CN1750694A - Initializing method of mobile communication terminal - Google Patents

Initializing method of mobile communication terminal Download PDF

Info

Publication number
CN1750694A
CN1750694A CNA2005100534391A CN200510053439A CN1750694A CN 1750694 A CN1750694 A CN 1750694A CN A2005100534391 A CNA2005100534391 A CN A2005100534391A CN 200510053439 A CN200510053439 A CN 200510053439A CN 1750694 A CN1750694 A CN 1750694A
Authority
CN
China
Prior art keywords
sim card
mobile communication
communication terminal
network
sim
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2005100534391A
Other languages
Chinese (zh)
Inventor
申在容
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics China Research and Development Center Co Ltd
Original Assignee
LG Electronics China Research and Development Center Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics China Research and Development Center Co Ltd filed Critical LG Electronics China Research and Development Center Co Ltd
Publication of CN1750694A publication Critical patent/CN1750694A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones

Abstract

The present invention is an initialization method of mobile communication terminal belonging to the mobile communication terminal technique. It comprises the following procedures: confirming whether there is personal identification setting when the mobile communication terminal is opened; reading the IMSI value from the SIM card if it is confirmed that the personal identification exists; comparing the consistency between the network identification code extracted from the IMSI value to the network identification code saved in the memorizer; after the comparing, if the two are identical, initializing with a normal state; if the two are not identical, it is recognized as using the SIM card provided by other network operators, initializing at the emergency state. Therefore it is restrained to using the SIM card which is provided by the corresponding network operator, thereby can prevent the illegal using which is caused by the missing of the terminal machine and the like reasons. Secondly in the invention it uses the character that the different SIM cards are made to have different properties by the different network operators, to realize the function that it restricts using the SIM cards provided by other network operator in the mobile terminal (ME).

Description

A kind of initial method of mobile communication terminal
Technical field
The invention belongs to the mobile communication terminal technology, more specifically, relate to initial method at a kind of mobile communication terminal that smart card is housed.
Background technology
Mobile workstation (Mobile Station:MS based on GSM, abbreviate " mobile radio station " below as) comprise mobile device (Mobile Equipment:ME, be called " portable terminal " below) and the present used smart card of smart card in subscriber identification module (SIM:Subscriber Identification Module) card (below abbreviate " SIM card " as) is arranged, this card roughly provides following three kinds of functions.
1) prevents improper use by authentification of user to the portable personal telephone service.
2) mobile status to the user manages, and guarantees conversation flexibly in the moving process.
3) support required phone directory of individual service and SMS function.
Smart card is datas such as recording user information, operator's information, key, positional information and phone directory for aforesaid function is provided.
For this reason, if when in mobile communication terminal in the past, SIM card being installed, reading corresponding data from SIM card as required, running corresponding function or program.
Fig. 1 conduct is SIM card access device frame assumption diagram in the past, as showing among the figure, comprises following component part: SIM card 110, datas such as user profile, operator's information, key, positional information and phone directory are preserved; SIM administration module 120 for the data that will be kept in this SIM card 110 offer portable terminal, and utilizes SIM administration module 120; User interface (UI:User Interface) module 130 provides user interface and agreement, after the activated terminals machine, according to user's key input, to above-mentioned SIM administration module 120 request datas.
Operation to above-mentioned conventional art is carried out following explanation.
During portable terminal (ME) start, just begin to carry out initialization operation.
After the initialization operation success, when if the user carries out feature functionality, in portable terminal, ask the data of features relevant functions to SIM administration module 120 by UI module 130, above-mentioned SIM administration module 120 sends the corresponding data of reading and recording in SIM card (110) to UI module 130 with it.
Based on these, portable terminal will be carried out feature functionality with reference to the data that reads from SIM card 110.
After this, when portable terminal is in unactivated state, SIM administration module 120 will be given SIM card 110 from the data transmission of UI module 130, to upgrade former data.
But the defective of Cun Zaiing is in the prior art, and terminating machine is not subjected to the restriction of the kind of SIM card,, is not subjected to involving of network operation merchant that is, inserts any SIM card and can use in portable terminal.
Summary of the invention
The objective of the invention is to, a kind of initial method of mobile communication terminal is provided, it is characterized in that: on the SIM card access method of mobile communication terminal, comprise the steps: to confirm whether a guy discerns setting after the start; Discern when being provided with if be confirmed to be a guy, read international travelling carriage identification code IMSI (International Mobile Subscriber Identification) value from SIM card; Network Recognition code of extracting out from above-mentioned IMSI value and the Network Recognition code that is kept at the internal storage are carried out consistency relatively; Through above-mentioned comparison, have only under both corresponding to situations, carry out initialization with normal condition.
Feature of the present invention also comprises the steps: by the comparison in the above-mentioned steps, if both when inconsistent, be identified as the SIM card that is provided by other network operations merchant has been provided, and come initialization with the state of emergency.
The invention has the beneficial effects as follows when in portable terminal (ME), having inserted SIM card, portable terminal will read network code from this SIM card, compare with the Network Recognition code of self preserving, at this moment, have only under both corresponding to situations and could use this SIM card.Therefore be restricted to the SIM card that provides by the corresponding network operator can only be provided, thereby effectively prevented from the illegal use that reason is brought such as to lose because of terminating machine.Secondly utilize in the present invention according to different operators to make SIM card have the characteristics of different qualities, to realize being limited in the function of using other network operations merchant's SIM card in the portable terminal (ME).
Description of drawings
Fig. 1 is relevant SIM card access device frame assumption diagram in the past.
Fig. 2 is the initialization procedure sequence of operations figure of the relevant embodiment of the invention.
Embodiment
The invention provides a kind of initial method of mobile communication terminal.Below in conjunction with accompanying drawing, the present invention is described in detail.
In embodiment of the invention explanation,, no longer the function and the structure of generally acknowledging is elaborated for outstanding core technology of the present invention.
Fig. 2 is the initialization procedure sequence of operations figure of the relevant embodiment of the invention.As showing among the figure, comprised following execution in step: confirm whether a guy discerns setting after the mobile terminal-opening; Discern when being provided with if be confirmed to be a guy, read the IMSI value from SIM card; Network Recognition code of extracting out from above-mentioned IMSI value and the Network Recognition code that is kept at the memory are carried out consistency relatively; Through above-mentioned comparison, if both when consistent, are initialised with normal condition; When if both are inconsistent, are identified as the SIM card that provides by other network operations merchant has been provided, and carry out initialization with the state of emergency.
To having the embodiment of the invention that as above constitutes, carry out following running and action effect explanation.
When supplying working power, begin to carry out initialization operation for the portable terminal (ME) that SIM card is housed is middle.
At this moment, portable terminal is provided with situation in order to confirm to the use restriction of SIM card, and the cognizance code that is recorded in the internal storage is checked.
At this moment, if be confirmed to be when using restriction to be provided with, portable terminal will read the IMSI value from SIM card.
After this, portable terminal will be extracted the Network Recognition code out from the IMSI value, and this Network Recognition code and the Network Recognition code that is kept in the internal storage are carried out consistency relatively.
At this moment, if when relatively both are consistent, portable terminal carries out initialization with normal condition.
If in the time of can't confirming to judge that using restriction that the required identification of situation is set discerns, perhaps relatively through above-mentioned Network Recognition code, when if both are inconsistent, portable terminal will be carried out improper initialization step, it only is initialized as the state that could use down in the state of emergency (for example, lose portable terminal etc. after illegal use).

Claims (2)

1. the initial method of a mobile communication terminal is characterized in that: on the SIM card access method of mobile communication terminal, comprise the steps: to confirm whether a guy discerns setting after the start; Discern when being provided with if be confirmed to be a guy, read international travelling carriage identity value from SIM card; Network Recognition code of extracting out from above-mentioned international travelling carriage identity value and the Network Recognition code that is kept at the internal storage are carried out consistency relatively; Through above-mentioned comparison, have only under both corresponding to situations, could carry out initialization with normal condition.
2. according to the initial method of a kind of mobile communication terminal described in the claim 1, it is characterized in that: also comprise the steps: by the comparison in the above-mentioned steps, when if both are inconsistent, are identified as and have used other SIM card, and carry out initialization with the state of emergency.
CNA2005100534391A 2004-09-15 2005-03-10 Initializing method of mobile communication terminal Pending CN1750694A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020040073867 2004-09-15
KR1020040073867A KR100641167B1 (en) 2004-09-15 2004-09-15 Initialization method for mobile communication terminal

Publications (1)

Publication Number Publication Date
CN1750694A true CN1750694A (en) 2006-03-22

Family

ID=36605915

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2005100534391A Pending CN1750694A (en) 2004-09-15 2005-03-10 Initializing method of mobile communication terminal

Country Status (2)

Country Link
KR (1) KR100641167B1 (en)
CN (1) CN1750694A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008106848A1 (en) * 2007-03-02 2008-09-12 Zte Corporation A wireless terminal security network and card locking method based on the ellipse curve public key cipher
CN101931940A (en) * 2009-06-24 2010-12-29 捷讯研究有限公司 System and method of restricting endpoint identifiers in a communication system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100981251B1 (en) * 2008-02-19 2010-09-10 에스케이 텔레콤주식회사 Terminal device and data control method for terminal device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100300629B1 (en) * 1998-11-07 2001-09-07 윤종용 Code division multiple access system System and method for using SIM card in service area

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008106848A1 (en) * 2007-03-02 2008-09-12 Zte Corporation A wireless terminal security network and card locking method based on the ellipse curve public key cipher
CN101931940A (en) * 2009-06-24 2010-12-29 捷讯研究有限公司 System and method of restricting endpoint identifiers in a communication system
US8639231B2 (en) 2009-06-24 2014-01-28 Blackberry Limited System and method of restricting endpoint identifiers in a communication system

Also Published As

Publication number Publication date
KR20060024983A (en) 2006-03-20
KR100641167B1 (en) 2006-11-02

Similar Documents

Publication Publication Date Title
CN1262137C (en) Method for guaranteeing mobile communication terminal safety
CN101098540B (en) Encrypting chip based mobile terminal network-locking method
EP1827049B1 (en) Authentication vector generating device, subscriber authentication module, mobile communication system and authentication vector generation method
CN101568119A (en) Mobile terminal with antitheft function and antitheft method thereof
CN104184900B (en) Data processing method, system and mobile terminal
CN103999426B (en) The attack that communication port shifts is resisted power by assessment security module
CN1469674A (en) Method for locking mobile telecommunication terminal
CN101389100B (en) Personal information protecting method for mobile communication terminal equipment
CN101727705B (en) Method for closing and opening electronic payment application
CN1882131A (en) Method for protecting stolen handset telephone directory
CN102158846B (en) Mobile terminal and network locking method thereof
CN101552988A (en) Terminal protecting methdo and system
CN103188672A (en) Mobile terminal and data protection method thereof
CN1750694A (en) Initializing method of mobile communication terminal
CN108156312A (en) A kind of method, terminal and storage device that SIM card function menu is controlled to show
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN101516087A (en) Storage system of mobile terminal and access control method
DE60307674T2 (en) LOADING AN APPLICATION TO BE USED IN A TERMINAL AND IN A CHIP CARD
CN102572800A (en) Method for SIM (subscriber identity module) card to automatically read information of IMEI (international mobile equipment identity) information of terminal on basis of STK (SIM application tool kit) technology
CN1430442A (en) Encrypted card and its application method in mobile terminal
CN104866881A (en) Real-name system account opening card reading/writing equipment
CN103329587A (en) Method and device for controlling access to mobile telecommunications networks
CN106101193B (en) Information backup method, terminal equipment, operator server and backup system
CN101488994B (en) Method and communication terminal for implementing unlocking between communication terminal and recognition card
KR100608826B1 (en) Data access method for mobile communication device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication