WO2010148820A1 - Method and system for managing mobile terminal, and mobile terminal - Google Patents

Method and system for managing mobile terminal, and mobile terminal Download PDF

Info

Publication number
WO2010148820A1
WO2010148820A1 PCT/CN2010/072793 CN2010072793W WO2010148820A1 WO 2010148820 A1 WO2010148820 A1 WO 2010148820A1 CN 2010072793 W CN2010072793 W CN 2010072793W WO 2010148820 A1 WO2010148820 A1 WO 2010148820A1
Authority
WO
WIPO (PCT)
Prior art keywords
control information
terminal
sheep
information
lock
Prior art date
Application number
PCT/CN2010/072793
Other languages
French (fr)
Chinese (zh)
Inventor
鞠飞
袁磊
周韬
陈波
阳翰凌
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2010148820A1 publication Critical patent/WO2010148820A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal

Definitions

  • Terminal management method system and terminal
  • This relates to the field of communication wood, and in particular to the management method, system and terminal of the terminal.
  • Terminals are increasingly indispensable for consumers and users. The functions of the same terminal are not being played, and the new ones provided are not increasing, such as dice, information, and so on. Looking at the enhancement of the terminal system, the more users want the terminal to provide more and more, especially the users, the terminal provider has the power to control the version of the terminal and lock the specific users and terminals, and the terminal needs to provide the lock/ Features.
  • terminal/locking/controlling wood terminals which are the first identity (S bsc be de y od , S ) that can only be used. It is in accordance with the rules, the handwriting can only be used, and the other providers can not use. Locked/controlled depends on the version of the software that provides support for locking or does not support locking. Currently, the lock includes / , and the supported software includes the information of the control information terminal.
  • the software version includes control information and does not include control information, and the line does not execute the process.
  • the supported software includes the information inserted in the control information terminal, whether it is at the same time or not, and if so, the flow is executed or the flow is executed.
  • the software version includes micro control information and does not include the above micro control information, instead of the above micro flow.
  • the upper/control information is locked with control information.
  • the existing lock control information is mainly fixed in the fixed file of the terminal, and the fixed file operation terminal is the most and most effective, and the user needs to repair the file directly or repaired.
  • the present invention provides a management method for the terminal, including the control information for controlling the terminal to occupy the user's lock or the control information in the terminal, in the form of configuration information.
  • control information locks the control information or the control information.
  • the method includes the establishment of each of the transfer terminals.
  • each management information and instruction terminal are managed by each
  • the control information received by the instruction received by the terminal In the step of controlling information, the control information received by the instruction received by the terminal.
  • the near terminal receives each of the management instructions for locking the control information to modify the control information, and the control information for the lock control information is modified or received, and each of the management instructions for modifying the control information is locked and controlled.
  • the control information is updated by receiving an instruction to manage each of the update control information.
  • methods include
  • the terminal will manage the results, and the method includes
  • the terminal receives each management query command information command
  • the terminal will control the information on each management. To solve the above wood problem, this terminal is provided, including
  • Lai takes the sheep, which is used to control the control information of the terminal in the user's lock or.
  • control information locks the control information or the control information.
  • the first receiving sheep which receives the lock control information and instructions, sends it to the sheep
  • the sheep received the command in the sheep, and the received lock control information was saved to the configuration information to the configuration information.
  • a second receiving sheep which receives an instruction to lock the control information to repair the control information, or receives an instruction to receive the control information to fix the control information
  • the sheep the second receiving sheep received instructions to save the configuration information, the sheep saved control information, repair
  • the third receiving sheep receives an instruction to update the control information and updates the sheep, and updates the control information.
  • the first sheep which is not legal in the control information, will receive the sheep on the result, and receive the control information command sheep, which receives the control information command at the first receiving sheep, the control information in the terminal, and
  • the second sheep which will be the control information found by the sheep.
  • this provides management system, including
  • Each management is set up in the terminal, and is managed by a control information line in the form of configuration information in each management command terminal.
  • the utility model has the following beneficial effects: the lock/control information is stored in the terminal in the form of configuration information, and the terminal can be locked/operated, and the activity of the terminal lock/active can be effectively improved, and each update or repair/control information can be managed with the terminal. The legitimacy of the configuration information is monitored, and the micro/control of the terminal can be effectively performed.
  • the management method of the terminal provided by the present invention includes step 1, which is used to control the lock/control information of the user's lock or the user, and the user lock-up force or the lock/control information, that is, the lock control information or the control information. , can
  • the information 102, in the terminal is locked/controlled information 5103 in the form of configuration information, and the locking/control information of the terminal is locked or controlled. Since the modification of the configuration information does not require updating the fixed file, the activity and operation of the lock/control information is greatly increased. Terminal management and each is synchronized with each other (pe ob e A a ce Sy c evce a ageme , O AASy c )
  • the ability to manage the terminal is the magic text (ype Tex Ta s than ooco, TTP), the use of (W eessApp ca o ooco, WA) and the exchange (bec Excha ge, OB X), etc., using various management commands and commands to execute the results,
  • Each management terminal controls and, sets and configures, software and security controls.
  • Terminals Each management software can provide/configure and software combinations (SoFwae Compo e, SCO), etc., which can update the terminal configuration information.
  • the lock/control information is made into repairable configuration information, and the legality of the configuration information is monitored, and the terminal can be effectively locked/.
  • Each terminal and each management can repair and update the terminal's lock/control information, and view terminal lock/etc. And it greatly enhances the security, convenience and ease of use of the terminal lock.
  • the terminal lock/control information is made configurable information, and the terminal management software repairs or updates the lock/control information, and controls Terminal lock / function.
  • the lock/control information in the step 102 is at the terminal, and each management establishes a secure connection, and each terminal is configured, and each lock/control information and command is managed, and the command received by the terminal will receive the lock/ Control information.
  • the terminal is a special user, you can also lock/control the information in front of the terminal, in the case of Facoy Boo s or other (oos). 2
  • the lock/control information is configured,
  • Step 201 The terminal needs to perform some configuration in the new (es), which accounts for the terminal nature of the user Fesh.
  • Step 202 Manage the information of the terminal that is received by the terminal, usually in the terminal sales, sales, and the like.
  • Step 203 Manage each Boo s information to the terminal, and configure the terminal row to be connected. The terminal can interact with each other in the future.
  • Step 204 In the terminal with successful Boos configuration, each management can manage each terminal, and step 205, each manages each locking/control information and instruction to the terminal.
  • Step 5206 The terminal receives the instruction, and receives the received lock/control information into the configuration file in the form of configuration information.
  • Lai Yang sheep 301 which is used to control the locking/control information of the terminal in the user lock / control information
  • the sheep 302 which holds the lock/control information configuration information in the form of configuration information, which stores the lock/control information in the form of configuration information.
  • Executing sheep 304 its
  • the configuration information saves the lock/control information saved by the sheep, phase lock/control.
  • the terminal includes a connection establishment sheep 304, which establishes a terminal to receive the same receiving sheep 305, and connects and receives each management lock/control information and instructions to the sheep 301 sheep 302.
  • the sheep 301 receives the command and saves the received lock/control information to the configuration information to the sheep 303.
  • the instruction to lock/control the information repair/lock control information ram 307 which stores the configuration information in the lock/control information repair/lock control information saved in the sheep 303, the third receiving sheep 308, which receives the update locks of each management / control information command updates sheep 309, its
  • Sheep 310 its configuration information saves the lock/control information line legability 311 in the sheep 303, which is illegal in the locked/control information, and will manage the respective receiving sheep 312 on the result, and receive the locks of each management.
  • the terminal lock/system provided in this section, 3 includes the management of each terminal provided in the present, which is established in the terminal, and is configured to lock/control information line in the form of configuration information in each management command terminal. The following management commands are used to configure the lock/control information line management mode in the form of information.
  • Lock/control information in the terminal using each management
  • the control and management capabilities of the terminal are managed by the lock/control information line in the form of configuration information in each management command terminal.
  • the following functions can be used: 1) Lock/control information repair 2) Lock/control information update 3) In-terminal lock/control
  • the management includes configuration and shape 4) use of locking/control information within the terminal. 4, the use of each management terminal management and management capabilities, lock / control information repair including
  • Step 401 the terminal and each management establish a secure trust connection.
  • Step 4 each management and ability to
  • Step 5403 the terminal receives, returns
  • Step 5404 for each management, the instruction to repair/lock the control information is locked/controlled to the terminal, and the solution/lock control information of the command is repaired.
  • Step 5405 the terminal will lock/control the information to repair/lock the control information. Repaired by or repaired
  • Step 5504 each management returns an instruction to update the lock/control information to the terminal, and instructs the near-updated solution/lock control information,
  • Step 505 The terminal will receive the update instruction, and update the lock/control information in the form of configuration information in the memory. And the micro/micro control information is up/updated and the file is fixed. As shown in Figure 6, the control and management capabilities of each terminal are used, and the locking/control information and locking/management are included.
  • Step 601 the terminal and each management establish a secure trust connection.
  • Step 6 each management and ability to
  • Step 6 3 the terminal receives, returns
  • Step 6 4 Each management returns, locks/controls the information command to the terminal.
  • Step 6 5 the terminal will lock/control information, and each management can be locked/step 5606, each management has a lock/line legality step 5607, and each management lock/angry (or locked) / information), each management device re-legal lock/control information and command terminal step 5608, the terminal returns the legal lock/control information to the result.
  • the terminal may perform other operations and prompt information to prompt the terminal user to illegally and lock each.
  • each terminal can be locked or locked in the terminal periodically or irregularly, and the terminal is locked again, and the user may be prompted or locked. Strong terminal lock / security.
  • the locking/control information of the terminal can be legally legitimized in the lock/control information, and the results are managed separately.
  • each management on the terminal if the user has some special circumstances, re-prompt, prompt, lock terminal and terminal, etc., can be in this part.
  • Each manager receives the phase, lock/control information, etc. on the terminal.
  • each terminal version control will be very sheep, check the terminal lock / also very sheep, with the purpose of solving the illegal user terminal.
  • the management method, the system and the terminal of the terminal are provided, and the lock/control information is stored in the terminal in the form of configuration information, and the terminal can be locked and locked, and the activity of the terminal lock can be effectively improved, and the terminal can manage each update or repair. Locking/controlling information, while monitoring the legitimacy of the information, can effectively control/lock the terminal.

Abstract

A method and a system for managing a mobile terminal, and a mobile terminal are provided, the method comprises: acquiring control information for controlling the mobile terminal to be locked or unlocked with the user card; writing the acquired control information in the form of configuration information in the mobile terminal; performing control of locking or unlocking based on the written control information by the mobile terminal; the control information is locking control information or unlocking control information.

Description

終端的管理方法、 統及 終端  Terminal management method, system and terminal
木領域 Wood field
本 涉及通信 木領域, 尤其涉及 終端的管理方法、 統及 終端。  This relates to the field of communication wood, and in particular to the management method, system and terminal of the terminal.
背景 木 Background
終端已 日益 消 者和 各用戶生活中不可缺少的 部分。 同 終端的功能也在不 演 , 所提供的新 各在不 增多, 屯子 、 信息、 、 以及 並 等。 看 終端 制性的增 強, 休用戶越 越希望終端 提供更多 和休 的 各, 特別是 並和 休用戶,終端提供商力了控制終端的版本和鎖定特定用戶 和終端的 , 需要 終端提供鎖定/ 功能。 目前 上有 些 鎖定/ 控制 木 的 終端 和 , 是 手札只 插 的第 張 身份 ( S bsc be de y od , S ) , 其他 均不能 使用。 則是依照 的 , 手札只能使用 內的 , 其他 商提供的 均不能使用。 鎖定/ 控制的 是依靠提供支持鎖定或者不支持鎖定功能的軟件 版本 的。 目前鎖定包括 / , 而言, 支持 的軟件 本包括 下 控制信息 終端 插 的 的 信息,  Terminals are increasingly indispensable for consumers and users. The functions of the same terminal are not being played, and the new ones provided are not increasing, such as dice, information, and so on. Looking at the enhancement of the terminal system, the more users want the terminal to provide more and more, especially the users, the terminal provider has the power to control the version of the terminal and lock the specific users and terminals, and the terminal needs to provide the lock/ Features. At present, there are some terminal/locking/controlling wood terminals, which are the first identity (S bsc be de y od , S ) that can only be used. It is in accordance with the rules, the handwriting can only be used, and the other providers can not use. Locked/controlled depends on the version of the software that provides support for locking or does not support locking. Currently, the lock includes / , and the supported software includes the information of the control information terminal.
是否 終端插 的第 張 , 若是, 則執行 流程 否則 執行流程 。 的軟件版本包括 控制信息而不包 括 控制信息, 行不執行上 流程, 則 。 同理, 而言, 支持 的軟件 包括 下 控制信息 終端 插 的 的 信息, 是否 于 或 到同 ,若是, 則執行 流程 否則 執行流程 。 的軟件 版本包括 微控制信息而不包括上述微 控制信息, 而不 上述微 流 程, 則 。 將上 / 控制信息 鎖定控制信息。現有上 鎖定控制信息 主要是固 在終端的固 文件中, 固 文件 看終端操作 統最 、 最 工作, 用戶直接 或修 , 固 文件的修 需要軟件 。 因 此將鎖定控制信息修 控制信息執行的解 需要 軟件 , 但 口 般是沒有能力 手札 修 軟件, 所以此項工作非 常麻煩。可 ,此方法的 著 是不能 活的 終端鎖定/ 控制 " 。 , 果鎖定/ 控制信息 置有 需要更新, 也需要重新更新/ 固 文件版本。 Whether the first page of the terminal is inserted, and if so, the flow is executed or the flow is executed. The software version includes control information and does not include control information, and the line does not execute the process. Similarly, the supported software includes the information inserted in the control information terminal, whether it is at the same time or not, and if so, the flow is executed or the flow is executed. The software version includes micro control information and does not include the above micro control information, instead of the above micro flow. The upper/control information is locked with control information. The existing lock control information is mainly fixed in the fixed file of the terminal, and the fixed file operation terminal is the most and most effective, and the user needs to repair the file directly or repaired. Therefore, it is necessary to lock the control information to control the execution of the control information, but the mouth is not capable of the software, so this work is very troublesome. Yes, this method is not alive terminal lock/control. If the lock/control information is required to be updated, it is also necessary to re-update/fix the file version.
同 由于鎖定/ 需求日益增多和 ,若近是通 更新固 文件版 本的方式 鎖定/ 功能, 將 大大增 終端提供 的工作, 近需要增 大的固 文件版本控制管理。 另外, 上的 或 已 越 越多, 它們往往是  As the lock/demand is increasing, and if the lock/function is updated in the way of updating the file version, the work provided by the terminal will be greatly increased, and the new version of the file version control management is required. In addition, there are more or more, they are often
促銷 的 , 上 比 上的 常 便宜。 按照目前的鎖定/ 方式, 果有非 / 即 版本的終端存在, 些非法用戶很容易 固 文件版本, 而 / 的解 , 而 終端提供 和 造成巨大的 損失。 內容 本 提供 終端的管理方法、 統及 終端, 用以解決現有 木中將鎖定/ 控制信息固 在 終端固 文件內 存在的各神問題。 了解決上述 木問題, 本 提供 終端的管理方法, 包括 萊取用于控制 終端占用戶 鎖定或 的控制信息 在 終端內, 以配置信息形式 的 控制信息  Promotional, it is often cheaper than the above. According to the current lock/mode, if there is a non-/ie version of the terminal, some illegal users can easily fix the file version, and the solution of /, and the terminal provides and causes huge losses. Content This provides the management method, system and terminal of the terminal to solve the problem of the existing God's locking/control information in the terminal file. In order to solve the above-mentioned wood problem, the present invention provides a management method for the terminal, including the control information for controlling the terminal to occupy the user's lock or the control information in the terminal, in the form of configuration information.
其中, 控制信息 鎖定控制信息或 控制信息。 , 在 控制信息 前, 方法近包括 移功終端 各管理 各 建立 接 Wherein, the control information locks the control information or the control information. Before the control information, the method includes the establishment of each of the transfer terminals.
在 控制信息的步驟中, 由 各管理 各 控制信息及 指令 終端  In the step of controlling information, each management information and instruction terminal are managed by each
在 控制信息的步驟中, 終端 接收的 指令 接收的控 制信息。  In the step of controlling information, the control information received by the instruction received by the terminal.
, 在 控制信息 , 近 終端接收 各管理 各 的將鎖定控制信息 修 控制信息的指令, 將所述鎖定控制信息 修 控制信息 或者, 接收 各管理 各 的將 控制信息 修 鎖定控制信息的指 令, 將 控制信息 修 鎖定控制信息 和/或  In the control information, the near terminal receives each of the management instructions for locking the control information to modify the control information, and the control information for the lock control information is modified or received, and each of the management instructions for modifying the control information is locked and controlled. Information repair lock control information and / or
接收 各管理 各 的更新控制信息的指令, 將 控制信息 更新。  The control information is updated by receiving an instruction to manage each of the update control information.
, 方法近包括  , methods include
終端 的控制信息 行合法性  Terminal control information
在所 控制信息不合法 , 終端將 結果上 各管理 , 方法近包括  In the case that the controlled information is not legal, the terminal will manage the results, and the method includes
所迷 終端接收 各管理 各 的查詢控制信息指令  The terminal receives each management query command information command
終端將 的控制信息上 各管理 各 。 了解決上述 木問題, 本 提供 終端, 包括  The terminal will control the information on each management. To solve the above wood problem, this terminal is provided, including
萊取羊 , 其 取用于控制 終端占用戶 鎖定或 的控制信息。  Lai takes the sheep, which is used to control the control information of the terminal in the user's lock or.
羊 , 其 以配置信息形式 的控制信息 配置信息保存羊 , 其 保存以配置信息形式 的控制信息 以及 Sheep, which store information in the form of configuration information in the form of configuration information, which stores control information in the form of configuration information. as well as
執行羊 , 其 配置信息保存羊 保存的控制信息, 相 鎖定或 控制  Execute the sheep, its configuration information saves the control information saved by the sheep, locks or controls
其中, 控制信息 鎖定控制信息或 控制信息。  Wherein, the control information locks the control information or the control information.
, 終端, 近包括  Terminal, near
第 接收羊 , 其 在接收鎖定控制信息及 指令, 送到 羊  The first receiving sheep, which receives the lock control information and instructions, sends it to the sheep
羊 近 在所 羊 接收到 指令 , 將 接 收的鎖定控制信息以配置信息 到 配置信息保存羊 。  The sheep received the command in the sheep, and the received lock control information was saved to the configuration information to the configuration information.
, 終端, 近包括  Terminal, near
第二接收羊 , 其 接收將鎖定控制信息 修 控制信 息的指令, 或接收將接收控制信息 修 鎖定控制信息的指令  a second receiving sheep, which receives an instruction to lock the control information to repair the control information, or receives an instruction to receive the control information to fix the control information
修 羊 , 其 第二接收羊 接收到的指令將配置信息保存 羊 保存的控制信息 相 修  The sheep, the second receiving sheep received instructions to save the configuration information, the sheep saved control information, repair
第三接收羊 , 其 接收更新控制信息的指令 以及 更新羊 , 其 將 的控制信息 更新。  The third receiving sheep receives an instruction to update the control information and updates the sheep, and updates the control information.
, 終端, 近包括  Terminal, near
栓查羊 , 其 的控制信息 行合法性  Locking sheep, its control information, legitimacy
第 上 羊 , 其 在所 控制信息不合法 ,將 結果上 第 接收羊 , 其 接收 控制信息指令 羊 ,其 在所 第 接收羊 接收到 控制信息指令 , 終端內 的控制信息 以及  The first sheep, which is not legal in the control information, will receive the sheep on the result, and receive the control information command sheep, which receives the control information command at the first receiving sheep, the control information in the terminal, and
第二上 羊 , 其 將 羊 所查 到的控制信息上 。  The second sheep, which will be the control information found by the sheep.
了解決上 木 , 本 提供 管理 統, 包括  To solve the problem, this provides management system, including
上 的 終端 以及 各管理 各 , 其 置 在 終端建立 接 , 通 各管理 指令 終端內配置信息形式的控制信息 行管理。 On the terminal and Each management is set up in the terminal, and is managed by a control information line in the form of configuration information in each management command terminal.
本 具有以下有益 果 將鎖定/ 控制信息以配置信息的形式保存 在 終端內, 可以 操作 終端鎖定/ 並各, 有效的提高終端鎖定 / 的 活性可 同 終端管理 各 更新或修 鎖定/ 控制 信息, 同時 配置信息的合法性 行監控, 就可以有效地 終端的微 / 的控制。 The utility model has the following beneficial effects: the lock/control information is stored in the terminal in the form of configuration information, and the terminal can be locked/operated, and the activity of the terminal lock/active can be effectively improved, and each update or repair/control information can be managed with the terminal. The legitimacy of the configuration information is monitored, and the micro/control of the terminal can be effectively performed.
概述 1力本 提供的 終端鎖定/ 的方法流程  Overview 1 The method of terminal locking provided by Liben
控制信息的流程Process of controlling information
3力本 中 終端鎖定/ 的 統結 4 力本 中利用 各管理 各 終端的鎖定/ 控 制信息 修 的流程  3 Forces in the terminal lock / the connection 4 in the force of the use of each management of each terminal lock / control information repair process
信 6 力本 中利用 各管理 各 終端的鎖定/ 信息 及管理的流程Letter 6 The use of each management terminal lock / information and management process
7 力本 中 終端 鎖定/ 控制信息 及上 的流程 。  7 The terminal lock/control information and the process on it.
本 的較佳 方式 The preferred way of this
下面結合 和 本 提出的 終端的管理方法、 統及 終端 更 的說明。 本 提供的 終端的管理方法, 1所示, 包括步驟 1, 取用于控制 終端占用戶 鎖定或 的鎖定/ 控制信息, 上 占用戶 鎖定力 或 其中, 鎖定/ 控制信息即鎖定控制信息或 控制信息, 可 The following is a description of the management method, system and terminal of the terminal proposed in the present invention. The management method of the terminal provided by the present invention, as shown in FIG. 1, includes step 1, which is used to control the lock/control information of the user's lock or the user, and the user lock-up force or the lock/control information, that is, the lock control information or the control information. , can
信息 102,在 終端內,以配置信息形式 的鎖定/ 控制信息 5103,所述 終端 的鎖定/ 控制信息 相 鎖定或 控 制。 由于配置信息的修 不需要更新固 文件, 因此, 大大增 了鎖定/ 控制信息的 活性和可操作 。 終端管理並各是 于 同步 言 各管理( pe ob e A a ce Sy c evce a ageme , O AASy c )相 的  The information 102, in the terminal, is locked/controlled information 5103 in the form of configuration information, and the locking/control information of the terminal is locked or controlled. Since the modification of the configuration information does not require updating the fixed file, the activity and operation of the lock/control information is greatly increased. Terminal management and each is synchronized with each other (pe ob e A a ce Sy c evce a ageme , O AASy c )
增值並各, 于 終端中的 各管理客戶 需要同 各管理 各 規定的交互 完成 各管理 y c 。 使得  Value-added and each management client in the terminal needs to interact with each management to complete each management y c . Make
了 方式 終端 程管理的能力。 終端 各管理是 神 通 文本 ( ype Tex Ta s比 ooco, TTP) 、 用通 (W eessApp ca o ooco,WA )和 交換 ( bec Excha ge, OB X)等 方式, 利用 各管理命令和命令執行結果, 各管理 各 終端 控制和 、 集和配置、 軟件 和安全控制 等功能 各。 終端 各管理軟件可以提供 /配置和軟件組合 ( SoFwae Compo e , SCO )等 各, 它們可以 終端配置信息的更新。 依照 本 的 中, 將鎖定/ 控制信息做成可 修 的配置信息, 同 配置信息的合法性 行監控, 就可以有效地 終端的鎖定/ 。 終端 各 和 各管理 各 ,就可以 終端的鎖定/ 控制 信息的修 和更新, 查看終端鎖定/ 等信息 監控。 而 大的提 升了終端鎖定/ 各的安全性、 方便 和易用性。 The ability to manage the terminal. The management of the terminal is the magic text (ype Tex Ta s than ooco, TTP), the use of (W eessApp ca o ooco, WA) and the exchange (bec Excha ge, OB X), etc., using various management commands and commands to execute the results, Each management terminal controls and, sets and configures, software and security controls. Terminals Each management software can provide/configure and software combinations (SoFwae Compo e, SCO), etc., which can update the terminal configuration information. According to the present, the lock/control information is made into repairable configuration information, and the legality of the configuration information is monitored, and the terminal can be effectively locked/. Each terminal and each management can repair and update the terminal's lock/control information, and view terminal lock/etc. And it greatly enhances the security, convenience and ease of use of the terminal lock.
依照本 的 中, 解決在終端鎖定/ 中存在的不 、 安全 性不移和不移方便等 , 利用 各管理 各 的終端 各管理軟件 終端 的控制管理能力, 將終端鎖定/ 控制信息做成可配置信息, 同 終端 各管理軟件修 或更新鎖定/ 控制信息, 控制終端鎖定/ 功能。 本 中, 步驟 102中, 的鎖定/ 控制信息是在 終端 , 各管理 各 建立安全 接 , 在 各管理 各 終端 配置 , 由 各管理 各 鎖定/ 控制信息及 指令, 終端 接收的 指令將接收的鎖定/ 控制信息 的。 然也可以是由其它的安全方式。 若 終端 特殊的用戶, 也可以在 終端 前, 行工 (Facoy Boo s ) 或者其它 ( oos ) 方式 鎖定/ 控制信息。 2 所示 各管理 各 終端 配置的 ( ewokBoos ) 中, 配置鎖定/ 控制信息的 , 休包 括 According to this, solve the problem of not being safe in the terminal lock/ Sexually and unimpededly, etc., using the control and management capabilities of each management software terminal of each management terminal, the terminal lock/control information is made configurable information, and the terminal management software repairs or updates the lock/control information, and controls Terminal lock / function. In the present step, the lock/control information in the step 102 is at the terminal, and each management establishes a secure connection, and each terminal is configured, and each lock/control information and command is managed, and the command received by the terminal will receive the lock/ Control information. However, it can also be by other security methods. If the terminal is a special user, you can also lock/control the information in front of the terminal, in the case of Facoy Boo s or other (oos). 2 In each of the management terminal configurations ( ewokBoos ), the lock/control information is configured,
步驟 201 終端 于新的 ( es ) 需要 行 些 配置, 占用戶 Fesh 的 終端 性 的 , 插  Step 201: The terminal needs to perform some configuration in the new (es), which accounts for the terminal nature of the user Fesh.
等, 終端向 各管理 各 , 終端 用戶 。 步驟 202 各管理 各 收到終端 的 而 得 終端 的 信息, 通常 地方是在終端銷售中 、 銷售 各 和 等。 步驟 203 各管理 各 Boo s 信息到終端, 終端 行健接配置。 終端以后就可以和 各 和交互。 步驟 204 于Boos 配置成功的 終端, 各管理 各 就可 以 各管理 , 終端 而 步驟 205, 下 各管理 各 鎖定/ 控制信息及 指令到 終端  Etc., the terminal manages each and every end user. Step 202: Manage the information of the terminal that is received by the terminal, usually in the terminal sales, sales, and the like. Step 203: Manage each Boo s information to the terminal, and configure the terminal row to be connected. The terminal can interact with each other in the future. Step 204: In the terminal with successful Boos configuration, each management can manage each terminal, and step 205, each manages each locking/control information and instruction to the terminal.
步驟 5206, 終端 接收的 指令, 將接收的鎖定/ 控制信 息以配置信息形式 到內 的配置文件中。 本 中所提供的 終端, 3所示, 包括 Step 5206: The terminal receives the instruction, and receives the received lock/control information into the configuration file in the form of configuration information. The terminal provided in this section, shown in 3, includes
萊取羊 301, 其 取用于控制 終端占用戶 鎖定/ 的鎖定/ 控制信息 羊 302, 其 以配置信息形式 的鎖定/ 控制信息 配置信息保存羊 303, 其 保存以 配置信息形式 的鎖定/ 控制信息 執行羊 304, 其  Lai Yang sheep 301, which is used to control the locking/control information of the terminal in the user lock / control information, the sheep 302, which holds the lock/control information configuration information in the form of configuration information, which stores the lock/control information in the form of configuration information. Executing sheep 304, its
配置信息保存羊 保存的鎖定/ 控制信息, 相 鎖定/ 控制。  The configuration information saves the lock/control information saved by the sheep, phase lock/control.
, 終端近包括 健接建立羊 304, 其 建立 終端 各管理 各器 同的 接 第 接收羊 305, 其 在 接 建立 接收 各管理 各 的鎖定/ 控制信息及 指令, 送到 羊 301 羊 302, 其 在所 羊 301接收 到 指令 ,將 接收的鎖定/ 控制信息以配置信息 到 配 置信息保存羊 303。 第二接收羊 306, 其 接收 各管理 各  The terminal includes a connection establishment sheep 304, which establishes a terminal to receive the same receiving sheep 305, and connects and receives each management lock/control information and instructions to the sheep 301 sheep 302. The sheep 301 receives the command and saves the received lock/control information to the configuration information to the sheep 303. Second receiving sheep 306, which receives each management
的將鎖定/ 控制信息 修 /鎖定控制信息的指令 修 羊 307, 其 將配置信息保存羊 303 中保存的 鎖定/ 控制信息 修 /鎖定控制信息 第三接收羊 308, 其 接收 各管 理 各 的更新鎖定/ 控制信息的指令 更新羊 309, 其  The instruction to lock/control the information repair/lock control information ram 307, which stores the configuration information in the lock/control information repair/lock control information saved in the sheep 303, the third receiving sheep 308, which receives the update locks of each management / control information command updates sheep 309, its
將 的鎖定/ 控制信息 更新。 羊 310, 其 配 置信息保存羊 303中 的鎖定/ 控制信息 行合法性 第 上 羊 311, 其 在所 鎖定/ 控制信息不合法 , 將 結果上 各管理 各 第 接收羊 312, 接收 各管理 各 的 鎖定/ 控制信息指令 羊 313, 其 接收到 鎖定/ 控 制信息指令 , 的鎖定/ 控制信息 第二上 羊 314, 其 將 到的鎖定/ 控制信息上 各管理 各 。 本 中所提供的 終端鎖定/ 的 統, 3所示,包括 本 中所提供的 終端 各管理 各 , 其 在 終端 建立 接 ,通 各管理指令 終端內配置信息形式的鎖定/ 控制 信息 行管理。 下面 各管理指令 終端內配置信息形式的鎖定/ 控制信息 行管理方式。 Update the lock/control information. Sheep 310, its configuration information saves the lock/control information line legability 311 in the sheep 303, which is illegal in the locked/control information, and will manage the respective receiving sheep 312 on the result, and receive the locks of each management. / Control information command sheep 313, which receives the lock/control information command, the lock/control information of the second upper sheep 314, which will be assigned to each of the lock/control information. The terminal lock/system provided in this section, 3, includes the management of each terminal provided in the present, which is established in the terminal, and is configured to lock/control information line in the form of configuration information in each management command terminal. The following management commands are used to configure the lock/control information line management mode in the form of information.
在 終端內 鎖定/ 控制信息 ,利用 各管理 各 端的控制管理能力, 通 各管理指令 終端內配置信息形式的鎖定/ 控制信息 行管理, 本 中可以 以下 功能 1) 鎖定/ 控制信息的修 2) 鎖定/ 控制信息的更新 3) 終端內鎖定 / 控制的管理包括 配置和狀 4) 終端內鎖定/ 控制信息的使用。 4所示, 本 中利用 各管理 各 終端的控制管理能 力, 鎖定/ 控制信息的修 包括 Lock/control information in the terminal, using each management The control and management capabilities of the terminal are managed by the lock/control information line in the form of configuration information in each management command terminal. The following functions can be used: 1) Lock/control information repair 2) Lock/control information update 3) In-terminal lock/control The management includes configuration and shape 4) use of locking/control information within the terminal. 4, the use of each management terminal management and management capabilities, lock / control information repair including
步驟 401, 終端和 各管理 各 同建立安全信任連接  Step 401, the terminal and each management establish a secure trust connection.
步驟 4 2, 各管理 各 各 和能力的 到  Step 4 2, each management and ability to
步驟5403, 終端接收 , 返 Step 5403, the terminal receives, returns
步驟 5404 各管理 各 返 的 , 將鎖定/ 控 制信息 修 /鎖定控制信息的指令到 終端, 指令近 修 的解 /鎖定控制信息 步驟 5405, 終端將 鎖定/ 控制信息 修 /鎖定控 制信息。 而 由 修 , 或由 修  Step 5404, for each management, the instruction to repair/lock the control information is locked/controlled to the terminal, and the solution/lock control information of the command is repaired. Step 5405, the terminal will lock/control the information to repair/lock the control information. Repaired by or repaired
, 或 由 修 , 或由 修 。 修 配置信息即可, 而 固 文件 更新。 5所示, 本 中利用 各管理 各 終端的控制管理 , 鎖定/ 控制信息的更新, 鎖定/ 控制信息的修 的 在 于  , or by repair, or by repair. Repair the configuration information and fix the file. As shown in Fig. 5, the control management of each terminal is used, the update of the lock/control information, and the repair of the lock/control information are performed.
步驟 5504, 各管理 各 返 的 , 更新鎖定/ 控制信息的指令到 終端, 指令近 更新 的解 /鎖定控制信 息,  Step 5504, each management returns an instruction to update the lock/control information to the terminal, and instructs the near-updated solution/lock control information,
步驟 505, 終端將 接收的更新指令, 將內存中的配置信息形式 的鎖定/ 控制信息 更新。 而 微/微 控制信息的升 /更新而 固 文件。 6所示, 本 中利用 各管理 各 終端的控制管理能 力, 鎖定/ 控制信息的 及鎖定/ 管理包括 Step 505: The terminal will receive the update instruction, and update the lock/control information in the form of configuration information in the memory. And the micro/micro control information is up/updated and the file is fixed. As shown in Figure 6, the control and management capabilities of each terminal are used, and the locking/control information and locking/management are included.
步驟 601, 終端和 各管理 各 同建立安全信任連接  Step 601, the terminal and each management establish a secure trust connection.
步驟 6 2, 各管理 各 各 和能力的 到  Step 6 2, each management and ability to
步驟 6 3, 終端接收 , 返 Step 6 3, the terminal receives, returns
步驟 6 4 各管理 各 返 的 , 鎖定/ 控制信息指令到 終端  Step 6 4 Each management returns, locks/controls the information command to the terminal.
步驟 6 5, 終端將 的鎖定/ 控制信息上 各 各 , 而 各管理 各 可以 得鎖定/ 步驟5606, 各管理 各 得的鎖定/ 行合法性 步驟 5607, 果 各管理 各 鎖定/ 怒不 ( 或 者 鎖定/ 信息 ) , 各管理 各器重新 合法的鎖定/ 控制 信息及 指令 終端 步驟 5608, 終端將合法的鎖定/ 控制信息 返 結果 。 本 中 各管理 各 終端的交互中, 可以 需要, 終端 行其他操作和 , 提示信息 提示 終端用戶非法信息 和鎖定 各。 在 終端使用 中, 各 可以定期或者不定期 終端內 的鎖定/ , 果 , 就 重新 終端 鎖定/ , 同 可能 提示用戶或者鎖定 終端。 強了 終端鎖定/ 的安全性。 另外,除了利用 各管理 各 鎖定/ 以 行合法性 外, 近可以由 終端 的鎖定/ 控制信息 行合法性 在 鎖定/ 控制信息不合法 , 將 結果上 各管理 各 。  Step 6 5, the terminal will lock/control information, and each management can be locked/step 5606, each management has a lock/line legality step 5607, and each management lock/angry (or locked) / information), each management device re-legal lock/control information and command terminal step 5608, the terminal returns the legal lock/control information to the result. In the interaction of each terminal in the management, the terminal may perform other operations and prompt information to prompt the terminal user to illegally and lock each. In the terminal use, each terminal can be locked or locked in the terminal periodically or irregularly, and the terminal is locked again, and the user may be prompted or locked. Strong terminal lock / security. In addition, in addition to utilizing the lock-in/legality of each management, the locking/control information of the terminal can be legally legitimized in the lock/control information, and the results are managed separately.
7, 終端東說, 休包括 在移 終端升 , 取所 的鎖定/ 控制信息 ( ock/ ock信息 ) 首先 的 ockAJ ock 信息 預先 的流程7, Terminal East said, Hugh included in the shift terminal, take the lock / control information (ock / ock information) ockAJ ock information pre-process
ockAJ ock信息是否合法和完整 若是, 則 ock/ ock信息的  Is the ockAJ ock information legal and complete? If yes, the ock/ ock information
終端 鎖定/ 操作 否, 則 終端上 各管理 各 , 果用戶有 些在 情況下的特殊 , 重新 、 提示 、 鎖定終端和 終端等等, 可以在此部分 。 各管理器在接收 到 終端上 的 可以 相 的 , 鎖定/ 控制信 息等。  Terminal lock/operation No, then each management on the terminal, if the user has some special circumstances, re-prompt, prompt, lock terminal and terminal, etc., can be in this part. Each manager receives the phase, lock/control information, etc. on the terminal.
本 , 可以解決目前在終端鎖定/ 存在的 多 , 提高終端 鎖定/ 的 活性和方便 , 同 利用終端 各管理 木, 可以有效提高 終端鎖定/ 的安全性。使用方法 , 各 的終端版本控制將非常 羊, 查看終端鎖定/ 也非常 羊, 同 解決非法用戶 終 端 的目的。 This can solve the current lock/existence in the terminal, improve the activity and convenience of the terminal lock/, and use the terminal management wood to effectively improve the security of the terminal lock/security. By using the method, each terminal version control will be very sheep, check the terminal lock / also very sheep, with the purpose of solving the illegal user terminal.
本 結合特定 了 , 但是 于本領域的 木 東 說, 可以在不 本 的精神或 的情況下 修 和 。 的 This combination is specific, but in the field of Mudong, it can be repaired without the spirit or the circumstances. of
, 本 提供 終端的管理方法、 統及 終端, 將鎖定/ 控 制信息以配置信息的形式保存在 終端內, 可以 操作 終端鎖定/ 並各, 有效的提高終端鎖定 的 活性可 同時 終端管理 各 更新或修 鎖定/ 控制信息, 同時 配置信息的合法性 行監控, 就可 以有效地 終端的鎖定/ 的控制。 The management method, the system and the terminal of the terminal are provided, and the lock/control information is stored in the terminal in the form of configuration information, and the terminal can be locked and locked, and the activity of the terminal lock can be effectively improved, and the terminal can manage each update or repair. Locking/controlling information, while monitoring the legitimacy of the information, can effectively control/lock the terminal.

Claims

要 求 1、 終端的管理方法, 包括 萊取用于控制 終端占用戶 鎖定或 的控制信息 在 終端內, 以配置信息形式 的 控制信息 終端 的 控制信息 相 鎖定或 控制 其中, 控制信息 鎖定控制信息或 控制信息。  Requirement 1. The management method of the terminal, including the control information for controlling the terminal to occupy the user lock or in the terminal, and the control information of the control information terminal in the form of configuration information is locked or controlled, and the control information locks the control information or the control information.
2、 要求 1 的方法, 其中 2. The method of claim 1, wherein
在萊 控制信息 前, 方法近包括 移功終端 各管理 各 建 立 接  Before the control information, the method includes the transfer of each terminal.
在 控制信息的步驟中, 由 各管理 各 控制信息及 指令 終端  In the step of controlling information, each management information and instruction terminal are managed by each
在 控制信息的步驟中, 終端 接收的 指令 接收的控 制信息。  In the step of controlling information, the control information received by the instruction received by the terminal.
3、 要求 1或2 的方法, 其中 在 控制信息 , 近包括 所迷 終端接收 各管理 各 的將鎖定控制信息 修 控制信息的指令, 將 鎖定控制信息 修 控制信息 或者, 接收 各管理 各 的將 控制信息 修 鎖定控制信息的指 令, 將 控制信息 修 鎖定控制信息 和/或  3. The method of claim 1 or 2, wherein in the control information, the terminal includes a command for each control to lock control information to be controlled, and the control information is locked or the control is received. The information is modified to lock the control information, and the control information is modified to lock the control information and/or
接收 各管理 各 的更新控制信息的指令, 將 控制信息 更新。  The control information is updated by receiving an instruction to manage each of the update control information.
4、 要求 1或2 的方法, 近包括 所迷 終端 的控制信息 行合法性 在所 控制信息不合法 , 終端將 結果上 各管理 各 。 4. The method of requesting 1 or 2, including the legitimacy of the control information of the terminal In the event that the control information is not legal, the terminal will manage each result.
5、 要求 1或2 的方法, 近包括
Figure imgf000015_0001
5. The method of request 1 or 2, including
Figure imgf000015_0001
6、 終端, 6, the terminal,
羊 , 其 取用于控制 終端占用戶 鎖定或 的控制信息 羊 , 其 以配置信息形式 的控制信息 配置信息保存羊 , 其 保存以配置信息形式 的控制信息 以及  a sheep, which is used to control the terminal to occupy the user's lock or control information. The configuration information is stored in the form of configuration information to store the sheep, which stores control information in the form of configuration information and
執行羊 , 其 配置信息保存羊 保存的控制信息, 相 鎖定或 控制 其中, 控制信息 鎖定控制信息或 控制信息  Execute the sheep, its configuration information saves the control information saved by the sheep, locks or controls it, and the control information locks the control information or control information.
" 。  " .
7、 要求6 的 終端, 近包括 7. Terminal 6 requires nearly
第 接收羊 , 其 在接收鎖定控制信息及 指令, 送到 羊  The first receiving sheep, which receives the lock control information and instructions, sends it to the sheep
羊 近 在所 羊 接收到 指令 , 將 接 收的鎖定控制信息以配置信息 到 配置信息保存羊 。  The sheep received the command in the sheep, and the received lock control information was saved to the configuration information to the configuration information.
8、 要求6或7 的 終端, 近包括 8. Terminals requiring 6 or 7, including
第二接收羊 , 其 接收將鎖定控制信息 修 控制信 息的指令, 或接收將接收控制信息 修 鎖定控制信息的指令  a second receiving sheep, which receives an instruction to lock the control information to repair the control information, or receives an instruction to receive the control information to fix the control information
修 羊 , 其 第二接收羊 接收到的指令將配置信息保存 羊 保存的控制信息 相 修 The sheep, the second receiving sheep received instructions to save the configuration information. Control information for sheep preservation
第三接收羊 , 其 接收更新控制信息的指令 以及 更新羊 , 其 將 的控制信息 更新。  The third receiving sheep receives an instruction to update the control information and updates the sheep, and updates the control information.
9、 要求6或7 的 終端, 包括 9. Terminals requiring 6 or 7, including
栓 羊 , 其 的控制信息 行合法性  Tied sheep, its control information, legitimacy
第 上 羊 , 其 在所 控制信息不合法 ,將 結果上 第 接收羊 , 其 接收 控制信息指令 羊 ,其 在所 第 接收羊 接收到 控制信息指令 , 終端內 的控制信息 以及  The first sheep, which is not legal in the control information, will receive the sheep on the result, and receive the control information command sheep, which receives the control information command at the first receiving sheep, the control information in the terminal, and
第二上 羊 , 其 將 羊 所查 到的控制信息上 。  The second sheep, which will be the control information found by the sheep.
10、 管理 統, 包括 杖利要求6 9任 所 的 終端 以及 10, the management system, including the terminal requirements of the 6 9 and
各管理 各 , 其 在 終端建立 接 , 通 各管理 指令 終端內配置信息形式的控制信息 行管理。  Each management is established in the terminal, and the control information line in the form of configuration information is managed in each management command terminal.
PCT/CN2010/072793 2009-12-29 2010-05-14 Method and system for managing mobile terminal, and mobile terminal WO2010148820A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910261750A CN101765240A (en) 2009-12-29 2009-12-29 Method and system for locking/unlocking mobile terminal, and mobile terminal
CN200910261750.3 2009-12-29

Publications (1)

Publication Number Publication Date
WO2010148820A1 true WO2010148820A1 (en) 2010-12-29

Family

ID=42496185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/072793 WO2010148820A1 (en) 2009-12-29 2010-05-14 Method and system for managing mobile terminal, and mobile terminal

Country Status (2)

Country Link
CN (1) CN101765240A (en)
WO (1) WO2010148820A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015528261A (en) * 2012-07-24 2015-09-24 ゼットティーイー コーポレーションZte Corporation Data card APN lock state control method and apparatus, data card

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895632A (en) * 2010-07-13 2010-11-24 中兴通讯股份有限公司 Method for locking terminal and memory card
CN101917702B (en) * 2010-08-20 2016-06-08 中兴通讯股份有限公司 Mobile terminal locking processing method, mobile terminal and network side
CN101977267A (en) * 2010-10-25 2011-02-16 中兴通讯股份有限公司 Locking method of wireless terminal, wireless terminal and system
CN102158850A (en) * 2011-01-07 2011-08-17 中兴通讯股份有限公司 Network-locking terminal, network-side equipment and unlocking method
CN102612022B (en) * 2011-01-19 2016-02-10 中兴通讯股份有限公司 The system and method that a kind of APN controls
US10204464B2 (en) 2012-08-16 2019-02-12 Schlage Lock Company Llc Cloud-based wireless communication system and method for updating a reader device
US10171974B2 (en) 2012-08-16 2019-01-01 Schlage Lock Company Llc System and method for using an electronic lock with a smartphone
CN104469655B (en) * 2013-09-22 2019-06-25 中兴通讯股份有限公司 Terminal unlocking network method, apparatus and system
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control
CN106412870B (en) * 2016-09-22 2019-09-20 捷开通讯(深圳)有限公司 According to SIM card into line-locked method and electronic equipment
CN107093070B (en) * 2016-11-23 2024-03-08 招商银行股份有限公司 Card management and control method and device
CN112738789B (en) * 2020-12-21 2024-01-05 深圳酷派技术有限公司 SIM card locking method and device, storage medium and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1469674A (en) * 2002-07-04 2004-01-21 ���Ͽع����޹�˾ Method for locking mobile telecommunication terminal
CN1499871A (en) * 2002-11-05 2004-05-26 丕 徐 Handset with SIM locking card providing function of locking mobile phone
CN101026834A (en) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 Locking method and unlocking method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1469674A (en) * 2002-07-04 2004-01-21 ���Ͽع����޹�˾ Method for locking mobile telecommunication terminal
CN1499871A (en) * 2002-11-05 2004-05-26 丕 徐 Handset with SIM locking card providing function of locking mobile phone
CN101026834A (en) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 Locking method and unlocking method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015528261A (en) * 2012-07-24 2015-09-24 ゼットティーイー コーポレーションZte Corporation Data card APN lock state control method and apparatus, data card

Also Published As

Publication number Publication date
CN101765240A (en) 2010-06-30

Similar Documents

Publication Publication Date Title
WO2010148820A1 (en) Method and system for managing mobile terminal, and mobile terminal
KR101243073B1 (en) Method for terminal configuration and management and terminal apparatus
CN102195969B (en) Trusted group of a plurality of devices with single sign on, secure authentication
EP2687036B1 (en) Permitting access to a network
CN101232372B (en) Authentication method, authentication system and authentication device
KR101436276B1 (en) Methods and apparatus for controlling provisioning of a wireless communication device
WO2015180243A1 (en) Method, device, and system for dynamically binding a smart card
JP4762660B2 (en) Wireless LAN system, wireless LAN terminal, and initial setting method of wireless LAN terminal
JP5447882B2 (en) Method and apparatus for protecting terminal data
WO2010148609A1 (en) Access method and system for cellular mobile communication network
JP2016500170A (en) Screen unlocking method, apparatus and terminal
CN105282865A (en) Device pairing
WO2010053889A2 (en) Support of multiple pre-shared keys in access point
JP2012505464A (en) Smart card based applet installation system and method
CN101163290A (en) Method of limiting use of mobile terminal through machine-card mutual authentication
CN107845169A (en) A kind of unlocking system and method for unlocking based on dynamic password
WO2010148851A1 (en) Method and system for displaying the calling user business card information
WO2017067329A1 (en) Wireless network authentication method and system based on app control
CN107909685A (en) A kind of unlocking system and method for unlocking based on dynamic password
WO2009067941A1 (en) Locking management method, terminal and system
US20120171996A1 (en) Method for enabling operation of a wireless modem
US20090271846A1 (en) Method and Device to Suspend the Access to a Service
WO2009052735A1 (en) Managing method, system and device for an appearance packet
CN101163289A (en) Method of limiting use region of mobile terminal
KR20070078212A (en) Multimode access authentication method for public wireless lan service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10791326

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10791326

Country of ref document: EP

Kind code of ref document: A1