CN113609472B - Method for unlocking SIM card, electronic equipment and storage medium - Google Patents

Method for unlocking SIM card, electronic equipment and storage medium Download PDF

Info

Publication number
CN113609472B
CN113609472B CN202110802022.XA CN202110802022A CN113609472B CN 113609472 B CN113609472 B CN 113609472B CN 202110802022 A CN202110802022 A CN 202110802022A CN 113609472 B CN113609472 B CN 113609472B
Authority
CN
China
Prior art keywords
sim card
pin code
sim
unlocking
risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110802022.XA
Other languages
Chinese (zh)
Other versions
CN113609472A (en
Inventor
周冲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110802022.XA priority Critical patent/CN113609472B/en
Publication of CN113609472A publication Critical patent/CN113609472A/en
Application granted granted Critical
Publication of CN113609472B publication Critical patent/CN113609472B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application relates to a method for unlocking a SIM card, electronic equipment and a storage medium. When the SIM card is started, the method judges whether the SIM card needs to input a PIN code for unlocking, and further judges whether a password-free input mode is started for unlocking after the PIN code is determined to be needed for unlocking. If the password-free input mode is determined to be unlocked, calculating a risk value through a wind control factor determined by the state change of the SIM card or the state change of the electronic equipment detected by the wind control component. If the risk value is smaller than the preset risk value, automatically acquiring a stored PIN code to unlock the SIM card; and if the risk value is greater than or equal to the preset risk value, acquiring a PIN code manually input by a user on the password input interface so as to unlock the SIM card. According to the method and the device, the risk value of data leakage can be calculated according to the state change of the SIM card or the state of the electronic equipment while avoiding the data leakage, and the mode of inputting the PIN code is determined according to the risk value so as to unlock the SIM card.

Description

Method for unlocking SIM card, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of terminal technologies, and in particular, to a method for unlocking a SIM card, an electronic device, and a storage medium.
Background
With the popularity of wireless networks, users pay more and more attention to the quality of wireless communication services, and wireless data services are closely related to wireless data terminals. In recent years, data services by wireless data terminals have become more and more popular. But this also presents a new problem in that the user may open the PIN code (Personal Identification Number) of the SIM card, i.e. the personal identification code of the SIM card, to protect his SIM card from others, so that the user enters the PIN code each time the wireless data terminal is initialized. At this time, not only is the user inconvenienced, but also if the user erroneously inputs the PIN code, there is a risk that the SIM card is locked.
The mobile phone becomes an indispensable portable communication tool in real life, brings convenience to the life of people, and brings some trouble and loss if the operation is improper. Most of the information, data information and the like about the mobile phone owner and related personnel are mainly stored in the common mobile phone, and once the information, the data information and the like are lost, the risk of data leakage can occur, so that certain spirit and property loss are brought to the life of people. The PIN code of the mobile phone is a safety measure for the SIM card, so that the SIM card is prevented from being stolen by others, and if the PIN code is started, 4-8 digits of the PIN code are input to unlock the SIM card after each start. Although the risk of data leakage after the mobile phone is lost can be reduced by opening the PIN code, great inconvenience is brought to people in daily use.
Disclosure of Invention
In view of the above, the present application provides an optimized method and apparatus for unlocking a SIM card.
In a first aspect, the present application provides a method for unlocking a SIM card in an electronic device, where the method includes:
when the SIM card is started (for example, when the SIM card is powered on), if the SIM card is provided with a PIN code and is provided with a password-free input mode (after the SIM card is provided with the mode, the situation that a user does not manually input the PIN code to unlock the SIM card when unlocking the SIM card is enabled, for example, the electronic device can automatically fill the stored PIN code into a password frame for inputting the PIN code or automatically send the stored PIN code to a module corresponding to the SIM card to unlock the SIM card) is adopted, the electronic device determines to unlock the SIM card by adopting one of a first mode and a second mode according to first information, wherein the first information is related to the state change of the SIM card and/or the state change of the electronic device, and the first mode is a password-free input mode, and the second mode is a mode that the user manually inputs the PIN code.
After the secret-free input mode is set for the SIM card (or understood as enabling or starting the secret-free input mode), the secret-free input mode is enabled to unlock the SIM card, but the secret-free input mode is not necessarily adopted to unlock the SIM card every time as long as the mode is set. In the above embodiment, whether to unlock the SIM card by adopting a password-free input mode or a PIN code manual input mode may be determined according to the state change of the SIM card and/or the state change of the electronic device, and some restrictions are imposed on the enablement of the password-free input mode of the SIM card in which the password-free input mode is set, so that it may be avoided that the security risk is brought by directly enabling the password-free input mode to unlock the SIM card without performing risk assessment in the case that the state of the SIM card and/or the electronic device is abnormal or unsafe.
In one implementation manner, after one of the first manner and the second manner is adopted to unlock the SIM card successfully, a startup password input interface is displayed, a startup password input by a user is received, and after the startup password passes verification, the electronic device displays a main interface after successful startup.
In one implementation, the determining, by the electronic device, to unlock the SIM card in one of the first manner and the second manner according to the first information includes: determining the current risk according to the first information, and unlocking the SIM card in a first mode if the current risk is the first risk; and if the current risk is a second risk, unlocking the SIM card in a second mode, wherein the first risk is lower than the second risk.
In one implementation, both the first risk and the second risk are levels of risk, e.g., the first risk is low risk or no risk, and the second risk is high risk or medium risk.
In another implementation, the first risk and the second risk are both risk values, e.g., the first risk is a first value and the second risk is a second value, wherein the first value is lower than the second value. Further, the first value is less than a preset risk value, and the second value may be greater than or equal to the preset risk value.
In one implementation, when a SIM card is started, judging whether the SIM card needs to input a PIN code to unlock the SIM card; if it is determined that the SIM card needs a PIN code to be unlocked, determining whether the SIM card has opened a password-free input mode for the SIM card (it can be understood that whether the user has previously set the password-free input mode for the SIM card); if the password-free input mode is determined to be unlocked, the electronic equipment calculates a risk value according to the wind control factor (the wind control factor can be determined through the state change of the SIM card detected by the wind control component (which can be a software module and/or a hardware element on the electronic equipment) and/or the state change of the electronic equipment), and judges whether the risk value is smaller than a preset risk value or not; if the risk value is smaller than the preset risk value, automatically acquiring a stored PIN code, and sending the stored PIN code to the SIM card to unlock the SIM card; if the risk value is determined to be greater than or equal to the preset risk value, displaying a password input interface, acquiring a PIN code manually input by a user on the password input interface, and sending the manually input PIN code to the SIM card to unlock the SIM card. According to the method, the SIM card is unlocked by automatically inputting the PIN code when the calculated risk value is smaller (the risk value is smaller than the preset risk value), the problem that the user cannot conveniently unlock the SIM card by manually inputting the PIN code every time is solved, and meanwhile, when the calculated risk value is larger (the risk value is not smaller than the preset risk value), the password input interface is displayed for the user to manually input the PIN code to unlock the SIM card, so that the safety of SIM card data is improved.
In one implementation, before determining whether the SIM card needs to be unlocked by inputting a PIN code (or during the last use of the SIM card before the current start), the method further includes: responding to an instruction for locking the SIM card, and opening the SIM card lock; responding to the operation of setting the input mode of the PIN code to a password-free input mode, and starting the wind control assembly; receiving and storing a PIN code input by a user; and detecting the state change of the electronic equipment and/or the state change of the SIM card through the wind control component, and taking the state change of the electronic equipment and the state change of the SIM card as wind control factors. In the above technical scheme, after the PIN code input mode is set to the password-free input mode, the wind control component is started to monitor the state change of the electronic equipment and/or the state change of the SIM card.
In one possible implementation, the opening the SIM card lock in response to the instruction to lock the SIM card includes: and responding to the operation of a user on a first switch control of a setting interface, generating an instruction for locking the SIM card, and opening the SIM card lock according to the instruction for locking the SIM card. And generating an instruction for locking the SIM card by operating the first switch control of the setting interface. After the SIM card is locked, the default PIN code may be input to unlock the SIM card. In addition, the user can also input a new PIN code to replace the default PIN code for unlocking the SIM card.
In one possible implementation, the method further includes: responding to the operation of clicking the password modification control of the setting interface, and displaying a PIN code modification interface; and receiving the password input by the user on the PIN code modification interface, and storing the received password as the PIN code. In the technical scheme, the old PIN code is updated and modified by inputting the new PIN code in the PIN code modification interface.
In one possible implementation manner, the responding to the operation of setting the input mode of the PIN code to the password-free input mode starts the wind control assembly, and the method includes: responding to the instruction of locking the SIM card to display a prompt interface; and in response to the operation of setting the first input mode control (other names can be used for the control) of the PIN code in the prompt interface to be in an ON state by a user, setting the input mode of the PIN code to be a password-free input mode. In the technical scheme, the input mode of the PIN code is set to be a password-free input mode through the prompt interface.
In one implementation, the determining the wind control factor by the state change of the SIM card and/or the state change of the electronic device detected by the wind control component includes: when the state of the SIM module interface is changed from the state of being connected with the SIM card to the state of not being connected with the SIM card, determining that the SIM card is disconnected, and recording a first time point; recording a second time point when the SIM module interface is changed from a state of not being connected with the SIM card to a state of being connected with the SIM card; and calculating a first time length of the SIM card leaving the machine according to the first time point and the second time point, and taking the first time length as the wind control factor. According to the technical scheme, the time length of the SIM card leaving the machine is used as the wind control factor for calculating the risk value of data leakage, so that the risk of the use environment or the use state of the SIM card can be accurately measured.
In one implementation, the determining the wind control factor by the state change of the SIM card and/or the state change of the electronic device detected by the wind control component includes: recording a third time point when the SIM card is changed from the working state to the non-working state; recording a fourth time point when the SIM card is changed from the non-working state to the working state; and counting a second time length of the SIM card in a non-working state according to the third time point and the fourth time point, and taking the second time length as the wind control factor. According to the technical scheme, the time length of the SIM card in the non-working state is used as the wind control factor for calculating the risk value of the data leakage, so that the risk of the data leakage can be accurately measured.
In one implementation, the determining the wind control factor by the state change of the SIM card and/or the state change of the electronic device detected by the wind control component includes: recording the times of extracting the SIM card from the SIM module interface; recording the number of other SIM cards inserted in the period after the SIM card is pulled out; and recording the total time of other SIM cards inserted into the SIM module interface during the period of the SIM card being extracted, and taking the times of the SIM card being extracted from the SIM module interface, the number of other SIM cards inserted into the SIM module interface during the period of the SIM card being extracted and the total time of other SIM cards inserted into the SIM module interface during the period of the SIM card being extracted as the wind control factors. Through the technical scheme, the total time of inserting the SIM module interface into other SIM cards during the process of extracting the SIM cards is used as the wind control factor for calculating the risk value of data leakage, and the wind control factor is used for measuring the risk of data leakage.
In one implementation, the determining the wind control factor by the state change of the SIM card and/or the state change of the electronic device detected by the wind control component includes: recording a shutdown time point of the electronic equipment when the electronic equipment is shut down; recording a starting time point of the electronic equipment when the electronic equipment is started next time; and counting the shutdown time of the electronic equipment according to the shutdown time point of the electronic equipment and the next startup time point of the electronic equipment, and taking the shutdown time of the electronic equipment as the wind control factor. By the technical scheme, the shutdown time of the electronic equipment is used as the wind control factor to measure the risk of data leakage.
In one possible implementation, the calculating the risk value according to the wind control factor includes: according to the formula x= ((t) 1 ×n)×w 1 +t 2 ×w 2 +(t 3 ×m)×w 3 ) Calculating the ratio of the ratio/TA risk value, wherein X is the risk value, t 1 For the first time length, n is the number of times the SIM card is pulled out from the SIM module interface, t 2 For the second time length, t 3 For the total time of other SIM cards inserted by the SIM module interface in the period after the SIM card is extracted, m is the number of other SIM cards inserted in the period after the SIM card is extracted, T is the preset threshold time, w 1 、w 2 And w 3 Is a preset weight value. According to the technical scheme, the time length of the SIM card leaving the machine, the time length of the SIM card in the non-working state and the total time of the SIM module interface inserted into other SIM cards after the SIM card is pulled out are taken as wind control factors to comprehensively measure the risk value of data leakage, and the risk value of data leakage can be accurately calculated.
In one possible implementation manner, determining whether the SIM card needs to input a PIN code to unlock the SIM card includes: and receiving a judging result of whether the SIM card needs to input a PIN code for unlocking, which is sent by the SIM card, and determining whether the SIM card needs to input the PIN code for unlocking according to the judging result. Through the technical scheme, whether the SIM card needs to be input with a PIN code for unlocking can be determined according to the judging result of the SIM card.
In one possible implementation, if it is determined that the SIM card does not need to be unlocked by the PIN code, the SIM card is continuously loaded until loading is successful.
In one possible implementation, the method further includes: and when the SIM card is powered on, starting the SIM card, wherein the powering on of the SIM card comprises the steps of inserting the SIM card into a card slot of the electronic equipment which is powered on or restarting the SIM card in the card slot along with the whole electronic equipment.
In one possible implementation, the method further includes: receiving a verification result sent by the SIM card for verifying the PIN code input by adopting the password-free input mode; judging whether the PIN code is correct according to the verification result; if the PIN code is correct, continuing to load the SIM card until the SIM card is successfully loaded; if the PIN code is incorrect, a PIN code input interface is displayed, the PIN code manually input by the user on the PIN code input interface is obtained to unlock the SIM card, and after the SIM card is successfully unlocked, the PIN code stored before is updated according to the obtained PIN code manually input by the user. In some cases, some problems may occur, for example, after the SIM card sets a PIN code on the first electronic device and is stored by the first electronic device, a new PIN code may be set on the second electronic device by the user later, so that after the SIM card is reinserted into the first electronic device, the PIN code stored before the first electronic device when the password-free input mode is enabled cannot successfully unlock the SIM card, and thus the electronic device cannot be used. According to the technical scheme, when the PIN code stored before the electronic equipment is determined to be incorrect, the PIN code input interface is displayed for the user to manually input the PIN code to unlock the SIM card, and the PIN code stored before is updated by using the PIN code manually input by the user, so that the problem of the situation can be solved.
In a second aspect, the present application provides a PIN code input method, applied to a SIM card, where the method includes: responding to the power-on operation of a user, and starting the SIM card; judging whether the SIM card needs to be unlocked by a PIN code, and sending a judging result to the electronic equipment; if the need of the PIN code to unlock the SIM card is determined, waiting to receive the PIN code sent by the electronic equipment so as to check the PIN code; and if the fact that the PIN code is not needed to unlock the SIM card is determined, the SIM card continues to be loaded until loading is completed. According to the technical scheme, when the need of the PIN code unlocking of the SIM card is determined, the PIN code sent by the electronic equipment can be waited to be received so as to check the PIN code.
In one implementation, the method further comprises: and receiving the PIN code sent by the electronic equipment, verifying the PIN code, and sending a verification result to the electronic equipment. Through the technical scheme, the SIM card can interact with the electronic equipment, and the verification result of the PIN code is sent to the electronic equipment.
In one implementation, the verifying the PIN code includes: if the verification result of the PIN code is correct, the SIM card continues to be loaded until loading is completed; if the verification result of the PIN code is wrong, the SIM card is not loaded continuously.
In one possible implementation manner, the power-on operation includes an operation of inserting a SIM card into a card slot of the electronic device or an operation of restarting the whole electronic device. Through the technical scheme, the SIM card can be started when the SIM card is inserted into the card slot of the electronic equipment or the whole electronic equipment is restarted.
In a third aspect, the present application provides an electronic device comprising a memory and a processor: wherein the memory is used for storing program instructions; the processor is configured to read and execute the program instruction stored in the memory, and when the program instruction is executed by the processor, cause the electronic device to execute the method for unlocking the SIM card.
In a fourth aspect, embodiments of the present application provide a computer storage medium storing program instructions that, when executed on an electronic device, cause the electronic device to perform the above method of unlocking a SIM card.
In addition, the technical effects of the second aspect to the third aspect may be referred to in the description related to the method designed in the method section above, and will not be repeated here.
Drawings
FIG. 1 provides a schematic structural diagram of an electronic device supporting two SIM cards;
fig. 2 is a schematic hardware structure of an electronic device according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a setting interface provided in an embodiment of the present application;
fig. 4 is a schematic diagram of a modified PIN code interface provided in an embodiment of the present application;
FIG. 5 is a schematic diagram of a prompt interface provided in an embodiment of the present application;
fig. 6 is a flowchart of a method for setting a locked SIM card according to an embodiment of the present application;
FIG. 7 is a schematic diagram of a password input interface according to an embodiment of the present disclosure;
fig. 8 is a flowchart of a method for unlocking a SIM card according to an embodiment of the present application.
Detailed Description
The terms "first" and "second" are used below for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of embodiments of the present application, words such as "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. It should be understood that, "/" means or, unless otherwise indicated herein. For example, A/B may represent A or B. The term "and/or" in this application is merely an association relationship describing an association object, and means that three relationships may exist. For example, a and/or B may represent: a exists alone, A and B exist simultaneously, and B exists alone. "at least one" means one or more. "plurality" means two or more than two. For example, at least one of a, b or c may represent: seven cases of a, b, c, a and b, a and c, b and c, a, b and c.
The various embodiments disclosed herein may be applied to an electronic device 100 (referring to fig. 1) capable of configuring a subscriber identity (subscriber identification module, SIM) card. The SIM card is a plug-in SIM module, which refers to a conventional SIM module or a SIM module chip. Such SIM modules require the user to go to or sign-on through the operator's on-line lobby and insert into the physical card slot (otherwise known as the SIM module interface) of the electronic device 100 after activation. It will be appreciated that the SIM card, which may also be referred to as a phone card, a smart card, etc., is actually a smart card containing a large-scale integrated circuit, and is mainly used to register important data and information of a user, such as information of a digital mobile phone client, an encrypted key, a phone book of the user, etc., for authenticating the identity of the client in the global system for mobile communications (Global System for Mobile Communication, GSM) network, and encrypting voice information when the client is talking.
In addition, the SIM card can be pulled out from the physical card slot.
The electronic device 100 according to the embodiments provided herein may refer to a device capable of installing and connecting to a mobile communication network through a SIM card and providing voice and/or data connectivity to a user. The electronic device 100 may communicate with one or more core networks via a radio access network (Radio Access Network, RAN). The electronic device 100 may be a portable electronic device 100 that includes functionality such as a personal digital assistant and/or a music player, such as a cell phone, tablet computer, wearable device with wireless communication functionality (e.g., a smart watch), and so forth. Exemplary embodiments of the portable electronic device 100 include, but are not limited to, a portable electronic device 100 that hosts or otherwise operates a system. The portable electronic device 100 described above may also be other portable electronic devices 100, such as a laptop computer (laptop) or the like having a touch-sensitive surface (e.g., a touch panel).
The personal identification password PIN code (Personal Identification Number) related to the embodiment provided by the application is a secret identification code for protecting the SIM card from misuse, and PIN code verification is a security measure for protecting the SIM card. If the PIN verification function of the SIM card is enabled, the electronic device 100 needs to perform PIN verification on the SIM card on the electronic device 100 after power-on or when the SIM card is inserted. If the wrong PIN code is entered multiple times, the electronic device 100 may require entry of an unlock code (PIN Unlocking Key, PUK) code for the PIN code. The PUK code consists of 8 digits, which cannot be changed by the user. When the mobile phone PIN code is locked and prompts to input the PUK code, the PUK code needs to be acquired from an operator to which the SIM card belongs, and the PIN code is unlocked after the PUK code is input. If the wrong PUK code is input for many times, the SIM card can start a self-destruction program, so that the SIM card is invalid and can only be replaced again. Therefore, setting the PIN code to lock the SIM card can reduce the risk of data leakage after the electronic device 100 is lost, but also brings the risk of improper operation to the user, which causes great inconvenience.
In addition, in the embodiment of the present application, the SIM card supported by the electronic device 100 may be any one of a global system for mobile communications (global system for mobile communication, GSM) standard, universal mobile telecommunications system (universal mobile telecommunications system, UMTS) standard, time division-synchronization code division multiple access (TD-SCDMA) standard, long term evolution (long term evolution, LTE) standard, code division multiple access (code division multiple access, CDMA) standard, and the like. The system supported by the SIM card in the electronic device 100 is not particularly limited in this embodiment.
For convenience of description, the following embodiments will take the example that the electronic device 100 supports two SIM cards as an example, and the embodiments of the present application will be described in detail.
For example, please refer to fig. 1, which is a schematic diagram illustrating a structure of an electronic device 100 supporting two SIM cards. As shown in fig. 1, the electronic device 100 may include: the SIM module interface 1 and the SIM module interface 2 (the SIM module interface may also be referred to as physical card slot, i.e. the electronic device 100 may comprise a physical card slot 1 and a physical card slot 2) may be used for connecting SIM cards, respectively. For example, SIM module interface 1 may be used to connect SIM card 1 (SIM module 1), and SIM module interface 2 may be used to connect SIM card 2 (SIM module 2). The electronic device 100 also includes modems (modem) 0 and modem 1, and a smart card interface (smart card interface, SCI). Software located at the upper layers of the hardware can control the connection relation between different modems and different SIM module interfaces through SCI according to the selection of a user. Under the condition that the two SIM module interfaces are connected with the SIM cards, the electronic equipment 100 can be connected with the cellular mobile network through each SIM card and the modem connected with the SIM card so as to perform data interaction, realize the functions of communication, data communication and the like, and can realize the double-card double-standby function.
The electronic device 100 in the embodiment of the present application may be a device capable of connecting at least two SIM cards, for example. For example, the electronic device 100 may be a mobile phone, a smart bracelet, a smart watch, a tablet computer, etc., and the specific form of the electronic device 100 is not particularly limited in this embodiment. The following embodiments illustrate how the electronic device 100 capable of connecting at least two SIM cards implements the specific technical solutions in the embodiments, taking a mobile phone as an example.
The implementation of the examples of the present application will be described in detail below with reference to the accompanying drawings.
Referring to fig. 2, a hardware structure diagram of an electronic device 100 according to an embodiment of the present application is shown. Referring to fig. 2, fig. 2 is a schematic structural diagram of an electronic device 100 according to an embodiment of the present application. As shown in fig. 2, the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charge management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, keys 190, a motor 191, an indicator 192, a camera 193, a display 194, a first SIM module interface 195, a second SIM module interface 196, and an eSIM module 197 (or the electronic device 100 includes an eUICC for storing the eSIM module 197), and the like.
It is to be understood that the structure illustrated in the present embodiment does not constitute a specific limitation on the electronic apparatus 100. In other embodiments, electronic device 100 may include more or fewer components than shown, or certain components may be combined, or certain components may be split, or different arrangements of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The processor 110 may include one or more processing units, such as: the processor 110 may include an application processor (application processor, AP), a modem 111, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a memory, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors.
The controller may be a neural hub and command center of the electronic device 100. The controller can generate operation control signals according to the instruction operation codes and the time sequence signals to finish the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Repeated accesses are avoided and the latency of the processor 110 is reduced, thereby improving the efficiency of the system.
In some embodiments, the processor 110 may include one or more interfaces. The interfaces may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a SIM interface, and/or a USB interface, among others.
Wherein the first SIM module interface 195 (e.g., the SIM module interface 1) may be used to connect to the SIM card 1. The SIM card 1 is brought into and out of contact with the electronic device 100 by being inserted into the first SIM module interface 195 or being withdrawn from the first SIM module interface 195. The second SIM module interface 196 (e.g., SIM module interface 2) may be used to connect to the SIM card 2. The SIM card 2 is brought into and out of contact with the electronic device 100 by being inserted into the second SIM module interface 196 or by being withdrawn from the second SIM module interface 196. The electronic device 100 can be connected to a network through the SIM card 1 and/or the SIM card 2, and can realize functions such as communication and data communication.
For example, the first SIM module interface 195 and the second SIM module interface 196 may be SIM module connectors that include a body having a SIM module receiving space, and a plurality of communication slots for receiving conductive terminals of the SIM module. The SIM module interface can carry out signaling transmission with the SIM module through the conductive terminal and the slot. In addition, the first SIM module interface 195 and the second SIM module interface 196 may support multiple SIM module sizes, i.e., may be compatible with different types of SIM modules, such as Nano SIM modules, micro SIM modules, and the like. The first SIM module interface 195 and the second SIM module interface 196 may also be compatible with external memory cards.
A universal integrated circuit card is embedded in the electronic device 100, referred to as an eUICC. The eUICC can store a plurality of eSIM profiles of an operator, each of which can independently constitute a SIM application. The SIM application may be referred to as eSIM module 197. The electronic device 100 can be connected to a network through the eSIM module 197 to realize functions such as communication and data communication.
The charge management module 140 is configured to receive a charge input from a charger. The charger can be a wireless charger or a wired charger. The charging management module 140 may also supply power to the electronic device 100 through the power management module 141 while charging the battery 142.
The power management module 141 is used for connecting the battery 142, and the charge management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140 and provides power to the processor 110, the internal memory 121, the external memory, the display 194, the camera 193, the wireless communication module 160, and the like. In other embodiments, the power management module 141 may also be provided in the processor 110. In other embodiments, the power management module 141 and the charge management module 140 may be disposed in the same device.
The wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem 111, the baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas may also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed into a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution for wireless communication including 2G/3G/4G/5G, etc., applied to the electronic device 100. The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. The mobile communication module 150 may receive electromagnetic waves from the antenna 1, filter, amplify, and the like the received electromagnetic waves, and transmit the electromagnetic waves to the modem 111 for demodulation. The mobile communication module 150 may amplify the signal modulated by the modem 111, and convert the signal into electromagnetic waves through the antenna 1 to radiate the electromagnetic waves. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be provided in the same device as at least some of the modules of the processor 110.
The modem 111 may include a modulator and a demodulator. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays images or video through the display screen 194. In some embodiments, modem 111 may be a stand-alone device. In other embodiments, modem 111 may be provided in the same device as mobile communication module 150 or other functional modules, independent of processor 110.
The wireless communication module 160 may provide solutions for wireless communication including wireless local area network (wireless local area networks, WLAN) (e.g., wireless fidelity (wireless fidelity, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field wireless communication technology (near field communication, NFC), infrared technology (IR), etc., as applied to the electronic device 100. The wireless communication module 160 may be one or more devices that integrate at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, modulates the electromagnetic wave signals, filters the electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, frequency modulate it, amplify it, and convert it to electromagnetic waves for radiation via the antenna 2.
In some embodiments, antenna 1 and mobile communication module 150 of electronic device 100 are coupled, and antenna 2 and wireless communication module 160 are coupled, such that electronic device 100 may communicate with a network and other devices through wireless communication techniques. The wireless communication techniques may include the Global System for Mobile communications (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR techniques, among others. The GNSS may include a global satellite positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a beidou satellite navigation system (beidou navigation satellite system, BDS), a quasi zenith satellite system (quasi-zenith satellite system, QZSS) and/or a satellite based augmentation system (satellite based augmentation systems, SBAS).
The electronic device 100 implements display functions through a GPU, a display screen 194, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display 194 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
The display screen 194 is used to display images, videos, and the like. The display 194 includes a display panel. The display panel may employ a liquid crystal display (liquid crystal display, LCD), an organic light-emitting diode (OLED), an active-matrix organic light emitting diode (AMOLED), a flexible light-emitting diode (flex), a mini, a Micro-OLED, a quantum dot light-emitting diode (quantum dot light emitting diodes, QLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, N being a positive integer greater than 1.
The electronic device 100 may implement photographing functions through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like. The ISP is used to process data fed back by the camera 193. ISP can also optimize the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in the camera 193. The camera 193 is used to capture still images or video. In some embodiments, electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to enable expansion of the memory capabilities of the electronic device 100. The external memory card communicates with the processor 110 through an external memory interface 120 to implement data storage functions. For example, files such as music, video, etc. are stored in an external memory card.
The internal memory 121 may be used to store computer executable program code including instructions. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121. The internal memory 121 may include a storage program area and a storage data area. The storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for at least one function of the operating system, etc. The storage data area may store data created during use of the electronic device 100 (e.g., audio data, phonebook, etc.), and so on. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like.
The electronic device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or a portion of the functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also referred to as a "horn," is used to convert audio electrical signals into sound signals. The electronic device 100 may listen to music, or to hands-free conversations, through the speaker 170A.
A receiver 170B, also referred to as a "earpiece", is used to convert the audio electrical signal into a sound signal. When electronic device 100 is answering a telephone call or voice message, voice may be received by placing receiver 170B in close proximity to the human ear.
Microphone 170C, also referred to as a "microphone" or "microphone", is used to convert sound signals into electrical signals. When making a call or sending a voice message or when it is desired to trigger the electronic device 100 to perform certain functions by a voice assistant, the user may sound near the microphone 170C through his mouth, inputting a sound signal to the microphone 170C. The electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C, and may implement a noise reduction function in addition to collecting sound signals. In other embodiments, the electronic device 100 may also be provided with three, four, or more microphones 170C to enable collection of sound signals, noise reduction, identification of sound sources, directional recording functions, etc.
The earphone interface 170D is used to connect a wired earphone. The headset interface 170D may be a USB interface 130 or a 3.5mm open mobile electronic device 100 platform (open mobile terminal platform, OMTP) standard interface, a american cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like. The pressure sensor 180A is used to sense a pressure signal, and may convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194.
The gyro sensor 180B may be used to determine a motion gesture of the electronic device 100. In some embodiments, the angular velocity of electronic device 100 about three axes (i.e., x, y, and z axes) may be determined by gyro sensor 180B. The air pressure sensor 180C is used to measure air pressure. The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip cover using the magnetic sensor 180D.
The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). The magnitude and direction of gravity may be detected when the electronic device 100 is stationary. The method can also be used for identifying the gesture of the electronic equipment 100, and can be applied to applications such as horizontal and vertical screen switching, pedometers and the like. A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser.
The electronic device 100 can detect that the user holds the electronic device 100 close to the ear by using the proximity light sensor 180G, so as to automatically extinguish the screen for the purpose of saving power. The ambient light sensor 180L is used to sense ambient light level. Ambient light sensor 180L may also cooperate with proximity light sensor 180G to detect whether electronic device 100 is in a pocket to prevent false touches.
The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 may utilize the collected fingerprint feature to unlock the fingerprint, access the application lock, photograph the fingerprint, answer the incoming call, etc. The temperature sensor 180J is for detecting temperature. In some embodiments, the electronic device 100 performs a temperature processing strategy using the temperature detected by the temperature sensor 180J.
The touch sensor 180K, also referred to as a "touch panel". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is for detecting a touch operation acting thereon or thereabout. The touch sensor 180K may communicate the detected touch operation to the application processor to determine the touch event type. Visual output related to touch operations may be provided through the display 194. In other embodiments, the touch sensor 180K may also be disposed on the surface of the electronic device 100 at a different location than the display 194. The bone conduction sensor 180M may acquire a vibration signal.
The keys 190 include a power-on key, a volume key, etc. The keys 190 may be mechanical keys. Or may be a touch key. The electronic device 100 may receive key inputs, generating key signal inputs related to user settings and function controls of the electronic device 100. The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration alerting as well as for touch vibration feedback. The indicator 192 may be an indicator light, may be used to indicate a state of charge, a change in charge, a message indicating a missed call, a notification, etc.
The methods in the following embodiments may be implemented in the electronic device 100 having the above-described hardware structure.
The method for unlocking the SIM card provided by the embodiment of the present application may be applied to the electronic device 100 supporting two SIM cards. In the following embodiment, the electronic device 100 is taken as a mobile phone, and the structural composition of the electronic device 100 is described as an example shown in fig. 2. In the following embodiments, the SIM module interface 1 is a first SIM module interface 195 in the present application, the SIM module interface 2 is a second SIM module interface 196 in the present application, the SIM card 1 is a first SIM card in the present application, and the SIM card 2 is a second SIM card in the present application.
In some embodiments of the present application, if the state of the SIM card in the handset changes, the handset typically requires card setup.
The mobile phone can determine that the state of the SIM card in the mobile phone is changed when any one of the following conditions is detected: the SIM module interface (such as SIM module interface 1 or SIM module interface 2) changes from a state in which the SIM card is not connected to a state in which the SIM card is connected (or the SIM card is inserted into the SIM module interface); the SIM module interface is changed from a state of being connected with the SIM card to a state of not being connected with the SIM card (or the SIM card is pulled out from the SIM module interface, namely the SIM card is disconnected); the SIM card is changed from the working state to the non-working state (namely, the SIM card is not working after the mobile phone is powered off); the SIM module interface 1 changes from a state in which the SIM card 1 is connected to a state in which the SIM card 1 is not connected, to a state in which the SIM card 2 is connected, and so on.
For example, after the user performs the insertion operation or the extraction operation on the SIM card, the mobile phone may determine that the state of the SIM card in the mobile phone is changed.
For example, in the case that a certain SIM module interface (such as the SIM module interface 1) is not connected to the SIM card, after the user inserts the SIM card 1 into the SIM module interface 1, the mobile phone detects that the state of the SIM module interface 1 is changed from the state of the unconnected SIM card to the state of the connected SIM card, and at this time, the mobile phone can determine that the state of the SIM card in the mobile phone is changed.
For another example, when the SIM card 1 is connected to the SIM module interface 1, after the user pulls out the SIM card 1 from the SIM module interface 1, the mobile phone detects that the SIM module interface 1 is changed from the state where the SIM card is connected to the state where the SIM card is not connected, and at this time, the mobile phone can determine that the state of the SIM card in the mobile phone is changed.
Also, for example, in the case that the SIM module interface (e.g., SIM module interface 1 or SIM module interface 2) is connected to the SIM card, if the mobile phone is in the off state, the SIM card is changed from the operating state to the inactive state, and at this time, the mobile phone can determine that the state of the SIM card in the mobile phone is changed.
The embodiment provided by the application relates to a method for unlocking a SIM card after decryption and locking, which can calculate a risk value of leaking data of electronic equipment 100 according to a plurality of wind control factors obtained by the electronic equipment 100 in the process of using the SIM card, and determine a password input mode of the SIM card after decryption and locking according to the height of the risk value. The password input mode of the SIM card after decryption and locking at least comprises automatic filling of PIN codes, manual input of PIN codes by a user and the like. Specifically, the following describes the electronic device 100 as a mobile phone with a touch screen, and first, the setting interface 10 for locking the SIM card is shown in fig. 3.
Specifically, the setting interface 10 shown in fig. 3 includes: a SIM card selection control 101, a first switch control 102, and a password modification control 103.
Wherein: the SIM card selection control 101 is used to select the SIM card to be locked. Specifically, SIM card selection control 101 displays two options, card 1 and card 2. If the user operation of the user on the card 1 option is received, responding to the user operation, and determining to lock the SIM card corresponding to the card 1; if the user operation of the user on the option of the card 2 is received, the corresponding SIM card of the card 2 is determined to be locked in response to the user operation.
The first switch control 102 may be used to turn on/off the SIM card locking function. Specifically, the first switch control 102 has two display states, an "ON" state and an "OFF" state. When the first switch control 102 is displayed in the "ON" state, if a user operation of the first switch control 102 is received, the SIM card locking function is turned OFF in response to the user operation, and the first switch control 102 is switched from the display "ON" state to the display "OFF" state. When the first switch control 102 is displayed in the "OFF" state, if a user operation of the first switch control 102 is received, the SIM card locking function is turned ON in response to the user operation, and the first switch control 102 is switched from the display "OFF" state to the display "ON" state.
Password modification control 103 may be used to modify the PIN code of the locked SIM card. Specifically, after the SIM card locking function is started, a PIN code input by a user is received. When the user needs to update the input PIN code, the user operation of the password modification control 103 is received, and in response to the user operation, the PIN code modification interface 12 (refer to fig. 4) is popped up for the user to modify the PIN code.
In some embodiments of the present application, in particular implementations, in order to facilitate a user to efficiently and conveniently input a PIN code to unlock the SIM card after locking the SIM card, when the SIM card is started (e.g., when the SIM card is powered on), if the SIM card is set with the PIN code and a password-free input mode is set (after the SIM card is set with the mode, a scenario may be enabled that, when unlocking the SIM card, the user does not manually input the PIN code, the electronic device 100 uses a password-free input mode to unlock the SIM card, e.g., the electronic device 100 may automatically fill a stored PIN code into a password frame of the PIN code to be input or automatically send the stored PIN code to a module corresponding to the SIM card to unlock the SIM card), then the electronic device 100 determines to unlock the SIM card according to first information, where the first information is related to a state change of the SIM card and/or a state change of the electronic device 100, and the first mode is a password-free input mode.
The method of unlocking the SIM card by unlocking the SIM card will be described in detail using the setting interface 10 for locking the SIM card shown in fig. 3 as an example. It should be noted that, before unlocking the locked SIM card, a PIN code for locking the SIM card needs to be set first, and after setting the PIN code, the wind control component is started. As shown in fig. 6, the method for setting the locked SIM card at least includes the following steps:
step S601: and responding to the instruction of locking the SIM card, and opening the SIM card lock.
In this embodiment, in response to the user's operation ON the first switch control 102 in the SIM card locking setting interface 10 shown in fig. 3, an instruction for locking the SIM card is generated, specifically, the mobile phone responds to the user's operation of selecting the first switch control 102 to be in the ON state, generates an instruction for locking the SIM card, and opens the SIM card lock according to the instruction for locking the SIM card. The mobile phone responds to the operation that the user selects the first switch control 102 to be in the "OFF" state, generates an instruction for closing the SIM card lock, closes the SIM card lock according to the instruction for closing the SIM card lock, and closes the air control component.
Step S602, in response to the operation of setting the PIN code input mode to the password-free input mode, turning on the wind control component.
In this embodiment, the mobile phone also responds to the instruction for locking the SIM card to display a prompt interface 40 (as shown in fig. 5), where the prompt interface 40 displays a set PIN code input mode control 401. The PIN code input mode control 401 is set for setting different PIN code input modes. As shown in fig. 5, the set PIN code input mode control 401 has two display states, an "ON" state and an "OFF" state. Wherein, in response to the user setting the PIN code input mode control 401 to the "ON" state, the PIN code input mode is set to the password-free input mode, and in response to the user setting the PIN code input mode control 401 to the "OFF" state, the PIN code input mode is set to the manual input mode. When the PIN code input mode is in the password-free input mode, the password-free input PIN code is instructed to be started to unlock the SIM card, and when the PIN code input mode is in the manual input mode, the PIN code is instructed to be manually input to unlock the SIM card. Thus, the user can select the input mode of the PIN code according to the own requirement. In this embodiment, the wind control component is a set of program code, a software module or a hardware element (such as a chip), and is configured to detect a state change of the mobile phone and/or a state change of the SIM card, and use the state change of the mobile phone and/or the state change of the SIM card as a wind control factor, and calculate a risk value of mobile phone leakage data caused by the wind control factor.
Step S603, receiving the PIN code input by the user, and storing.
In this embodiment, after the wind control component is started, the mobile phone displays a PIN code input interface (refer to fig. 7) for the user to input the PIN code. The mobile phone receives the PIN code input by the user through the wind control component and stores the PIN code.
In step S604, the air control component detects the state change of the mobile phone and/or the state change of the SIM card in real time, and takes the state change of the mobile phone and/or the state change of the SIM card as an air control factor.
In this embodiment, after the SIM card locking function is opened and the PIN code input mode is set to be free of inputting the PIN code to unlock the SIM card, in a subsequent use process of the mobile phone, a state change of the mobile phone and/or a state change of the SIM card may be detected by the wind control component, the state change of the mobile phone and/or the state change of the SIM card are used as wind control factors, a risk value of mobile phone leakage data caused by the wind control factors is calculated by the wind control component, and how to input the PIN code to unlock the SIM card after the mobile phone is started or the SIM card is plugged is determined according to the height of the risk value. When the subsequent user restarts the mobile phone or inserts the SIM card, if the input PIN code is consistent with the PIN code stored in the SIM card, the SIM card can be unlocked, so that the mobile phone can access the SIM card, read related data, and realize the functions of accessing a network, dialing a phone and the like. The wind control component is used for calculating a risk value of the mobile phone according to the detected state change of the mobile phone and/or the detected state change of the SIM card as a wind control factor, and the specific description refers to FIG. 8.
In this embodiment, the method is further used for: in response to clicking the password modification control 103 of the setting interface 10 (refer to fig. 3), a modification PIN code interface 12 (refer to fig. 4) is displayed, a password input by a user at the modification PIN code interface 12 is received, and the received password is updated and stored as the PIN code. In this embodiment, the modification PIN interface 12 includes a password modification field 121, a confirmation control 122, and a cancel control 123. The password modification field 121 is configured to receive a password input by a user, and the confirmation control 122 is configured to respond to an operation of the confirmation control 122 by the user, and store the received password as the PIN code after determining that the password modification field 121 receives the password input by the user. The cancel control 123 is configured to respond to the user's operation on the cancel control 123, and is configured to cancel the modification of the PIN code this time.
It should be noted that the PIN code is information set in the SIM card, that is, the hardware information of the SIM card associated with the PIN code is not associated with other hardware (such as a mobile phone or a card slot). Specifically, in an application scenario, when the SIM card is inserted into the card slot of the mobile phone a, a first PIN code is set. And then the SIM card is inserted into a card slot of the mobile phone B, and the SIM card can be unlocked continuously by using the first PIN code. If the first PIN code is updated to the second PIN code through the mobile phone B. When the SIM card is inserted back into the card slot of the mobile phone a again, the SIM card may be unlocked by the second PIN code.
It should be noted that, by the method, the PIN code for locking the SIM card can be set, and the wind control component is started. In the subsequent process of using the mobile phone, the state of the mobile phone or the state of the SIM card in the mobile phone can be detected, the state of the mobile phone or the state of the SIM card is used as a wind control factor, the risk value of the mobile phone leakage data is calculated through the wind control component, and how to unlock the SIM card is determined according to the condition of the risk value. Specifically, as shown in fig. 8, the method for unlocking the SIM card of the SIM card is applied to a mobile phone, and at least includes the following steps:
step S801, the SIM card is started in response to the power-on operation of the user.
In this embodiment, the power-on operation includes an operation of inserting the SIM card into the card slot of the mobile phone when the mobile phone is powered on or an operation of restarting the entire mobile phone. When the mobile phone is detected to be started, the SIM card is inserted into a card slot of the mobile phone or the whole mobile phone is restarted, and the SIM card is started.
Step S802, the SIM card judges whether the PIN code is needed to unlock the SIM card. If the result is that the PIN code is needed to unlock the SIM card, step S803 is executed, otherwise, if the result is that the PIN code is not needed to unlock the SIM card, step S804 is executed.
Step S803, the SIM card continues to be loaded until the loading is completed. After the execution of step S803, the flow ends.
Step S804, the judging result is sent to the SIM card of the mobile phone, and the mobile phone waits to receive the PIN code sent by the mobile phone so as to check the PIN code.
In this embodiment, when the SIM card is powered on and started, if the SIM card does not open the SIM card lock, the judgment result is that the SIM card does not need the PIN code to unlock, and the direct loading of the SIM card is successful. If the SIM card is opened, the SIM card needs to input a PIN code to unlock, and waits for receiving the PIN code sent by the mobile phone to check the PIN code.
Step S805, the mobile phone determines whether the SIM card needs a PIN code to unlock according to the judging result. If the SIM card is determined to not need the PIN code to unlock according to the determination result, step S806 is executed, otherwise, if the SIM card is determined to need the PIN code to unlock according to the determination result, step S807 is executed.
Step S806, the mobile phone determines that the SIM card is loaded successfully.
In step S807, the mobile phone determines whether a password-free input mode for the SIM card has been turned on. If it is determined that the password-free input mode is unlocked, step S808 is performed, and if the password-free input mode is not unlocked, step S811 is performed.
Step S808, detecting the state change of the SIM card or the state change of the mobile phone through the wind control component, and determining the wind control factor according to the state change of the SIM card or the state change of the mobile phone.
In this embodiment, the mobile phone determines to unlock the SIM card according to a state change of the SIM card or a state change of the mobile phone, where the first mode is a password-free input mode and the second mode is a mode in which a user manually inputs a PIN code. After the secret-free input mode is set for the SIM card (or understood as enabling or starting the secret-free input mode), it is possible to start the secret-free input mode to unlock the SIM card, but the secret-free input mode is not necessarily used to unlock the SIM card every time as long as the secret-free input mode is set. In the above embodiment, whether to unlock the SIM card by adopting the password-free input mode or the PIN code manual input mode may be determined according to the state change of the SIM card and/or the state change of the electronic device 100, and some restrictions are imposed on the enablement of the password-free input mode of the SIM card in which the password-free input mode is set, so that it may be avoided that security risks caused by information leakage of the SIM card due to direct enablement of the password-free input mode without risk assessment in the case of abnormal or unsafe state of the SIM card and/or the electronic device may be avoided.
It should be noted that the state change of the SIM card includes, but is not limited to, changing the state of the SIM module interface from the state of not being connected to the SIM card to the state of being connected to the SIM card; the SIM module interface is changed from a state of being connected with the SIM card to a state of not being connected with the SIM card; the SIM card is changed from the working state to the non-working state; the SIM module interface 1 changes from a state in which the SIM card 1 is connected to a state in which the SIM card 1 is not connected, to a state in which the SIM card 2 is connected, and so on.
In this embodiment, whether the SIM card leaves the mobile phone may be used as the wind control factor. Specifically, in the process that the SIM card leaves the mobile phone, the SIM card is changed from a connection state to an unconnected state; and the SIM card is reinserted into the mobile phone, and the SIM card is changed from the unconnected state to the connected state. When the state of the SIM module interface is changed from the state of being connected with the SIM card to the state of not being connected with the SIM card, determining that the SIM card is disconnected, and recording a first time point; and when the state of the SIM module interface is changed from the state of not being connected with the SIM card to the state of being connected with the SIM card, determining that the SIM is reinserted into the mobile phone, and recording a second time point. Counting the first time length t of the SIM card leaving the machine according to the first time point and the second time point 1 At a first time length t 1 As a wind control factor.
In this embodiment, the time for plugging and unplugging the SIM card is used as the wind control factor. Specifically, after the SIM card is pulled out of the card slot of the mobile phone, the state of the SIM card is changed from the working state to the non-working state; and after the SIM card is inserted into the card slot of the mobile phone, the state of the SIM card is changed from the non-working state to the working state. When the SIM card is changed from the working state to the non-working state, determining the time for pulling out the SIM card, and recording a third time point; when the SIM card is changed from the non-working state to the working state, determining the time of inserting the SIM card into the mobile phone, and recording a fourth time point. Counting a second time length t of SIM card plug-in according to the third time point and the fourth time point 2 For a second time length t 2 As a wind control factor.
It will be appreciated that whether other SIM cards are inserted during the SIM card off-hook may also act as a wind control factor. The number m of other SIM cards inserted during the period after the SIM card is extracted and the in-place third time length t of the other SIM cards inserted during the period after the SIM card is extracted can be counted 3 For a third time length t 3 As a wind control factor. For example, the first SIM card is 10 a.m.: 00 leaves handset a, the second SIM card is 10 a.m.: 05 insert cell phone A and 10 AM: 10 leaving the mobile phone A; third SIM card at 10:15 minutes into the mobile phone A, and 10:25 separate the mobile phone A; the first SIM card 11 a.m.: 30 reinserting into handset a. The number of other SIM cards which are inserted during the period after the first SIM card is extracted is 2, and the other SIM cards are in place for a third time length t 3 =25 min.
The state change of the mobile phone includes, but is not limited to, a time length of the mobile phone when the mobile phone is turned off. It can be understood that the risk of losing the mobile phone may exist when the mobile phone is turned off for too long, and the PIN code needs to be input when the mobile phone is turned on again after the mobile phone is turned off. In this embodiment, the power-off time of the mobile phone is used as the wind control factor. Specifically, the time point of mobile phone shutdown is recorded when the mobile phone is shutdown, the time point of mobile phone startup is recorded when the mobile phone is started next time, the shutdown time of the mobile phone is counted according to the time point of mobile phone shutdown and the time point of mobile phone startup next time, and the shutdown time of the mobile phone is used as an air control factor.
Step S809, calculating a risk value according to the wind control factor, and judging whether the risk value is smaller than a preset risk value.
And calculating a risk value of the mobile phone by using the state change of the SIM card as an air control factor through an air control algorithm, and determining a PIN code input mode according to the magnitude of the risk value.
In this embodiment, after determining a wind control factor according to a state change of a SIM card or a state change of a mobile phone, calculating a current risk by using the wind control factor, and if the current risk is a first risk, unlocking the SIM card in a first mode; and if the current risk is a second risk, unlocking the SIM card in a second mode, wherein the first risk is lower than the second risk.
In one implementation, both the first risk and the second risk are levels of risk, e.g., the first risk is low risk or no risk, and the second risk is high risk or medium risk.
In another implementation, the first risk and the second risk are both risk values, e.g., the first risk is a first value and the second risk is a second value, wherein the first value is lower than the second value. Further, the first value is less than a preset risk value, and the second value may be greater than or equal to the preset risk value.
Specifically, after calculating the risk value according to the wind control factor, determining whether the risk value is smaller than the preset risk value, and executing step S810 when determining that the risk value is smaller than the preset risk value; when it is determined that the risk value is greater than or equal to the preset risk value, step S811 is performed.
In one embodiment provided herein, when the SIM card is off-line for a first time period t 1 As wind control factor, if the first time length t 1 If the risk value is zero, determining that the risk value is small; if the first time length t 1 Non-zero, determines that the risk value is large. Can also be based on the first time length t 1 And judging the magnitude of the risk value. It can be appreciated that the risk of reinserting the SIM card back into the handset one day after leaving the phone is significantly greater than the risk of reinserting the SIM card back into the handset one minute after leaving the phone. Specifically, if the first time length t 1 The risk value is determined to be large when the risk value is larger than or equal to a first preset time length; if the first time length t 1 And if the risk value is smaller than the second preset time length, determining that the risk value is small. If the first time length t 1 And when the first preset time length is smaller than the first preset time length and larger than or equal to the second preset time length, calculating the risk value by combining other wind control factors.
In another embodiment provided in the present application, when the second time length t is the time of plugging in and plugging out the SIM card 2 As wind control factor, if the second time length t 2 Overlong, determining that the risk value is large; if the second time length t 2 And the risk value is small because of no length. Specifically, if the second time length t 2 Greater than or equal to a third predetermined length of time (e.g., seven eight days), determining that the risk value is large; if the second time length t 2 Less than a fourth predetermined length of time (e.g., one night), the risk value is determined to be small. If the second time length t 2 And when the third preset time length is smaller than the third preset time length and larger than or equal to the fourth preset time length, calculating the risk value by combining other wind control factors.
In another embodiment provided in the present application, when other SIM cards are inserted as wind control factors during the period after the SIM card is pulled out, other S inserted during the period after the SIM card is pulled out may be countedNumber of IM cards m, in-place total time t of other SIM cards inserted during the time after the SIM card is extracted 3 And according to the counted number m and the in-place total time t 3 A risk value is determined.
In another embodiment provided in the present application, the risk value is calculated by a preset wind control algorithm based on the wind control factor, where a formula for calculating the risk value is as follows:
X=((t 1 ×n)×w 1 +t 2 ×w 2 +(t 3 ×m)×w 3 )/T
wherein X is a risk value, t 1 For the first time length, n is the number of times the SIM card is pulled out from the mobile phone, t 2 For a second length of time t 3 For the third time length, m is the number of other SIM cards inserted during the time after the SIM card is pulled out, T is the threshold time, w 1 、w 2 And w 3 Is a weight value. The threshold time is a well-determined reference value, and belongs to a safety threshold, for example, 1 hour, as a reference threshold.
Step S810, automatically acquiring the stored PIN code, and sending the acquired PIN code to the SIM card to unlock the SIM card.
In this embodiment, in order to ensure the security of the user data, only when the current risk value is smaller than the preset risk value, the password input is avoided by using an automatic filling mode, that is, the PIN code is automatically input to unlock the SIM card. Therefore, the safety of data in the mobile phone of the user can be guaranteed, the times that the user needs to manually input PIN to unlock the SIM card every time the user starts or restarts or reinserts the SIM card can be reduced, and the user experience is improved.
In step S811, the password input interface 60 (refer to fig. 7) is displayed, and the PIN code manually input by the user on the password input interface 60 is acquired.
In this embodiment, the PIN code input manner may be determined according to a comparison result between the risk value and a preset risk value. When the risk value is greater than or equal to the preset risk value (e.g. 1), the user is required to manually input the PIN to unlock the SIM card, and at this time, the mobile phone displays a password input interface 60 for the user to manually input the password. Referring to fig. 7, the password input interface 60 includes a password input field 61 and a virtual key 62. The password input field is used for the user to manually input the PIN code, and the virtual key 62 is used for the user to select the input PIN code. After receiving the PIN code manually input by the user, the mobile phone sends the PIN code to the SIM card, so that the user can manually input the PIN code to unlock the SIM card. When the risk value is smaller than the preset risk value, the user does not need to manually input the PIN code, the mobile phone system automatically acquires the stored PIN code and sends the acquired PIN code to the SIM card, so that the SIM card can be unlocked without secret input, and the SIM card can be unlocked under the condition that the user does not feel.
Step S812, the PIN code manually input is sent to the SIM card to unlock the SIM card.
Step S813, the SIM card verifies whether the PIN code is correct after receiving the PIN code sent by the mobile phone. If the PIN code is correct, step S803 is executed, otherwise, if the PIN code is incorrect, step S814 is executed.
In step S814, the SIM card is not loaded any more.
Step S815, the SIM card sends the verification result of the PIN code to the mobile phone.
Step S816, the mobile phone determines whether the verification result of the PIN code is correct. If the verification result of the PIN code is correct, step S806 is executed, otherwise, if the verification result of the PIN code is incorrect, step S817 is executed.
In step S817, the mobile phone displays a password input interface, obtains the PIN code manually input by the user in the password input interface 60 to unlock the SIM card, and updates the stored PIN code according to the obtained PIN code.
Step S818, send the PIN code to the SIM card. After the execution of step S818, step S813 is executed.
In this embodiment, after the SIM card is successfully unlocked, the electronic device 100 displays a startup password input interface, receives a startup password input by a user, and displays a main interface after the startup password is successfully started after verification.
It can be understood that if the user uses the method for unlocking the SIM card provided by the present application for a long time, the function of automatically inputting the PIN code to unlock the SIM card is realized, and the situation that the user forgets the PIN code set by himself may occur. In order to avoid the situation that the SIM card is locked due to the fact that the user forgets the PIN code in the subsequent use process, when the user manually inputs the PIN code by displaying the password input interface within the preset time for opening the SIM card locking function, part or all of the PIN code is displayed on the password input interface so as to assist the user in enhancing the memory function of the PIN code.
The present embodiment also provides a computer storage medium, in which computer instructions are stored, which when executed on the electronic device 100, cause the electronic device 100 to execute the related method steps to implement the picture sharing or classifying method in the foregoing embodiments.
The present embodiment also provides a computer program product which, when run on a computer, causes the computer to perform the above-mentioned related steps to implement the method of unlocking a SIM card in the above-mentioned embodiments.
In addition, embodiments of the present application also provide an apparatus, which may be specifically a chip, a component, or a module, and may include a processor and a memory connected to each other; the memory is used for storing computer-executable instructions, and when the device is operated, the processor can execute the computer-executable instructions stored in the memory, so that the chip executes the method for unlocking the SIM card in the method embodiments.
The electronic device 100, the computer storage medium, the computer program product, or the chip provided in this embodiment are used to execute the corresponding methods provided above, so that the advantages achieved by the method can refer to the advantages in the corresponding methods provided above, and will not be described herein.
From the foregoing description of the embodiments, it will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of functional modules is illustrated, and in practical application, the above-described functional allocation may be implemented by different functional modules according to needs, i.e. the internal structure of the apparatus is divided into different functional modules to implement all or part of the functions described above.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the modules or units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another apparatus, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and the parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed in a plurality of different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated unit may be stored in a readable storage medium if implemented in the form of a software functional unit and sold or used as a stand-alone product. Based on such understanding, the technical solution of the embodiments of the present application may be essentially or a part contributing to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several instructions to cause a device (may be a single-chip microcomputer, a chip or the like) or a processor (processor) to perform all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Finally, it should be noted that the above embodiments are merely for illustrating the technical solution of the present application and not for limiting, and although the present application has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that the technical solution of the present application may be modified or substituted without departing from the spirit and scope of the technical solution of the present application.

Claims (19)

1. A method of unlocking a SIM card, the method comprising:
when a first SIM card is started, judging whether the first SIM card needs to input a PIN code to unlock the first SIM card;
if the first SIM card is determined to need a PIN code to unlock, judging whether a password-free input mode aiming at the first SIM card is started or not;
if the password-free input mode is determined to be started, according to the state change of the SIM card, unlocking the first SIM card by adopting one of a password-free input mode or a PIN code manual input mode by a user;
the state change of the SIM card at least comprises the number of times that a first SIM card is pulled out from an SIM module interface, the first time length of the first SIM card away from the machine, the second time length of the first SIM card in an inactive state and the number of second SIM cards inserted in the period after the first SIM card is pulled out; a third length of time the second SIM card is in place;
Determining an air control factor through the state change of the SIM card detected by the air control component;
calculating a risk value according to the wind control factor, and judging whether the risk value is smaller than a preset risk value, wherein calculating the risk value according to the wind control factor comprises: according to the formula x= ((t) 1 ×n)×w 1 +t 2 ×w 2 +(t 3 ×m)×w 3 ) Calculating the risk value by using/T, wherein X is the risk value, T 1 For the first time length, n is the number of times the first SIM card is pulled out from the SIM module interface, t 2 For the second time length, t 3 For the firstThe total time of the second SIM card inserted by the SIM module interface after the first SIM card is extracted, m is the number of the second SIM card inserted during the first SIM card is extracted, T is the preset threshold time, and w 1 、w 2 And w 3 The weight value is preset;
if the risk value is smaller than the preset risk value, unlocking the first SIM card by adopting the password-free input mode;
and if the risk value is greater than or equal to the preset risk value, unlocking the first SIM card by adopting a mode that the user manually inputs a PIN code.
2. The method of unlocking a SIM card of claim 1, wherein the method further comprises:
after the first SIM card is successfully unlocked by adopting one of the password-free input mode or the PIN code manual input mode by a user, displaying a startup password input interface;
Receiving a startup password input by a user;
and after the startup password passes the verification, displaying a main interface after the successful startup.
3. The method for unlocking a SIM card according to claim 1, wherein determining to unlock the first SIM card in one of a password-free input mode or a PIN code manual input mode by a user according to a state change of the SIM card comprises:
if the risk value is the first risk, unlocking the first SIM card by adopting the password-free input mode;
and if the risk value is the second risk, unlocking the first SIM card by adopting a mode of manually inputting a PIN code by the user, wherein the first risk is lower than the second risk.
4. A method of unlocking a SIM card as claimed in claim 3, wherein the first risk and the second risk are risk levels, wherein the first risk is a low risk level or no risk level and the second risk is a high risk level or a medium risk level.
5. A method of unlocking a SIM card as claimed in claim 3, wherein the first risk and the second risk are risk values, wherein the first risk corresponds to a first value and the second risk corresponds to a second value, and wherein the first value is lower than the second value.
6. The method of unlocking a SIM card of claim 1, wherein the method further comprises:
if the risk value is smaller than the preset risk value, automatically acquiring a stored PIN code, and sending the stored PIN code to the first SIM card to unlock the first SIM card;
if the risk value is determined to be greater than or equal to the preset risk value, displaying a password input interface, acquiring a PIN code manually input by a user on the password input interface, and sending the PIN code manually input to the first SIM card to unlock the first SIM card.
7. The method of unlocking a SIM card of claim 6, wherein prior to determining whether the first SIM card requires entry of a PIN code to unlock the first SIM card, the method further comprises:
responding to an instruction for locking the first SIM card, and opening an SIM card lock;
responding to the operation of setting the input mode of the PIN code to a password-free input mode, and starting the wind control assembly;
receiving and storing a PIN code input by a user;
and detecting the state change of the SIM card by the wind control component, and taking the state change of the SIM card as a wind control factor.
8. The method of unlocking a SIM card of claim 7 wherein said opening a SIM card lock in response to an instruction to lock the first SIM card comprises:
And responding to the operation of a user on a first switch control of a setting interface, generating an instruction for locking the first SIM card, and opening the SIM card lock according to the instruction for locking the first SIM card.
9. The method of unlocking a SIM card of claim 8, wherein the method further comprises:
responding to the operation of clicking the password modification control of the setting interface, and displaying a PIN code modification interface;
and receiving the password input by the user on the PIN code modification interface, and updating and storing the received password as the PIN code.
10. The method of unlocking a SIM card of claim 7, wherein the turning on the pneumatic control assembly in response to the operation of setting the PIN code input mode to the password-free input mode includes:
responding to an instruction for locking the first SIM card to display a prompt interface;
and responding to the operation of setting the PIN code input mode control of the prompt interface to be in an ON state by a user, and setting the input mode of the PIN code to be in a password-free input mode.
11. The method of unlocking a SIM card according to any one of claims 6 to 10, wherein the determining of the wind control factor by the change in state of the SIM card detected by the wind control component comprises:
When the state of the SIM module interface is changed from the state of being connected with the first SIM card to the state of not being connected with the first SIM card, determining that the first SIM card is disconnected, and recording a first time point;
recording a second time point when the state of the SIM module interface, which is not connected with the first SIM card, is changed into the state of being connected with the first SIM card;
and calculating a first time length of the first SIM card leaving the machine according to the first time point and the second time point, and taking the first time length as the wind control factor.
12. The method of unlocking a SIM card of claim 11, wherein the determining the wind control factor by the change in state of the SIM card detected by the wind control component includes:
recording a third time point when the first SIM card is changed from the working state to the non-working state;
recording a fourth time point when the first SIM card is changed from the non-working state to the working state;
and counting the second time length of the SIM card in the non-working state according to the third time point and the fourth time point, and taking the second time length as the wind control factor.
13. The method of unlocking a SIM card of claim 12, wherein the determining the wind control factor by the change in state of the SIM card detected by the wind control component includes:
Recording the times of the first SIM card being pulled out from the SIM module interface;
recording the number of second SIM cards inserted in the period after the first SIM cards are pulled out;
recording the total time of the second SIM card inserted by the SIM module interface during the period of the first SIM card being extracted, and taking the number of times of the first SIM card being extracted from the SIM module interface, the number of the second SIM cards inserted during the period of the first SIM card being extracted and the total time of the second SIM card inserted by the SIM module interface during the period of the first SIM card being extracted as the wind control factors.
14. The method of unlocking a SIM card of claim 6, wherein determining whether the first SIM card requires entry of a PIN code to unlock the first SIM card comprises:
and receiving a judging result of whether the first SIM card needs to input a PIN code for unlocking, which is sent by the first SIM card, and determining whether the first SIM card needs to input the PIN code for unlocking according to the judging result.
15. The method of unlocking a SIM card of claim 6, wherein if it is determined that the PIN code is not required for unlocking the first SIM card, determining that the first SIM card is loaded successfully.
16. The method of unlocking a SIM card of claim 6, wherein the method further comprises:
And responding to the power-on operation of the user, and starting the first SIM card, wherein the power-on operation comprises the operation of inserting the first SIM card into a card slot of the electronic equipment or the operation of restarting the whole electronic equipment.
17. The method of unlocking a SIM card of claim 6, wherein the method further comprises:
receiving a verification result of verifying the PIN code, which is sent by the first SIM card;
judging whether the PIN code is correct according to the verification result;
if the PIN code is correct, the first SIM card is determined to be loaded successfully;
and if the PIN code is incorrect, displaying the password input interface, acquiring the PIN code manually input by the user on the password input interface to unlock the first SIM card, and updating the stored PIN code according to the acquired PIN code.
18. An electronic device, the electronic device comprising a memory and a processor:
wherein the memory is used for storing program instructions;
the processor configured to read and execute the program instructions stored in the memory, which when executed by the processor, cause the electronic device to perform the method of unlocking a SIM card as claimed in any one of claims 1 to 17.
19. A computer storage medium storing program instructions which, when run on an electronic device, cause the electronic device to perform the method of unlocking a SIM card as claimed in any one of claims 1 to 17.
CN202110802022.XA 2021-07-15 2021-07-15 Method for unlocking SIM card, electronic equipment and storage medium Active CN113609472B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110802022.XA CN113609472B (en) 2021-07-15 2021-07-15 Method for unlocking SIM card, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110802022.XA CN113609472B (en) 2021-07-15 2021-07-15 Method for unlocking SIM card, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113609472A CN113609472A (en) 2021-11-05
CN113609472B true CN113609472B (en) 2023-05-12

Family

ID=78337645

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110802022.XA Active CN113609472B (en) 2021-07-15 2021-07-15 Method for unlocking SIM card, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113609472B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115278647A (en) * 2022-07-28 2022-11-01 深圳市广和通无线股份有限公司 SIMLOCK unlocking method and related equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270754B (en) * 2014-09-29 2018-09-11 福建星网锐捷网络有限公司 A kind of Subscriber Identity Module method for authenticating and device
CN106102036A (en) * 2016-06-14 2016-11-09 珠海市魅族科技有限公司 A kind of unlocking method and terminal
CN106412877B (en) * 2016-09-27 2020-11-24 崔祺 Activation method and activation device for mobile terminal SIM card
CN106850987A (en) * 2017-02-08 2017-06-13 上海与德信息技术有限公司 The guard method of terminal device and SIM
CN110232270B (en) * 2018-03-06 2022-06-10 中移动信息技术有限公司 Security authentication method, equipment, device and storage medium
CN110691352B (en) * 2018-07-04 2022-05-10 中国移动通信有限公司研究院 SIM card access control method, device, medium and equipment
CN112039861B (en) * 2020-08-20 2023-04-18 咪咕文化科技有限公司 Risk identification method and device, electronic equipment and computer readable storage medium
CN112969182B (en) * 2021-02-26 2023-09-26 北京小米移动软件有限公司 PIN code setting method, PIN code setting device and terminal equipment

Also Published As

Publication number Publication date
CN113609472A (en) 2021-11-05

Similar Documents

Publication Publication Date Title
CN113225690B (en) Bluetooth connection method, system and electronic equipment
CN110730114B (en) Method and equipment for configuring network configuration information
CN111491297B (en) Method and device for controlling intelligent household equipment to be connected with network
CN110602309A (en) Device unlocking method and system and related device
WO2020015259A1 (en) Data backup method and terminal
CN111093183B (en) Mobile equipment management method and equipment
CN111356222A (en) Transmission power adjustment method, terminal, storage medium, and electronic device
CN113609472B (en) Method for unlocking SIM card, electronic equipment and storage medium
CN111492678B (en) File transmission method and electronic equipment
CN112738794B (en) Network residing method, chip, mobile terminal and storage medium
CN113810532B (en) Positioning method and related device
CN113138878B (en) Method for processing crash of trusted execution environment operating system and electronic equipment
CN114490174A (en) File system detection method, electronic device and computer readable storage medium
CN113901485B (en) Application program loading method, electronic device and storage medium
EP4254231A1 (en) Method and apparatus for verifying personal identification number (pin) code
CN114254334A (en) Data processing method, device, equipment and storage medium
CN113541954B (en) Method and device for controlling baseband
CN116456324B (en) Terminal control method and device, mobile terminal and computer readable storage medium
CN110010984B (en) Management method of battery pack and electronic equipment
CN114117455B (en) Safe starting method of electronic equipment and electronic equipment
CN116346982B (en) Method for processing audio, electronic device and readable storage medium
CN115495716B (en) Local authentication method and electronic equipment
CN117062039B (en) Bluetooth connection method, electronic equipment and computer readable storage medium
CN115599596B (en) Data processing method, electronic device, system and storage medium
CN117668863A (en) Data protection method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant