CN113382113A - Intelligent mobile communication terminal storage equipment activating device - Google Patents

Intelligent mobile communication terminal storage equipment activating device Download PDF

Info

Publication number
CN113382113A
CN113382113A CN202110538444.0A CN202110538444A CN113382113A CN 113382113 A CN113382113 A CN 113382113A CN 202110538444 A CN202110538444 A CN 202110538444A CN 113382113 A CN113382113 A CN 113382113A
Authority
CN
China
Prior art keywords
mobile communication
communication terminal
intelligent mobile
usb interface
central processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110538444.0A
Other languages
Chinese (zh)
Inventor
马激伟
孙玉刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Simcom Ltd
Original Assignee
Shanghai Simcom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Simcom Ltd filed Critical Shanghai Simcom Ltd
Priority to CN202110538444.0A priority Critical patent/CN113382113A/en
Publication of CN113382113A publication Critical patent/CN113382113A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The invention discloses an activation device for a storage device of an intelligent mobile communication terminal, which comprises: the device comprises an identification module, a judgment module and a central processing module; the identification module is used for identifying whether the equipment connected with the USB interface is a direct charger or a computer and generating a corresponding signal to the central processing module, the judgment module is used for judging whether the intelligent mobile communication terminal is inserted into the SIM/US I M card or not and generating a corresponding signal to the central processing module, and the central processing module is used for processing the received signal and sending a corresponding processing signal to the control processor of the intelligent mobile communication terminal so as to control the use type of the USB interface. The activating device of the intelligent mobile communication terminal storage equipment provided by the invention greatly reduces the possibility of malicious program input by a third party and improves the use safety of the intelligent equipment.

Description

Intelligent mobile communication terminal storage equipment activating device
Technical Field
The invention relates to the technical field of intelligent communication equipment, in particular to an intelligent mobile communication terminal storage equipment activating device.
Background
The smart phone is a general name of a type of a mobile phone which has an independent operating system and an independent operating space like a personal computer, can be used by a user to install programs provided by third-party service providers such as software, games and navigation, and can realize wireless network access through a mobile communication network. At present, the development trend of the smart phone is to fully add a plurality of patent technologies such as artificial intelligence and 5G, so that the smart phone becomes the most widely used patent product.
Currently, an intelligent android mobile phone on the market can select MTP or PTP through a drop-down box of the mobile phone, view private data information of a user, and call out adb through a developer option, so that the intelligent android mobile phone is easy to be maliciously programmed by a third party, and has certain defects.
Disclosure of Invention
The invention aims to provide an intelligent mobile communication terminal storage equipment activation device, which can activate a USB port only under the condition of inserting an SIM/USIM card and reduce the possibility of malicious program swiping of a third party.
In order to solve the above technical problem, the present invention provides an activation device for a storage device of an intelligent mobile communication terminal, comprising: the device comprises an identification module, a judgment module and a central processing module; the identification module is used for identifying whether the equipment connected with the USB interface is a direct charging or a computer and generating a corresponding signal to the central processing module, the judgment module is used for judging whether the intelligent mobile communication terminal is inserted into an SIM/USIM card and generating a corresponding signal to the central processing module, and the central processing module is used for processing the received signal and sending a corresponding processing signal to the control processor of the intelligent mobile communication terminal so as to control the use type of the USB interface.
Furthermore, the identification module utilizes the battery service to read the state of the USB D + D-to identify whether the USB interface is plugged into a computer or is plugged into a direct charger.
Furthermore, when the identification module identifies that the USB interface is plugged into the direct charging device, the USB interface can only enter a charging mode.
Furthermore, the identification module identifies that the USB interface is inserted into the computer, and when the judgment module judges that the intelligent mobile communication terminal is not inserted with the SIM/USIM card, the intelligent mobile communication terminal prompts a user to insert the SIM/USIM card, and meanwhile, the USB interface can only enter a charging mode.
Furthermore, the identification module identifies that the USB interface is inserted into a computer, and when the judgment module judges that the intelligent mobile communication terminal is inserted into the SIM/USIM card, the intelligent mobile communication terminal calls out an activation page to activate the USB interface to enter a debugging mode, a storage mode or a USB HOST mode.
Furthermore, the USB interface can be written into the system attribute of the intelligent mobile communication terminal after being activated, and the USB interface is not required to be activated again when being used next time.
Through the technical scheme, the invention has the following beneficial effects:
the method and the device have simple and reasonable design, and can realize authorization only after an SIM/USIM card is inserted when the USB port of the intelligent mobile terminal is activated.
Drawings
Fig. 1 is a circuit block diagram of an activation device of a storage device of an intelligent mobile communication terminal according to the present invention;
fig. 2 is a flowchart of a method for using the activation apparatus of the storage device of the intelligent mobile communication terminal according to the present invention.
Detailed Description
The storage device activating apparatus of an intelligent mobile communication terminal according to the present invention will be described in more detail with reference to the accompanying schematic drawings, in which preferred embodiments of the present invention are shown, and it is to be understood that those skilled in the art can modify the present invention described herein while still achieving the advantageous effects of the present invention. Accordingly, the following description should be construed as broadly as possible to those skilled in the art and not as limiting the invention.
The invention is described in more detail in the following paragraphs by way of example with reference to the accompanying drawings. Advantages and features of the present invention will become apparent from the following description and from the claims. It is to be noted that the drawings are in a very simplified form and are not to precise scale, which is merely for the purpose of facilitating and distinctly claiming the embodiments of the present invention.
As shown in fig. 1, an embodiment of the present invention provides an apparatus for activating a storage device of an intelligent mobile communication terminal, including: the device comprises an identification module, a judgment module and a central processing module; the identification module is used for identifying whether the equipment connected with the USB interface is a direct charging or a computer and generating a corresponding signal to the central processing module, the judgment module is used for judging whether the intelligent mobile communication terminal is inserted into an SIM/USIM card and generating a corresponding signal to the central processing module, and the central processing module is used for processing the received signal and sending a corresponding processing signal to the control processor of the intelligent mobile communication terminal so as to control the use type of the USB interface.
The identification module reads the state of the USB D + D-by using the battery service to identify whether the USB interface is plugged in a computer or a direct charging device. In this embodiment, the battery service is mainly used for monitoring information such as a charging state, a charging percentage, and the like of the battery, and is currently and commonly used in an intelligent mobile terminal, which belongs to the prior art and is not described herein again.
And when the identification module identifies that the USB interface is inserted into the direct charging mode, the USB interface can only enter a charging mode. In this embodiment, when the identification USB interface is plugged into the direct charging device, the identification module sends a signal to the central processing module, and the central processing module processes information and sends the processed information to the control processor of the intelligent mobile terminal, so as to control the USB interface to only start the charging mode, thereby implementing the charging function of the intelligent mobile terminal.
The identification module identifies that the USB interface is inserted into a computer, and when the judgment module judges that the intelligent mobile communication terminal is not inserted with the SIM/USIM card, the intelligent mobile communication terminal prompts a user to insert the SIM/USIM card, and meanwhile, the USB interface can only enter a charging mode. In this embodiment, the determining module determines that the SIM/USIM card is not inserted into the smart mobile communication terminal, sends a signal to the central processing module, and the central processing module processes information and sends the processed information to the control processor of the smart mobile terminal, so as to control the USB interface to only start the charging mode, thereby implementing the charging function of the smart mobile terminal.
The identification module identifies that the USB interface is inserted into a computer, and when the judgment module judges that the intelligent mobile communication terminal is inserted into the SIM/USIM card, the intelligent mobile communication terminal calls out an activation page to activate the USB interface to enter a debugging mode, a storage mode or a USB HOST mode. In this embodiment, the determination module determines that the SIM/USIM card is inserted into the smart mobile communication terminal, sends a signal to the central processing module, the central processing module processes information and sends the processed information to the control processor of the smart mobile terminal, the smart mobile terminal performs display of an activation page through the display terminal, and the user starts the USB interface debugging mode, the storage mode, or the USB HOST mode by clicking a corresponding activation button.
The USB interface can be written into the system attribute of the intelligent mobile communication terminal after being activated, and the USB interface is not required to be activated again when being used next time. In the embodiment, the intelligent mobile terminal can memorize the connected equipment, so that unnecessary repeated operation is avoided.
The following describes a preferred embodiment of the storage device activation apparatus of the intelligent mobile communication terminal for clearly illustrating the content of the present invention, and it should be understood that the content of the present invention is not limited to the following embodiment, and other modifications by conventional technical means of those skilled in the art are within the scope of the idea of the present invention.
As shown in fig. 2, an embodiment of the present invention provides a method for using an activation apparatus of a storage device of an intelligent mobile communication terminal, including the following steps:
step S11: connecting a USB interface of the intelligent mobile communication terminal with equipment;
step S12: the identification module reads the state of the USB D + D-by using the battery service, judges whether the equipment connected with the intelligent mobile communication terminal is a computer or a direct charging mode, if the equipment is the direct charging mode, the identification module sends a signal to a control processor of the intelligent mobile communication terminal through a central processing module, controls a USB interface to only carry out a charging mode, and if the equipment is the computer, the identification module sends a signal to a judgment module through the central processing module;
step S13: the judging module receives related signals, judges whether an intelligent mobile communication terminal is inserted with an SIM/USIM card or not, if the SIM/USIM card is not inserted, the central processing module sends signals to a control processor of the intelligent mobile communication terminal to control a USB interface to only carry out a charging mode, and simultaneously, a display end of the intelligent mobile communication terminal carries out signal display to prompt a user that the USB interface can be activated only by inserting the SIM/USIM card, if the SIM/USIM card is inserted, the central processing module sends signals to the control processor of the intelligent mobile communication terminal to call out an activation page through the display end of the intelligent mobile communication terminal and explain to the user that malicious programs are prevented from being swiped by a third party after a mobile phone is out of the field, and the user selects to activate the USB interface through the activation page to realize that the USB interface enters a debugging mode, Storage mode or USB HOST mode.
Step S14: after the USB interface is activated, the system attribute can be recorded, repeated activation is not needed when the computer is connected next time, and the recorded system attribute can be deleted by restoring factory settings of the intelligent mobile terminal.
In summary, compared with the prior art, the invention has the following advantages:
the method and the device have simple and reasonable design, and can realize authorization only after an SIM/USIM card is inserted when the USB port of the intelligent mobile terminal is activated.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (6)

1. An intelligent mobile communication terminal storage device activating device is characterized by comprising: the device comprises an identification module, a judgment module and a central processing module; the identification module is used for identifying whether the equipment connected with the USB interface is a direct charging or a computer and generating a corresponding signal to the central processing module, the judgment module is used for judging whether the intelligent mobile communication terminal is inserted into an SIM/USIM card and generating a corresponding signal to the central processing module, and the central processing module is used for processing the received signal and sending a corresponding processing signal to the control processor of the intelligent mobile communication terminal so as to control the use type of the USB interface.
2. The device for activating a storage device of an intelligent mobile communication terminal as claimed in claim 1, wherein the identification module identifies whether the USB interface is plugged in a computer or directly plugged in by using a battery service to read the state of USB D + D-.
3. The device for activating a storage device of an intelligent mobile communication terminal as claimed in claim 1, wherein the identification module identifies that the USB interface can only enter the charging mode when the USB interface is plugged in the charger.
4. The device for activating a storage device of an intelligent mobile communication terminal as claimed in claim 1, wherein the identification module identifies that the USB interface is plugged into the computer, and the determination module determines that the SIM/USIM card is not plugged into the intelligent mobile communication terminal, the intelligent mobile communication terminal prompts the user to plug the SIM/USIM card, and the USB interface can only enter the charging mode.
5. The device as claimed in claim 1, wherein the identification module identifies that the USB interface is plugged into a computer, and the determination module determines that the SIM/USIM card is plugged into the smart mobile communication terminal, the smart mobile communication terminal calls an activation page to activate the USB interface to enter a debug mode, a storage mode or a USB HOST mode.
6. The device for activating a storage device of an intelligent mobile communication terminal as claimed in claim 5, wherein the USB interface is activated and then written into the system property of the intelligent mobile communication terminal, and the USB interface is not required to be activated again in the next use.
CN202110538444.0A 2021-05-18 2021-05-18 Intelligent mobile communication terminal storage equipment activating device Pending CN113382113A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110538444.0A CN113382113A (en) 2021-05-18 2021-05-18 Intelligent mobile communication terminal storage equipment activating device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110538444.0A CN113382113A (en) 2021-05-18 2021-05-18 Intelligent mobile communication terminal storage equipment activating device

Publications (1)

Publication Number Publication Date
CN113382113A true CN113382113A (en) 2021-09-10

Family

ID=77571092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110538444.0A Pending CN113382113A (en) 2021-05-18 2021-05-18 Intelligent mobile communication terminal storage equipment activating device

Country Status (1)

Country Link
CN (1) CN113382113A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070014368A (en) * 2005-07-28 2007-02-01 삼성전자주식회사 Method of establishing communication security for smart card and communication apparatus for the same
CN201550170U (en) * 2009-09-18 2010-08-11 惠州Tcl移动通信有限公司 USB/charger insert recognition device of mobile terminal
CN107729171A (en) * 2017-10-30 2018-02-23 努比亚技术有限公司 Adaptive Activiation method, device, terminal device and the storage medium of USB interface
CN112369005A (en) * 2019-02-19 2021-02-12 Lg电子株式会社 Mobile terminal and electronic device with same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070014368A (en) * 2005-07-28 2007-02-01 삼성전자주식회사 Method of establishing communication security for smart card and communication apparatus for the same
CN201550170U (en) * 2009-09-18 2010-08-11 惠州Tcl移动通信有限公司 USB/charger insert recognition device of mobile terminal
CN107729171A (en) * 2017-10-30 2018-02-23 努比亚技术有限公司 Adaptive Activiation method, device, terminal device and the storage medium of USB interface
CN112369005A (en) * 2019-02-19 2021-02-12 Lg电子株式会社 Mobile terminal and electronic device with same

Similar Documents

Publication Publication Date Title
US6904488B2 (en) Portable electronic device comprising common serial bus connector
JPH08505027A (en) Method and apparatus for upgrading a cellular mobile telephone
CN101350990B (en) Method for updating CP of intelligent mobile phone
CN109067416B (en) Method for realizing hot plug and start of SIM card and intelligent hardware
CN109408465B (en) File attribution information recording method, device, storage medium and terminal
CN109375937A (en) Method for upgrading system, device, terminal device and storage medium
CN100541384C (en) Use wireless communication terminal that the system and method for virussafe is provided
SG173004A1 (en) Portable mobile communication device and method of controlling near field communication
CN105049634A (en) Battery mobile terminal based on NFC recognition and recognition method
CN112996020A (en) Bluetooth-based automatic testing method and device and Bluetooth testing terminal
CN111176703A (en) In-band firmware upgrading method and device, computer system and storage medium
CN111355505B (en) SIM card seat type identification method, device and computer readable medium
CN113382113A (en) Intelligent mobile communication terminal storage equipment activating device
US20150156628A1 (en) Network upgrading-adaptive telephone number upgrading method and device for wireless terminal
CN110109529A (en) SD card method for controlling power supply, device, storage medium and electronic equipment
CN111352529B (en) Method, device, terminal and storage medium for reporting touch event
KR100734395B1 (en) method for copying installed card data at mobile phone and mobile phone thereof
CN111367476B (en) Data reading method and device of SIM card
CN108574503B (en) Setting method of interception setting option and related equipment
CN113950044A (en) Method and device for identifying user identification card, terminal equipment and storage medium
KR100638383B1 (en) Usb apparatus which is installed a smart card, and using method thereof
WO2008104601A2 (en) Method of managing command execution in an electronic token
CN105530374A (en) Method and device for prompting to read SIM card information
CN111726604A (en) Setting method and device of working mode data, terminal and readable storage medium
CN115460161B (en) Optical module code changing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination