CN112203269B - Identification method, identification device, terminal, customer identification module card and storage medium - Google Patents

Identification method, identification device, terminal, customer identification module card and storage medium Download PDF

Info

Publication number
CN112203269B
CN112203269B CN202011056152.5A CN202011056152A CN112203269B CN 112203269 B CN112203269 B CN 112203269B CN 202011056152 A CN202011056152 A CN 202011056152A CN 112203269 B CN112203269 B CN 112203269B
Authority
CN
China
Prior art keywords
terminal
module card
identification
identification module
specific
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011056152.5A
Other languages
Chinese (zh)
Other versions
CN112203269A (en
Inventor
唐凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oppo Chongqing Intelligent Technology Co Ltd
Original Assignee
Oppo Chongqing Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo Chongqing Intelligent Technology Co Ltd filed Critical Oppo Chongqing Intelligent Technology Co Ltd
Priority to CN202011056152.5A priority Critical patent/CN112203269B/en
Publication of CN112203269A publication Critical patent/CN112203269A/en
Application granted granted Critical
Publication of CN112203269B publication Critical patent/CN112203269B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application discloses an identification method, an identification device, a terminal, a client identification module card and a storage medium, wherein the identification method comprises the following steps: the terminal sends first identification information to the client identification module card; the first identification information comprises a first terminal identification which uniquely identifies the terminal; the first identification information is used for the client identification module card to successfully identify the terminal under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card; receiving first identification information sent by the client identification module card, and executing preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.

Description

Identification method, identification device, terminal, customer identification module card and storage medium
Technical Field
Embodiments of the present application relate to, but are not limited to, communication technologies, and in particular, to an identification method, an apparatus, a terminal, a client identification module card, and a storage medium.
Background
With the advent of the Fifth generation mobile communication technology (5G), various types of terminals, such as mobile phones, telephone watches, internet car communication modules, etc., have been used frequently, and the terminals are not in normal life at any time.
However, along with the convenience brought to people by the terminal, there is a safety risk, for example, when a user logs in, pays or transfers money through the terminal, the terminal generally receives the short message verification code, but if the terminal of the user is lost, when the client identification module card in the lost terminal is inserted into a new terminal, the new terminal still receives the short message verification code, and further, the problem that important information of the terminal leaks or funds are transferred through the client identification module card occurs, so that the information safety of the terminal cannot be ensured.
Disclosure of Invention
The embodiment of the application provides an identification method, an identification device, a terminal, a client identification module card and a storage medium.
In a first aspect, there is provided an identification method comprising:
the terminal sends first identification information to the client identification module card; the first identification information comprises a first terminal identification which uniquely identifies the terminal; the first identification information is used for the client identification module card to successfully identify the terminal under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card;
receiving first identification information sent by the client identification module card, and executing preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
In a second aspect, there is provided an identification method comprising:
the client identification module card receives first identification information sent by a terminal; the first identification information comprises a first terminal identification which uniquely identifies the terminal;
under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card, the terminal identification is successful;
sending first identification information to the terminal; the first identification information is used for the terminal to execute a preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
In a third aspect, there is provided an identification device comprising:
the sending unit is used for sending the first identification information to the client identification module card by the terminal; the first identification information comprises a first terminal identification which uniquely identifies the terminal; the first identification information is used for the client identification module card to successfully identify the terminal under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card;
a receiving unit, configured to receive first identification information sent by the client identification module card, and perform a predetermined operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
In a fourth aspect, there is provided an identification device comprising:
the receiving unit is used for receiving the first identification information sent by the terminal by the client identification module card; the first identification information comprises a first terminal identification which uniquely identifies the terminal;
the identification unit is used for successfully identifying the terminal under the condition that the first terminal identifier is the same as the specific terminal identifier stored in the client identification module card;
a transmitting unit configured to transmit first identification information to the terminal; the first identification information is used for the terminal to execute a preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
In a fifth aspect, there is provided a terminal comprising: a memory and a processor, wherein the memory is configured to store,
the memory stores a computer program executable on a processor,
the steps of the above method are implemented when the processor executes the program.
In a sixth aspect, there is provided a customer identification module card comprising: a memory and a processor, wherein the memory is configured to store,
the memory stores a computer program executable on a processor,
the steps of the above method are implemented when the processor executes the program.
In a seventh aspect, a computer storage medium is provided, the computer storage medium storing one or more programs executable by one or more processors to implement the steps in the above method.
In the embodiment of the application, the terminal sends the first terminal identifier to the client identification module card, and the client identification module card successfully identifies the terminal under the condition that the client identification module card determines that the first terminal identifier is the same as a pre-stored specific terminal identifier, so that the terminal can execute the preset operation only under the condition that the client identification module card successfully identifies the terminal, thereby ensuring the information security of the terminal.
Drawings
Fig. 1 is a schematic flow chart of an identification method according to an embodiment of the present application;
FIG. 2 is a flow chart of another identification method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating another identification method according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating another identification method according to an embodiment of the present application;
fig. 5 is a schematic flow chart of a machine-card interlocking method provided in an embodiment of the present application;
fig. 6 is a flowchart of another machine-card interlocking method according to an embodiment of the present application;
Fig. 7 is a schematic diagram of a composition structure of an identification device according to an embodiment of the present application;
fig. 8 is a schematic diagram of a composition structure of another identification device according to an embodiment of the present application;
fig. 9 is a schematic hardware entity diagram of a terminal according to an embodiment of the present application;
fig. 10 is a schematic hardware entity diagram of a customer identification module card according to an embodiment of the present application.
Detailed Description
The technical solutions of the present application will be specifically described below by way of examples and with reference to the accompanying drawings. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments.
It should be noted that: in the examples of this application, "first," "second," etc. are used to distinguish similar objects and not necessarily to describe a particular order or precedence.
In addition, the embodiments described in the present application may be arbitrarily combined without any collision.
Before describing the identification method in the embodiment of the present application, a method for locking a card by a terminal in the related art is described, and the method may be implemented by the following manner:
in the case that a subscriber identity module card (Subscriber Identity Module, SIM) card is inserted into the terminal, the user triggers a power-on key of the terminal, the terminal generates a power-on instruction based on the triggering of the power-on key by the user, and performs a power-on process based on the power-on instruction, for example, powers on a processor of the terminal, powers on the subscriber identity module card, and then the subscriber identity module card sends information capable of identifying the subscriber identity module card to the terminal, the information may be at least one of: international mobile subscriber identity (International Mobile Subscriber Identity, IMSI), integrated circuit card identity (Integrate circuit card identity, ICCID), mobile country code (Mobile Country Code, MCC), mobile network code (Mobile Network Code, MNC), mobile phone number.
The terminal may determine whether at least one of IMSI, ICCID, MCC, MNC and the mobile phone number is the same as at least one of IMSI, ICCID, MCC, MNC and the mobile phone number stored in the terminal, for example, the subscriber identity module card may send MCC and MNC to the terminal, the terminal determines whether MCC and MNC sent by the subscriber identity module card are the same as MCC and MNC stored in the terminal, and in the same case, the terminal may determine that the subscriber identity module card is successfully identified, so that the terminal may continue to perform the power-on operation, and in a different case, the terminal may determine that the subscriber identity module card is failed to identify, so that the terminal prohibits the power-on operation from being performed.
However, in the related art, the behavior of the subscriber identity module card is identified by the terminal, that is, only the behavior of the terminal side is limited, in many cases, if the terminal of the user is lost, but if the subscriber identity module card in the lost terminal is inserted into the new terminal, the new terminal does not normalize the behavior of the terminal side, so that the new terminal does not perform the step of judging whether the MCC and the MNC transmitted by the subscriber identity module card are the same as the MCC and the MNC stored in the new terminal, so that the new terminal can still normally use the subscriber identity module card in the lost terminal, that is, the purpose of protecting the information security of the user is still not achieved.
For example, the terminal of brand a has an identification function for a customer identification module card, but the terminal of brand B does not have an identification function for a customer identification module card, and if the terminal of brand a is lost, the customer identification module card in the terminal of brand a is inserted into the terminal of brand B, and the terminal of brand B can still normally use the customer identification module card.
In addition, even if the B-brand terminal has an identification function for the customer identification module card, if the step of identifying is by judging whether the MCC and MNC transmitted by the customer identification module card are identical to the MCC and MNC stored in the terminal, the B-brand terminal can still normally use the customer identification module card in the a-brand terminal as long as the MCC and MNC stored in the B-brand terminal are identical to the MCC and MNC transmitted by the customer identification module card.
Based on the problems existing in the related art, an embodiment of the present application provides an identification method, and fig. 1 is a schematic flow chart of the identification method provided in the embodiment of the present application, as shown in fig. 1, where the method is applied to a terminal, and the method includes:
s101, a terminal sends first identification information to a client identification module card; the first identification information includes a first terminal identification uniquely identifying the terminal.
The first identification information is used for the client identification module card to successfully identify the terminal under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card.
The terminal in this embodiment of the present application may be any device capable of using a subscriber identity module card or may be any device capable of communicating with a subscriber identity module card, for example, the terminal may be a server, a mobile phone, a tablet computer, a notebook computer, a palm computer, a personal digital assistant, a portable media player, a smart speaker, a navigation device, a display device, a wearable device such as a smart watch, a Virtual Reality (VR) device, an augmented Reality (Augmented Reality, AR) device, a pedometer, a digital TV, a desktop computer, a long term evolution (Long Term Evolution, LTE) device, a New Radio (NR) device, a tracker, a positioning device, an unmanned device, or other devices, which is not limited in this embodiment of the present application.
In some embodiments, the customer identification module card in the embodiments of the present application may be an entity card, for example, the customer identification module card may include: standard SIM (Standard SIM) cards (also known as normal SIM cards), universal subscriber identity (Universal Subscriber Identity Module, USIM) cards, thin film SIM cards, mini SIM (Mini SIM) cards, micro SIM (Micro SIM) or Nano SIM (Nano SIM) cards (Nano SIM also known as ultra small cards). In other embodiments, the customer identification module card in embodiments of the present application may be a virtual card, for example, the customer identification module card may include: bluetooth SIM card, virtual SIM card, cloud SIM card or soft SIM card. The virtual SIM card may be an Embedded-SIM (eSIM) card, which is not limited in the embodiment of the present application.
The first identification information may be current identification information currently acquired by the terminal, and the first identification information may be an international mobile equipment identity (International Mobile Equipment Identity, IMEI). In other embodiments, the first identification information may be other information, which is not limited in this application, as long as the first identification information can uniquely identify the terminal.
The specific terminal identifier stored in the client identification module card may be a terminal identifier sent by the terminal when the terminal and the client identification module card are locked for the first time.
A lock in an embodiment of the present application may be understood as a lock or an association, e.g., the term "lock" in an embodiment of the present application may be replaced with "bind" or "associate".
S103, the terminal receives first identification information sent by the client identification module card and executes preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
The terminal may determine that the client identification module card successfully identifies the terminal by one or more characters in the first identification information.
The terminal may perform a predetermined operation in response to the first identification information. The terminal performing the predetermined operation may be the terminal performing a subsequent operation, for example, one of: the terminal may perform a power-on operation, a payment operation, a transfer operation, an operation related to the subscriber identity module card, a continuation of the previous operation, etc., wherein the operation related to the subscriber identity module card may include: receiving and sending short messages, dialing or answering calls, logging in a certain application program through a mobile phone number, and the like.
In the embodiment of the application, the terminal sends the first terminal identifier to the client identification module card, and the client identification module card successfully identifies the terminal under the condition that the client identification module card determines that the first terminal identifier is the same as a pre-stored specific terminal identifier, so that the terminal can execute the preset operation only under the condition that the client identification module card successfully identifies the terminal, thereby ensuring the information security of the terminal.
Fig. 2 is a flow chart of another identification method provided in an embodiment of the present application, as shown in fig. 2, the method includes:
s201, the client identification module card sends a first command to the terminal, and the terminal receives the first command sent by the client identification module card.
And under the condition that the client identification module card is powered on, the client identification module card sends a first command to the terminal. In some embodiments, the terminal may send a first command to the terminal by the client identification module card when a power-on command is received, for example, a power-on command obtained by triggering a power-on key of the terminal by a user. The terminal can power on the processor through a starting instruction, power on the client identification module card, and then the client identification module card sends a first command to the terminal. In other embodiments, the subscriber identity module card may be inserted into an already activated terminal, and when the processor detects that the subscriber identity module card is inserted, the processor may control to power up the subscriber identity module card, and further the subscriber identity module card sends a first command to the terminal, in which manner the subscriber identity module card is connected to the terminal by way of hot plug.
In some embodiments, the first command may be an proactive command and the first command and/or the second command described below may be a get-in (getput) command in an application protocol data unit (Application Protocol Data Unit, APDU) protocol. In other embodiments, the first command and/or the second command described below may be a display text (Displaytext) command or a select element (select) command in the APDU protocol, or the like.
S203, the terminal sends the first identification information to the client identification module card, and the client identification module card receives the first identification information sent by the terminal.
The first identification information may be a Response (Response) instruction of the APDU protocol, which appears as a Response to the GetInput instruction, or a terminal Response (Terminal Response) instruction. After the client identification module card sends the GetInput instruction, the Response instruction is waited, and after the instruction is received, the interaction process is completed once.
In some embodiments, the first identification information further comprises: the first locking mark characterizes the locking between the terminal and the customer identification module card.
The terminal may obtain the first lock flag by: the terminal acquires a target file stored in the terminal; the lock flag in the target file is determined to be a first lock flag.
The first lock flag may be flagged by one or at least two characters. The object file may be stored in a memory space within the processor of the terminal or the object file may be stored in a memory space coupled to the processor. The terminal may read the first lock flag at the first specific location or at the first specific field of the target file. The terminal may extract the first lock flag in the target file and set the first lock flag in the first identification information.
In some embodiments, the first identification information further comprises: first lock type information, the first lock type information characterizing: the customer identification module card locks with the terminal based on the specific terminal identification.
The terminal may obtain the first lock type information by: the terminal determines that the lock type information in the target file includes first lock type information.
The first lock type information may be marked by one or at least two characters. The terminal may read the first lock type information at a second specific location or a second specific field of the target file. The terminal may extract the first lock type information in the target file and set the first lock type information in the first identification information.
In this embodiment of the present application, the locking manner corresponding to the first locking type information may also be referred to as IMEI locking.
After the client identification module card receives the first identification information transmitted from the terminal, the client identification module card may determine that the first lock flag is identical to the first specific lock flag stored in the client identification module card.
The first specific lock flag may be the same as the first lock flag in that the one or at least two characters marking the first specific lock flag may be the same as the one or at least two characters marking the first lock flag.
Further, the subscriber identity module card may also determine that the first lock type information is the same as the particular lock type information stored in the subscriber identity module card.
The first lock type information may be identical to the content of the characterization of the specific lock type information, and the one or at least two characters marking the first lock type information may be identical to the one or at least two characters marking the specific lock type information.
The specific terminal identification, the first specific lock flag, the second specific lock flag described below, and/or the specific lock type information may all be stored in an Elementary File (EF) of the subscriber identity module card.
After S203, the steps of S205 or S211 may be performed.
S205, if the first terminal identification is the same as the specific terminal identification stored in the client identification module card, the client identification module card successfully identifies the terminal.
S207, the client identification module card sends the first identification information to the terminal, and the terminal receives the first identification information sent by the client identification module card.
S209, the terminal executes a preset operation.
S211, if the first terminal identification is different from the specific terminal identification, the client identification module card fails to identify the terminal.
S213, the client identification module card sends the second identification information to the terminal, and the terminal receives the second identification information sent by the client identification module card.
S213 may be replaced with the customer identification module card stopping interaction with the terminal. In this way, the terminal may indicate that the terminal determines that the identification of the terminal by the subscriber identity module card fails when the first identification information sent by the subscriber identity module card is not received within the set period of time, and then go to S215.
The second identification information is used for prohibiting the terminal from executing a predetermined operation; the second identification information characterizes the customer identification module card as failing to identify the terminal.
S215, the terminal prohibits the execution of the predetermined operation.
The terminal may prohibit the predetermined operation from being performed in response to the second identification information.
The terminal prohibiting the predetermined operation from being performed may be that the terminal does not perform a subsequent operation, for example, one of: the terminal may perform a shutdown operation, prohibit payment operation, prohibit transfer operation, prohibit execution of operations related to the subscriber identity module card, prohibit continuation of previous operations, and the like.
In some embodiments, S213 and S215 may be replaced with the steps that the subscriber identity module card stops interacting with the terminal, or the subscriber identity module card disconnects communication with the terminal, so that the terminal does not obtain the identification information of the subscriber identity module card and thus cannot perform a predetermined operation.
In the embodiment of the application, when the first terminal identifier is different from the specific terminal identifier, the client identification module card determines that the terminal identification fails, and further the terminal is prohibited from executing the predetermined operation, so that no matter what type of terminal the lost client identification module card of the terminal is inserted into, the client identification module card can execute the condition of judging whether the current terminal identifier of the terminal is consistent with the terminal identifier stored in the terminal, and therefore, under the condition of inconsistency, the terminal does not execute the predetermined operation, and the purpose of protecting the information security of a user can be achieved.
Fig. 3 is a flow chart of another identification method provided in an embodiment of the present application, as shown in fig. 3, the method includes:
s301, the terminal outputs a first event corresponding to the first locking type information.
First lock type information characterization: the customer identification module card locks with the terminal based on the specific terminal identification.
Before S301, the subscriber identity module card may transmit a second command to the terminal, and the terminal receives the second command transmitted from the subscriber identity module card. The terminal may determine that there is no lock between the terminal and the customer identification module card based on the second command, and output the first event. For example, the terminal may acquire a target file stored in the terminal; and determining the locking mark in the target file as a second locking mark. The second lock flag characterizes the unlocking between the terminal and the customer identification module card, so that the unlocking between the terminal and the customer identification module card is determined by giving the second lock flag.
After the terminal determines that the locking flag in the target file is the second locking flag, the terminal can modify the second locking flag in the target file to be the first locking flag, so that the locking flag determined by the terminal is the first locking flag after the next time the client identification module card is powered on.
In some embodiments, the terminal may receive a power-on instruction sent by the user equipment, and trigger the client identification module card to send a second command to the terminal.
The content included in the second command may be the same as the content included in the first command. The second command may be sent with no lock between the terminal and the subscriber identity module card, and the first command may be sent with a lock between the terminal and the subscriber identity module card. For example, in the case where a specific terminal identification is not stored in the client identification module card, a command transmitted from the client identification module card to the terminal is referred to as a second command. In the case where a specific terminal identification is stored in the client identification module card, a command transmitted from the client identification module card to the terminal is referred to as a first command.
In some embodiments, the user may operate a setup option or an application of the terminal, thereby triggering the subscriber identity module card to send a second command to the terminal.
In some embodiments, the processor of the terminal may send an indication to the display module to cause the display module to display the first option of IMEI locking. Wherein the option to display the IMEI lock may be a first event.
S303, the terminal acquires a first trigger instruction generated by triggering the first event.
For example, after triggering the first option, the terminal may acquire a first triggering instruction. The terminal can determine that the locking type information selected by the user is first locking type information based on the acquired first trigger instruction, and the locking mode corresponding to the first locking type information is IMEI locking.
In some embodiments, after S303, the terminal may store the first lock type information into a target file stored in the terminal.
S305, the terminal sends the second identification information to the client identification module card, and the client identification module card receives the second identification information sent by the terminal.
The second identification information includes: a second lock flag, first lock type information, and a specific terminal identification; the second locking sign characterizes that the terminal is not locked with the client identification module card; the second identification information is used for storing the specific terminal identification by the client identification module card based on the second locking mark and the first locking type information.
S307, the client identification module card stores the specific terminal identification.
The client identification module card stores a specific terminal identification, and may include: the subscriber identity module card stores the specific terminal identity in an EF located in the subscriber identity module card.
In some embodiments, the client identity module card stores the specific terminal identity in the event that the second lock flag is the same as the second specific lock flag stored in the client identity module card and the first lock type information is the same as the specific lock type information stored in the client identity module card.
And determining that the second locking mark is the same as the second specific locking mark stored in the client identification module card through the client identification module card, so that the client identification module card determines that the terminal and the client identification module card are not locked. And determining that the first locking type information is the same as the specific locking type information stored in the client identification module card through the client identification module card, so that the client identification module card determines that the locking type information selected by the user is the first locking type information.
S309, the client identification module card sends a first command to the terminal, and the terminal receives the first command sent by the client identification module card.
S311, the terminal sends the first identification information to the client identification module card, and the client identification module card receives the first identification information sent by the terminal.
S313, if the first terminal identification is the same as the specific terminal identification stored in the client identification module card, the client identification module card successfully identifies the terminal.
S315, the client identification module card sends the first identification information to the terminal, and the terminal receives the first identification information sent by the client identification module card.
S317, the terminal executes a preset operation.
In the embodiment of the application, the terminal sends the second identification information comprising the specific terminal identification to the client identification module card, and the client identification module card stores the specific terminal identification, so that the EF of the client identification module card has the specific terminal identification, and therefore, under the condition that the client identification module card is powered on next time, whether the first terminal identification of the terminal communicated with the client identification module card is identical to the specific terminal identification can be judged, and the terminal can execute the startup or the startup prohibition operation, and the purpose of protecting the information security of a user can be achieved.
Fig. 4 is a flow chart of another identification method provided in an embodiment of the present application, as shown in fig. 4, where the method includes:
s401, the terminal outputs a first event corresponding to the first locking type information.
S403, the terminal acquires a first trigger instruction generated by triggering the first event.
S405, the terminal outputs a second event corresponding to the second locking type information.
Second lock type information characterization: the terminal is locked with the client identification module card based on the specific mobile country code and the specific mobile network code stored in the terminal;
The first event and the second event may be output from a display module of the terminal. In some embodiments, the first event and the second event may be output simultaneously, e.g., the processor of the terminal may send an indication to the display module to cause the display module to display a first option of IMEI locking and to display a second option of operator locking. Wherein the option to display the operator lock may be a second event. In other embodiments, the first event and the second event may be output sequentially.
S407, the terminal acquires a second trigger instruction generated by triggering the second event.
For example, after triggering the second option, the terminal may acquire a second triggering instruction. The terminal can determine that the locking type information selected by the user is second locking type information based on the acquired second trigger instruction, and the locking mode corresponding to the second locking type information is operator locking.
In some embodiments, after S407, the terminal stores the second lock type information into the target file. Thus, the target file stores not only the first lock type information but also the second lock type information.
S409, a first mobile country code and a first mobile network code which are sent to the terminal by the client identification module card; the terminal receives a first mobile country code and a first mobile network code sent by the client identification module card.
In some embodiments, the terminal may send a command or request to the subscriber identity module card, which may respond to the command or request by sending to the terminal a first mobile country code and a first mobile network code.
S411, the terminal successfully identifies the customer identification module card under the condition that the first mobile country code is the same as the specific mobile country code and the first mobile network code is the same as the specific mobile network code.
S413, the terminal sends the first identification information to the client identification module card, and the client identification module card receives the first identification information sent by the terminal.
S415, if the first terminal identification is the same as the specific terminal identification stored in the client identification module card, the client identification module card successfully identifies the terminal.
S417, the customer identification module card sends the first identification information to the terminal, and the terminal receives the first identification information sent by the customer identification module card.
S419, the terminal executes a preset operation.
In the embodiment of the application, the condition that the terminal executes the preset operation is that the terminal successfully identifies the client identification module card or the client identification module card successfully identifies the terminal, so that the information security of the user can be further improved.
The embodiment of the application provides a scheme for interlocking the medium-sized computer cards, which can meet different card locking requirements of users. By redefining the getingput command of the SIM card application toolkit (SIM Application Toolkit, STK) protocol, and redefining the body field of the response command and the SIM card newly added EF file, the SIM card newly added EF file can be named EF IMEI ,EF IMEI The method is used for storing IMEI and other information, and further enabling the machine cards to exchange locking information, so that a machine card interlocking scheme is completed.
The SIM card in the related art stores an EF file therein. In some embodiments, EF in embodiments of the present application IMEI The file can be obtained by modifying EF file in the SIM card in related technology IMEI File, EF IMEI Compared with EF files in the SIM card in the related art, the files are at least added with IMEI and other information. In other embodiments, the SIM card in the embodiments of the present application may have two EF files, where one of the two EF files is an EF file in the SIM card in the related art, and the other EF file is an EF IMEI And (3) a file.
Fig. 5 is a flowchart of a machine card interlocking method provided in an embodiment of the present application, as shown in fig. 5, where the method is applied to a terminal, and the method includes:
s501, the terminal acquires a starting instruction.
S503, the terminal judges whether a getingput command sent by the SIM card is received.
If the terminal determines that it is to jump to S505, if the terminal determines that it is not to jump to S531.
S505, whether the terminal reads the locking mark to be 1.
If so, go to S519, if not, go to S507.
S507, the terminal pops up a prompt box to enable the user to select IMEI locking or operator locking.
S509, the terminal determines whether the user selects IMEI locking.
If yes, go to S511, if not, go to S515.
S511, the terminal sets the locking flag to be 1, sets the locking type to be IMEI locking, and responds to the response carrying the unlocking flag, the IMEI and the IMEI locking type of the SIM card.
S513, the terminal is started.
S515, the terminal determines that the user selects the operator to lock.
S517, the terminal sets a locking mark as 1, sets the locking type as operator locking, extracts MCC and NCC from the IMSI number of the SIM card and stores the MCC and NCC, and responds to the response of the SIM card carrying an unlocking mark, IMEI and operator locking type.
After S517, the process goes to S513.
S519, the terminal determines whether the current lock type is IMEI lock.
If yes, go to S521, if not, go to S523.
S521, the response of the terminal to the SIM card carries the locking mark 1, the IMEI and the IMEI locking type.
After S521, the process goes to S513.
S523, the terminal determines that the current locking type is the operator locking.
And S525, the terminal extracts MCC and NCC from the IMSI number of the SIM card.
S527, the terminal judges whether the extracted MCC and NCC are the same as the MCC and NCC stored in the terminal.
If the same, the process goes to S529, and if different, the process goes to S531.
And S529, carrying a locking mark 1, an IMEI and an operator locking type in response of the terminal to the SIM card.
S531, the terminal executes a shutdown operation.
Fig. 6 is a flowchart of another machine card interlocking method according to an embodiment of the present application, as shown in fig. 6, where the method is applied to a subscriber identity module card, and the method includes:
s601, powering up the subscriber identity module card.
S603, the user identification module card sends a specific getin command to the terminal.
In some embodiments, a particular getin command may be a command that adds a particular field to an existing getin command. In other embodiments, a particular getin command may be the same as an existing getin command.
S605, the user identification module card determines whether a predetermined format getinput response of the terminal is received.
The predetermined format of the getinput response may be the first identification information or the second identification information in the embodiment of the present application.
If not, the process goes to S607, and if so, the process goes to S609.
S607, the user identification module card stops interacting with the terminal.
S609, the user identification module card analyzes response of the getingput to obtain IMEI, locking mark and locking type of the terminal.
S611, the user identification module card judges whether the locking identifier is 1.
If not, the process goes to S613, and if so, the process goes to S621.
S613, the user identification module card judges whether the locking type selected by the user is IMEI locking.
If so, go to S615, if not, go to S619.
S615, the subscriber identity module card stores the IMEI on the card.
S617, the user identification module card executes the interaction flow of the common card.
For example, in one embodiment of S617, the subscriber identity module card may send first identification information or acknowledgement information to the terminal, so that the terminal may perform power-on based on the first identification information or acknowledgement information.
S619, the user identification module card determines that the locking type is operator locking.
After S619, the process goes to S617.
S621, the user identification module card judges whether the locking type is IMEI locking.
If not, go to S617, if yes, go to S623.
S623, the user identification module card determines that the locking type is IMEI locking.
S625, the user identification module card judges whether the received IMEI is the same as the stored IMEI.
If so, go to S617, if not, go to S607.
After the scheme is applied, the use safety can be improved when the Internet is used conveniently, and loss of the terminal to a user is prevented.
The scheme provides a scheme for interlocking the medium-sized computer cards, and can meet different card locking requirements of users. New EF is added by redefining the body field of the getput command and response command of the stk protocol and sim card IMEI The file is used for storing the IMEI of the terminal, so that the mutual locking information between the machine cards is realized, and the machine card interlocking scheme is completed.
Based on the foregoing embodiments, the embodiments of the present application provide an identification device, where the identification device includes units included, and modules included in the units may be implemented by a processor in a terminal/client identification module card; but may of course also be implemented in specific logic circuits.
Fig. 7 is a schematic structural diagram of an identification device according to an embodiment of the present application, and as shown in fig. 7, an identification device 700 includes:
a transmitting unit 701, configured to transmit first identification information to a client identification module card by a terminal; the first identification information comprises a first terminal identification uniquely identifying the terminal; the first identification information is used for the client identification module card to successfully identify the terminal under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card;
A receiving unit 702, configured to receive first identification information sent by a client identification module card; the first identification information characterizes that the client identification module card successfully identifies the terminal.
The identification apparatus 700 further includes: an execution unit 703 for executing a predetermined operation.
In some embodiments, the first identification information is further used for identifying the terminal by the client identification module card if the first terminal identification is different from the specific terminal identification;
the receiving unit 702 is further configured to receive second identification information sent by the client identification module card; the first identification information characterizes that the client identification module card fails to identify the terminal;
the execution unit 703 is further configured to prohibit execution of a predetermined operation.
In some embodiments, the first identification information further comprises: the first locking mark characterizes the locking between the terminal and the client identification module card;
the identification apparatus 700 further includes: a determining unit 704, configured to obtain a target file stored in the terminal; the lock flag in the target file is determined to be a first lock flag.
In some embodiments, the first identification information further comprises: first lock type information, the first lock type information characterizing: the client identification module card is locked with the terminal based on the specific terminal identification;
The identification apparatus 700 further includes: the determining unit 704 is further configured to determine that the lock type information in the target file includes first lock type information.
In some embodiments, the identification apparatus 700 further comprises: a processing unit 705 for outputting a first event corresponding to the first lock type information; first lock type information characterization: the client identification module card is locked with the terminal based on the specific terminal identification; acquiring a first trigger instruction generated by triggering a first event; storing first locking type information into a target file stored in a terminal;
a sending unit 701, configured to send second identification information to the client identification module card; the second identification information includes: a second lock flag, first lock type information, and a specific terminal identification; the second locking sign characterizes that the terminal is not locked with the client identification module card; the second identification information is used for storing the specific terminal identification by the client identification module card based on the second locking mark and the first locking type information.
In some embodiments, the processing unit 705 is further configured to output a second event corresponding to the second lock type information; second lock type information characterization: the terminal is locked with the client identification module card based on the specific mobile country code and the specific mobile network code stored in the terminal; acquiring a second trigger instruction generated by triggering a second event; and storing the second locking type information into the target file.
In some embodiments, the receiving unit 702 is further configured to receive a first mobile country code and a first mobile network code sent by the subscriber identity module card;
the identifying unit 706 is further configured to identify the subscriber identity module card successfully when the first mobile country code is the same as the specific mobile country code and the first mobile network code is the same as the specific mobile network code.
Fig. 8 is a schematic structural diagram of another identification device according to an embodiment of the present application, and as shown in fig. 8, an identification device 800 includes:
a receiving unit 801, configured to receive, by using a client identification module card, first identification information sent by a terminal; the first identification information comprises a first terminal identification uniquely identifying the terminal;
an identifying unit 802, configured to identify the terminal successfully when the first terminal identifier is the same as the specific terminal identifier stored in the client identification module card;
a transmitting unit 803 for transmitting the first identification information to the terminal; the first identification information is used for the terminal to execute a preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
In some embodiments, the identifying unit 802 is further configured to fail to identify the terminal if the first terminal identifier is different from the specific terminal identifier;
A sending unit 803, configured to stop interaction with the terminal, or send second identification information to the terminal; the second identification information is used for prohibiting the terminal from executing a predetermined operation; the second identification information characterizes the customer identification module card as failing to identify the terminal.
In some embodiments, the first identification information further comprises: the first locking mark characterizes the locking between the terminal and the client identification module card;
the identification apparatus 800 further includes: a determining unit 804, configured to determine that the first lock flag is the same as the first specific lock flag stored in the subscriber identity module card.
In some embodiments, the first identification information further comprises: first lock type information, the first lock type information characterizing: the client identification module card is locked with the terminal based on the specific terminal identification;
the determining unit 804 is further configured to determine that the first lock type information is the same as the specific lock type information stored in the subscriber identity module card.
In some embodiments, the receiving unit 801 is further configured to receive second identification information sent by the terminal; the second identification information includes: a second lock flag, first lock type information, and a specific terminal identification; the second locking sign characterizes that the terminal is not locked with the client identification module card; first lock type information characterization: the client identification module card is locked with the terminal based on the specific terminal identification;
The identification apparatus 800 further includes: and a processing unit 805 configured to store the specific terminal identifier in a case where the second lock flag is the same as the second specific lock flag stored in the subscriber identity module card and the first lock type information is the same as the specific lock type information stored in the subscriber identity module card.
The description of the apparatus embodiments above is similar to that of the method embodiments above, with similar advantageous effects as the method embodiments. For technical details not disclosed in the device embodiments of the present application, please refer to the description of the method embodiments of the present application for understanding.
It should be noted that, in the embodiment of the present application, if the above-mentioned identification method is implemented in the form of a software functional module, and is sold or used as a separate product, the identification method may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be embodied essentially or in a part contributing to the related art in the form of a software product stored in a storage medium, including several instructions for causing a terminal/client identification module card to perform all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, an optical disk, or other various media capable of storing program codes. Thus, embodiments of the present application are not limited to any specific combination of hardware and software.
Fig. 9 is a schematic diagram of a hardware entity of a terminal according to an embodiment of the present application, as shown in fig. 9, the hardware entity of the terminal 900 includes: a processor 901 and a memory 902, wherein the memory 902 stores a computer program executable on the processor 901, the processor 901 implementing the steps in the method of any of the embodiments described above when the program is executed.
Fig. 10 is a schematic diagram of a hardware entity of a customer identification module card according to an embodiment of the present application, as shown in fig. 10, the hardware entity of the customer identification module card 1000 includes: a processor 1001 and a memory 1002, wherein the memory 1002 stores a computer program executable on the processor 1001, the processor 1001 implementing the steps in the method of any of the embodiments described above when the program is executed.
The memory 902/1002 stores a computer program executable on a processor, and the memory 902/1002 is configured to store instructions and applications executable by the processor 901/1001, and may also cache data (e.g., image data, audio data, voice communication data, and video communication data) to be processed or already processed by each module in the processor 901/1001 and the terminal 900/client recognition module card 1000, which may be implemented by a FLASH memory (FLASH) or a random access memory (Random Access Memory, RAM).
The processor 901/1001 implements the steps of any one of the identification methods described above when executing a program. The processors 901/1001 generally control the overall operation of the terminal 900/subscriber identity module card 1000.
The present application provides a computer-readable storage medium storing one or more programs executable by one or more processors to implement the steps of the identification method of any of the above embodiments.
It should be noted here that: the description of the storage medium and apparatus embodiments above is similar to that of the method embodiments described above, with similar benefits as the method embodiments. For technical details not disclosed in the embodiments of the storage medium and the apparatus of the present application, please refer to the description of the method embodiments of the present application for understanding.
The processor of the embodiments of the present application may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method embodiments may be implemented by integrated logic circuits of hardware in a processor or instructions in software form. The processor may be a general purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. The disclosed methods, steps, and logic blocks in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present application may be embodied directly in a processor for execution, or in a combination of hardware and software modules in the processor. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory, and the processor reads the information in the memory and, in combination with its hardware, performs the steps of the above method.
The computer storage media, memory, or storage space described above can be either volatile memory or nonvolatile memory, or can include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable EPROM (EEPROM), or a flash Memory. The volatile memory may be random access memory (Random Access Memory, RAM) which acts as an external cache. By way of example, and not limitation, many forms of RAM are available, such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (Double Data Rate SDRAM), enhanced SDRAM (ESDRAM), synchronous DRAM (SLDRAM), and Direct RAM (DR RAM). It should be noted that the memory of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
It should be understood that the above memory is exemplary but not limiting, and for example, the memory in the embodiments of the present application may be Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), direct RAM (DR RAM), and the like. That is, the memory in embodiments of the present application is intended to comprise, without being limited to, these and any other suitable types of memory.
It should be noted here that: the description of the above embodiments of the identification device, the terminal, the client identification module card, and the computer storage medium is similar to the description of the above embodiments of the method, with similar advantageous effects as the embodiments of the method. For technical details not disclosed in the embodiments of the storage medium and the apparatus of the present application, please refer to the description of the method embodiments of the present application for understanding.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" or "embodiments of the present application" or "the foregoing embodiments" or "some embodiments" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the present application. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" or "embodiments of the present application" or "the foregoing embodiments" or "some embodiments" in various places throughout this specification are not necessarily referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application. The foregoing embodiment numbers of the present application are merely for describing, and do not represent advantages or disadvantages of the embodiments.
Without specific explanation, the terminal device may perform any step in the embodiments of the present application, and the processor of the terminal device may perform the step. The embodiments of the present application do not limit the order in which the following steps are performed by the terminal device unless specifically described. In addition, the manner in which the data is processed in different embodiments may be the same method or different methods. It should be further noted that any step in the embodiments of the present application may be independently executed by the terminal device, that is, when the terminal device executes any step in the embodiments described above, execution of the other step may not be dependent.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above described device embodiments are only illustrative, e.g. the division of the units is only one logical function division, and there may be other divisions in practice, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the various components shown or discussed may be coupled or directly coupled or communicatively coupled to each other via some interface, whether indirectly coupled or communicatively coupled to devices or units, whether electrically, mechanically, or otherwise.
The units described above as separate components may or may not be physically separate, and components shown as units may or may not be physical units; can be located in one place or distributed to a plurality of network units; some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may be separately used as one unit, or two or more units may be integrated in one unit; the integrated units may be implemented in hardware or in hardware plus software functional units.
The methods disclosed in the several method embodiments provided in the present application may be arbitrarily combined without collision to obtain a new method embodiment.
The features disclosed in the several product embodiments provided in the present application may be combined arbitrarily without conflict to obtain new product embodiments.
The features disclosed in the several method or apparatus embodiments provided in the present application may be arbitrarily combined without conflict to obtain new method embodiments or apparatus embodiments.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware related to program instructions, and the foregoing program may be stored in a computer readable storage medium, where the program, when executed, performs steps including the above method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read Only Memory (ROM), a magnetic disk or an optical disk, or the like, which can store program codes.
Alternatively, the integrated units described above may be stored in a computer readable storage medium if implemented in the form of software functional modules and sold or used as a stand-alone product. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributing to the related art, and the computer software product may be stored in a storage medium, and include several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a removable storage device, a ROM, a magnetic disk, or an optical disk.
In the embodiments of the present application, descriptions of the same steps and the same content in different embodiments may be referred to each other. In the embodiment of the present application, the term "and" does not affect the sequence of the steps, for example, the terminal device executes a and executes B, which may be that the terminal device executes a first and then executes B, or that the terminal device executes B first and then executes a, or that the terminal device executes B simultaneously with executing a.
It should be noted that the drawings in the embodiments of the present application are only for illustrating schematic positions of respective devices on the terminal device, and do not represent actual positions in the terminal device, the actual positions of respective devices or respective areas may be changed or shifted according to actual situations (for example, structures of the terminal device), and proportions of different portions in the terminal device in the drawings do not represent actual proportions.
The foregoing is merely an embodiment of the present application, but the protection scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered in the protection scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (16)

1. A method of identification, comprising:
the terminal receives a first mobile country code and a first mobile network code sent by a client identification module card;
the customer identification module card is successfully identified under the condition that the first mobile country code is the same as the specific mobile country code and the first mobile network code is the same as the specific mobile network code;
transmitting first identification information to the client identification module card; the first identification information comprises a first terminal identification and a first locking mark, wherein the first terminal identification and the first locking mark uniquely identify the terminal; the first identification information is used for the client identification module card to identify the terminal successfully when the first terminal identification is the same as a specific terminal identification stored in the client identification module card and the first locking mark is the same as a first specific locking mark stored in the client identification module card; the first locking sign characterizes the locking between the terminal and the client identification module card; the specific terminal identification and the first specific locking mark are stored in a basic file of the client identification module card;
receiving first identification information sent by the client identification module card, and executing preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
2. The method of claim 1, wherein the first identification information is further used by the client identification module card to identify the terminal as failed if the first terminal identification is not the same as the specific terminal identification;
the method further comprises the steps of:
receiving second identification information sent by the client identification module card, and prohibiting execution of a predetermined operation; the first identification information characterizes the customer identification module card as failing to identify the terminal.
3. The method of claim 1, wherein before the terminal sends the first identification information to the customer identification module card, the method further comprises:
acquiring a target file stored in the terminal;
and determining a locking mark in the target file as the first locking mark.
4. A method according to claim 3, wherein the first identification information further comprises: first lock type information, the first lock type information characterizing: the client identification module card is locked with the terminal based on the specific terminal identifier;
the method further comprises the steps of:
determining that the lock type information in the target file includes the first lock type information.
5. The method according to any one of claims 1 to 4, wherein before the terminal sends the first identification information to the customer identification module card, the method further comprises:
outputting a first event corresponding to the first lock type information; the first lock type information characterizes: the client identification module card is locked with the terminal based on the specific terminal identifier;
acquiring a first trigger instruction generated by triggering the first event;
storing the first locking type information into a target file stored in the terminal;
transmitting second identification information to the client identification module card; the second identification information includes: a second lock flag, the first lock type information, and the specific terminal identification; the second locking sign characterizes that the terminal is not locked with the client identification module card; the second identification information is used for the client identification module card to store the specific terminal identification based on the second locking mark and the first locking type information.
6. The method of claim 5, wherein the method further comprises:
acquiring a target file stored in the terminal;
Determining a locking mark in the target file as the second locking mark;
modifying the second lock flag in the target file to the first lock flag.
7. The method of claim 5, wherein the method further comprises:
outputting a second event corresponding to the second lock type information; the second lock type information characterizes: the terminal is locked with the client identification module card based on a specific mobile country code and a specific mobile network code stored in the terminal;
acquiring a second trigger instruction generated by triggering the second event;
and storing the second locking type information into the target file.
8. A method of identification, comprising:
the client identification module card sends a first mobile country code and a first mobile network code to the terminal;
when the terminal determines that the identification of the client identification module card is successful through the fact that the first mobile country code is the same as the specific mobile country code and the first mobile network code is the same as the specific mobile network code, the client identification module card receives first identification information sent by the terminal; the first identification information comprises a first terminal identification and a first locking mark, wherein the first terminal identification and the first locking mark uniquely identify the terminal;
The terminal identification is successfully identified under the condition that the first terminal identification is the same as the specific terminal identification stored in the client identification module card and the first locking mark is the same as the first specific locking mark stored in the client identification module card; the first locking sign characterizes the locking between the terminal and the client identification module card; the specific terminal identification and the first specific locking mark are stored in a basic file of the client identification module card;
sending first identification information to the terminal; the first identification information is used for the terminal to execute a preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
9. The method of claim 8, wherein the method further comprises:
under the condition that the first terminal identification is different from the specific terminal identification, the terminal identification fails;
stopping interaction with the terminal, or sending second identification information to the terminal; the second identification information is used for prohibiting the terminal from executing a preset operation; the second identification information characterizes the customer identification module card as failing to identify the terminal.
10. The method of claim 8, wherein the first identification information further comprises: first lock type information, the first lock type information characterizing: the client identification module card is locked with the terminal based on the specific terminal identifier;
the method further comprises the steps of: the first lock type information is determined to be the same as the specific lock type information stored in the subscriber identity module card.
11. The method according to any one of claims 8 to 10, wherein before the client identification module card receives the first identification information sent by the terminal, the method further comprises:
receiving second identification information sent by the terminal; the second identification information includes: a second lock flag, first lock type information, and the specific terminal identification; the second locking sign characterizes that the terminal is not locked with the client identification module card; the first lock type information characterizes: the client identification module card is locked with the terminal based on the specific terminal identifier;
and storing the specific terminal identifier under the condition that the second locking mark is the same as a second specific locking mark stored in the client identification module card and the first locking type information is the same as specific locking type information stored in the client identification module card.
12. An identification device, comprising:
the receiving unit is used for receiving the first mobile country code and the first mobile network code sent by the client identification module card;
the identification unit is used for successfully identifying the client identification module card under the condition that the first mobile country code is the same as the specific mobile country code and the first mobile network code is the same as the specific mobile network code;
the sending unit is used for sending the first identification information to the client identification module card; the first identification information comprises a first terminal identification and a first locking mark, wherein the first terminal identification uniquely identifies a terminal; the first identification information is used for the client identification module card to identify the terminal successfully when the first terminal identification is the same as a specific terminal identification stored in the client identification module card and the first locking mark is the same as a first specific locking mark stored in the client identification module card; the first locking sign characterizes the locking between the terminal and the client identification module card; the specific terminal identification and the first specific locking mark are stored in a basic file of the client identification module card;
The receiving unit is further used for receiving the first identification information sent by the client identification module card and executing preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
13. An identification device, comprising:
a transmitting unit for transmitting a first mobile country code and a first mobile network code to a terminal;
the receiving unit is used for receiving the first identification information sent by the terminal under the condition that the terminal successfully identifies the client identification module card through the first mobile country code which is the same as the specific mobile country code and the first mobile network code which is the same as the specific mobile network code; the first identification information comprises a first terminal identification and a first locking mark, wherein the first terminal identification and the first locking mark uniquely identify the terminal;
the identification unit is used for successfully identifying the terminal when the first terminal identifier is the same as the specific terminal identifier stored in the client identification module card and the first locking mark is the same as the first specific locking mark stored in the client identification module card; the first locking sign characterizes the locking between the terminal and the client identification module card; the specific terminal identification and the first specific locking mark are stored in a basic file of the client identification module card;
A transmitting unit configured to transmit first identification information to the terminal; the first identification information is used for the terminal to execute a preset operation; the first identification information characterizes that the client identification module card successfully identifies the terminal.
14. A terminal, comprising: a memory and a processor, wherein the memory is configured to store,
the memory stores a computer program executable on a processor,
the processor, when executing the program, implements the steps of the method of any one of claims 1 to 7.
15. A customer identification module card, comprising: a memory and a processor, wherein the memory is configured to store,
the memory stores a computer program executable on a processor,
the processor, when executing the program, implements the steps of the method of any one of claims 8 to 11.
16. A computer storage medium storing one or more programs executable by one or more processors to perform the steps of the method of any one of claims 1 to 7 or executable by one or more processors to perform the steps of the method of any one of claims 8 to 11.
CN202011056152.5A 2020-09-29 2020-09-29 Identification method, identification device, terminal, customer identification module card and storage medium Active CN112203269B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011056152.5A CN112203269B (en) 2020-09-29 2020-09-29 Identification method, identification device, terminal, customer identification module card and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011056152.5A CN112203269B (en) 2020-09-29 2020-09-29 Identification method, identification device, terminal, customer identification module card and storage medium

Publications (2)

Publication Number Publication Date
CN112203269A CN112203269A (en) 2021-01-08
CN112203269B true CN112203269B (en) 2023-06-23

Family

ID=74008062

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011056152.5A Active CN112203269B (en) 2020-09-29 2020-09-29 Identification method, identification device, terminal, customer identification module card and storage medium

Country Status (1)

Country Link
CN (1) CN112203269B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208552A (en) * 2015-09-06 2015-12-30 集怡嘉数码科技(深圳)有限公司 Realization method for binding of mobile terminal and smart card
CN108989536A (en) * 2017-05-31 2018-12-11 宇龙计算机通信科技(深圳)有限公司 A kind of user terminal locking means, device and user terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101141718B (en) * 2006-09-04 2010-12-01 中兴通讯股份有限公司 Mobile terminal card-locking method
US8146153B2 (en) * 2007-12-31 2012-03-27 Sandisk Technologies Inc. Method and system for creating and accessing a secure storage area in a non-volatile memory card
CN102131182B (en) * 2011-03-14 2015-06-03 中兴通讯股份有限公司 Network locking method and device for mobile terminal
CN102137389B (en) * 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
CN105930749A (en) * 2016-05-09 2016-09-07 广东欧珀移动通信有限公司 Anti-theft processing method and device for mobile terminal
CN107666664B (en) * 2017-10-11 2021-04-20 深圳辉烨物联科技有限公司 Method, device, equipment and storage medium for machine-card binding

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208552A (en) * 2015-09-06 2015-12-30 集怡嘉数码科技(深圳)有限公司 Realization method for binding of mobile terminal and smart card
CN108989536A (en) * 2017-05-31 2018-12-11 宇龙计算机通信科技(深圳)有限公司 A kind of user terminal locking means, device and user terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A software implementation of mobile phone network locking scheme based on encryption algorithm;Min Zhou;《ATLANTIS》;全文 *
高杰.双卡双待移动终端锁网方案研究.《 现代电子技术》.2015,全文. *

Also Published As

Publication number Publication date
CN112203269A (en) 2021-01-08

Similar Documents

Publication Publication Date Title
US8463234B2 (en) Method for providing security services by using mobile terminal password and mobile terminal thereof
KR100664110B1 (en) Usage restriction setting method for mobile communication device
US8718602B2 (en) Method and system for remote control of smart card
KR100898055B1 (en) System for protecting private information of uicc and method thereof
US20060084472A1 (en) Method for managing personal identification information of a subscriber identity module card in a mobile communication terminal
EP2905715A1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
EP2825956B1 (en) Method, apparatus and system of recovering an operating system on a portable communication device
JP4887362B2 (en) Method for implementing SIM functionality in a maintenance module at a later date
EP2890169A1 (en) Method and device for protecting privacy data of mobile terminal user
CN112203269B (en) Identification method, identification device, terminal, customer identification module card and storage medium
JP2011151487A (en) Terminal-line opening system, and terminal-line opening method
CN102104864A (en) Method for realizing network and card locking function of terminal and terminal
CN101350985A (en) Method for backup of SIM card information, mobile terminal and system
US5924045A (en) Telephone comprising an identification module
US20160227414A1 (en) Apparatus and methods for preventing information disclosure
CN116244764A (en) Method and system for generating device unique ID of Android device
KR100591341B1 (en) Mobile Communication Device enable to User Authentification Using Smart card and its authentificating method
CN101227682A (en) Method and apparatus for protecting data safety in terminal
RU2691107C2 (en) Method and devices for managing subscriptions on a security element
ES2223257A1 (en) Telephone, system and method for interaction between a telephone and a remote entity.
KR100641167B1 (en) Initialization method for mobile communication terminal
CN115589571B (en) Device retrieving method, user equipment, ground satellite equipment and storage medium
JP2007060231A (en) Portable terminal, and its data sharing method and program
CN110996313B (en) Information transmission method, system and storage medium
KR101160361B1 (en) Method of Providing a Mobile Equipment Service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant