therefore, it is not necessary to describe in detail here.
As a preferred embodiment, the number of the intelligent devices is multiple; the SIM card is provided with a telephone number and a related personal telephone; and when the associated personal telephone of each SIM card is matched with the telephone numbers of other SIM cards, the data transmission among the plurality of intelligent devices is realized through the operator server.
In detail, the associated personal telephone is stored through the SIM card, so that the operator server is associated with the telephone numbers of the associated personal telephone and other SIM cards, the access authority of data transmission is realized, and the data transmission and backup through a reliable data transmission path are facilitated.
As a preferred embodiment, the access right includes a positioning right, a communication right and a data transmission right. The user of the intelligent equipment with different SIM cards can acquire the addresses of other people according to the positioning authority, so that the user can conveniently realize friend making, help seeking or other functions; the communication authority is realized among users using different SIM cards through the communication authority, so that the convenience and the safety of communication are improved; the data transmission function is realized among the users using different SIM cards through the data transmission authority, and the safety and traceability of information transmission among the users are improved.
As a preferred embodiment, the user identity information comprises one or more of a user name, a telephone number and an identification number.
In detail, the user name, the telephone number and the identification number in the user identity information are real-name registration information when the SIM card is transacted by different operators, so that the SIM card registration information is convenient to popularize and use.
As a preferred embodiment, the operator information includes one or more of operator name, operator distribution, tariff, base station information, and network format.
The operator information is authenticated through the content, so that the information tracing is facilitated, and the safety of user communication is guaranteed.
In a preferred embodiment, the account information includes an account name and an account number.
The intelligent equipment provided with different SIM cards is convenient for users to distinguish and select through account names and account numbers. When a plurality of SIM cards are installed on the intelligent equipment, different intelligent equipment can be distinguished through account names and account numbers.
As a preferred embodiment, the operation service provider provides technical support to the intelligent device according to the access right includes the following steps: the intelligent equipment comprises first intelligent equipment and second intelligent equipment; the first intelligent device sends an access signal to the access content of the second intelligent device through the operator server; and the second intelligent device sets the access authority according to the access signal and sends the access content to the first intelligent device through the operator server according to the access authority.
In detail, the first intelligent device sends the access signal to the second intelligent device through the operator server to apply for accessing the access content of the second intelligent device, so that the second intelligent device can conveniently set the access authority of the access content according to the actual situation, and the security of the access content is enhanced. The second intelligent device sends the access content to the first intelligent device through the operator server according to the access authority, so that the traceability of data transmission between the first intelligent device and the second intelligent device is improved, and the safety of data transmission is enhanced. Optionally, the first smart device and the second smart device may be equipped with one or more SIM cards, and the first smart device and the second smart device may communicate by selecting different SIM cards, respectively. The operator server can confirm the user identity through the account information and the SIM card information, and the tracing of the information transmission process is facilitated.
Example 2
Referring to fig. 2, an embodiment 2 of the present invention provides a system for applying the method for accessing a secure intelligent device to an operating network in embodiment 1, where the system includes an intelligent device having an authentication module, an account management module, and a rights management module; the account management module is connected with the authentication module; and the operator server is respectively connected with the authentication module, the account management module and the authority management module.
In detail, the authentication module is used for identifying SIM card information of the SIM card. The account management module is connected with the authentication module to set account information according to the SIM card. And the authority management module is used for setting the access authority of the operator server to the intelligent equipment. The operator server is connected with the authentication module to acquire the SIM card information of the intelligent equipment and identify the user identity information and the operator information; the operator server is connected with the account management module to acquire account information of the SIM card corresponding to the intelligent equipment; the operator server is connected with the authority management module to acquire the access authority of the operator server to the intelligent device; therefore, the operator server provides technical support for the intelligent devices according to the access authority, and the intelligent devices are respectively connected with the intelligent devices to access the intelligent devices, so that communication among the intelligent devices is realized.
As a preferred embodiment, the number of the intelligent devices is multiple; the SIM card is provided with a related personal telephone; and the operator server realizes the mutual data transmission among different intelligent devices according to the associated person telephone and the access authority of each intelligent device.
In detail, the associated personal telephone is stored through the SIM card, so that the operator server is associated with the telephone numbers of the associated personal telephone and other SIM cards, the access authority of data transmission is realized, and the data transmission and backup through a reliable data transmission path are facilitated.
The system applying the method for accessing the safe intelligent equipment to the operation network has the working principle that the user identity information and the operator information of the SIM card are identified through the operator server, so that the source tracing of the user information is facilitated, the communication safety of the intelligent equipment is improved, and the technical support is respectively provided for the intelligent equipment provided with the SIM cards of one or more different operators, so that the user identity tracing capability is improved; the intelligent device is used for setting the access authority, so that the safety of the communication process between different users is enhanced.
In summary, embodiments of the present invention provide a system and a method for accessing a secure smart device to an operating network, where an operator server sets an access right and account information through a smart device, so as to improve monitoring of an access process of the smart device and enhance security of communication of the smart device. The user identity information and the operator information of the SIM card installed on the intelligent equipment are identified through the operator server, so that the traceability of the communication process of the intelligent equipment is improved.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for accessing a secure intelligent device to an operation network is characterized by comprising the following steps: the intelligent equipment is provided with an SIM card; the intelligent equipment identifies SIM card information arranged on the SIM card; the intelligent equipment sets account information according to the SIM card; the intelligent equipment is connected with an operator server through a public network; the intelligent device sets the access authority of the operator server to the intelligent device, so that the operator server identifies user identity information and operator information through SIM card information and provides technical support for the intelligent device according to the access authority.
2. The method for accessing an operating network by a secure intelligent device according to claim 1, wherein the number of the intelligent devices is multiple; the SIM card is provided with a telephone number and a related personal telephone; and when the associated personal telephone of each SIM card is matched with the telephone numbers of other SIM cards, the data transmission among the intelligent equipment is realized through the operator server.
3. The method for accessing an operating network by a secure intelligent device according to claim 1 or 2, wherein the access right comprises a positioning right, a communication right and a data transmission right.
4. The method of claim 2, wherein the plurality of smart devices comprise one or more of a cell phone, a computer, and an IPAD.
5. The method of claim 1 or 2, wherein the subscriber identity information comprises one or more of a subscriber name, a telephone number, and an identification number.
6. The method of claim 1 or 2, wherein the operator information comprises one or more of operator name, operator distribution, tariff, base station information, and network standard.
7. The method for accessing an operating network by a secure intelligent device according to claim 1 or 2, wherein the account information comprises an account name and an account number.
8. The method for accessing an operating network by a secure intelligent device according to claim 1 or 2, wherein the operation service provider provides the technical support to the intelligent device according to the access right comprises the following steps: the intelligent equipment comprises first intelligent equipment and second intelligent equipment; the first intelligent device sends an access signal to the access content of the second intelligent device through the operator server; and the second intelligent device sets the access authority according to the access signal and sends the access content to the first intelligent device through the operator server according to the access authority.
9. The system for applying the method for accessing the safe intelligent equipment to the operation network of claim 1 is characterized in that the intelligent equipment is provided with an authentication module, an account management module and a permission management module; the authentication module is used for identifying the SIM card information of the SIM card; the account management module is connected with the authentication module to set the account information according to the SIM card; the authority management module is used for setting the access authority of the operator server to the intelligent equipment; the operator server is respectively connected with the authentication module, the account management module and the authority management module.
10. The system of claim 9, wherein the smart device is plural; the SIM card is provided with a related personal telephone; and the operator server realizes mutual data transmission between different intelligent devices according to the associated person telephone and the access authority of each intelligent device.
CN202010197176.6A 2020-03-19 2020-03-19 System and method for accessing safe intelligent equipment to operation network Active CN111385792B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010197176.6A CN111385792B (en) 2020-03-19 2020-03-19 System and method for accessing safe intelligent equipment to operation network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010197176.6A CN111385792B (en) 2020-03-19 2020-03-19 System and method for accessing safe intelligent equipment to operation network

Publications (2)

Publication Number Publication Date
CN111385792A true CN111385792A (en) 2020-07-07
CN111385792B CN111385792B (en) 2024-01-02

Family

ID=71221721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010197176.6A Active CN111385792B (en) 2020-03-19 2020-03-19 System and method for accessing safe intelligent equipment to operation network

Country Status (1)

Country Link
CN (1) CN111385792B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516904A (en) * 2013-09-22 2014-01-15 东莞宇龙通信科技有限公司 Method for sharing data in terminal and terminal
CN103702333A (en) * 2013-12-27 2014-04-02 北京大唐智能卡技术有限公司 Method for realizing telecom smart card function in user terminal and software telecom smart card
CN105578448A (en) * 2015-03-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Method for accessing to network of service provider and mobile terminal
CN105635973A (en) * 2016-03-14 2016-06-01 福州瑞芯微电子股份有限公司 Network access system and method based on virtual subscriber identity module (SIM)
EP3110188A1 (en) * 2015-06-26 2016-12-28 Xiaomi Inc. Method and device for accessing operator network
CN107257555A (en) * 2017-07-26 2017-10-17 北京小米移动软件有限公司 Method for network access and device
CN107659927A (en) * 2017-09-29 2018-02-02 上海展扬通信技术有限公司 The management method and managing device of a kind of SIM card for smart machine

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103516904A (en) * 2013-09-22 2014-01-15 东莞宇龙通信科技有限公司 Method for sharing data in terminal and terminal
CN103702333A (en) * 2013-12-27 2014-04-02 北京大唐智能卡技术有限公司 Method for realizing telecom smart card function in user terminal and software telecom smart card
CN105578448A (en) * 2015-03-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Method for accessing to network of service provider and mobile terminal
EP3110188A1 (en) * 2015-06-26 2016-12-28 Xiaomi Inc. Method and device for accessing operator network
CN105635973A (en) * 2016-03-14 2016-06-01 福州瑞芯微电子股份有限公司 Network access system and method based on virtual subscriber identity module (SIM)
CN107257555A (en) * 2017-07-26 2017-10-17 北京小米移动软件有限公司 Method for network access and device
CN107659927A (en) * 2017-09-29 2018-02-02 上海展扬通信技术有限公司 The management method and managing device of a kind of SIM card for smart machine

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
赵艳薇: "由实变虚:eSIM卡发展机遇与挑战并存", 《通信世界》 *
赵艳薇: "由实变虚:eSIM卡发展机遇与挑战并存", 《通信世界》, no. 16, 15 June 2016 (2016-06-15) *

Also Published As

Publication number Publication date
CN111385792B (en) 2024-01-02

Similar Documents

Publication Publication Date Title
AU755054B2 (en) Method, arrangement and apparatus for authentication through a communications network
US8079064B2 (en) Service verifying system, authentication requesting terminal, service utilizing terminal, and service providing method
US7689204B2 (en) Method of unlocking a mobile telephone type wireless communication terminal
CN102088691B (en) Mobile phone mobile Internet user application certification recognition system and method
CN102550062B (en) Method and system for user authentication by means of a cellular mobile radio network
US20040255243A1 (en) System for creating and editing mark up language forms and documents
CN100407831C (en) Method of intelligent mobile terminal user staged managing
CN106303099A (en) A kind of verify the method for telex network number effectiveness, Apparatus and system
CN106936802A (en) Mobile phone A PP information protecting methods and mobile phone A PP clients, system
CN108174377A (en) Open the method and system of number
CN101399659B (en) Cipher key authentication method and device between user identification module and terminal
JP4195156B2 (en) IC card for remote use access combined with communication system and terminal, and remote use access method using IC card
CN103020505B (en) Based on information management system and the approaches to IM of finger print identifying
CN102186159B (en) Mobile equipment and communication method of same
CN101631313B (en) Method for network management and associated device
CN111385792B (en) System and method for accessing safe intelligent equipment to operation network
US20050102519A1 (en) Method for authentication of a user for a service offered via a communication system
CN107046499A (en) A kind of enterprise converged communication system and method for supporting different operators user
CN1921656A (en) Mobile phone universal function spreading apparatus and its using method
CN104348952A (en) Control method of card application management system
KR102556860B1 (en) Smishing call blocking system and the method
KR102543497B1 (en) Smishing phone number automatic blocking system and the method
CN102469448B (en) A kind of method, system and device of machine type communication Access Control
CN113242513A (en) Terminal positioning and tracking method and terminal
CN109005534A (en) A kind of roaming place network steps on net method for authenticating, terminal and authentication server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant