CN112969182B - PIN code setting method, PIN code setting device and terminal equipment - Google Patents

PIN code setting method, PIN code setting device and terminal equipment Download PDF

Info

Publication number
CN112969182B
CN112969182B CN202110220337.3A CN202110220337A CN112969182B CN 112969182 B CN112969182 B CN 112969182B CN 202110220337 A CN202110220337 A CN 202110220337A CN 112969182 B CN112969182 B CN 112969182B
Authority
CN
China
Prior art keywords
sim card
pin code
user
password
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110220337.3A
Other languages
Chinese (zh)
Other versions
CN112969182A (en
Inventor
李海粟
罗丁
徐良军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202110220337.3A priority Critical patent/CN112969182B/en
Publication of CN112969182A publication Critical patent/CN112969182A/en
Application granted granted Critical
Publication of CN112969182B publication Critical patent/CN112969182B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The disclosure provides a PIN code setting method, a PIN code setting device and terminal equipment. The PIN code setting method provided by the disclosure is applied to terminal equipment, and comprises the following steps: responding to SIM card insertion operation, judging whether the terminal equipment starts effective SIM card protection; if not, outputting a first reminding message for reminding the user to start effective SIM card protection; responding to a confirmation message which is input by a user for the first reminding message and is used for confirming opening, and opening a SIM card protection mechanism; updating a PIN code for unlocking the SIM card in the SIM card protection mechanism. According to the PIN code setting method, the PIN code setting device and the terminal equipment, the PIN code setting entry can be provided for the user through reminding, so that the user is prompted to start effective SIM card protection, and the SIM card safety after the terminal is lost can be protected.

Description

PIN code setting method, PIN code setting device and terminal equipment
Technical Field
The disclosure relates to the technical field of terminals, and in particular relates to a PIN code setting method, a PIN code setting device and terminal equipment.
Background
A subscriber identity module SIM (Subscriber Identification Module, abbreviated as SIM) card is associated with a mobile phone number of a user, and mobile phone number authentication has gradually become a main authentication means of user accounts of various applications. In this case, if the SIM card is lost, a malicious picker may log in a user account of various applications of the user using the SIM card and perform various operations, resulting in economic loss and information leakage of the owner. Therefore, how to prevent the risk caused by the loss of the SIM card is a current urgent problem to be solved.
In recent years, in order to prevent risks caused by loss of the SIM card, the SIM card provides a personal identification PIN (Personal Identificaton Number, abbreviated as PIN) code protection mechanism (after the terminal is restarted, the correct PIN code needs to be input, so that the SIM card can work normally).
However, since the setting entry of the PIN code for unlocking the SIM card in the existing SIM protection mechanism is hidden, the setting by the user is inconvenient, so that most terminal devices do not start the SIM card protection mechanism, and the security of the SIM card is not protected.
Disclosure of Invention
In view of the above, the present disclosure provides a PIN code setting method, device and terminal device, so as to solve the deficiencies in the related art.
According to a first aspect of embodiments of the present disclosure, there is provided a PIN code setting method, which is applied to a terminal device, the method including:
responding to SIM card insertion operation, judging whether the terminal equipment starts effective SIM card protection;
if not, outputting a first reminding message for reminding the user to start effective SIM card protection;
responding to a confirmation message which is input by a user for the first reminding message and is used for confirming opening, and opening a SIM card protection mechanism;
updating a PIN code used for unlocking the SIM card in the SIM card protection mechanism.
According to a second aspect of the embodiments of the present disclosure, there is provided a PIN code setting apparatus, which is applied to a terminal device, the apparatus including a judging module, an output module, an opening module, and a processing module, wherein,
the judging module is used for responding to the SIM card inserting operation and judging whether the terminal equipment starts effective SIM card protection;
the output module is used for outputting a first reminding message for reminding the user of starting the effective SIM card protection when the judging module judges that the terminal equipment does not start the effective SIM card protection;
the starting module is used for responding to a confirmation message which is input by a user for confirming starting of the first reminding message and starting a SIM card protection mechanism;
and the processing module is used for updating the PIN code used for unlocking the SIM card in the SIM card protection mechanism.
According to a third aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium storing a computer program for executing any one of the PIN code setting methods described above.
According to a fourth aspect of embodiments of the present disclosure, there is provided a terminal device comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to implement any of the PIN code setting methods described above.
The technical scheme provided by the embodiment of the disclosure can comprise the following beneficial effects:
in the embodiment of the disclosure, in response to an operation of inserting a SIM card, by determining whether the terminal device starts effective SIM card protection, when it is further determined that the terminal device does not start effective SIM card protection, a first prompting message for prompting to start effective SIM card protection is output to a user, and in response to a confirmation message input by the user for the first prompting message to confirm to start, a SIM card protection mechanism is started, and a PIN code for unlocking the SIM card in the SIM card protection mechanism is updated. Therefore, a PIN code setting entry can be provided for the user through reminding, so that the user is prompted to start effective SIM card protection, and the SIM card safety after the terminal is lost can be protected.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a PIN code setting method according to an exemplary embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a reminder interface shown in accordance with an exemplary embodiment of the present disclosure;
fig. 3 is a flowchart of another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment;
FIG. 4 is a schematic diagram of another alert interface shown in accordance with an exemplary embodiment of the present disclosure;
fig. 5 is a flowchart of yet another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment;
FIG. 6 is a schematic diagram of yet another alert interface shown in accordance with an exemplary embodiment of the present disclosure;
FIG. 7 is a schematic diagram of a lock screen password setup interface according to an example embodiment of the present disclosure;
fig. 8 is a flowchart of yet another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment;
fig. 9 is a schematic structural view of a PIN code setting device according to an exemplary embodiment of the present disclosure;
fig. 10 is a schematic structural diagram of a terminal device according to an exemplary embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
The terminology used in the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used in this disclosure and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as run herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in this disclosure to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present disclosure. Depending on the context, the word "if" as run herein may be interpreted as "at … …" or "at … …" or "in response to a determination".
The embodiment of the disclosure provides a PIN code setting method and device, which can be applied to terminal equipment, such as a smart phone.
Fig. 1 is a flowchart of a PIN code setting method according to an exemplary embodiment of the present disclosure. Referring to fig. 1, the method provided in this embodiment is applied to a terminal device, and the method may include the following steps:
s101, responding to SIM card insertion operation, judging whether the terminal equipment starts effective SIM card protection.
Specifically, whether the terminal device starts effective SIM card protection can be judged by the following method:
(1) Judging whether the terminal equipment starts a SIM protection mechanism.
(2) If not, determining that the terminal equipment does not start effective SIM card protection;
(3) If yes, judging whether a PIN code for unlocking the SIM card in the SIM protection mechanism is an initial password;
(4) If the initial password is the initial password, determining that the terminal equipment does not start effective SIM card protection, otherwise determining that the terminal equipment starts effective SIM protection.
Specifically, the state information of the SIM card protection mechanism is recorded in the terminal device, where the state information is used to indicate whether the SIM card protection mechanism is already turned on, for example, when the state information is 1, indicate that the SIM card protection mechanism is already turned on, and when the state information is 0, indicate that the SIM card protection mechanism is not turned on. In step (1), it may be determined whether the terminal device turns on the SIM protection mechanism by acquiring the status information. Further, when the terminal equipment is determined to not start the SIM card protection mechanism, the terminal equipment is directly determined to not start effective SIM card protection, and when the terminal equipment is determined to start the SIM card protection mechanism, whether a PIN code used for unlocking the SIM card in the SIM card protection mechanism is an initial password is further judged, when the PIN code is the initial password, the terminal equipment is determined to not start effective SIM card protection, and when the PIN code is not the initial password, the terminal equipment is determined to start effective SIM protection.
It should be noted that, the terminal device sets a PIN code (initial value) for unlocking the SIM card in advance for the SIM card protection mechanism. For example, in one embodiment, the PIN code for unlocking the SIM card, which is preset by the terminal device for the SIM card protection mechanism, is 123456. In addition, the current value of the PIN code is recorded in the terminal device, and the current value may be compared with the initial value to determine whether the initial password is the same.
S102, if not, outputting a first reminding message for reminding to start effective SIM card protection to the user.
Specifically, the first reminding message can be output to the user in a voice output or text output mode. For example, in one embodiment, the following "whether to turn on valid SIM card protection" may be outputted by voice to alert the user whether to turn on valid SIM card protection.
For another example, FIG. 2 is a schematic diagram of a reminder interface illustrated by the present disclosure in accordance with an exemplary embodiment. Referring to fig. 2, in the example shown in fig. 2, when it is determined that the terminal device does not open the valid SIM card protection, a reminder interface including the first reminder message may be displayed to the user, so as to output the first reminder message to the user in a text manner. In addition, in the alert interface, a confirm button (confirm button shown in fig. 2) and a cancel button (cancel button shown in fig. 2) may be provided in addition to the first alert message, and the user may determine whether to turn on the valid SIM card protection by triggering the above buttons.
It should be noted that, the first alert message may include not only content for alerting whether to start valid SIM protection, but also content for introducing a SIM protection mechanism. For example, in one embodiment, the principles, uses, and defensive risks of the SIM protection mechanism may be output to the user.
And S103, responding to a confirmation message which is input by the user for confirming opening of the first reminding message, and opening a SIM card protection mechanism.
For example, in the first example in step S102, the user may input a confirmation message confirming the opening by means of voice input.
For another example, in the second example in step S102, the user may input a confirmation message confirming the opening by triggering a confirmation button.
In addition, referring to fig. 2, a voice input option may be further included in the alert interface, through which the user may input a response message (an acknowledgement message confirming the opening or a rejection message rejecting the opening) for the first alert message. That is, in the second example in step S102, the user can input the confirmation message for confirming the opening by means of voice input as well.
S104, updating a PIN code for unlocking the SIM card in the SIM card protection mechanism.
After the SIM card protection mechanism is started, the PIN code used for unlocking the SIM card in the SIM card protection mechanism is an initial password preset for the terminal equipment, so that the security is low, the SIM card protection mechanism is easy to crack, and effective SIM protection cannot be provided. In this embodiment, after the SIM card protection mechanism is turned on, effective SIM card protection may be achieved by updating the PIN code of the SIM card protection mechanism.
Specifically, in one embodiment, a password may be randomly generated, so as to update the PIN code of the SIM card to the password. Of course, in another embodiment, a PIN code setting interface may be output to the user, so as to obtain a password set by the user through the PIN code setting interface, and update the PIN code for unlocking the SIM card to the password.
In addition, after updating the PIN code for unlocking the SIM card in the SIM card protection mechanism, the updated PIN code can be output to the user, so that the user can determine the current PIN code, and the SIM card is unlocked based on the PIN code.
According to the method provided by the embodiment, the SIM card insertion operation is responded, whether the terminal equipment starts effective SIM card protection is judged, and then when the terminal equipment is judged not to start effective SIM card protection, a first reminding message for reminding the user of starting the effective SIM card protection is output to the user, a SIM card protection mechanism is started in response to a confirmation message which is input by the user for confirming the starting of the first reminding message, and a PIN code for unlocking the SIM card in the SIM card protection mechanism is updated. Therefore, through reminding, a PIN code setting entry can be provided for a user, so that the user is prompted to start effective SIM card protection, and the SIM card safety after the terminal is lost can be protected.
Optionally, in a possible implementation manner of the present disclosure, the updating the PIN code used for unlocking the SIM card in the SIM card protection mechanism includes:
and updating the PIN code according to a preset screen locking password for unlocking the screen.
For example, the PIN code may be updated to a digital code when the lock screen code is the digital code, and the lock screen code may be converted to a digital code and updated to a generated digital code when the lock screen code is not the digital code (the lock screen code is a graphic code or a combination code of a number and a letter).
It should be noted that, for the specific implementation principle of converting the non-digital password into the digital password, reference may be made to the description in the related art, and no further description is given here.
According to the method provided by the embodiment, the PIN code is updated based on the preset screen locking password, so that the updated PIN code is associated with the screen locking password, the user can conveniently memorize the PIN code, and the user experience can be improved.
It should be noted that, the related art proposes a SIM card access control method, including the following steps: monitoring a screen unlocking event when the system is detected to restart; when the screen is detected to be successfully unlocked, generating a PIN code for unlocking the SIM card by utilizing a password of an unlocking screen, and unlocking the SIM card by utilizing the PIN code; when the SIM fails to unlock, a reminding message for reminding the user to input a PIN code is output to the user; and receiving a PIN code input by the user aiming at the reminding message, and unlocking the SIM card by utilizing the PIN code.
Referring to the above flow, in this embodiment, when updating the PIN code, the PIN code is updated based on the preset screen locking password, so that the updated PIN code is associated with the screen locking password. Therefore, in the SIM card access control method, the user can unlock the screen and the SIM card at the same time only by inputting the screen locking password once, so that the user experience can be further improved.
Fig. 3 is a flowchart of another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment. Referring to fig. 3, on the basis of the above embodiment, if it is determined that the terminal device has turned on valid SIM protection, the method may further include:
s301, outputting a second reminding message for reminding the user of changing the PIN code.
S302, responding to a confirmation message which is input by a user for confirming modification of the second reminding message, and updating the PIN code according to a screen locking password for unlocking a screen.
Specifically, the second reminding message can be output by means of voice output or text output. Accordingly, the confirmation message for confirming the modification may also be input by means of voice input or text input.
For example, FIG. 4 is a schematic diagram of another alert interface shown in accordance with an exemplary embodiment of the present disclosure. Referring to fig. 4, in the embodiment shown in fig. 4, when it is determined that the terminal device starts effective SIM card protection, a reminder interface including a second reminder message may be displayed to the user, so as to output the second reminder message to the user in a text manner. In addition, in the alert interface, in addition to the second alert message, a confirm button (yes button shown in fig. 4) and a reject button (no button shown in fig. 4) may be provided, and the user may determine whether to change the PIN code by triggering the buttons.
According to the method provided by the embodiment, when the terminal equipment is judged to be started for effective SIM card protection, the second reminding message for reminding the user of changing the PIN code is output to the user, and then the PIN code is updated according to the screen locking password for unlocking the screen in response to the confirmation message of confirming the change input by the user for the second reminding message, so that the updated PIN code is associated with the screen locking password, the user can memorize conveniently, and the user experience can be further improved.
Two more specific examples are given below to describe in detail the technical solutions of the present disclosure.
Fig. 5 is a flowchart of yet another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment; referring to fig. 5, the method provided in this embodiment may include:
s501, in response to the SIM card insertion operation, judging whether the terminal equipment has set a screen locking password for unlocking a screen, if so, executing step S505, and if not, executing step S502.
Recording information of whether the screen locking password is set is recorded in the terminal equipment, and whether the screen locking password is set in the terminal equipment can be judged by acquiring the recording information.
S502, outputting a third reminding message for reminding the user of setting the screen locking password.
Specifically, the third reminding message can be output to the user in a voice output or text output mode. FIG. 6 is a schematic diagram of yet another alert interface shown in accordance with an exemplary embodiment of the present disclosure. Referring to fig. 6, in the example shown in fig. 6, when it is determined that the terminal device has not set the screen locking password for unlocking the screen, a reminder interface including a third reminder message may be displayed to the user, so as to output the third reminder message to the user in a text manner. In addition, in the alert interface, in addition to the third alert message, a confirm button and a reject button ("confirm" and "cancel" in fig. 6) may be provided, and the user may determine whether to set the lock screen password by triggering the buttons.
S503, responding to the confirmation information of the confirmation setting input by the user for the third reminding message, and inputting a screen locking password setting interface to the user.
For example, in one embodiment, when the user confirms that the lock screen password is set, at this point, confirmation information to confirm the setting may be entered by clicking a confirmation button in the interface shown in fig. 6. Further, after the terminal device detects the confirmation information, a screen locking password setting interface is displayed to the user, and the user can set the screen locking password based on the interface. Referring to fig. 7, fig. 7 is a schematic diagram of a lock screen password setting interface according to an exemplary embodiment of the disclosure. In the example shown in fig. 7, the user may enter a lock screen password in the input box.
S504, acquiring and storing the screen locking password input by the user on the screen locking password setting interface.
Of course, referring to fig. 7, in yet another possible implementation, a voice input option may also be provided in the lock screen password setting interface, through which the user may input the lock screen password. Correspondingly, the terminal equipment can respond to the triggering operation of the user for the voice input options to acquire the voice instruction input by the user, and analyze the voice instruction to acquire the screen locking password input by the user.
S505, judging whether the terminal equipment starts effective SIM card protection, if not, executing step S506, if yes, executing step S510.
When it is determined that the terminal device is not provided with the screen locking password and the user inputs rejection information rejecting the setting aiming at the third reminding message, at this time, the SIM protection mechanism is directly determined not to be started, and whether the terminal device starts effective SIM card protection is not determined any more.
S506, outputting a first reminding message for reminding the user of starting the effective SIM card protection.
S507, responding to the confirmation message input by the user for the first reminding message to confirm opening, and opening a SIM card protection mechanism.
S508, updating the PIN code used for unlocking the SIM card in the SIM card protection mechanism according to the screen locking password, and outputting the updated PIN code to a user.
S509, outputting a second reminding message for reminding the user of changing the PIN code.
S510, responding to the confirmation message of the confirmation change input by the user for the second reminding message, updating the PIN code according to the screen locking password, and outputting the updated PIN code to the user.
For the specific implementation principles and implementation procedures of step S505 to step S510, reference may be made to the description in the foregoing embodiments, and the details are not repeated here.
According to the method provided by the embodiment, before judging whether the terminal equipment starts effective SIM card protection, a user is reminded to set the screen locking password for unlocking the screen, and the PIN code for unlocking the SIM card in the SIM card protection mechanism can be updated based on the screen locking password, so that the updated PIN code is associated with the screen locking password, and the user can conveniently memorize.
Fig. 8 is a flowchart of yet another PIN code setting method illustrated by the present disclosure according to an exemplary embodiment. Referring to fig. 8, the method provided in this embodiment may include
S801, in response to SIM card insertion operation, judging whether the terminal equipment starts effective SIM card protection and judging whether the terminal equipment is provided with a screen locking password for unlocking a screen, if the terminal equipment does not start effective SIM card protection and does not provide a screen locking password, executing step S802, if the terminal equipment does not start effective SIM card protection and does not provide a screen locking password, executing step S805, if the terminal equipment has started effective SIM card protection and does not provide a screen locking password, executing step S807, and if the terminal equipment has started effective SIM card protection and does provide a screen locking password, executing step S810.
S802, outputting a third reminding message for reminding the user of setting the screen locking password.
S803, responding to the confirmation information of the confirmation setting input by the user for the third reminding message, and inputting a screen locking password setting interface to the user.
S804, acquiring and storing the screen locking password input by the user on the screen locking password setting interface.
S805, outputting a first reminding message for reminding the user of starting effective SIM card protection.
S806, responding to a confirmation message input by the user for the first reminding message, starting a SIM card protection mechanism, updating a PIN code used for unlocking the SIM card in the SIM card protection mechanism according to the screen locking password, and outputting the updated PIN code to the user.
S807, outputting a third reminding message for reminding the user of setting the screen locking password.
S808, responding to the confirmation information of the confirmation setting input by the user for the third reminding message, and inputting a screen locking password setting interface to the user.
S809, acquiring and storing the screen locking password input by the user on the screen locking password setting interface.
S810, outputting a second reminding message for reminding the user of changing the PIN code.
S811, responding to a confirmation message of confirming modification input by the user for the second reminding message, updating the PIN code according to the screen locking password, and outputting the updated PIN code by the user.
In particular, for the specific implementation principles and implementation procedures of step S801 to step S811, reference may be made to the description in the foregoing embodiments, which are not repeated here.
In addition, the technical solution provided in this embodiment is different from the technical solution provided in the embodiment shown in fig. 5 in that the step of determining whether the terminal device has set the screen locking code for unlocking the screen is performed before determining whether the terminal device has opened the valid SIM card protection, or both steps are performed simultaneously, that is, in this disclosure, the step of determining whether the terminal device has set the screen locking code for unlocking the screen may be performed before determining whether the terminal device has opened the valid SIM card protection as shown in the embodiment shown in fig. 5, or may be performed while determining whether the terminal device has set the screen locking code for unlocking the screen as shown in the embodiment shown in fig. 8. This is not limited in this disclosure.
According to the method provided by the embodiment, the PIN code setting entry can be provided for the user through reminding, so that the user is prompted to start effective SIM card protection, and the SIM card safety after the terminal is lost can be protected. In addition, through correlating PIN code with lock screen password, can make things convenient for user's memory, improve user experience.
Corresponding to the foregoing method embodiments, the present disclosure also provides embodiments of the apparatus.
Fig. 9 is a schematic structural view of a PIN code setting device according to an exemplary embodiment of the present disclosure. Referring to fig. 9, the PIN code setting apparatus provided in this embodiment is applied to a terminal device, and the apparatus includes a judging module 910, an output module 920, an opening module 930, and a processing module 940, where,
the judging module 910 is configured to respond to an SIM card insertion operation, and judge whether the terminal device starts effective SIM card protection;
the output module 920 is configured to output a first alert message to a user for alerting to open an effective SIM card protection when the judging module 910 judges that the terminal device does not open the effective SIM card protection;
the opening module 930 is configured to open a SIM card protection mechanism in response to a confirmation message input by the user for confirming opening of the first alert message;
the processing module 940 is configured to update a PIN code for unlocking the SIM card in the SIM card protection mechanism.
The device provided in this embodiment may be used to implement the technical solution of the method embodiment shown in fig. 1, and its implementation principle and technical effects are similar, and are not described here again.
Further, the processing module 940 is specifically configured to update the PIN code according to a preset screen locking password for unlocking the screen.
Further, the output module 920 is further configured to output a second prompting message for prompting to change the PIN code to the user when the judging module 910 judges that the terminal device has opened the valid SIM protection;
the processing module 940 is further configured to update the PIN code according to a preset screen locking password for unlocking the screen in response to a confirmation message input by the user for confirming the modification of the second prompting message.
Further, the judging module 910 is further configured to judge whether the terminal device has set a screen locking password for unlocking a screen;
the output module 920 is further configured to output a third prompting message for prompting the user to set a screen locking password when the judging module 910 judges that the screen locking password of the user unlocking screen is not set by the terminal device;
the output module 920 is further configured to output a lock screen password setting interface to the user in response to the confirmation information of the confirmation setting input by the user for the third alert message;
the processing module 940 is further configured to obtain and store a screen locking password input by the user in the screen locking password setting interface.
Further, the judging module 910 is specifically configured to:
judging whether the terminal equipment starts a SIM card protection mechanism;
if not, determining that the terminal equipment does not start effective SIM card protection;
if yes, judging whether a PIN code for unlocking the SIM card in the SIM card protection mechanism is an initial password;
if the initial password is the initial password, determining that the terminal equipment does not start effective SIM card protection, otherwise determining that the terminal equipment starts effective SIM protection.
Further, the processing module 940 is specifically configured to update the PIN code to the digital password when the screen locking password is the digital password; and when the screen locking password is not a digital password, converting the screen locking password into the digital password, and updating the PIN code into the generated digital password.
It should be noted that, for the apparatus embodiment, since it basically corresponds to the method embodiment, reference should be made to a part of the description of the method embodiment for the relevant point. The apparatus embodiments described above are merely illustrative, wherein elements illustrated as separate elements may or may not be physically separate, and elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the objectives of the disclosed solution. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
Accordingly, the present disclosure also provides a computer-readable storage medium storing a computer program for executing any one of the PIN code setting methods described above.
Correspondingly, the disclosure further provides a terminal device, which includes:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to implement any of the PIN code setting methods described above.
Fig. 10 is a schematic structural diagram of a terminal device 1000 according to an exemplary embodiment of the present disclosure. For example, terminal device 1000 can be a terminal such as a cell phone, tablet, wearable device, etc.
Referring to fig. 10, terminal device 1000 can include one or more of the following components: a processing component 1002, a memory 1004, a power component 1006, a multimedia component 1008, an audio component 1010, an input/output (I/O) interface 1012, a sensor component 1016, and a communication component 1018.
The processing component 1002 generally controls overall operation of the terminal device 1000, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 1002 can include one or more processors 1020 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 1002 can include one or more modules that facilitate interaction between the processing component 1002 and other components. For example, the processing component 1002 can include a multimedia module to facilitate interaction between the multimedia component 1008 and the processing component 1002. As another example, the processing component 1002 may read executable instructions from a memory to implement the PIN code setting method provided by the above embodiments.
Memory 1004 is configured to store various types of data to support operation at terminal device 1000. Examples of such data include instructions for any application or method operating on terminal device 1000, contact data, phonebook data, messages, pictures, video, and the like. The memory 1004 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
Power supply component 1006 provides power to the various components of terminal device 1000. Power supply component 1006 can include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for terminal device 1000.
Multimedia component 1008 includes a display screen between terminal device 1000 and the user that provides an output interface. In some embodiments, the multimedia assembly 1008 includes a front-facing camera and/or a rear-facing camera. The front camera and/or the rear camera may receive external multimedia data when the terminal device 1000 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 1010 is configured to output and/or input audio signals. For example, audio component 1010 includes a Microphone (MIC) configured to receive external audio signals when terminal device 1000 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 1004 or transmitted via the communication component 1018. In some embodiments, the audio component 1010 further comprises a speaker for outputting audio signals.
The I/O interface 1012 provides an interface between the processing assembly 1002 and peripheral interface modules, which may be a keyboard, click wheel, buttons, and the like. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
Sensor assembly 1016 includes one or more sensors for providing terminal device 1000 with a status assessment of various aspects. For example, sensor assembly 1016 may detect an on/off state of terminal device 1000, a relative positioning of the components, such as a display and keypad of terminal device 1000, sensor assembly 1016 may also detect a change in position of terminal device 1000 or a component of terminal device 1000, the presence or absence of a user's contact with terminal device 1000, an orientation or acceleration/deceleration of terminal device 1000, and a change in temperature of terminal device 1000. The sensor assembly 1016 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 1016 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1016 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
Communication component 1018 is configured to facilitate communication between terminal device 1000 and other devices, either wired or wireless. Terminal device 1000 can access a wireless network based on a communication standard, such as Wi-Fi,2G,3G,4G, or 5G, or a combination thereof. In one exemplary embodiment, the communication component 1018 receives broadcast signals or broadcast-related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component 1018 further comprises a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, terminal device 1000 can be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory machine-readable storage medium is also provided, such as memory 1004, including instructions executable by processor 1020 of terminal device 1000 to perform the above-described wireless charging method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
The foregoing description of the preferred embodiments of the present disclosure is not intended to limit the disclosure, but rather to cover all modifications, equivalents, improvements and alternatives falling within the spirit and principles of the present disclosure.

Claims (7)

1. A PIN code setting method, wherein the method is applied to a terminal device, the method comprising:
responding to SIM card insertion operation, judging whether the terminal equipment starts effective SIM card protection;
if not, outputting a first reminding message for reminding the user to start effective SIM card protection;
responding to a confirmation message which is input by a user for the first reminding message and is used for confirming opening, and opening a SIM card protection mechanism;
updating a PIN code for unlocking the SIM card in the SIM card protection mechanism;
the judging whether the terminal equipment starts effective SIM card protection comprises the following steps:
judging whether the terminal equipment starts a SIM card protection mechanism;
if not, determining that the terminal equipment does not start effective SIM card protection;
if yes, judging whether a PIN code for unlocking the SIM card in the SIM card protection mechanism is an initial password;
if the initial password is the initial password, determining that the terminal equipment does not start effective SIM card protection, otherwise determining that the terminal equipment starts effective SIM protection;
the updating the PIN code for unlocking the SIM card in the SIM card protection mechanism comprises the following steps:
and updating the PIN code according to a preset screen locking password for unlocking the screen.
2. The method of claim 1, wherein if the terminal device is determined to have opened a valid SIM guard, the method further comprises:
outputting a second reminding message for reminding the user of changing the PIN code;
and responding to a confirmation message which is input by a user for confirming the change of the second reminding message, and updating the PIN code according to a preset screen locking password for unlocking the screen.
3. The method according to claim 1, wherein the method further comprises:
judging whether the terminal equipment has set a screen locking password for unlocking a screen or not;
if not, outputting a third reminding message for reminding the user of setting the screen locking password;
responding to the confirmation information of the confirmation setting input by the user for the third reminding message, and outputting a screen locking password setting interface to the user;
and acquiring and storing the screen locking password input by the user in the screen locking password setting interface.
4. The method according to claim 1 or 2, wherein updating the PIN code according to a preset lock screen password for unlocking a screen comprises:
when the screen locking password is a digital password, updating the PIN code into the digital password;
and when the screen locking password is not a digital password, converting the screen locking password into the digital password, and updating the PIN code into the digital password generated through conversion.
5. A PIN code setting device is characterized in that the device is applied to terminal equipment and comprises a judging module, an output module, an opening module and a processing module,
the judging module is used for responding to the SIM card inserting operation and judging whether the terminal equipment starts effective SIM card protection;
the output module is used for outputting a first reminding message for reminding the user of starting the effective SIM card protection when the judging module judges that the terminal equipment does not start the effective SIM card protection;
the starting module is used for responding to a confirmation message which is input by a user for confirming starting of the first reminding message and starting a SIM card protection mechanism;
the processing module is used for updating a PIN code for unlocking the SIM card in the SIM card protection mechanism;
the judging module is specifically configured to: judging whether the terminal equipment starts a SIM card protection mechanism; if not, determining that the terminal equipment does not start effective SIM card protection; if yes, judging whether a PIN code for unlocking the SIM card in the SIM card protection mechanism is an initial password; if the initial password is the initial password, determining that the terminal equipment does not start effective SIM card protection, otherwise determining that the terminal equipment starts effective SIM protection;
the processing module is specifically configured to update the PIN code according to a preset screen locking password for unlocking a screen.
6. A computer-readable storage medium storing a computer program for executing the PIN code setting method according to any one of the preceding claims 1-4.
7. A terminal device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to implement the PIN code setting method of any one of claims 1 to 4.
CN202110220337.3A 2021-02-26 2021-02-26 PIN code setting method, PIN code setting device and terminal equipment Active CN112969182B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110220337.3A CN112969182B (en) 2021-02-26 2021-02-26 PIN code setting method, PIN code setting device and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110220337.3A CN112969182B (en) 2021-02-26 2021-02-26 PIN code setting method, PIN code setting device and terminal equipment

Publications (2)

Publication Number Publication Date
CN112969182A CN112969182A (en) 2021-06-15
CN112969182B true CN112969182B (en) 2023-09-26

Family

ID=76276127

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110220337.3A Active CN112969182B (en) 2021-02-26 2021-02-26 PIN code setting method, PIN code setting device and terminal equipment

Country Status (1)

Country Link
CN (1) CN112969182B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115623486A (en) * 2021-07-15 2023-01-17 华为技术有限公司 Method and device for processing Personal Identification Number (PIN) code
CN113609472B (en) * 2021-07-15 2023-05-12 荣耀终端有限公司 Method for unlocking SIM card, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018373A (en) * 2007-01-22 2007-08-15 华为技术有限公司 Method for locking the mobile station device, mobile station device and network device
CN101426198A (en) * 2008-09-27 2009-05-06 Tcl天一移动通信(深圳)有限公司 Mobile phone information protecting method
CN101616416A (en) * 2009-07-24 2009-12-30 中兴通讯股份有限公司 The smart card verification method and the equipment of communication terminal
CN102694920A (en) * 2012-05-28 2012-09-26 广东欧珀移动通信有限公司 Mobile phone antitheft method
WO2016082394A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method for realizing locking of subscriber identity module card and mobile terminal
CN105939196A (en) * 2016-03-15 2016-09-14 天地融科技股份有限公司 Identity authentication method and system
WO2017041608A1 (en) * 2015-09-09 2017-03-16 北京金山安全软件有限公司 Locking method and apparatus for system switch, and mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018373A (en) * 2007-01-22 2007-08-15 华为技术有限公司 Method for locking the mobile station device, mobile station device and network device
CN101426198A (en) * 2008-09-27 2009-05-06 Tcl天一移动通信(深圳)有限公司 Mobile phone information protecting method
CN101616416A (en) * 2009-07-24 2009-12-30 中兴通讯股份有限公司 The smart card verification method and the equipment of communication terminal
CN102694920A (en) * 2012-05-28 2012-09-26 广东欧珀移动通信有限公司 Mobile phone antitheft method
WO2016082394A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method for realizing locking of subscriber identity module card and mobile terminal
WO2017041608A1 (en) * 2015-09-09 2017-03-16 北京金山安全软件有限公司 Locking method and apparatus for system switch, and mobile terminal
CN105939196A (en) * 2016-03-15 2016-09-14 天地融科技股份有限公司 Identity authentication method and system

Also Published As

Publication number Publication date
CN112969182A (en) 2021-06-15

Similar Documents

Publication Publication Date Title
EP3133528B1 (en) Method and apparatus for fingerprint identification
US10123196B2 (en) Method and device for alarm triggering
EP3182739B1 (en) Method and apparatus for prompting according to location-based information
EP1914961B1 (en) Mobile information terminal apparatus
EP3113131B1 (en) Method and device for providing object finding information
US10491394B2 (en) Method and device for processing verification code
CN106453052B (en) Message interaction method and device
CN109557999B (en) Bright screen control method and device and storage medium
CN110675539B (en) Identity verification method and device, electronic equipment and storage medium
CN112969182B (en) PIN code setting method, PIN code setting device and terminal equipment
CN111049978A (en) Notification information display method and device
EP3048526B1 (en) Voice prompting method and apparatus
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
CN107733872B (en) Information printing method and device
EP3247144B1 (en) Method and apparatus for accessing base station
CN104717622A (en) Information forwarding method and device, terminal and server
CN105163290B (en) roaming prompting method and device
US20210326429A1 (en) Access control method and device, electronic device and storage medium
CN106066763B (en) Terminal unlocking method and device
CN105809440B (en) Online payment method and device
US10263925B2 (en) Method, device and medium for sending message
CN106658754B (en) Method and device for recovering network connection
CN109040410A (en) information display method and device
CN111079112B (en) Application control method, application control device and storage medium
KR101104731B1 (en) Method for disenabling of locking function of terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant