CN111818518B - 5G message receiving method and device based on application software and storage medium - Google Patents

5G message receiving method and device based on application software and storage medium Download PDF

Info

Publication number
CN111818518B
CN111818518B CN202010601148.6A CN202010601148A CN111818518B CN 111818518 B CN111818518 B CN 111818518B CN 202010601148 A CN202010601148 A CN 202010601148A CN 111818518 B CN111818518 B CN 111818518B
Authority
CN
China
Prior art keywords
signature
authentication
user identification
identification card
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010601148.6A
Other languages
Chinese (zh)
Other versions
CN111818518A (en
Inventor
段旭
段雨洛
姜军
付远征
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Microfountain Technology Co ltd
Original Assignee
Zhuhai Microfountain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Microfountain Technology Co ltd filed Critical Zhuhai Microfountain Technology Co ltd
Priority to CN202010601148.6A priority Critical patent/CN111818518B/en
Publication of CN111818518A publication Critical patent/CN111818518A/en
Application granted granted Critical
Publication of CN111818518B publication Critical patent/CN111818518B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a 5G message receiving method based on application software, which comprises the following steps: according to a target application program login instruction initiated by a user, a first login request is sent to a 5G message center, so that the 5G message center carries out authentication challenges; initiating a user identification card access request according to the first authentication request, and acquiring signature data of a second signature certificate in the user identification card; receiving signature data of a second signature certificate returned by the user identification card, and judging access rights; transmitting a first authentication request to the universal integrated circuit card; receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and sending the first authentication result to a target application program to generate user identity authentication data; and initiating a second login request to the 5G message center with the user identity authentication data. The invention can enable the non-5G equipment to also receive the 5G message, and improve the communication efficiency of the equipment. The invention also provides a device and a storage medium.

Description

5G message receiving method and device based on application software and storage medium
Technical Field
The present invention relates to the field of mobile communications technologies, and in particular, to a method and an apparatus for receiving a 5G message based on application software, and a storage medium.
Background
With the development of mobile communication technology, the fifth generation mobile communication technology, i.e., the 5G technology, has become the mainstream of future mobile communication. However, currently, the existing mainstream 4G devices have no method for upgrading and supporting the 5G messages, which brings great difficulty to popularization of the 5G messages, and also cannot bring convenience to the mainstream 4G device users to experience the 5G messages.
Therefore, there is a need for a method that enables non-5G devices to also receive 5G messages.
Disclosure of Invention
The embodiment of the invention provides a 5G message receiving method based on application software, which can enable non-5G equipment to also receive 5G messages and improve the communication efficiency of the equipment.
The embodiment of the invention provides a 5G message receiving method based on application software, which comprises the following steps:
sending a first login request to a 5G message center according to a target application program login instruction initiated by a user, so that the 5G message center carries out authentication challenges according to the first login request; the target application program is an application program written with a first signature certificate;
receiving a response of the first authentication request initiated by the target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
receiving signature data of the second signature certificate returned by the user identification card, and judging access rights;
when the judgment result of the access right judgment is that the access right is provided, the first authentication request is sent to the universal integrated circuit card;
receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and sending the first authentication result to the target application program so that the target application program generates user identity authentication data according to the first authentication result;
and initiating a second login request to a 5G message center with the user identity authentication data.
As an improvement of the above solution, the receiving the response of the first authentication request initiated by the target application program specifically includes:
and receiving a first authentication request initiated by the target application program through a corresponding target application program interface.
As an improvement of the above solution, the carrying the signature information granted by the operator initiates the access request of the subscriber identity module card, and obtains the signature data of the second signature certificate in the subscriber identity module card, which specifically includes:
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
As an improvement of the above solution, the receiving signature data of the second signature certificate returned by the user identification card, and performing access right determination specifically includes:
receiving the signature data of the second signature certificate returned by the user identification card, and judging the access authority according to the signature data of the second signature certificate and the signature data of the first signature certificate;
and if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, judging that the access right is provided.
As an improvement of the above scheme, the method further comprises: and when receiving login success data returned by the 5G message center, finishing login.
The second embodiment of the invention correspondingly provides a 5G message receiving device based on application software, which comprises:
the first login request unit is used for sending a first login request to the 5G message center according to a target application program login instruction initiated by a user so that the 5G message center can carry out authentication challenges according to the first login request; the target application program is an application program written with a first signature certificate;
the access request unit is used for receiving a response of the first authentication request initiated by the target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
the permission judging unit is used for receiving the signature data of the second signature certificate returned by the user identification card and judging the access permission;
the authentication request unit is used for sending the first authentication request to the universal integrated circuit card when the judgment result of the access right judgment is that the access right is provided;
the identity authentication unit is used for receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request and sending the first authentication result to the target application program so that the target application program generates user identity authentication data according to the first authentication result;
and the second login request unit is used for carrying the user identity authentication data and initiating a second login request to the 5G message center.
As an improvement of the above solution, the receiving the response of the first authentication request initiated by the target application program, carrying signature information granted by the operator, initiates an access request of the subscriber identity module card, and obtaining signature data of the second signature certificate in the subscriber identity module card, specifically includes:
receiving a first authentication request initiated by the target application program through a corresponding target application program interface;
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
As an improvement of the above solution, the receiving signature data of the second signature certificate returned by the user identification card, and performing access right determination specifically includes:
receiving the signature data of the second signature certificate returned by the user identification card, and judging the access authority according to the signature data of the second signature certificate and the signature data of the first signature certificate;
and if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, judging that the access right is provided.
The third embodiment of the invention correspondingly provides a 5G message receiving device based on application software, which comprises a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, wherein the processor realizes the 5G message receiving method based on the application software according to the first embodiment of the invention when executing the computer program.
The fourth embodiment of the present invention correspondingly provides a computer readable storage medium, which is characterized in that the computer readable storage medium includes a stored computer program, where when the computer program runs, a device where the computer readable storage medium is located is controlled to execute the 5G message receiving method based on the application software according to the first embodiment of the present invention.
Compared with the prior art, the 5G message receiving method based on the application software has the following beneficial effects:
after a user sends an application program login instruction, a login request is carried out on a 5G message center, so that an authentication challenge is initiated, access permission judgment is carried out through signature data in a user identification card and signature data in an application program, and the use safety of the user is ensured; the application program generates user identity authentication data according to the authentication result of the universal integrated circuit card, and logs in a 5G message center, so that non-5G equipment can also receive 5G messages, and the communication efficiency of the equipment is improved; the third party APP supporting the 5G message can be installed and upgraded through the application market, and has great significance for the promotion of the 5G message and the coverage of the terminal.
Drawings
Fig. 1 is a flowchart of a 5G message receiving method based on application software according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of a 5G message receiving device based on application software according to a second embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, a first embodiment of the present invention provides a 5G message receiving method based on application software, including:
s101, according to a target application program login instruction initiated by a user, a first login request is sent to a 5G message center, so that the 5G message center carries out authentication challenges according to the first login request; the target application program is an application program written with a first signature certificate;
specifically, the authentication challenge includes: AKA authentication challenge.
S102, receiving a response of a first authentication request initiated by a target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
further, receiving a response of the first authentication request initiated by the target application program, which specifically includes:
and receiving a first authentication request initiated by the target application program through the corresponding target application program interface.
Further, the method initiates a user identification card access request carrying signature information granted by an operator and obtains signature data of a second signature certificate in the user identification card, and specifically includes:
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
S103, receiving signature data of a second signature certificate returned by the user identification card, and judging access rights;
further, receiving signature data of a second signature certificate returned by the user identification card, and judging access permission, wherein the method specifically comprises the following steps:
receiving signature data of a second signature certificate returned by the user identification card, and judging access rights according to the signature data of the second signature certificate and the signature data of the first signature certificate;
if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, the judgment result of the access right judgment is that the access right is provided.
In a specific embodiment, when the device used by the user is a smart phone of the Android system, the Android SE module receives signature data of the second signature certificate returned by the user identification card, and performs access permission judgment.
S104, when the judgment result of the access right judgment is that the access right is provided, a first authentication request is sent to the universal integrated circuit card;
s105, receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and sending the first authentication result to the target application program so that the target application program generates user identity authentication data according to the first authentication result;
s106, carrying user identity authentication data to initiate a second login request to the 5G message center.
Further, the method further comprises the following steps: and when receiving login success data returned by the 5G message center, finishing login.
Specifically, the subscriber identity card is a SIM card, and the universal integrated circuit card is a UICC.
In a specific embodiment, the operator signs the application of the target application program, namely the third party 5G message APP, and writes a first signature certificate; after writing the first signature certificate, putting the target application program into the application market; and the operator writes a second signed certificate to the SIM card.
After the user installs the application, initiating a target application program login instruction to perform APP login; the device comprising the application software-based 5G message receiving method according to the first embodiment of the present invention sends a first login request to the 5G message center according to a target application login instruction initiated by a user, so that the 5G message center performs authentication challenge according to the first login request, and at this time, the 5G message center returns an authentication challenge initiation instruction to the device.
The target application program carries a network authentication token AUTN to initiate an AKA authentication request through an API related to the Android SE module, and the UICC returns signature data of a second signature certificate in the user identification card to the Android SE module; and the Android SE module receives signature data of the second signature certificate returned by the user identification card, and if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, the judgment result of the access right judgment is that the user identification card has the access right. When the judgment result of the access right judgment is that the access right is provided, a first authentication request is sent to the universal integrated circuit card;
receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and sending the first authentication result to a target application program so that the target application program generates WWW-authentication user identity authentication data according to the first authentication result;
initiating a second login request to a 5G message center by carrying WWW-authentication user identity authentication data; and if the 5G message center returns the login success data 200OK, completing the login. At this point the user may conduct 5G messaging via the device. The method comprises the steps that an application signature is carried out on a third party 5G message APP by using an operator certificate built in a UICC, and the third party 5G message APP is granted with access rights to a USIM card AKA authentication key generation interface, so that the capability of 5G message login can be realized through the application of the third party APP installed in the market or locally.
Compared with the prior art, the 5G message receiving method based on the application software has the following beneficial effects:
after a user sends an application program login instruction, a login request is carried out on a 5G message center, so that an authentication challenge is initiated, access permission judgment is carried out through signature data in a user identification card and signature data in an application program, and the use safety of the user is ensured; the application program generates user identity authentication data according to the authentication result of the universal integrated circuit card, and logs in a 5G message center, so that non-5G equipment can also receive 5G messages, and the communication efficiency of the equipment is improved; the third party APP supporting the 5G message can be installed and upgraded through the application market, and has great significance for the promotion of the 5G message and the coverage of the terminal.
Referring to fig. 2, a second embodiment of the present invention correspondingly provides a 5G message receiving apparatus based on application software, including:
a first login request unit 201, configured to send a first login request to a 5G message center according to a target application login instruction initiated by a user, so that the 5G message center performs an authentication challenge according to the first login request; the target application program is an application program written with a first signature certificate;
an access request unit 202, configured to receive a response of the first authentication request initiated by the target application, initiate a user identification card access request with signature information granted by the operator, and obtain signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
the permission determination unit 203 is configured to receive signature data of the second signature certificate returned by the user identification card, and perform access permission determination;
an authentication request unit 204, configured to send a first authentication request to the universal integrated circuit card when the access right is determined as having the access right;
the identity authentication unit 205 is configured to receive a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and send the first authentication result to the target application program, so that the target application program generates user identity authentication data according to the first authentication result;
a second login request unit 206, configured to initiate a second login request to the 5G message center with user identity authentication data.
Further, the method further comprises the following steps: and the login instruction receiving unit is used for receiving login success data returned by the 5G message center and finishing login.
Further, receiving a response of the first authentication request initiated by the target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card, wherein the method specifically comprises the following steps:
receiving a first authentication request initiated by a target application program through a corresponding target application program interface;
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
Further, receiving signature data of a second signature certificate returned by the user identification card, and judging access permission, wherein the method specifically comprises the following steps:
receiving signature data of a second signature certificate returned by the user identification card, and judging access rights according to the signature data of the second signature certificate and the signature data of the first signature certificate;
if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, the judgment result of the access right judgment is that the access right is provided.
The third embodiment of the invention correspondingly provides a 5G message receiving device based on application software, which comprises a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, wherein the processor realizes the 5G message receiving method based on the application software according to the first embodiment of the invention when executing the computer program. The 5G message receiving device based on the application software can be a computing device such as a desktop computer, a notebook computer, a palm computer, a cloud server and the like. The application software based 5G message receiving device may include, but is not limited to, a processor, a memory.
The fourth embodiment of the present invention provides a computer readable storage medium, which is characterized in that the computer readable storage medium includes a stored computer program, where the computer readable storage medium is controlled to execute the 5G message receiving method based on the application software according to the first embodiment of the present invention when the computer program runs.
The processor may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, the processor being a control center of the application software based 5G message receiving device, and the various interfaces and lines being utilized to connect the various parts of the entire application software based 5G message receiving device.
The memory may be used to store computer programs and/or modules, and the processor implements the various functions of the application software-based 5G message receiving device by running or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
Wherein the modules/units integrated in the application software based 5G message receiving device may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as a stand alone product. Based on such understanding, the present invention may implement all or part of the flow of the method of the above embodiment, or may be implemented by a computer program to instruct related hardware, and the computer program may be stored in a computer readable storage medium, where the computer program, when executed by a processor, may implement the steps of each of the method embodiments described above. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, executable files or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth.
It should be noted that the above-described apparatus embodiments are merely illustrative, and that elements illustrated as separate elements may or may not be physically separate, and elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. In addition, in the drawings of the embodiment of the device provided by the invention, the connection relation between the modules represents that the modules have communication connection, and can be specifically implemented as one or more communication buses or signal lines. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
While the foregoing is directed to the preferred embodiments of the present invention, it will be appreciated by those skilled in the art that changes and modifications may be made without departing from the principles of the invention, such changes and modifications are also intended to be within the scope of the invention.

Claims (7)

1. A 5G message receiving method based on application software, comprising:
according to a target application program login instruction initiated by a user, a first login request is sent to a 5G message center, so that the 5G message center carries out authentication challenges according to the first login request; the target application program is an application program written with a first signature certificate;
receiving a response of the first authentication request initiated by the target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
receiving signature data of the second signature certificate returned by the user identification card, and judging access rights;
when the judgment result of the access right judgment is that the access right is provided, the first authentication request is sent to the universal integrated circuit card;
receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request, and sending the first authentication result to the target application program so that the target application program generates user identity authentication data according to the first authentication result;
initiating a second login request to a 5G message center with the user identity authentication data;
the step of receiving the signature data of the second signature certificate returned by the user identification card to judge the access authority, specifically includes:
receiving the signature data of the second signature certificate returned by the user identification card, and judging the access authority according to the signature data of the second signature certificate and the signature data of the first signature certificate;
and if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, judging that the access right is provided.
2. The method for receiving 5G messages based on application software according to claim 1, wherein the signature information granted by the carrier initiates a subscriber identity module card access request and obtains signature data of a second signature certificate in the subscriber identity module card, specifically comprising:
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
3. The application software-based 5G message receiving method of claim 1, further comprising: and when receiving login success data returned by the 5G message center, finishing login.
4. A 5G message receiving apparatus based on application software, comprising:
the first login request unit is used for sending a first login request to the 5G message center according to a target application program login instruction initiated by a user so that the 5G message center can carry out authentication challenges according to the first login request; the target application program is an application program written with a first signature certificate;
the access request unit is used for receiving a response of the first authentication request initiated by the target application program, initiating a user identification card access request with signature information granted by an operator, and acquiring signature data of a second signature certificate in the user identification card; the user identification card is a user identification card written with a second signature certificate;
the permission judging unit is used for receiving the signature data of the second signature certificate returned by the user identification card and judging the access permission;
the authentication request unit is used for sending the first authentication request to the universal integrated circuit card when the judgment result of the access right judgment is that the access right is provided;
the identity authentication unit is used for receiving a first authentication result obtained by the universal integrated circuit card according to the first authentication request and sending the first authentication result to the target application program so that the target application program generates user identity authentication data according to the first authentication result;
a second login request unit, configured to initiate a second login request to a 5G message center with the user identity authentication data;
the step of receiving the signature data of the second signature certificate returned by the user identification card to judge the access authority, specifically includes:
receiving the signature data of the second signature certificate returned by the user identification card, and judging the access authority according to the signature data of the second signature certificate and the signature data of the first signature certificate;
and if the comparison result of the signature data of the second signature certificate and the signature data of the first signature certificate is consistent, judging that the access right is provided.
5. The application software-based 5G message receiving apparatus as claimed in claim 4, wherein the carrying the signature information granted by the operator initiates a subscriber identity module card access request, and obtains signature data of a second signature certificate in the subscriber identity module card, specifically comprising:
requesting the user identification card to perform authentication calculation from the universal integrated circuit card, and acquiring signature data of a second signature certificate in the user identification card.
6. An application software based 5G message receiving apparatus comprising a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the application software based 5G message receiving method according to any one of claims 1 to 3 when the computer program is executed.
7. A computer readable storage medium, characterized in that the computer readable storage medium comprises a stored computer program, wherein the computer program, when run, controls a device in which the computer readable storage medium is located to perform the application software based 5G message receiving method according to any one of claims 1 to 3.
CN202010601148.6A 2020-06-29 2020-06-29 5G message receiving method and device based on application software and storage medium Active CN111818518B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010601148.6A CN111818518B (en) 2020-06-29 2020-06-29 5G message receiving method and device based on application software and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010601148.6A CN111818518B (en) 2020-06-29 2020-06-29 5G message receiving method and device based on application software and storage medium

Publications (2)

Publication Number Publication Date
CN111818518A CN111818518A (en) 2020-10-23
CN111818518B true CN111818518B (en) 2023-12-26

Family

ID=72855876

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010601148.6A Active CN111818518B (en) 2020-06-29 2020-06-29 5G message receiving method and device based on application software and storage medium

Country Status (1)

Country Link
CN (1) CN111818518B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113129020A (en) * 2021-05-18 2021-07-16 中国银行股份有限公司 5G message identity authentication system and method based on Internet of things
CN114844648A (en) * 2022-04-25 2022-08-02 北京市商汤科技开发有限公司 Data verification method, data processing method and device
CN115175183B (en) * 2022-05-09 2023-09-19 中移互联网有限公司 Authentication method and authentication device based on 5G message

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125221A (en) * 2014-07-17 2014-10-29 东北大学 IMS (IP (Internet Protocol) multimedia subsystem) terminal equipment multiple soft-terminal resource sharing and application collaborative device and method
EP2835946A1 (en) * 2013-08-09 2015-02-11 Deutsche Telekom AG Method for the personalisation of cloud-based web RCS clients
WO2017012368A1 (en) * 2015-07-22 2017-01-26 深圳市中兴微电子技术有限公司 Information processing method and system, vehicle-mounted communication apparatus, and computer storage medium
CN107567027A (en) * 2016-06-30 2018-01-09 中兴通讯股份有限公司 Processing method, device, equipment and the mobile terminal of RCS terminal networks switching
CN107809437A (en) * 2017-11-15 2018-03-16 广东欧珀移动通信有限公司 A kind of converged communication login method, device and computer-readable recording medium
CN109063450A (en) * 2018-07-13 2018-12-21 王刚 A kind of control method of secure storage medium, secure storage medium and system
CN109246700A (en) * 2018-10-17 2019-01-18 中兴通讯股份有限公司 A kind of method for network access, terminal and computer storage medium
CN109413032A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 A kind of single-point logging method, computer readable storage medium and gateway
CN110178393A (en) * 2017-01-13 2019-08-27 华为技术有限公司 A kind of method for down loading, equipment and the server of subscription data collection

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2835946A1 (en) * 2013-08-09 2015-02-11 Deutsche Telekom AG Method for the personalisation of cloud-based web RCS clients
CN104125221A (en) * 2014-07-17 2014-10-29 东北大学 IMS (IP (Internet Protocol) multimedia subsystem) terminal equipment multiple soft-terminal resource sharing and application collaborative device and method
WO2017012368A1 (en) * 2015-07-22 2017-01-26 深圳市中兴微电子技术有限公司 Information processing method and system, vehicle-mounted communication apparatus, and computer storage medium
CN107567027A (en) * 2016-06-30 2018-01-09 中兴通讯股份有限公司 Processing method, device, equipment and the mobile terminal of RCS terminal networks switching
CN110178393A (en) * 2017-01-13 2019-08-27 华为技术有限公司 A kind of method for down loading, equipment and the server of subscription data collection
CN107809437A (en) * 2017-11-15 2018-03-16 广东欧珀移动通信有限公司 A kind of converged communication login method, device and computer-readable recording medium
CN109063450A (en) * 2018-07-13 2018-12-21 王刚 A kind of control method of secure storage medium, secure storage medium and system
CN109413032A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 A kind of single-point logging method, computer readable storage medium and gateway
CN109246700A (en) * 2018-10-17 2019-01-18 中兴通讯股份有限公司 A kind of method for network access, terminal and computer storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"S3-160127-pCR-Application plane eval TR33179".3GPP tsg_sa\WG3_Security.2016,全文. *
"s3i170447 Draft 33.126 SA3LI#67".3GPP tsg_sa\WG3_Security.2017,全文. *

Also Published As

Publication number Publication date
CN111818518A (en) 2020-10-23

Similar Documents

Publication Publication Date Title
CN111818518B (en) 5G message receiving method and device based on application software and storage medium
EP3716656B1 (en) Profile generation method, profile acquisition method, and related device and storage medium
CN109068179B (en) Multi-platform live broadcast method, computer device and computer readable storage medium
US10412577B2 (en) Method for migration from SIM card to eUICC, device, and system
KR102013091B1 (en) Methods and apparatus for establishing a secure communication channel
CN112771826B (en) Application program login method, application program login device and mobile terminal
EP3975503A1 (en) Esim card replacement method and related device
EP2988470B1 (en) Automatic purposed-application creation
US9225707B1 (en) Cloud computing and integrated cloud drive
CN108632253B (en) Client data security access method and device based on mobile terminal
CN105812479B (en) Request method and device and acquisition method and device for use permission
US11282056B2 (en) Method, servers and system for downloading an updated profile
WO2019214345A1 (en) Network connection method, apparatus, computer device, and computer readable storage medium
US10694381B1 (en) System and method for authentication and sharing of subscriber data
CN109375937A (en) Method for upgrading system, device, terminal device and storage medium
US11678176B1 (en) Electronic subscriber identity module (eSIM) transfer via activation code
US11887109B1 (en) Service composition in a mobile communication device application framework
CN111357255B (en) Building a trusted application common to multiple applications
US20230180007A1 (en) Electronic device and method for electronic device to provide ranging-based service
US20140273973A1 (en) Method and system for replacing key deployed in se of mobile terminal
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
CN105553942A (en) Method and system of applying jump
CN114462989A (en) Method, device and system for starting digital currency hardware wallet application
TW201717080A (en) Smart card, mobile terminal, and method for using smart card to implement network identity authentication
CN111666590A (en) Distributed file secure transmission method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant