CN116095665A - Subscriber Identity Module (SIM) card unlocking method and device - Google Patents

Subscriber Identity Module (SIM) card unlocking method and device Download PDF

Info

Publication number
CN116095665A
CN116095665A CN202210839164.8A CN202210839164A CN116095665A CN 116095665 A CN116095665 A CN 116095665A CN 202210839164 A CN202210839164 A CN 202210839164A CN 116095665 A CN116095665 A CN 116095665A
Authority
CN
China
Prior art keywords
sim card
pin code
terminal equipment
control
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210839164.8A
Other languages
Chinese (zh)
Inventor
周冲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202210839164.8A priority Critical patent/CN116095665A/en
Publication of CN116095665A publication Critical patent/CN116095665A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides a method and a device for unlocking a Subscriber Identity Module (SIM) card, which relate to the technical field of terminals, and the method comprises the following steps: when the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends a first indication message to the server; the first indication message is used for indicating and acquiring a personal identification password PIN code corresponding to the SIM card; the target account is used for logging in the server and the terminal equipment; the terminal equipment receives the PIN code from the server; the terminal device releases the SIM card lock based on the PIN code. Therefore, the complicated step of manually inputting the PIN code by the user when the SIM card is locked can be avoided, so that the terminal equipment can acquire the PIN code corresponding to the SIM card from the server, the method for unlocking the SIM card is simplified, and the use experience of the user on the SIM card locking function is further improved.

Description

Subscriber Identity Module (SIM) card unlocking method and device
Technical Field
The application relates to the technical field of terminals, in particular to a method and a device for unlocking a Subscriber Identity Module (SIM) card.
Background
A subscriber identity module (subscriber identity module, SIM) may be understood as a module that provides subscriber information, uses a mobile cellular network, and supports SIM related functions in a wireless cellular communication system. For example, a terminal device provided with a SIM card slot and a card reading device can recognize specific user information by inserting a SIM card. In order to prevent misuse of user data when the SIM card is pulled out and inserted into other devices, the terminal device may set a SIM card lock.
In general, in the case of setting the SIM card lock, the terminal apparatus may unlock the SIM card lock based on an operation in which the user manually inputs a personal identification code (personal identification number, PIN) code of the SIM card.
However, the method for unlocking the SIM card lock based on the manual PIN code input by the user is complicated, and affects the use experience of the user on the SIM card lock function.
Disclosure of Invention
The embodiment of the application provides a method and a device for unlocking a Subscriber Identity Module (SIM) card, which enable terminal equipment to acquire a PIN code corresponding to the SIM card from a server, simplify the method for unlocking the SIM card, and further improve the use experience of a user on a SIM card locking function.
In a first aspect, an embodiment of the present application provides a method for unlocking a SIM card of a subscriber identity module, where the method includes: when the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends a first indication message to the server; the first indication message is used for indicating and acquiring a personal identification password PIN code corresponding to the SIM card; the target account is used for logging in the server and the terminal equipment; the terminal equipment receives the PIN code from the server; the terminal device releases the SIM card lock based on the PIN code. Therefore, the complicated step of manually inputting the PIN code by the user when the SIM card is locked can be avoided, so that the terminal equipment can acquire the PIN code corresponding to the SIM card from the server, the method for unlocking the SIM card is simplified, and the use experience of the user on the SIM card locking function is further improved.
The terminal device may be the first device described in the embodiment of the present application, or may also be the second device described in the embodiment of the present application.
In one possible implementation, the method further includes: when the terminal equipment detects that the SIM card is locked and the terminal equipment does not log in the target account, the terminal equipment displays a first interface; the first interface comprises: the first control is used for acquiring the PIN code from the server; in response to an operation for the first control, the terminal device displays a first popup window for logging in the server by using the target account; the terminal equipment sends a first indication message to a server, and the first indication message comprises: in response to the operation of inputting the target account number and the target password in the first popup window and logging in the server, the terminal device sends a first indication message to the server. Therefore, when the terminal equipment determines that the target account is not logged in, the user is instructed to log in the account based on the popup window, and the PIN code is acquired based on the server after the account is successfully logged in, so that the SIM card unlocking method can be suitable for the scene of the target account which is not logged in, and the flexibility of unlocking the SIM card is improved.
The first interface may be an interface shown in a in fig. 9, and the first control may be a control 902 shown in a in fig. 9 for opening cloud protection account verification; the first popup may be the popup 903 shown in b in fig. 9.
In one possible implementation, the method further includes: when the terminal equipment detects that the SIM card is locked, and the account number logged in by the terminal equipment is inconsistent with the target account number, the terminal equipment displays a first interface. Therefore, when the terminal equipment detects that the logged-in account is inconsistent with the target account, the user is instructed to log in the account based on the popup window, and the PIN code is acquired based on the server after the account is successfully logged in, so that the SIM card unlocking method can be suitable for a scene of not logging in the target account, and the flexibility of unlocking the SIM card is improved.
In one possible implementation manner, when the terminal device detects that the SIM card is locked, and the terminal device logs in to the target account, the terminal device sends a first indication message to the server, including: and under the condition that the terminal equipment detects that the SIM card is locked, the terminal equipment logs in the target account number and the terminal equipment is in a networking state, the terminal equipment sends a first indication message to the server. In this way, the terminal device can obtain the PIN code corresponding to the SIM card through the server in the networking state.
In one possible implementation, the method further includes: under the condition that the terminal equipment detects that the SIM card is locked, the terminal equipment logs in the target account number and the terminal equipment is not in a networking state, the terminal equipment acquires the PIN code by utilizing the target account number and the information of the SIM card. In this way, the terminal device can unlock the SIM card based on the PIN code stored locally when the terminal device is in an unconnected state.
In one possible implementation manner, the terminal device obtains the PIN code by using the target account number and the information of the SIM card, including: the terminal equipment acquires an encrypted PIN code by utilizing the information of the target account number and the SIM card; the terminal equipment decodes the encrypted PIN code by utilizing the target account number, the information of the SIM card and/or the identification for indicating the terminal equipment to obtain the PIN code. In order to ensure the security of PIN code storage, the terminal equipment can encrypt and decrypt the PIN code.
In one possible implementation manner, after the terminal device releases the SIM card lock based on the PIN code, the method further includes: the terminal equipment encrypts the PIN code by utilizing the information of the target account number and the SIM card and/or the identification for indicating the terminal equipment to obtain an encrypted PIN code; the terminal equipment stores the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code. In this way, the terminal device may encrypt and store the PIN locally after the PIN code is obtained from the server, so that the terminal device may obtain the PIN code locally in a subsequent non-networked state.
In one possible implementation manner, the terminal equipment comprises a Trusted Execution Environment (TEE) or a secure memory chip; the TEE is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code, or the secure memory chip is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code.
In one possible implementation, the method further includes: the terminal equipment displays a second interface; wherein the second interface comprises: a second control for opening the account center function; responding to the operation of the second control, and displaying a third interface by the terminal equipment; wherein the third interface comprises: a third control for setting the first target function; the first target function is used for indicating the terminal equipment to acquire a PIN code from a server under the condition that the SIM card is detected to be locked and the terminal equipment logs in a target account; responding to the operation of the third control, and displaying a fourth interface by the terminal equipment; wherein, the fourth interface comprises: a fourth control for opening the first target function; responding to the operation of the fourth control, and starting a first target function by the terminal equipment; in the case that the terminal device detects that the SIM card is locked, and the terminal device logs in the target account, the terminal device sends a first indication message to the server, including: and under the conditions that the first target function is started, the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends a first indication message to the server. In this way, the user can determine whether the SIM card cloud protection function is started or not in the process of checking account information; furthermore, under the condition that the SIM card cloud protection function is started, the terminal equipment can acquire the PIN code based on the cloud account number and load the SIM card when the need of unlocking the SIM card is detected, so that complicated operation of manually inputting the PIN code in a scene of unlocking the SIM card is avoided.
The second interface may be the interface shown in a in fig. 4, and the second control may be a control 401 for viewing account information; the third interface may be the interface shown in b in fig. 4, and the third control may be the control 402 corresponding to the SIM card cloud protection function; the fourth interface may be the interface shown in c in fig. 4, and the fourth control may be a control 403 for turning on or off the SIM card cloud protection function.
In one possible implementation, the method further includes: the terminal equipment displays a second interface; wherein the second interface comprises: a fifth control for setting a security function of the terminal device; responding to the operation of the fifth control, and displaying a fifth interface by the terminal equipment; the fifth interface comprises a sixth control for setting a second target function; the sixth control is used for setting the first target function in the second target function; the first target function is used for indicating the terminal equipment to acquire a PIN code from a server under the condition that the SIM card is detected to be locked and the terminal equipment logs in a target account; responding to the operation of the sixth control, and displaying a sixth interface by the terminal equipment; wherein, the sixth interface comprises: a third control for setting the first target function; responding to the operation of the third control, and displaying a fourth interface by the terminal equipment; wherein, the fourth interface comprises: a fourth control for opening the first target function; responding to the operation of the fourth control, and starting a first target function by the terminal equipment; in the case that the terminal device detects that the SIM card is locked, and the terminal device logs in the target account, the terminal device sends a first indication message to the server, including: and under the conditions that the first target function is started, the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends a first indication message to the server. Therefore, after the user starts the SIM card cloud protection function, the terminal equipment can acquire the PIN code based on the cloud account number and load the SIM card when detecting that the SIM card needs to be unlocked, and the complicated operation of manually inputting the PIN code in a scene of unlocking the SIM card is avoided.
Wherein, the second interface may be the interface shown in a in fig. 3, and the fifth control may be the control 301 corresponding to the security function; the fifth interface may be the interface shown in b in fig. 3, and the sixth control may be the control 302 corresponding to the SIM card security protection function; the sixth interface may be the interface shown in c in fig. 3, and the third control may be the control 304 corresponding to the SIM card cloud protection function; the fourth interface may also be the interface shown as d in fig. 3, and the fourth control may be a control 305 for turning on or off the SIM card cloud protection function.
In one possible implementation, the sixth interface further includes: the method for setting the seventh control locked by the SIM card further comprises the following steps: responding to the operation of the seventh control, and displaying a seventh interface by the terminal equipment; the seventh interface comprises an eighth control for locking the SIM card; in response to the operation for the eighth control, the terminal device displays a first control for acquiring the PIN code from the server; in response to an operation for the first control, the terminal device displays a first popup window for logging in the server by using the target account; responding to the operation of inputting a target account number and a target password in the first popup window and logging in a server, and receiving a PIN code from the server by the terminal equipment; the terminal device locks the SIM card based on the PIN code. Therefore, the terminal equipment can acquire the PIN code based on the cloud server and set the SIM card lock through the PIN code, and further the terminal equipment can realize automatic loading of the SIM card based on the PIN code stored in the cloud server in a scene of needing to unlock the SIM card.
The sixth interface may also be the interface shown in b in fig. 5, and the seventh control may be the control 501 for setting SIM card lock; the seventh interface may be the interface shown as a in fig. 6, and the eighth control may be a control 601 for turning on or off the function of locking the SIM card; the first control may be a control 603 for opening cloud protection account verification in the interface shown in b in fig. 6; the first popup may also be a popup 604 in the interface shown as c in fig. 6.
In one possible implementation, the seventh interface further includes: a ninth control for modifying the PIN code, the method further comprising: in response to the operation for the ninth control, the terminal device displays a text box for modifying the PIN code; responding to the operation of inputting the modified PIN code in the text box, and sending second indication information to the server by the terminal equipment; the second indication information is used for indicating the server to update the PIN code corresponding to the SIM card into the modified PIN code. Therefore, the terminal equipment can also modify the PIN code and send the modified PIN code to the server, so that the accuracy of the PIN code in the server is ensured.
The ninth control may be a modified SIM card PIN code control in the interface shown in a in fig. 6, or may also be a modified SIM card PIN code control 505 in the interface shown in e in fig. 5.
In one possible implementation, the method further includes: the terminal equipment displays an eighth interface; the eighth interface includes: a ninth control for exiting the target account number; responding to the operation for the ninth control, and displaying a second popup window by the terminal equipment; wherein, include in the second bullet window: the method comprises the steps of deleting indication information of a PIN code corresponding to a SIM card, a tenth control and an eleventh control in a server after a target account is exited; in response to the operation for the tenth control, the terminal device deletes the encrypted PIN code and sends third indication information to the server; the third indication information is used for indicating the server to delete the PIN code corresponding to the SIM card; the encrypted PIN code is obtained by encrypting the PIN code by using the target account number, the information of the SIM card and/or the identifier for indicating the terminal equipment by the terminal equipment; or, in response to the operation for the eleventh control, the terminal device deletes the encrypted PIN code. Therefore, when the terminal equipment exits from the cloud account, the terminal equipment can prompt a user whether to release the cloud account binding in the SIM card setting, and delete the PIN code corresponding to the SIM card information in the cloud server when the user determines to release the cloud account binding, so that the security of the PIN code is ensured, and the PIN code is prevented from being leaked.
Wherein the eighth interface may be the interface shown as a in fig. 7, and the ninth control may be the exit control 701; the second popup may be the popup 702 in the interface shown in b in fig. 7, and the tenth control may be the dismissal and exit account control 703; the eleventh control may be to not dismiss and exit account control 704.
In a second aspect, an embodiment of the present application provides an apparatus for unlocking a SIM card of a subscriber identity module, where when a processing unit detects that a card lock is locked on the SIM card, and a terminal device logs in a target account, a communication unit is configured to send a first indication message to a server; the first indication message is used for indicating and acquiring a personal identification password PIN code corresponding to the SIM card; the target account is used for logging in the server and the terminal equipment; a communication unit for receiving the PIN code from the server; and the processing unit is also used for unlocking the SIM card based on the PIN code.
In one possible implementation manner, the display unit is configured to display a first interface when the processing unit detects that the SIM card is locked and the terminal device does not log in the target account; the first interface comprises: the first control is used for acquiring the PIN code from the server; the display unit is used for responding to the operation of the first control and is also used for displaying a first popup window for logging in the server by utilizing the target account; the communication unit is further configured to send a first indication message to the server in response to an operation of entering the target account number and the target password in the first pop-up window and logging into the server.
In one possible implementation manner, when the processing unit detects that the SIM card is locked, and the account number registered by the terminal device is inconsistent with the target account number, the display unit is further configured to display the first interface.
In a possible implementation manner, the communication unit is further configured to send a first indication message to the server, where the processing unit detects that the SIM card is locked, the terminal device is logged into the target account, and the terminal device is in a networking state.
In one possible implementation manner, when the processing unit detects that the SIM card is locked, the terminal device logs in to the target account, and the terminal device is not in a networking state, the processing unit is further configured to obtain the PIN code by using the information of the target account and the SIM card.
In one possible implementation, the processing unit is specifically configured to: acquiring an encrypted PIN code by utilizing the information of the target account number and the SIM card; and decoding the encrypted PIN code by utilizing the information of the target account number and the SIM card and/or the identification for indicating the terminal equipment to obtain the PIN code.
In a possible implementation, the processing unit is further configured to: encrypting the PIN code by utilizing the information of the target account number and the SIM card and/or the identification for indicating the terminal equipment to obtain an encrypted PIN code; and storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code.
In one possible implementation manner, the terminal equipment comprises a Trusted Execution Environment (TEE) or a secure memory chip; the TEE is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code, or the secure memory chip is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code.
In a possible implementation, the display unit is further configured for a second interface; wherein the second interface comprises: a second control for opening the account center function; responding to the operation of the second control, and displaying a third interface; wherein the third interface comprises: a third control for setting the first target function; the first target function is used for indicating the terminal equipment to acquire a PIN code from a server under the condition that the SIM card is detected to be locked and the terminal equipment logs in a target account; responding to the operation of the third control, and displaying a fourth interface; wherein, the fourth interface comprises: a fourth control for opening the first target function; the processing unit is further used for starting a first target function in response to the operation of the fourth control; and the communication unit is also used for sending a first indication message to the server under the condition that the first target function is started, the processing unit detects that the SIM card is locked and the terminal equipment logs in the target account.
In a possible implementation, the display unit is further configured for a second interface; wherein the second interface comprises: a fifth control for setting a security function of the terminal device; responding to the operation of the fifth control, and displaying a unit and a fifth interface; the fifth interface comprises a sixth control for setting a second target function; the sixth control is used for setting the first target function in the second target function; the first target function is used for indicating the terminal equipment to acquire a PIN code from a server under the condition that the SIM card is detected to be locked and the terminal equipment logs in a target account; responding to the operation of a sixth control, and displaying a unit for a sixth interface; wherein, the sixth interface comprises: a third control for setting the first target function; responding to the operation of the third control, and displaying a fourth interface; wherein, the fourth interface comprises: a fourth control for opening the first target function; and responding to the operation aiming at the fourth control, starting a first target function by the terminal equipment, and sending a first indication message to the server by the communication unit under the condition that the first target function is started, the processing unit detects that the SIM card is locked and the terminal equipment logs in the target account.
In one possible implementation, the sixth interface further includes: the seventh control is used for setting the SIM card locking, responds to the operation of the seventh control, and is also used for a seventh interface; the seventh interface comprises an eighth control for locking the SIM card; the display unit is used for responding to the operation of the eighth control and is also used for acquiring a first control of the PIN code from the server; the display unit is used for logging in a first popup window of the server by utilizing the target account number in response to the operation of the first control; the communication unit is also used for receiving the PIN code from the server in response to the operation of inputting the target account number and the target password in the first popup window and logging in the server; and the processing unit is also used for locking the SIM card based on the PIN code.
In one possible implementation, the seventh interface further includes: a ninth control for modifying the PIN code, the display unit being further configured to modify a text box of the PIN code in response to an operation for the ninth control; the communication unit is also used for sending second indication information to the server in response to the operation of inputting the modified PIN code in the text box; the second indication information is used for indicating the server to update the PIN code corresponding to the SIM card into the modified PIN code.
In a possible implementation, the display unit is further configured for an eighth interface; the eighth interface includes: a ninth control for exiting the target account number; responding to the operation for the ninth control, and displaying the display unit for a second popup window; wherein, include in the second bullet window: the method comprises the steps of deleting indication information of a PIN code corresponding to a SIM card, a tenth control and an eleventh control in a server after a target account is exited; the processing unit is further used for deleting the encrypted PIN code and sending third indication information to the server in response to the operation for the tenth control; the third indication information is used for indicating the server to delete the PIN code corresponding to the SIM card; the encrypted PIN code is obtained by encrypting the PIN code by using the target account number, the information of the SIM card and/or the identifier for indicating the terminal equipment by the terminal equipment; or, in response to the operation for the eleventh control, the processing unit is further configured to delete the encrypted PIN code.
In a third aspect, embodiments of the present application provide a terminal device, including a processor and a memory, where the memory is configured to store code instructions; the processor is configured to execute code instructions to cause the terminal device to perform a method as described in the first aspect or any implementation of the first aspect.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium storing instructions that, when executed, cause a computer to perform a method as described in the first aspect or any implementation of the first aspect.
In a fifth aspect, a computer program product comprising a computer program which, when run, causes a computer to perform the method as described in the first aspect or any implementation of the first aspect.
It should be understood that, the second aspect to the fifth aspect of the present application correspond to the technical solutions of the first aspect of the present application, and the beneficial effects obtained by each aspect and the corresponding possible embodiments are similar, and are not repeated.
Drawings
Fig. 1 is a schematic hardware structure of a terminal device according to an embodiment of the present application;
fig. 2 is a schematic system architecture diagram of a SIM card lock according to an embodiment of the present disclosure;
fig. 3 is an interface schematic diagram for starting a SIM card cloud protection function according to an embodiment of the present disclosure;
fig. 4 is an interface schematic diagram for starting a SIM card cloud protection function according to another embodiment of the present disclosure;
fig. 5 is an interface schematic diagram of acquiring a PIN code based on a first device according to an embodiment of the present application;
Fig. 6 is an interface schematic diagram for acquiring a PIN code based on a cloud account according to an embodiment of the present application;
fig. 7 is an interface schematic diagram for unbinding a cloud account according to an embodiment of the present application;
fig. 8 is a schematic flow chart of setting a SIM card lock according to an embodiment of the present application;
fig. 9 is a schematic diagram of an interface for detecting insertion of a SIM card according to an embodiment of the present application;
fig. 10 is a flow chart of a method for unlocking a SIM card according to an embodiment of the present application;
fig. 11 is a flowchart of another method for unlocking a SIM card according to an embodiment of the present disclosure;
fig. 12 is a schematic flow chart of verifying a cloud account and acquiring a PIN code according to an embodiment of the present application;
fig. 13 is a schematic flow chart of automatically acquiring PIN codes and loading SIM cards according to an embodiment of the present application;
fig. 14 is a schematic structural diagram of a SIM card unlocking device according to an embodiment of the present disclosure;
fig. 15 is a schematic hardware structure of another terminal device according to an embodiment of the present application;
fig. 16 is a schematic structural diagram of a chip according to an embodiment of the present application.
Detailed Description
In order to clearly describe the technical solutions of the embodiments of the present application, in the embodiments of the present application, the words "first", "second", etc. are used to distinguish the same item or similar items having substantially the same function and effect. For example, the first value and the second value are merely for distinguishing between different values, and are not limited in their order. It will be appreciated by those of skill in the art that the words "first," "second," and the like do not limit the amount and order of execution, and that the words "first," "second," and the like do not necessarily differ.
In this application, the terms "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
In the present application, "at least one" means one or more, and "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a alone, a and B together, and B alone, wherein a, B may be singular or plural. The character "/" generally indicates that the context-dependent object is an "or" relationship. "at least one of" or the like means any combination of these items, including any combination of single item(s) or plural items(s). For example, at least one (one) of a, b, or c may represent: a, b, c, a and b, a and c, b and c, or a, b and c, wherein a, b, c may be single or plural.
It will be appreciated that SIM card locking is of great importance for protecting private data in terminal devices, and for preventing abuse of private data. It can be understood that any terminal device can obtain the device authentication code through the SIM card, and log in each type of application based on the authentication code. For example, when a terminal device carrying a SIM card is used by another person, or the SIM card is lost and inserted into another device, the SIM card without the SIM card lock can easily cause leakage of user privacy data, and even bring economic loss to the user.
Therefore, aiming at the terminal equipment provided with the SIM card lock, the SIM card lock can ensure that the terminal equipment cannot be used by other people or the SIM card in the terminal equipment is inserted into other equipment to log in various types of applications by using the SIM card, so that the security of privacy data which can be acquired when logging in various types of applications is ensured.
In general, when the terminal equipment carries the SIM card with the SIM card lock, the terminal equipment can instruct a user to input a PIN code when detecting that the equipment is started and restarted, and load the SIM card after the user manually inputs the PIN code; or when the terminal equipment detects that the SIM card with the SIM card lock is inserted into the equipment, the terminal equipment can also instruct a user to input the PIN code and load the SIM card after the user manually inputs the PIN code.
However, when the terminal device is turned on for multiple times, restarted for multiple times, or the SIM card is detected to be inserted into the device for multiple times, the user needs to manually input the PIN code every time the terminal device is turned on, restarted every time, or the SIM card is detected to be inserted into the device every time, so that the method of unlocking the SIM card lock by manually inputting the PIN code is complicated, and the use experience of the user on the SIM card lock function is affected.
It can be appreciated that the method of unlocking a SIM card based on manual entry of a PIN code also presents the following problems:
1. when the terminal device is started or restarted, the SIM card is unlocked, so that additional burden is brought to the terminal device. For example, most users are typically reluctant to sacrifice the daily use experience, reducing the risk of loss of the terminal device that might be caused by not having a SIM card lock.
2. The PIN code set when the SIM card lock is opened increases the burden of the user to memorize the additional password. For example, screen-locking passwords, payment passwords, account passwords, and the like have caused more trouble to users, and PIN codes used at low frequencies are more easily forgotten by users. Further, the SIM card may not be used when the PIN code is input for many times, so that the user is required to contact the operator to obtain the PIN unlocking code (personal identification number unlock key, PUK code) or to make up the SIM card to the business hall, and the use burden of the user is increased.
Sim card lock may cause a restart exception. For example, after the terminal device automatically updates the system and restarts after the update is finished, because the user cannot unlock the SIM card in time, under the condition that the user does not manually input the PIN code to unlock the SIM card, the SIM card cannot be loaded, so that the terminal device cannot realize functions related to the SIM card, such as answering a call, receiving a short message, using mobile data, and the like, and poor user experience is brought.
In view of this, the embodiment of the present application provides a method for unlocking a SIM card, where when a terminal device detects that a SIM card is locked, and the terminal device logs in a target account, the terminal device sends a first indication message to a server, and the terminal device receives a PIN code from the server, so that the terminal device can automatically obtain the PIN code from the server based on the target account; the terminal equipment then releases the current locking of the SIM card based on the PIN code, avoids the complicated step of manually inputting the PIN code by a user, simplifies the unlocking mode of the SIM card lock, and improves the use experience of the user for using the SIM card lock function.
It can be understood that, based on the method for unlocking the SIM card provided in the embodiments of the present application, under the condition that the SIM card is set to be locked, the terminal device may automatically obtain the PIN code from the server based on the logged target account number when detecting the event such as startup, restarting, or inserting the SIM card each time, and unlock the current lock of the SIM card, thereby avoiding the complicated steps of inputting the PIN code multiple times.
It will be appreciated that the above-described terminal device may also be referred to as a terminal (terminal), a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), or the like. For example, the terminal device may be a mobile phone, a smart television, a wearable device, a tablet (Pad), a computer with wireless transceiving function, a Virtual Reality (VR) terminal device, an augmented reality (augmented reality, AR) terminal device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned driving (self-driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation security (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), and so on. The embodiment of the application does not limit the specific technology and the specific equipment form adopted by the terminal equipment.
Therefore, in order to better understand the embodiments of the present application, the structure of the terminal device of the embodiments of the present application is described below. Fig. 1 is a schematic hardware structure of a terminal device according to an embodiment of the present application.
The terminal device shown in fig. 1 may be a first device or a second device described in the embodiments of the present application; the hardware structures of the first device and the second device may be the same or different, which is not limited in the embodiment of the present application.
In the embodiment of the present application, the terminal device may include a processor 210, an external memory interface 220, an internal memory 231, a universal serial bus (universal serial bus, USB) interface 230, an antenna 1, an antenna 2, a mobile communication module 250, a wireless communication module 260, an audio module 270, a sensor module 280, a camera 293, a display 294, a SIM card interface 295, and the like.
It will be appreciated that the structure illustrated in this embodiment does not constitute a specific limitation on the terminal device. In other embodiments, the terminal device may include more or less components than illustrated, or certain components may be combined, or certain components may be split, or different arrangements of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 210 may include one or more processing units such as, for example: the processor 210 may include an application processor (application processor, AP), a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc. In the embodiment of the present application, the processor 210 may perform the method for remotely accessing the SIM card provided in the embodiment of the present application.
A memory may also be provided in the processor 210 for storing instructions and data.
In some embodiments, processor 210 may include one or more interfaces. The interfaces may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (subscriber identity module, SIM) interface, and/or a USB interface, among others.
The I2C interface is a bidirectional synchronous serial bus, including a serial data line (SDA) and a serial clock line. The I2S interface may be used for audio communication. PCM interfaces may also be used for audio communication to sample, quantize and encode analog signals. The UART interface is a universal serial data bus for asynchronous communications. The MIPI interface may be used to connect the processor 210 to peripheral devices such as the display 294, the camera 293, and the like. The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal or as a data signal.
The USB interface 230 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like.
It should be understood that the connection relationship between the modules illustrated in this embodiment is only illustrative, and does not limit the structure of the terminal device. In other embodiments of the present application, the terminal device may also use different interfacing manners in the foregoing embodiments, or a combination of multiple interfacing manners.
The wireless communication function of the terminal device may be implemented by the antenna 1, the antenna 2, the mobile communication module 250, the wireless communication module 260, and the baseband processor, etc.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals.
The mobile communication module 250 may provide a solution for wireless communication including 2G/3G/4G/5G or the like applied on a terminal device. The mobile communication module 250 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. In some embodiments, at least some of the functional modules of the mobile communication module 250 may be disposed in the processor 210. In some embodiments, at least some of the functional modules of the mobile communication module 250 may be provided in the same device as at least some of the modules of the processor 210.
A modem module may be included in the processor, and a modulator and demodulator may be included in the modem module. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to speakers, receivers, etc.), or displays images or video through the display screen 294. In some embodiments, the modem module may be a stand-alone device. In other embodiments, the modem module may be provided in the same device as the mobile communication module 250 or other functional module, independent of the processor 210.
The wireless communication module 260 may provide solutions for wireless communication including wireless local area network (wireless local area networks, WLAN) (e.g., wireless fidelity (wireless fidelity, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field wireless communication technology (near field communication, NFC), infrared technology (IR), etc. for application on a terminal device.
In some embodiments, the antenna 1 and the mobile communication module 250 of the terminal device are coupled, and the antenna 2 and the wireless communication module 260 are coupled, so that the terminal device can communicate with the network and other devices through wireless communication technology. Wireless communication techniques may include global system for mobile communications (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR techniques, among others. The GNSS may include a global satellite positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a beidou satellite navigation system (beidou navigation satellite system, BDS), a quasi zenith satellite system (quasi-zenith satellite system, QZSS) and/or a satellite based augmentation system (satellite based augmentation systems, SBAS).
The display 294 is used to display images, videos, and the like. The display 294 includes a display panel. A series of graphical user interfaces (graphical user interface, GUIs) may be displayed on the display 294 of the terminal device, all of which are home screens of the terminal device. The terminal device may implement a photographing function through the ISP, the camera 293, the video codec, the GPU, the display 294, the application processor, and the like.
The camera 293 is used to capture still images or video. In some embodiments, the terminal device may include 1 or N cameras 293, N being a positive integer greater than 1.
The external memory interface 220 may be used to connect an external memory card, such as a Micro SD card, to realize expansion of the memory capability of the terminal device.
The internal memory 231 may be used to store computer-executable program code that includes instructions.
The terminal device may include an audio module 270, and the audio module 270 may include: the speaker, receiver, microphone, earphone interface, application processor, etc. implement audio functions. Such as music playing, recording, etc.
The terminal device may include a sensor module 280, and the sensor module 280 may include: pressure sensors, gyroscopic sensors, barometric pressure sensors, magnetic sensors, acceleration sensors, distance sensors, proximity sensors, fingerprint sensors, temperature sensors, touch sensors, ambient light sensors, bone conduction sensors, and the like. In the embodiment of the application, the acceleration sensor, the gyroscope sensor and the like can be used for detecting the motion state of the terminal equipment; the touch sensor is used for receiving touch operation of a user on the touch screen.
The software system of the terminal device may adopt a layered architecture, an event driven architecture, a microkernel architecture, a microservice architecture, a cloud architecture, or the like, which will not be described herein.
Fig. 2 is a schematic diagram of a system architecture of a SIM card lock according to an embodiment of the present application. The terminal device described in the embodiment corresponding to fig. 2 may be the first device or the second device in the embodiment of the present application; also, the modules included in the first device and the second device may be the same or different.
As shown in fig. 2, the system architecture of the SIM card lock may include a terminal device and a cloud server. The terminal device may include: an application framework (frame) layer, trusted execution environment (trusted execution environment, TEE), and secure memory chip; the cloud server may include: and the SIM card PIN code inquiry module.
An application framework layer for the terminal device, where the application framework layer may include: the system comprises an UX management module, a screen locking module, a SIM card loading module, a PIN code service module and the like.
The UX management module is used for receiving information input by a user into the terminal equipment and sending the input information to the PIN code service module; the screen locking module is used for acquiring a popup window (or called a verification popup window) for account verification; the SIM card loading module is used for determining whether the terminal equipment has the SIM card lock, acquiring the SIM card information and unlocking the SIM card by utilizing the PIN code; the PIN code service module is used for determining a mode of acquiring the PIN code, for example, determining to acquire the PIN code from a cloud server or acquiring the PIN code from a PIN code encryption and decryption service module in the TEE.
For a TEE of a terminal device, the TEE may include: and the PIN code encryption and decryption service module is used for encrypting or decrypting the acquired PIN code, so that the PIN code can be safely stored in the terminal equipment. For example, the PIN code encryption and decryption service module may encrypt or decrypt the PIN code by using a hardware identifier of the terminal device, a cloud account number, and/or SIM card information.
It can be understood that, when the cloud account number changes or the hardware changes under the condition that the PIN code encryption and decryption service module encrypts the PIN code, the PIN code encryption and decryption service module cannot decrypt the PIN code.
The secure memory chip for the terminal device can be understood as a trusted platform hardware module, and the secure memory chip can be internally provided with an independent processor and a memory for storing keys and characteristic data and providing encryption and security authentication services for the terminal device. The secure memory chip may include: an account number storage module and a SIM card PIN code storage module.
The SIM card PIN code storage module can be used for storing SIM card information and PIN codes obtained based on encryption of the PIN code encryption and decryption module, so that the follow-up terminal equipment can directly obtain the PIN codes from the SIM card PIN code storage module when the follow-up terminal equipment needs to obtain the PIN codes but is in an networking-free state, and the situation that a cloud server cannot be connected in the networking-free state so that the PIN codes cannot be obtained is avoided; the account number storage module can be used for storing the corresponding relation between the cloud account number and the SIM card information.
In a possible implementation manner, the SIM card PIN code storage module and the account number storage module may also be combined into one module, which is used for storing the corresponding relationship among the cloud account number, the SIM card information and the encrypted PIN code, which is not limited in the embodiment of the present application.
In a possible implementation manner, the account number storage module and the SIM card PIN code storage module may also be disposed in the TEE or other layers, which is not limited in this embodiment of the present application.
It may be understood that the terminal device may also include other functional modules according to the actual scenario, which is not limited in the embodiment of the present application.
The following describes the technical solutions of the present application and how the technical solutions of the present application solve the above technical problems in detail with specific embodiments. The following embodiments may be implemented independently or combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments.
In the embodiment of the application, the first device can add the SIM card cloud protection function on the basis of setting the SIM card locking function, so that the first device can automatically acquire the PIN code to unlock the SIM card based on the cloud account number in a scene of unlocking the SIM card under the condition of opening the SIM card locking function and the SIM card cloud protection function.
In this embodiment of the present application, the SIM card locking function may also be referred to as a SIM card locking function, where the SIM card locking function is used to lock a SIM card, so that the terminal device may instruct the user to unlock the SIM card based on the PIN code in a scenario in which restart, startup, insertion of the SIM card, closing of the SIM card, and modification of the PIN code of the SIM card are detected. The closing of the SIM card lock may be understood as a function of closing the SIM card lock, for example, after closing the SIM card lock, the first device will not instruct the user to input the PIN code when the first device is restarted, turned on, or detects a scene such as insertion of the SIM card.
In the embodiment of the application, the SIM card cloud protection function is used for automatically acquiring a PIN code from a server based on a cloud account in terminal equipment which logs in the cloud account and is in a networking state, and automatically loading a SIM card. The cloud account can be understood as a device account, and the cloud account can be used for logging in a cloud server or logging in a first device, for example, the cloud account can be used for acquiring stored data from the cloud server, or the cloud account can be used for transmitting the data in the first device to the cloud server, so that the data loss is avoided, and the security of data storage is increased.
In this embodiment of the present application, the first device may provide two ways of opening the SIM card cloud protection function, for example, the first device may open the SIM card cloud protection function based on a control corresponding to a security function in the setup function, a control corresponding to a SIM card security protection function in the security function, and a control corresponding to a SIM card cloud protection function in the SIM card security protection function (see an embodiment corresponding to fig. 3); or, the first device may open the SIM card cloud protection function based on a control in the setting function for viewing account information and a control in the interface corresponding to the account information corresponding to the SIM card cloud protection function (see an embodiment corresponding to fig. 4).
In one implementation, the first device may open the SIM card cloud protection function based on a control corresponding to the security function in the set function, a control corresponding to the SIM card security protection function in the security function, and a control corresponding to the SIM card cloud protection function in the SIM card security protection function.
Fig. 3 is an interface schematic diagram for starting a SIM card cloud protection function according to an embodiment of the present application.
When the first device receives an operation of opening the setting function by the user, the first device may display an interface as shown by a in fig. 3. An interface as shown in a in fig. 3, which may include: a textbox for searching for setting items, a control for viewing account information, a control for setting WLAN, a control for setting bluetooth, a control for setting a mobile network, a control for viewing a super terminal, a control for viewing more connections, a control 301 corresponding to a security function, a control for viewing privacy, and the like. Wherein, the account information can be 1234567 XXXXXX; the operation of opening the setting function by the user may be a triggering operation of the user on a control corresponding to the setting function in the desktop of the first device, or may also be a triggering operation of the user on a thumbnail corresponding to the setting function in the multitasking background interface of the first device, or may also be a voice operation, etc., which is not limited in this embodiment of the present application. The triggering operation may be a clicking operation, a long-press operation, a sliding operation, a voice operation, or other gesture operations, which is not limited in the embodiment of the present application.
In the interface shown as a in fig. 3, when the first device receives a trigger operation of the control 301 corresponding to the security function by the user, the first device may display the interface shown as b in fig. 3. An interface as shown in b in fig. 3, which may include: the control for exiting the security function, the control for searching for the corresponding device function, the control for setting SOS emergency rescue, the control for setting emergency early warning notification, the control for setting a password safe, the control for setting a payment protection center, the control for setting an application lock, the control for setting a file security cabinet, the control 302 corresponding to the SIM card security protection function, the control for checking more security settings, the text information for indicating whether to search for other setting items, the control corresponding to the rights management function, the control corresponding to the application splitting function, and the like.
In the interface shown as b in fig. 3, when the first device receives a triggering operation of the control 302 corresponding to the SIM card security protection function by the user, the first device may display the interface shown as c in fig. 3. An interface as shown in c in fig. 3, which may include: a control for exiting the SIM card security protection function, a control 303 for setting a SIM card lock, a control 304 corresponding to the SIM card cloud protection function, and the like.
In the interface shown as c in fig. 3, when the first device receives a triggering operation of the user for the control 304 corresponding to the SIM card cloud protection function, the first device may display the interface shown as d in fig. 3. In the interface shown as d in fig. 3, the interface may include: the control 305 is used for opening or closing the SIM card cloud protection function, and prompt information corresponding to the SIM card cloud protection function. Wherein, the prompt message may be: after the device is started, all the SIM cards with the lock function are started, and the system automatically inputs PIN codes to load the SIM cards on all networking devices logging in the cloud account.
In the case where the SIM card cloud protection function is turned off in the interface shown as d in fig. 3, when the first device receives a trigger operation by the user for the control 305 for turning on or off the SIM card cloud protection function, the first device may turn on the SIM card cloud protection function.
It can be understood that, when the user opens the SIM card cloud protection function based on the control 305 that opens or closes the SIM card cloud protection function, the first device may obtain, when the SIM card needs to be unlocked, a PIN code corresponding to the SIM card information from the cloud server based on the cloud account number and the networking state, and automatically load the SIM card.
Based on the above, the user can enable the SIM card cloud protection function based on the embodiment corresponding to fig. 3, so that the first device can acquire the PIN code based on the cloud account number and load the SIM card when detecting that the SIM card needs to be unlocked, thereby avoiding the complicated operation of manually inputting the PIN code in the scene of unlocking the SIM card.
In another implementation, the first device may open the SIM card cloud protection function based on a control in the setting function for viewing account information and a control in the interface corresponding to the account information corresponding to the SIM card cloud protection function.
Fig. 4 is a schematic diagram of another interface for turning on a cloud protection function of a SIM card according to an embodiment of the present application.
When the first device receives an operation of opening the setting function by the user, the first device may display an interface shown as a in fig. 4, and the interface shown as a in fig. 4 may include: the content displayed in the interface may be similar to the content displayed in the interface shown in a in fig. 3, and will not be described here.
In the interface shown as a in fig. 4, when the first device receives a trigger operation of the user for the control 401 for viewing account information, the first device may display the interface shown as b in fig. 4. An interface as shown in b in fig. 4, which may include: a control for viewing personal information, a control for viewing account security, a control for real name authentication, a control for setting account numbers, a control for viewing help and customer service, a control for accessing a privacy center, a control 402 for indicating whether to find text information of other setting items, a control 402 corresponding to a SIM card cloud protection function, and the like.
In the interface shown as b in fig. 4, when the first device receives a triggering operation of the control 402 corresponding to the SIM card cloud protection function by the user, the first device may display the interface shown as c in fig. 4. The content displayed in the interface shown in c in fig. 4 may be similar to the content displayed in the interface shown in d in fig. 3, and will not be described herein.
In a possible implementation manner, in a case where the SIM card cloud protection function is turned off in the interface shown in c in fig. 4, when the first device receives a trigger operation of the user for the control 403 for turning on or off the SIM card cloud protection function, the first device may turn on the SIM card cloud protection function.
Based on this, the user can determine whether to enable the SIM card cloud protection function in the process of viewing the account information based on the embodiment corresponding to fig. 4; furthermore, under the condition that the SIM card cloud protection function is started, the first device can acquire the PIN code based on the cloud account number and load the SIM card when the need of unlocking the SIM card is detected, so that complicated operation of manually inputting the PIN code in a scene of unlocking the SIM card is avoided.
It can be understood that any terminal device, such as the second device, may also start the SIM card cloud protection function based on the embodiment corresponding to fig. 3 or fig. 4, which will not be described in detail later.
In the case of opening the SIM card cloud protection function in the embodiment corresponding to fig. 3 or fig. 4, the first device may support two ways of setting the SIM card lock. For example, in the case where the PIN code is not stored in the first device, the first device sets the SIM card lock based on the manner in which the PIN code is set in the present device and sent to the cloud server (see the corresponding embodiment of fig. 5); alternatively, the first device may also set the SIM card lock based on the manner in which the PIN code is generated by the cloud server (see the corresponding embodiment of fig. 6).
In one implementation, the first device sets the SIM card lock based on the manner in which the PIN code is set in the device and sent to the cloud server.
Fig. 5 is an interface schematic diagram of acquiring a PIN code based on a first device according to an embodiment of the present application.
The content displayed in the interface shown in a in fig. 5 may refer to the interface shown in c in fig. 3, which is not described herein.
As shown by a in fig. 5, when the first device receives a trigger operation of the user for the control 501 for setting SIM card lock, the first device may display an interface as shown by b in fig. 5. An interface as shown in b in fig. 5, which may include: the control for setting the SIM card lock for the card 1 (the control for setting the SIM card lock for the card 1 is in a selected state), the control for setting the SIM card lock for the card 2, the control 502 for opening or closing the function of locking the SIM card, the prompt information corresponding to the locking SIM card, and the control for modifying the PIN code of the SIM card. The prompt information corresponding to the locked SIM card may be: the PIN code needs to be entered to use the handset.
In the case where the SIM card lock function is turned off (or understood as not locking the SIM card) in the interface of fig. 5 b, when the first device receives a trigger operation by the user for the control 502 for turning on or off the function of locking the SIM card, the first device may display the interface as shown by c in fig. 5. An interface shown as c in fig. 5 may include a verification popup 503 (or popup 503), where the popup 503 is used for device authentication with a cloud account and password. The popup window 503 may include: the cloud account protection system comprises a SIM card for indicating to start cloud protection, prompt information for acquiring a PIN code through a cloud account of equipment, a text box for inputting the cloud account, a text box for inputting a password, a control for applying for forgetting the password, a control for canceling cloud account protection verification (or called cancel control), a control for determining the account and the password (or called determine control) and the like.
In the interface shown in c in fig. 5, when the first device receives the cloud account number and the password input by the user and receives the triggering operation of the user for the determination control, the first device may send the cloud account number and the password to the cloud server in a networking state, and when the cloud server determines that the cloud account number and the password are verified to be correct, the cloud server may return a confirmation message to the first device, so that the first device displays the interface shown as d in fig. 5. The interface shown as d in fig. 5 may include: a popup 504 (or popup 504) for entering a SIM card PIN may include a text box, cancel control, and determine control for entering a SIM card PIN.
The user may enter a default PIN code based on a pop-up window 504 in the interface shown as d in fig. 5. When the first device receives that a user inputs a default PIN code in an interface shown as d in fig. 5 and triggers the operation of the determination control, the first device can verify the accuracy of the default PIN code; when the first device determines that the default PIN code is accurate and in a networking state, the SIM card information and the default PIN code are sent to the cloud server, so that the cloud server can store the corresponding relation between the PIN code and the SIM card information.
In a possible implementation manner, when the first device receives that the user inputs a default PIN code in the interface shown as d in fig. 5 and triggers the operation of the determination control, the first device may synchronously verify the PIN code, and after the verification is successful, display the interface shown as e in fig. 5. An interface as shown by e in fig. 5, in which a control 502 for turning on or off the function of the locked SIM card indicates that the function of the locked SIM card is currently turned on.
In a possible implementation, the user may modify the current PIN code based on a control 505 for modifying the SIM card PIN code in the interface shown as e in fig. 5. For example, when the first device receives a trigger operation of the control 505 for modifying a PIN code of the SIM card in the interface shown as e in fig. 5, the first device may display a text box for modifying the PIN code, so that the user may input the modified PIN code in the text box. The first device can send the modified PIN code to the cloud server, so that accuracy of the PIN code obtained in the cloud server is guaranteed.
In a possible implementation, the first device may also store the modified PIN code and SIM card information locally. It will be appreciated that in order to ensure the security of the PIN code, the first device needs to encrypt the PIN code and store the encrypted PIN code in the first device. For example, the PIN code encryption and decryption service module in the first device may encrypt the PIN code based on the cloud account number, the hardware identifier and/or the SIM card information, and store the encrypted PIN code in the secure storage chip or the SIM card PIN code storage module in the TEE. In a scenario where the first device needs to decrypt the PIN code, the first device needs to acquire the cloud account number, the hardware identifier and/or the SIM card information, and decrypt the PIN code based on the cloud account number, the hardware identifier and/or the SIM card information.
Based on this, the cloud server may acquire a default PIN code based on the corresponding embodiment of fig. 5, and set the SIM card lock based on the PIN code.
In another implementation, the first device sets the SIM card lock based on the manner in which the cloud server generates the PIN code.
Fig. 6 is an interface schematic diagram for acquiring a PIN code based on a cloud account according to an embodiment of the present application.
The first device displays an interface as shown in a in fig. 6, which may include: for turning on or off the control 601 (or referred to as control 601) that locks the SIM card function, other contents displayed in the interface can be referred to as description in the interface shown in b in fig. 5, and will not be described herein.
When the first device receives a triggering operation of the control 601 by a user, the first device may display an interface as shown in b in fig. 6, where a popup window 602 may be included in the interface, and the popup window 602 may include: a control 603 for opening cloud protection account verification. Other content displayed in the popup 602 may be referred to as the popup 504 in the interface shown in d in fig. 5, and will not be described herein.
In the interface shown in b in fig. 6, when the first device receives the triggering operation of the user for opening the control 603 for cloud protection account verification, the first device may display an interface shown in c in fig. 6, where a popup window 604 may be included in the interface shown in c in fig. 6, and the content displayed in the popup window 604 is similar to the content displayed in the popup window 503 in the interface shown in c in fig. 5, which is not described herein.
In a possible implementation manner, the first device may send the cloud account number, the password, and the SIM card information to the cloud server based on the cloud account number and the password input by the user in the pop-up window 604 and the triggering operation for determining the control, and after the cloud server verifies that the cloud account number and the password are correct, the PIN code corresponding to the SIM card information may be obtained. For example, when the cloud server stores the PIN code corresponding to the SIM card information, the cloud server may return the acquired PIN code to the first device; or when the cloud server does not acquire the PIN code corresponding to the SIM card information, the cloud server can generate the PIN code corresponding to the SIM card information and return the generated PIN code to the first device, so that the first device can open the SIM card lock based on the PIN code sent by the cloud server.
In a possible implementation manner, in a case that the first device obtains the PIN code by using the cloud server based on the embodiment corresponding to fig. 6, the first device may also store the obtained SIM card information, the cloud account number and the PIN code in the present device, so that the first device may directly obtain the PIN code from the present device in a scenario that the SIM card needs to be unlocked but is in an unconnected state. The process of encrypting the PIN code by the first device and storing the encrypted PIN code, the SIM card information and the cloud account number may be described in the corresponding embodiment of fig. 5, which is not described herein.
Based on the PIN code, the first device can acquire the PIN code based on the cloud server, and the SIM card lock is opened through the PIN code.
It will be appreciated that the second device may also set the SIM card lock based on the embodiment corresponding to fig. 5 or fig. 6, which will not be described herein.
In a possible implementation manner, based on the embodiments corresponding to fig. 3 to fig. 6, when the first device detects that the user exits the cloud account, the first device may prompt the user whether to unbind the cloud account. The cloud account binding is understood as deleting the SIM card information and the PIN code corresponding to the cloud account in the cloud server.
Fig. 7 is an interface schematic diagram for unbinding a cloud account according to an embodiment of the present application.
The first device may display an interface as shown in a in fig. 7, which may include: cloud account number, controls for viewing personal information, controls for viewing account number security, controls for real name authentication, controls for setting up cloud account numbers (or called setup controls), controls for viewing help and customers, controls for viewing privacy centers, and controls for exiting cloud account numbers (or called exit account number controls) 701, and the like.
It can be appreciated that the user may also exit the cloud account based on an interface other than a in fig. 7, and the method for exiting the cloud account is not limited in this embodiment of the present application.
In the interface shown in a in fig. 7, when the first device receives a trigger operation of the user for exiting the account control 701, the first device may display the interface shown in b in fig. 7. An interface as shown in b in fig. 7, which may include: prompt information for prompting a user whether to unbind the cloud account in the SIM card setting, prompt information for prompting that after unbind the cloud account, a PIN code corresponding to the SIM card information is deleted from the cloud account, a control (or called unbind and log-out account control) 703 for unbind the cloud account and log-out account, a control (or called unbind and log-out account control) 704 for unbind the cloud account and log-out account, and the like.
In a possible implementation manner, in an interface shown in b in fig. 7, when the first device receives a trigger operation of the user for releasing and exiting the account control 703, the first device may delete a local PIN code and send a message for indicating to delete the PIN code corresponding to the SIM card information to the cloud server; the cloud server can delete the PIN code corresponding to the SIM card information and return a message for indicating that the PIN code is successfully deleted to the first device when receiving the message for indicating that the PIN code corresponding to the SIM card information is deleted, which is sent by the first device; and the first device exits the cloud account when receiving a message sent by the cloud server and used for indicating that the PIN code is successfully deleted.
In a possible implementation manner, in the interface shown in b in fig. 7, when the first device receives the triggering operation of the user for the account control 704 that is not released and exits, the first device may delete the local PIN code and exit the cloud account. In this scenario, a PIN code corresponding to the SIM information of the first device is reserved in the cloud server.
Based on the method, when the first device exits the cloud account, the first device can prompt a user whether to release the cloud account binding in the SIM card setting, and delete the PIN code corresponding to the SIM card information in the cloud server when the user determines to release the cloud account binding, so that the security of the PIN code is ensured, and the PIN code is prevented from being leaked.
In a possible implementation manner, on the basis of the embodiments corresponding to fig. 3 to fig. 7, an embodiment of the present application provides a method for setting a SIM card lock. Fig. 8 is a schematic flow chart of setting a SIM card lock according to an embodiment of the present application.
As shown in fig. 8, the method for setting the SIM card lock may include the steps of:
s801, when the first device receives an operation of setting the SIM card lock by a user, the first device determines a login state of the cloud account.
Wherein, the operation of setting the SIM card lock may be an operation of unlocking the locked SIM. Illustratively, in the interface shown in a of fig. 6, when the first device receives a trigger operation of the user for the control 601, the first device may determine a login state of the cloud account.
S802, when the cloud account is determined to be logged in, the first device indicates the user to bind the cloud account.
For example, when the first device determines that the cloud account has been logged in, the first device may display an interface as shown in b in fig. 6; and when receiving the triggering operation of the user for the control 603 for opening cloud protection account verification, displaying an interface shown as c in fig. 6, wherein a popup window 604 in the interface can be used for indicating the user to bind the cloud account, and the user can input the cloud account and the password based on the popup window 604, so as to execute the step shown in S803.
In a possible implementation manner, when the first device determines that the cloud account is not logged in, the first device may not display the control 603 for opening cloud protection account verification in the interface shown in b in fig. 6, so that the user may set the SIM card lock based on manually inputting the PIN code.
In a possible implementation manner, when the first device determines that the cloud account is not logged in, the first device may also instruct the user to log in the cloud account, and instruct the user to bind the cloud account after the user logs in the cloud account. When the user fails to log in the cloud account, the first device can instruct the user to manually input the PIN code to set the SIM card lock.
S803, the first device sends a message for indicating to obtain the PIN code corresponding to the SIM card information to the cloud server.
The message for indicating the PIN code corresponding to the SIM card information may include: cloud account number, password and SIM card information. For example, in a state that the first device is in networking, the first device may send the message for indicating to obtain the PIN code corresponding to the SIM card information to the cloud server.
The cloud server may receive the message sent by the first device and used for indicating to obtain the PIN code corresponding to the SIM card information, and further execute the step shown in S804.
S804, under the condition that the cloud account is successfully verified, the cloud server acquires the PIN code corresponding to the SIM card information.
The cloud server may authenticate based on the cloud account number and the password in the message for indicating the PIN code corresponding to the SIM card information, and obtain the PIN code corresponding to the SIM card information after the authentication is successful. Further, when the cloud server determines that the PIN code corresponding to the SIM card information is not obtained, the cloud server may generate the PIN code corresponding to the SIM card information based on a preset rule, store the SIM card information and the PIN code, and further execute the step shown in S805; or when the corresponding relation between the SIM card information and the PIN code is stored in the cloud server, the cloud server may further execute the step shown in S805 when the PIN code corresponding to the SIM card information is obtained.
And S805, the cloud server sends the PIN code to the first device.
The first device may receive the PIN code from the cloud server.
S806, the first device sets the SIM card lock according to the PIN code.
It can be understood that after the first device sets the SIM card lock according to the PIN code, the subsequent first device may obtain the PIN code corresponding to the SIM card information stored in the cloud server by using the cloud account in the scenes of closing the SIM card lock, modifying the SIM card PIN code, restarting, starting up, and the like.
S807, encrypting the PIN code corresponding to the SIM card information by utilizing the cloud account number and the hardware identifier.
The first device may obtain the cloud account based on the operation of the cloud account input by the user in the step shown in S802, encrypt the PIN code with the cloud account and the hardware identifier, and ensure the security of the PIN code stored in the first device; further, the first device may store SIM card information and an encrypted PIN code locally.
In a possible implementation manner, the terminal device may also encrypt the PIN code by using the cloud account number, the hardware identifier and/or the SIM card information. Adaptively, when decrypting the encrypted PIN code, the cloud account number, the hardware identifier and/or the SIM card information also need to be used for decrypting the PIN code.
In a possible implementation manner, as shown in fig. 3, the PIN code encryption and decryption service module of the first device may encrypt or decrypt the PIN code by using the cloud account number, the hardware identifier and/or the SIM card information; the SIM card PIN code storage module of the first device can be used for storing SIM card information and encrypted PIN codes; the account number storage module of the first device may be configured to store SIM card information and a cloud account number.
It can be understood that the first device can store the SIM card information and the encrypted PIN code, so that the subsequent first device can unlock the SIM card based on the locally stored PIN code in an unconnected state, thereby improving the user experience of the user for the SIM card function.
And S808, when the cloud account exit is detected, the first device prompts the user whether to unbind the cloud account.
For example, the first device may display an interface as shown in b in fig. 7 when detecting the cloud account exit, and prompt the user whether to unbind the cloud account based on the popup window 702.
S809, under the condition that the binding of the cloud account is released, the first device clears the PIN code stored by the first device.
For example, in the interface shown in b in fig. 7, when the first device receives the triggering operation of the user for releasing and exiting the account control 703, the first device may clear the PIN code stored in the device or clear the correspondence relationship between the cloud account, the SIM card information and the PIN code stored in the device, and execute the step shown in S810.
In a possible implementation manner, in an interface shown in b in fig. 7, when the first device receives the triggering operation of the user for not releasing and exiting the account control 704, the first device may only clear the PIN code stored in the device or clear the corresponding relationship between the cloud account, the SIM card information and the PIN code stored in the device, and execute the step shown in S812.
And S810, the first device sends a message for indicating deleting the PIN code corresponding to the SIM card information to the cloud server.
In adaptation, when receiving the message sent by the first device and used for indicating to delete the PIN code corresponding to the SIM card information, the cloud server deletes the PIN code corresponding to the SIM card information, and executes the step shown in S811.
S811, the cloud server sends a message for indicating that the PIN code is successfully deleted to the first device.
And S812, the first device exits the cloud account.
For example, the first device may exit the cloud account when receiving a message sent by the cloud server to indicate that the PIN code is successfully deleted.
Based on the method, the first device not only can realize PIN codes acquired based on cloud account numbers, avoids complex operation of manually inputting PIN codes by a user, and improves use experience of the user on SIM card locking functions; and when the cloud account exit of the user is received, the user is prompted whether to unbind the cloud account, so that the safety of the PIN code is ensured.
On the basis of setting the SIM card lock based on the corresponding embodiment of the above-mentioned figures 3-8, the embodiment of the present application further provides an unlocking method for the SIM card.
For example, when the first device detects an event such as restarting or starting, the first device determines that the SIM card lock exists and the cloud account is not logged in, the first device may instruct the user to obtain the PIN code based on the cloud account based on a popup window of the cloud account when the user logs in the cloud account; or when the user inserts the SIM card with the SIM card lock and the SIM card cloud protection in the first device into the second device, the second device can instruct the user to acquire the PIN code based on the cloud account based on the popup window for prompting the user to log in the cloud account.
Fig. 9 is a schematic diagram of an interface for detecting insertion of a SIM card according to an embodiment of the present application.
In one implementation, when the user detects an event such as restarting or booting, the first device determines that a SIM card lock exists, the first device does not log into the cloud account, and the first device is in a networking state, the first device may display an interface as shown by a in fig. 9. The interface shown as a in fig. 9 may include: prompt information for indicating the input of a SIM card PIN code, prompt information for indicating the number of times of verification of the PIN code, a text box 901 for inputting the SIM card PIN code, a control for emergency call, a control 902 for opening cloud protection account verification, a keyboard for inputting the PIN code, and the like. The prompt information for indicating the number of times of verifying the PIN code may be displayed as the remaining 3 times.
In a possible implementation manner, when the first device detects an event such as restarting or starting, the first device determines that a SIM card lock exists, the first device logs in a cloud account, and the first device is in a networking state, the first device may directly send a message for indicating to obtain a PIN code corresponding to SIM card information to the second device, and obtain the PIN code based on the cloud server; or when the first device detects an event such as restarting or starting, the first device determines that the SIM card lock exists, the first device logs in the cloud account, and the first device is in an networking-free state, the first device can acquire the PIN code from the local.
In the interface shown as a in fig. 9, when the first device receives a trigger operation of the user for opening the control 902 for cloud protection account verification, the first device may display the interface shown as b in fig. 9. The interface shown in b in fig. 9 may include a popup 903, where the contents displayed in the popup 903 are similar to those displayed in the popup 506, and the other contents displayed in the interface shown in b in fig. 9 are similar to those displayed in the interface shown in a in fig. 9, and are not repeated herein.
In a possible implementation manner, when the first device receives that the user inputs the cloud account number and the password in the popup window 903 in the interface b in fig. 9 and triggers the operation of determining the control, the first device may send the cloud account number and the password to the cloud server, and the cloud server may verify whether the cloud account number and the password are accurate or not and return the PIN code to the first device after the verification is successful; the first device may then unlock the SIM card based on the PIN code obtained from the cloud server and load the SIM card, e.g. the first device may display an interface as shown by c in fig. 9 when loading the SIM card for the first time. The interface shown in c in fig. 9 may include: prompt information, which may be displayed as: the current SIM card lock is used for account security protection, and the current equipment is automatically loaded.
In another implementation, the user inserts the SIM card with the SIM card lock set in the first device and the SIM card cloud protection into the second device, where the second device may display an interface as shown in a in fig. 9 when detecting that the SIM card is inserted, that the SIM card lock exists, that the second device is in a networking state, and that the second device is not logged into the cloud account, and further unlock the SIM card in the second device based on the embodiment corresponding to fig. 9.
Or, the second device may display an interface shown as a in fig. 9 when detecting that the SIM card is inserted, that the SIM card lock exists, that the second device is in a networking state, and that the cloud account number registered by the second device is inconsistent with the cloud account number corresponding to the SIM card, so as to register the cloud account number corresponding to the SIM card in the second device and unlock the SIM card based on the embodiment corresponding to fig. 9. The cloud account corresponding to the SIM card may be a cloud account that the SIM card logs in the first device, or may also be referred to as a target account.
In a possible implementation manner, when the second device detects that the SIM card is inserted, the SIM card lock exists, the second device is in a networking state, and the cloud account number registered by the second device is consistent with the cloud account number corresponding to the SIM card, the second device may directly send an instruction for acquiring a PIN code corresponding to the SIM card information to the cloud server, and acquire the PIN code based on the cloud server to unlock the SIM card.
In the interface shown as a in fig. 9, when the second device receives a trigger operation of the user for opening the control 902 for cloud protection account verification, the second device may display the interface shown as b in fig. 9.
In a possible implementation manner, the user inputs the cloud account number and the password in the popup window 903 in the interface shown in b in fig. 9, the second device may send the cloud account number and the password to the cloud server, and the cloud server may verify whether the cloud account number and the password are accurate or not, and return the PIN code to the second device after the verification result; the second device may then unlock the SIM card based on the PIN code obtained from the cloud server and load the SIM card, e.g. the second device may display an interface as shown by c in fig. 9 when the SIM card is first loaded.
Based on the method, even if the SIM card is inserted into other equipment, the second equipment can acquire the PIN code of the SIM card from the cloud server based on the cloud account with the same login, so that the condition of manually inputting the PIN code is avoided.
It can be understood that the method for unlocking the SIM card provided in the embodiments of the present application may be applied to the first device, so that the first device may automatically obtain the PIN code of the SIM card from the cloud server when the first device is started or restarted (see the embodiment corresponding to scenario 1); or when the user inserts the SIM card in the first device into the second device, the SIM card unlocking method may also be applied to the second device, so that the second device may determine whether the SIM card PIN code may be obtained from the cloud server based on the cloud account number logged in by the user and whether the cloud server is networked (see the embodiment corresponding to scenario 2).
Scene 1, the first device can automatically acquire the SIM card PIN code from the cloud server when the cloud server is started or restarted.
Fig. 10 is a schematic flow chart of a method for unlocking a SIM card according to an embodiment of the present application. As shown in fig. 10, the SIM card unlocking method may include the steps of:
s1001, when the first device detects that the first device is started or restarted, the first device determines whether a SIM card lock exists.
In the embodiment of the present application, when the first device determines that the SIM card lock exists, the first device may execute the step shown in S1002; alternatively, the first device may directly load the SIM card when the first device determines that no SIM card lock is present.
In a possible implementation, as shown in fig. 3, the SIM card loading module in the first device may determine whether a SIM card lock exists in the first device.
S1002, under the condition that the first device determines that the SIM card lock exists, the first device determines whether to log in the cloud account.
In the embodiment of the present application, when the first device determines that the SIM card lock exists, the first device may execute the step shown in S1004 when the first device determines that the cloud account has been logged in; alternatively, when the first device determines that the cloud account is not logged in, the first device may perform the step shown in S1003.
And S1003, the first device instructs the user to manually input the PIN code or acquire the PIN code based on cloud account verification.
For example, the first device may display an interface as shown in a of fig. 9, so that the user may input a PIN code to unlock the SIM card in a text box 901 for inputting a PIN code of the SIM card; alternatively, the user may also cause the first device to display a popup window 903 in the interface shown as b in fig. 9 based on the trigger of the control 902 for opening cloud protection account verification, instruct the user to log in to the cloud account based on the popup window 903, and acquire the PIN code from the cloud server based on the cloud account.
S1004, the first device determines whether the first device is in a networking state.
In the embodiment of the present application, when the first device determines that the cloud account is logged in and is in a networking state, the first device may execute the step shown in S1005; alternatively, when the first device determines that the cloud account is logged in and is not in a networked state, the first device may perform the steps shown in S1011. The first device not in the networking state can also recover the networking state by accessing to the WIFI or the hotspot.
In a possible implementation manner, when the first device determines that the cloud account is logged in, is not in a networking state, and has been inserted into the first device (or it is understood that the PIN code corresponding to the SIM card may be stored in the first device), the first device may execute the step shown in S1011; or when the first device determines that the cloud account is logged in, is not in a networking state, and is not inserted into the first device (or is understood that a PIN code corresponding to the SIM card may not be stored in the first device), the first device may instruct the user to manually input the PIN code.
In a possible implementation, the first device may also perform the step shown in S1011, in case the first device determines that a SIM card lock is present and not in a networked state.
S1005, the first device sends a message for indicating to acquire a PIN code corresponding to the SIM card information to the cloud server.
The cloud server can receive a message sent by the first device and used for indicating to acquire a PIN code corresponding to the SIM card information. The message for indicating the PIN code corresponding to the SIM card information may include: SIM card information.
S1006, the cloud server inquires a corresponding PIN code according to the SIM card information.
The cloud server can acquire the PIN code based on the SIM card information when receiving the information for indicating to acquire the PIN code corresponding to the SIM card information.
And S1007, the cloud server sends the PIN code to the first device.
S1008, the first device loads the SIM card according to the PIN code.
S1009, the first device encrypts the PIN code corresponding to the SIM card information by using the cloud account number and the hardware identifier.
And S1010, the first equipment updates the local storage cloud account number, the SIM card information and the encrypted PIN code.
It can be understood that the first device may encrypt the PIN code obtained from the cloud, and store the cloud account, the SIM card information, and the encrypted PIN code; or the first device can update the stored cloud account number, the SIM card information and the encrypted PIN code, so that the accuracy of the cloud account number, the SIM card information and the encrypted PIN code is ensured. The process of encrypting the PIN code and storing the cloud account, the SIM card information and the encrypted PIN code may refer to the steps shown in S807, which are not described herein.
S1011, the first equipment acquires a locally stored cloud account, and decodes the cloud account and the hardware identifier to obtain a PIN code.
It may be appreciated that the first device may obtain the PIN code from the local when logging into the cloud account and in an unconnected state, for example, the first device may query the cloud account that is locally logged in, and decode the encrypted PIN code based on the cloud account and the hardware identifier.
In a possible implementation manner, as shown in fig. 3, the PIN code encryption and decryption service module of the first device may decode the PIN code by using the cloud account number and the hardware identifier.
S1012, the first device loads the SIM card according to the PIN code.
Based on the method, when the first equipment is in a networking state and logs in the cloud account, the PIN code can be automatically obtained from the cloud server based on the cloud account and the SIM card information, so that complex operation of manually inputting the PIN code by a user is avoided, and further experience of the user using SIM card lock is improved.
Scene 2, when the SIM card in the first device is inserted into the second device, the second device may determine whether the SIM card PIN code may be obtained from the cloud server based on the condition of the cloud account number logged in by the user, the condition of whether networking is performed, and so on, and unlock the SIM card.
It can be understood that in the second scenario, when the user inserts the SIM card in the first device into the second device, the second device may have three cases, for example, the second device may log in to the same cloud account as the first device (see the embodiment corresponding to scenario 2.1), or may not log in to any cloud account in the second device (see the embodiment corresponding to scenario 2.2), or may log in to a cloud account different from the first device (see the embodiment corresponding to scenario 2.3), so the second device may take different policies, and obtain the SIM card PIN code from the cloud server in different scenarios, thereby unlocking the SIM card.
Scene 2.1, the second device logs in the cloud account which is the same as the first device.
The user may have the first device and the second device at the same time, and the first device and the second device both log in the same cloud account, and when the first device fails, the user may insert the SIM card in the first device into the second device and use the SIM card in the second device, and because the SIM card has already opened the SIM card lock, the second device may obtain the SIM card PIN code based on the embodiment corresponding to fig. 11, where the second device logs in the same cloud account as the first device.
And 2.2, logging in the unregistered cloud account by the second equipment.
For example, a user may simultaneously have a first device and a second device, where the first device logs in to a cloud account, and the second device does not log in to the cloud account. The user may insert the SIM card in the first device into the second device and use the SIM card in the second device, and because the SIM card has opened the SIM card lock, the second device may obtain the PIN code of the SIM card based on the embodiment corresponding to fig. 11, where the second device does not log into the cloud account.
Scene 2.3, the second device logs in a cloud account different from the first device.
For example, the user may have a first device and a second device at the same time, and the cloud account is logged in the first device, and the other Yun Zhanghao is logged in the second device, where the cloud account logged in by the second device is different from the cloud account logged in by the first device. The user may insert the SIM card in the first device into the second device and use the SIM card in the second device, and since the SIM card has opened the SIM card lock, the second device may obtain the SIM card PIN code based on the embodiment corresponding to fig. 11, where the second device logs in to a cloud account different from the first device.
In a possible implementation manner, for scenario 2.2 and scenario 2.3, the second device may also log in the cloud account based on a short message authentication, a device authentication, a code scanning authorization login, or the second device may also log in the cloud account based on an emergency contact short message authentication, a mailbox authentication, a recovery account password, a third party account binding, or other device binding, which is not limited in this embodiment of the present application.
For the description in scenario 2.1-scenario 2.3, fig. 11 is an exemplary flowchart of another method for unlocking a SIM card according to an embodiment of the present application. As shown in fig. 11, the SIM card unlocking method may include the steps of:
s1101, when the second device detects that the SIM card is inserted, the second device determines whether a SIM card lock exists.
In the embodiment of the present application, when the second device determines that the SIM card lock exists, the second device may execute the step shown in S1102; alternatively, the second device may directly load the SIM card when the second device determines that no SIM card lock is present.
In a possible implementation, as shown in fig. 3, the SIM card loading module in the second device may determine whether a SIM card lock exists in the second device.
S1102, in a case where the second device determines that the SIM card lock exists, the second device determines whether or not it is in a networking state.
In the embodiment of the application, when the second device determines that the SIM card lock exists and is in the networking state, the second device may perform the step shown in S1104; alternatively, when the second device determines that the SIM card lock is present and not in the networking state, the second device may perform the step shown in S1103.
S1103, the second device instructs the user to manually input the PIN code.
S1104, the second device determines whether to log in the cloud account.
In the embodiment of the present application, when the second device determines that the second device is in a networking state and logs in the cloud account, the second device may execute the step shown in S1106; alternatively, when the second device determines that it is in a networking state and does not log into the cloud account, the second device may perform the step shown in S1105. The second device is in a networking state, and the scenario where the cloud account is not logged in may be scenario 2.2 described above.
And S1105, the second device instructs the user to manually input the PIN code or acquire the PIN code based on cloud account verification.
For example, the second device may display an interface as shown in a of fig. 9, and the second device may unlock the SIM card upon receiving an operation of the user to input the PIN code in the text box 901 for inputting the PIN code of the SIM card. Or, when receiving a triggering operation of the user on the control 902 for opening cloud protection account verification, the second device displays an interface shown as b in fig. 9, and indicates the user to acquire the PIN code by using the cloud account.
Further, after the user inputs the cloud account number and the password in the interface shown in b in fig. 9 and triggers the determination control, the second device may execute steps shown in S1108-S1110 and S1114-S1116.
S1106, the second device determines whether the cloud account logged in by the second device is consistent with the cloud account corresponding to the SIM card.
The cloud account corresponding to the SIM card may be understood as a cloud account that the SIM card logs in the first device.
In this embodiment of the present application, when the second device determines that the cloud account registered by the second device is in a networking state and the cloud account registered by the second device is consistent with the cloud account corresponding to the SIM card (or it is understood that the first device registered by the cloud account and the second device registered by the cloud account satisfy the same account device), the second device may execute the step shown in S1111. The scenario where the cloud account number logged in by the second device is consistent with the cloud account number corresponding to the SIM card may be the above scenario 2.1.
Or when the second device determines that the cloud account is in the networking state and the cloud account logged in by the second device is inconsistent with the cloud account corresponding to the SIM card (or it is understood that the second device logged in the cloud account and the second device logged in the cloud account meet the different account device), the second device may execute the step shown in S1107. The scenario where the cloud account number logged in by the second device is inconsistent with the cloud account number corresponding to the SIM card may be the above scenario 2.3.
S1107, the second device instructs the user to manually input the PIN code or acquire the PIN code based on cloud account verification.
It may be understood that the step shown in S1107 indicates that the user manually inputs the PIN code, or the description of acquiring the PIN code based on cloud account verification may refer to the step shown in S1105, which is not described herein.
S1108, the second device sends a message for indicating to acquire the PIN code corresponding to the SIM card information to the cloud server.
S1109, under the condition that the cloud server successfully verifies the cloud account, acquiring a PIN code corresponding to the SIM card information.
And S1110, the cloud server sends the PIN code to the second device.
Wherein, the description in the steps shown in S1108-S1110 can be referred to the steps shown in S803-S05 of the first device; and, the second device may perform the steps shown in S1114-S1116 when receiving the PIN code transmitted by the cloud device.
S1111, the second device sends a message for indicating to obtain the PIN code corresponding to the SIM card information to the cloud server.
S1112, the cloud server inquires the corresponding PIN code according to the SIM card information.
S1113, the cloud server sends the PIN code to the second device.
Wherein, the description in the steps shown in S1111-S1113 can be referred to the steps shown in S1005-S1007 of the first device; and, the second device may perform the steps shown in S1114-S1116 when receiving the PIN code transmitted by the cloud device.
And 1114, the second device loads the SIM card according to the PIN code.
S1115, the second device encrypts the PIN code corresponding to the SIM card information by using the cloud account number and the hardware identifier.
S1116, the second device updates or stores the cloud account number, the SIM card information, and the encrypted PIN code.
In a possible implementation manner, the second device may encrypt the PIN code based on the cloud account number, the SIM card information and/or the hardware identifier, so as to store the cloud account number, the SIM card information and the encrypted PIN code.
It may be appreciated that, in the case that the cloud account registered by the second device is inconsistent with the cloud account corresponding to the SIM card or the cloud account is not registered in the second device, the second device may acquire the cloud account, the SIM card information, and the PIN code based on the steps shown in S1108-S1110, and store the cloud account, the SIM card information, and the encrypted PIN code based on the steps shown in S1114-S1116.
The description of the steps shown in S1114-S1116 may refer to the steps shown in S1008-S1010 by the first device, which are not described herein.
Based on the method, the SIM card in the first device is inserted into the second device, whether the second device logs in the cloud account or whether the cloud account logged in by the second device is consistent with the cloud account corresponding to the SIM card, the second device can acquire the PIN code corresponding to the SIM card information based on cloud account verification, and therefore experience of a user using SIM card locking is improved.
It can be understood that, based on the scenario 1 and the scenario 2, in the scenario that the user loses the first device with the SIM card lock, it is difficult for other users to unlock the SIM card in the first device or the second device based on the manner of manually inputting the PIN code or logging in the cloud account, so as to further ensure the security of the private data in the SIM card.
In a possible implementation manner, based on the embodiment corresponding to fig. 11, the process of obtaining the PIN code from the cloud server by the second device based on the operation of inputting the cloud account number and the password by the user may be described in the embodiment corresponding to fig. 12.
Fig. 12 is a schematic flow chart of verifying a cloud account and acquiring a PIN code according to an embodiment of the present application. In the embodiment corresponding to fig. 12, the second device may include: the system comprises an UX management module, a SIM card loading module, a screen locking module and a PIN code service module; the cloud server may include: and the SIM card PIN code inquiry module.
As shown in fig. 12, the SIM card unlocking method may include the steps of:
s1201, when the second device detects that the SIM card is inserted, the SIM card loading module in the second device may determine whether a SIM card lock exists.
In a possible implementation manner, the second device detects that the SIM card is inserted, the second device is in a networking state, and the cloud account is not logged in the second device (as in scenario 2.2); or when the second device detects that the SIM card is inserted, the second device is in a networking state, and the cloud account registered in the second device is inconsistent with the cloud account corresponding to the SIM card (as in scenario 2.3), the SIM card loading module may execute the step shown in S1202.
S1202, the SIM card loading module sends a message for acquiring the PIN code to the screen locking module.
S1203, acquiring a verification popup window by a screen locking module.
The verification popup may be the popup 903 in the interface shown in b in fig. 9.
And S1204, the screen locking module sends a message for displaying the verification popup to the UX management module.
The UX management module calls a display to display the verification popup when receiving the message for displaying the verification popup. For example, the UX management module may preferentially display the interface shown as a in fig. 9, and display the popup window 903 in the interface shown as b in fig. 9 when receiving a trigger operation of the user for opening the control 902 for cloud protection account verification.
And S1205, when receiving the operation of inputting the cloud account number and the password by the user, the UX management module can acquire the cloud account number and the password.
And S1206, the UX management module sends a message for acquiring the PIN code corresponding to the SIM card information to the PIN code service module.
The message for acquiring the PIN code corresponding to the SIM card information may include: cloud account number, password and SIM card information.
S1207, the PIN code service module sends a message for acquiring the PIN code corresponding to the SIM card information to the SIM card PIN code inquiry module in the cloud server.
S1208, the cloud server can send the PIN code to the PIN code service module when the PIN code corresponding to the SIM card information is queried.
S1209, the PIN code service module sends the PIN code to the screen locking module.
In a possible implementation manner, the PIN code service module can also send the PIN code, the cloud account number and the SIM card information to the PIN code encryption and decryption service module, so that the PIN code encryption and decryption service module can encrypt the PIN code based on the cloud account number, the hardware identifier and/or the SIM card information; further, the PIN code encryption and decryption service module sends the cloud account number, the SIM card information and the encrypted PIN code to the SIM card PIN code storage module, so that the SIM card PIN code storage module stores the SIM card information and the encrypted PIN code; the SIM card PIN code storage module can also send the cloud account number and the SIM card information to the account number storage module for storage.
S1210, the screen locking module sends the PIN code to the SIM card loading module.
S1211, the SIM card loading module loads the SIM card based on the PIN code.
Illustratively, the SIM card loading module may unlock the SIM card using the PIN code and load the SIM card.
Based on the method, the second device can acquire the PIN code corresponding to the SIM card information from the cloud server based on the operation of inputting the cloud account number and the password by the user, so that the experience of the user using the SIM card lock is improved.
It may be understood that, based on the operation of the user inputting the cloud account and the password, the process of obtaining the PIN code from the cloud server by the first device may also refer to the description in the embodiment corresponding to fig. 12, which is not repeated herein.
In a possible implementation manner, the process of actively acquiring the PIN code by the second device based on the embodiment corresponding to fig. 11 may be described in the embodiment corresponding to fig. 13.
Fig. 13 is a schematic flow chart of automatically acquiring PIN codes and loading SIM cards according to an embodiment of the present application.
S1301, when the second device detects that the SIM card is inserted, restarted or started, the SIM card loading module in the second device can determine whether SIM card lock exists.
S1302, the SIM card loading module sends a message for acquiring the PIN code corresponding to the SIM card information to the PIN code service module.
The information for acquiring the PIN code corresponding to the SIM card information may include the SIM card information.
S1303, the PIN code service module determines to acquire the PIN code from the cloud server or the device based on the networking state.
In the embodiment of the present application, when the PIN code service module determines that the PIN code service module is in the networking state, the PIN code service module may execute the step shown in S1304; alternatively, when the PIN code service module determines that it is not in the networking state, the PIN code service module may perform the steps shown in S1308 (such as the process flow of the first device in scenario 1).
It can be understood that, based on the embodiment corresponding to fig. 13, the first device may also automatically acquire the PIN code and load the SIM card, and specific steps are not described herein.
In a possible implementation manner, the PIN code service module determines how to acquire the PIN code based on the networking state, whether the second device logs in the cloud account, and whether the cloud account logged in by the second device is consistent with the cloud account corresponding to the SIM card. For example, when the second device determines that the cloud account registered in the second device is in the networking state and is consistent with the cloud account corresponding to the SIM card (as in scenario 2.1), the second device may perform the step shown in S1304.
S1304, a PIN code service module sends a message for acquiring a PIN code corresponding to the SIM card information to a SIM card PIN code inquiry module.
S1305, the SIM card PIN code inquiring module inquires the PIN code corresponding to the SIM card information and sends the PIN code to the PIN code service module.
S1306, the PIN code service module sends the PIN code to the SIM card loading module.
S1307, the SIM card loading module loads the SIM card based on the PIN code.
S1308, the PIN code service module determines to acquire the PIN code from the local SIM card PIN code storage module.
S1309, the PIN code service module sends the PIN code to the SIM card loading module.
S1310, the SIM card loading module loads the SIM card based on the PIN code.
In a possible implementation, when the SIM card loading module cannot load the SIM card based on the PIN code, the SIM card loading module may perform the step shown in S1311.
S1311, the SIM card loading module sends a message for indicating failure of PIN code verification to the screen locking module, so that the screen locking module can execute steps shown in S1101-S1111 in the embodiment corresponding to FIG. 11.
Based on the method, the second equipment can automatically load the PIN code based on the mode of acquiring the PIN code in the cloud server, so that the user is prevented from manually inputting the PIN code, and the experience of the user using the SIM card lock is further improved.
It can be understood that, after the first device sets the SIM card lock, the process of the first device based on actively acquiring the PIN code from the cloud server may also refer to the description in the corresponding embodiment of fig. 13, which is not repeated herein.
It will be appreciated that the interfaces described in the embodiments of the present application are only examples and should not be construed as limiting the embodiments of the present application.
The method provided by the embodiment of the present application is described above with reference to fig. 3 to 13, and the device for performing the method provided by the embodiment of the present application is described below. As shown in fig. 14, fig. 14 is a schematic structural diagram of a SIM card unlocking device provided in the embodiment of the present application, where the SIM card unlocking device may be an electronic device in the embodiment of the present application, or may be a chip or a chip system in the electronic device.
It can be understood that, as shown in fig. 14, the SIM card unlocking device 1400 described in the embodiments of the present application may be a device corresponding to a method executed in the first device, or may be a device corresponding to a method executed in the second device.
The SIM card unlocking apparatus 1400 includes: a display unit 1401, a processing unit 1402, and a communication unit 1403. Wherein the display unit 1401 is used for supporting the steps of display performed by the SIM card unlocking device 1400; the processing unit 1402 is configured to support the SIM card unlocking device 1400 to perform steps of information processing; the communication unit is used to support the SIM card unlocking device 1400 to perform the steps of transmitting data and receiving data. The communication unit 1403 may be an input or output interface, a pin, a circuit, or the like.
Specifically, the embodiment of the present application provides a user identification module SIM card unlocking apparatus 1400, where when the processing unit 1402 detects that the SIM card is locked, and the terminal device logs in the target account, the communication unit 1403 is configured to send a first indication message to the server; the first indication message is used for indicating and acquiring a personal identification password PIN code corresponding to the SIM card; the target account is used for logging in the server and the terminal equipment; a communication unit 1403 for receiving the PIN code from the server; and the processing unit is also used for unlocking the SIM card based on the PIN code.
In a possible implementation manner, the SIM card unlocking device 1400 may further include: a storage unit 1404. The processing unit 1402 and the storage unit 1404 are connected by a line. The storage unit 1404 may include one or more memories, which may be one or more devices, devices in a circuit for storing programs or data. The storage unit 1404 may exist independently and is connected to the processing unit 1402 by a communication line. The memory unit 1404 may also be integrated with the processing unit 1402.
The storage unit 1404 may store computer-executable instructions of the method in the terminal device to cause the processing unit 1402 to perform the method in the above-described embodiment. The storage unit 1404 may be a register, a cache, a RAM, or the like, and the storage unit 1404 may be integrated with the processing unit 1402. The storage unit 1404 may be a read-only memory (ROM) or other type of static storage device that may store static information and instructions, and the storage unit 1404 may be independent of the processing unit 1402.
Fig. 15 is a schematic hardware structure of another terminal device provided in the embodiment of the present application, as shown in fig. 15, where the terminal device includes a processor 1501, a communication line 1504 and at least one communication interface (illustrated in fig. 15 by taking the communication interface 1503 as an example).
The processor 1501 may be a general purpose central processing unit (central processing unit, CPU), microprocessor, application Specific Integrated Circuit (ASIC), or one or more integrated circuits for controlling the execution of the programs of the present application.
Communication line 1504 may include circuitry for communicating information between the components described above.
The communication interface 1503 uses any transceiver-like device for communicating with other devices or communication networks, such as ethernet, wireless local area network (wireless local area networks, WLAN), etc.
Possibly, the terminal device may also comprise a memory 1502.
The memory 1502 may be, but is not limited to, a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a random access memory (random access memory, RAM) or other type of dynamic storage device that can store information and instructions, or an electrically erasable programmable read-only memory (electrically erasable programmable read-only memory, EEPROM), a compact disc read-only memory (compact disc read-only memory) or other optical disk storage, optical disk storage (including compact disc, laser disc, optical disc, digital versatile disc, blu-ray disc, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory may be separate and coupled to the processor via communication line 1504. The memory may also be integrated with the processor.
The memory 1502 is used for storing computer-executable instructions for executing the embodiments of the present application, and the processor 1501 controls the execution. The processor 1501 is configured to execute computer-executable instructions stored in the memory 1502, thereby implementing the SIM card unlocking method provided in the embodiments of the present application.
Possibly, the computer-executed instructions in the embodiments of the present application may also be referred to as application program code, which is not specifically limited in the embodiments of the present application.
In a particular implementation, the processor 1501 may include one or more CPUs, such as CPU0 and CPU1 of FIG. 15, as an embodiment.
In a specific implementation, as an embodiment, the terminal device may include multiple processors, such as processor 1501 and processor 1505 in fig. 15. Each of these processors may be a single-core (single-CPU) processor or may be a multi-core (multi-CPU) processor. A processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (e.g., computer program instructions).
Fig. 16 is a schematic structural diagram of a chip according to an embodiment of the present application. The chip 160 includes one or more (including two) processors 1620 and a communication interface 1630. The chip may be a chip in the first device or a chip in the second device.
In some implementations, the memory 1640 stores the following elements: executable modules or data structures, or a subset thereof, or an extended set thereof.
In the present embodiment, memory 1640 may include read only memory and random access memory and provide instructions and data to processor 1620. A portion of the memory 1640 may also include non-volatile random access memory (non-volatile random access memory, NVRAM).
In the present embodiment, memory 1640, communication interface 1630, and memory 1640 are coupled together by bus system 1610. The bus system 1610 may include a power bus, a control bus, a status signal bus, and the like in addition to a data bus. For ease of description, the various buses are labeled as bus system 1610 in FIG. 16.
The methods described in the embodiments of the present application may be applied to the processor 1620 or implemented by the processor 1620. Processor 1620 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuitry in hardware in processor 1620 or by instructions in software. The processor 1620 may be a general purpose processor (e.g., a microprocessor or a conventional processor), a digital signal processor (digital signal processing, DSP), an application specific integrated circuit (application specific integrated circuit, ASIC), an off-the-shelf programmable gate array (field-programmable gate array, FPGA) or other programmable logic device, discrete gates, transistor logic, or discrete hardware components, and the processor 1620 may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the invention.
The steps of a method disclosed in connection with the embodiments of the present application may be embodied directly in hardware, in a decoded processor, or in a combination of hardware and software modules in a decoded processor. The software modules may be located in a state-of-the-art storage medium such as random access memory, read-only memory, programmable read-only memory, or charged erasable programmable memory (electrically erasable programmable read only memory, EEPROM). The storage medium is located in the memory 1640, and the processor 1620 reads information in the memory 1640 and performs the steps of the method described above in combination with its hardware.
In the above embodiments, the instructions stored by the memory for execution by the processor may be implemented in the form of a computer program product. The computer program product may be written in the memory in advance, or may be downloaded in the form of software and installed in the memory.
The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wired (e.g., coaxial cable, fiber optic, digital subscriber line (digital subscriber line, DSL), or wireless (e.g., infrared, wireless, microwave, etc.), or semiconductor medium (e.g., solid state disk, SSD)) or the like.
Embodiments of the present application also provide a computer-readable storage medium. The methods described in the above embodiments may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. Computer readable media can include computer storage media and communication media and can include any medium that can transfer a computer program from one place to another. The storage media may be any target media that is accessible by a computer.
As one possible design, the computer-readable medium may include compact disk read-only memory (CD-ROM), RAM, ROM, EEPROM, or other optical disk memory; the computer readable medium may include disk storage or other disk storage devices. Moreover, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes Compact Disc (CD), laser disc, optical disc, digital versatile disc (digital versatile disc, DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers.
Combinations of the above should also be included within the scope of computer-readable media. The foregoing is merely illustrative embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think about variations or substitutions within the technical scope of the present invention, and the invention should be covered. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (15)

1. A method for unlocking a subscriber identity module, SIM, card, the method comprising:
when the terminal equipment detects that the SIM card is locked and the terminal equipment logs in a target account, the terminal equipment sends a first indication message to a server; the first indication message is used for indicating and acquiring a personal identification password PIN code corresponding to the SIM card; the target account is used for logging in the server and the terminal equipment;
the terminal equipment receives the PIN code from the server;
and the terminal equipment releases the SIM card locking based on the PIN code.
2. The method according to claim 1, wherein the method further comprises:
when the terminal equipment detects that the SIM card is locked, and the terminal equipment does not log in the target account, the terminal equipment displays a first interface; the first interface comprises: a first control for obtaining the PIN code from the server;
Responding to the operation of the first control, and displaying a first popup window for logging in the server by utilizing the target account number by the terminal equipment;
the terminal device sends a first indication message to the server, including: and the terminal equipment sends the first indication message to the server in response to the operation of inputting the target account number and the target password in the first popup window and logging in the server.
3. The method according to claim 2, wherein the method further comprises:
and when the terminal equipment detects that the SIM card is locked, and the account number logged in by the terminal equipment is inconsistent with the target account number, the terminal equipment displays the first interface.
4. A method according to any of claims 1-3, characterized in that in case the terminal device detects that the SIM card is locked and the terminal device logs in to the target account, the terminal device sends a first indication message to the server, comprising:
and under the condition that the terminal equipment detects that the SIM card is locked, the terminal equipment logs in the target account number and the terminal equipment is in a networking state, the terminal equipment sends the first indication message to the server.
5. The method according to claim 4, wherein the method further comprises:
and under the condition that the terminal equipment detects that the SIM card is locked, the terminal equipment logs in the target account number and the terminal equipment is not in the networking state, the terminal equipment acquires the PIN code by utilizing the target account number and the information of the SIM card.
6. The method according to claim 5, wherein the terminal device obtains the PIN code using the target account number and the information of the SIM card, including:
the terminal equipment acquires an encrypted PIN code by utilizing the target account number and the information of the SIM card;
and the terminal equipment decodes the encrypted PIN code by utilizing the target account number, the information of the SIM card and/or the identifier for indicating the terminal equipment to obtain the PIN code.
7. The method according to any of claims 1-6, wherein after releasing the SIM card lock by the terminal device based on the PIN code, the method further comprises:
the terminal equipment encrypts the PIN code by utilizing the target account number, the information of the SIM card and/or the identifier for indicating the terminal equipment to obtain an encrypted PIN code;
And the terminal equipment stores the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code.
8. The method according to claim 7, wherein the terminal device comprises a trusted execution environment TEE or a secure memory chip; the TEE is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code, or the secure memory chip is used for storing the corresponding relation among the target account number, the information of the SIM card and the encrypted PIN code.
9. The method according to any one of claims 1-8, further comprising:
the terminal equipment displays a second interface; wherein the second interface comprises: a second control for opening the account center function;
responding to the operation of the second control, and displaying a third interface by the terminal equipment; wherein the third interface comprises: a third control for setting the first target function; the first target function is used for indicating the terminal equipment to acquire the PIN code from the server under the condition that the SIM card is detected to be locked and the terminal equipment logs in the target account;
Responding to the operation of the third control, and displaying a fourth interface by the terminal equipment; wherein the fourth interface includes: a fourth control for opening the first target function;
responding to the operation of the fourth control, and starting the first target function by the terminal equipment;
the sending, by the terminal device, a first indication message to a server when the terminal device detects that the SIM card is locked and the terminal device logs in to a target account includes: and under the conditions that the first target function is started, the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends the first indication message to the server.
10. The method according to any one of claims 1-8, further comprising:
the terminal equipment displays a second interface; wherein the second interface comprises: a fifth control for setting a security function of the terminal device;
responding to the operation of the fifth control, and displaying a fifth interface by the terminal equipment; the fifth interface comprises a sixth control for setting a second target function; the sixth control is used for setting a first target function in the second target functions; the first target function is used for indicating the terminal equipment to acquire the PIN code from the server under the condition that the SIM card is detected to be locked and the terminal equipment logs in the target account;
Responding to the operation of the sixth control, and displaying a sixth interface by the terminal equipment; wherein the sixth interface includes: a third control for setting the first target function;
responding to the operation of the third control, and displaying a fourth interface by the terminal equipment; wherein the fourth interface includes: a fourth control for opening the first target function;
responding to the operation of the fourth control, and starting the first target function by the terminal equipment;
the sending, by the terminal device, a first indication message to a server when the terminal device detects that the SIM card is locked and the terminal device logs in to a target account includes: and under the conditions that the first target function is started, the terminal equipment detects that the SIM card is locked and the terminal equipment logs in the target account, the terminal equipment sends the first indication message to the server.
11. The method of claim 10, wherein the sixth interface further comprises: a seventh control for setting the SIM card lock, the method further comprising:
responding to the operation of the seventh control, and displaying a seventh interface by the terminal equipment; the seventh interface comprises an eighth control used for locking the SIM card;
Responding to the operation of the eighth control, and displaying a first control for acquiring the PIN code from the server by the terminal equipment;
responding to the operation of the first control, and displaying a first popup window for logging in the server by utilizing the target account number by the terminal equipment;
in response to an operation of inputting the target account number and the target password in the first popup window and logging in the server, the terminal device receives the PIN code from the server;
and the terminal equipment locks the SIM card based on the PIN code.
12. The method of claim 11, wherein the seventh interface further comprises: a ninth control for modifying the PIN code, the method further comprising:
responding to the operation for the ninth control, and displaying a text box for modifying the PIN code by the terminal equipment;
responding to the operation of inputting the modified PIN code in the text box, and sending second indication information to the server by the terminal equipment; the second indication information is used for indicating the server to update the PIN code corresponding to the SIM card into the modified PIN code.
13. The method according to any one of claims 1-12, further comprising:
the terminal equipment displays an eighth interface; the eighth interface includes: a ninth control for exiting the target account number;
responding to the operation of the ninth control, and displaying a second popup window by the terminal equipment; wherein, include in the second bullet window: the method comprises the steps of deleting indication information, a tenth control and an eleventh control of a PIN code corresponding to the SIM card in the server after the target account is exited;
responding to the operation of the tenth control, deleting the encrypted PIN code by the terminal equipment, and sending third indication information to the server; the third indication information is used for indicating the server to delete the PIN code corresponding to the SIM card; the encrypted PIN code is obtained by encrypting the PIN code by the terminal equipment through the target account number, the information of the SIM card and/or the identifier for indicating the terminal equipment;
or, in response to the operation for the eleventh control, the terminal device deletes the encrypted PIN code.
14. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor, when executing the computer program, causes the terminal device to perform the method according to any of claims 1-13.
15. A computer readable storage medium storing a computer program, which when executed by a processor causes a computer to perform the method of any one of claims 1-13.
CN202210839164.8A 2022-07-18 2022-07-18 Subscriber Identity Module (SIM) card unlocking method and device Pending CN116095665A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210839164.8A CN116095665A (en) 2022-07-18 2022-07-18 Subscriber Identity Module (SIM) card unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210839164.8A CN116095665A (en) 2022-07-18 2022-07-18 Subscriber Identity Module (SIM) card unlocking method and device

Publications (1)

Publication Number Publication Date
CN116095665A true CN116095665A (en) 2023-05-09

Family

ID=86212555

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210839164.8A Pending CN116095665A (en) 2022-07-18 2022-07-18 Subscriber Identity Module (SIM) card unlocking method and device

Country Status (1)

Country Link
CN (1) CN116095665A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040240653A1 (en) * 2003-02-05 2004-12-02 Artoun Ramian Information communication apparatus and method
CN104318309A (en) * 2014-09-12 2015-01-28 广东建邦计算机软件有限公司 One-Card realization system and method based on mobile terminal
CN112580014A (en) * 2020-12-24 2021-03-30 维沃移动通信有限公司 Verification code obtaining method and device
CN113596811A (en) * 2021-06-30 2021-11-02 荣耀终端有限公司 Data transmission method and terminal equipment
CN114756849A (en) * 2020-12-28 2022-07-15 华为技术有限公司 Method and device for verifying Personal Identification Number (PIN) code

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040240653A1 (en) * 2003-02-05 2004-12-02 Artoun Ramian Information communication apparatus and method
CN104318309A (en) * 2014-09-12 2015-01-28 广东建邦计算机软件有限公司 One-Card realization system and method based on mobile terminal
CN112580014A (en) * 2020-12-24 2021-03-30 维沃移动通信有限公司 Verification code obtaining method and device
CN114756849A (en) * 2020-12-28 2022-07-15 华为技术有限公司 Method and device for verifying Personal Identification Number (PIN) code
CN113596811A (en) * 2021-06-30 2021-11-02 荣耀终端有限公司 Data transmission method and terminal equipment

Similar Documents

Publication Publication Date Title
CN108307674B (en) Method and equipment for guaranteeing terminal safety
EP3001637B1 (en) Methods and devices for authorizing operation
WO2020047710A1 (en) Login method, token sending method, and device
WO2020211714A1 (en) Bluetooth scanning method and electronic device
CN113609498B (en) Data protection method and electronic equipment
CN114840825B (en) Login method of intelligent terminal and electronic equipment
EP3964984A1 (en) Unlocking method and electronic device
WO2020047868A1 (en) Business processing method and device
US9892249B2 (en) Methods and devices for authorizing operation
WO2020015259A1 (en) Data backup method and terminal
CN112738143A (en) Account number binding method, device and system
CN114371963A (en) Fault detection method and electronic terminal
KR20230064623A (en) Mobile devices with secure personal memory
CN110876144A (en) Mobile application method, device and system of identity certificate
EP4266202A1 (en) Data protection method and system, and medium and electronic device
WO2022135215A1 (en) Method and apparatus for repairing abnormal power-on
WO2021036869A1 (en) Location information obtaining method and electronic device
CN114692094A (en) Application program authority management method and electronic equipment
WO2023131209A9 (en) Anti-theft method for terminal, and terminal device
CN113468606A (en) Application program access method and electronic equipment
CN116095665A (en) Subscriber Identity Module (SIM) card unlocking method and device
CN115544586A (en) Secure storage method of user data, electronic equipment and storage medium
CN115186254A (en) Data access control method and device and terminal equipment
CN115146253A (en) Mobile App login method, mobile device and system
CN114528538A (en) Fingerprint verification method, electronic equipment and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination