WO2012119470A1 - 一种手机及其数据处理方法 - Google Patents

一种手机及其数据处理方法 Download PDF

Info

Publication number
WO2012119470A1
WO2012119470A1 PCT/CN2011/083607 CN2011083607W WO2012119470A1 WO 2012119470 A1 WO2012119470 A1 WO 2012119470A1 CN 2011083607 W CN2011083607 W CN 2011083607W WO 2012119470 A1 WO2012119470 A1 WO 2012119470A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile phone
user identification
identification card
card
data
Prior art date
Application number
PCT/CN2011/083607
Other languages
English (en)
French (fr)
Inventor
郑瑜
丁杨
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to US13/979,655 priority Critical patent/US9160391B2/en
Priority to ES11860589T priority patent/ES2709807T3/es
Priority to EP11860589.8A priority patent/EP2685780B1/en
Publication of WO2012119470A1 publication Critical patent/WO2012119470A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2757Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by data transmission, e.g. downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/45Security arrangements using identity modules using multiple identity modules

Definitions

  • the invention belongs to the field of communications, and in particular relates to a mobile phone and a data processing method thereof.
  • SIM Subscriber Identity The Module
  • the primary and secondary identities of multiple SIM card slots are defined on the physical hardware of the device. If the SIM card is inserted into the main card slot, the device can operate normally. If the SIM card is not inserted in the main card slot, the device will be locked even if the SIM card with the matching card is inserted in the secondary card slot.
  • SIMLock technology is based on the preset operator white list in the mobile phone, that is, its approved mobile country code (Mobile) usually specified by the operator.
  • Country Code, MCC mobile country code
  • MNC mobile network code
  • ITU ITU
  • MNC mobile Network Code
  • An object of the embodiments of the present invention is to provide a mobile phone and a data processing method thereof, which can enable a user to still use a phone book on a secondary SIM card when the secondary SIM card is locked.
  • the invention provides a data processing method for a mobile phone, which comprises the steps of: reading an identifier of a primary user identification card, comparing the identifier of the primary user identification card with pre-stored determination data, and determining whether the primary user identification card is available; The primary user identification card is unavailable, the mobile phone is locked, and the user is prompted to input the unlocking information; if the primary user identification card is available, the identification of the secondary user identification card is read, and the identification of the secondary user identification card and the pre-stored determination data are performed.
  • the identity of the primary subscriber identity card and the identity of the secondary subscriber identity card are both the mobile country code and the mobile network code.
  • the invention provides a data processing method for a mobile phone, which comprises the steps of: reading an identifier of a secondary user identification card, determining whether the secondary user identification card is locked; and when the secondary user identification card is locked, determining whether the user will select according to the user's selection
  • the data in the secondary user identification card is copied; if the user chooses to copy the data in the secondary user identification card, the data in the secondary user identification card is copied to the mobile phone, the primary user identification card of the mobile phone, or the mobile phone and its primary user. Identification card.
  • the method further comprises the step of: identifying data copied to the mobile phone, the identification data being from the secondary user identification card.
  • the method before the step of reading the identifier of the secondary user identification card, the method further comprises the steps of: reading the identifier of the primary subscriber identity card to determine whether the primary subscriber identity card is available; if the primary subscriber identity card is unavailable To lock the mobile phone and prompt the user to input the unlocking information; if the primary user identification card is available, perform the step of reading the identification of the secondary user identification card.
  • the step of determining whether the primary user identification card is available comprises: comparing the identifier of the primary user identification card with the pre-stored determination data.
  • the identity of the primary subscriber identity card is a mobile country code and a mobile network code.
  • the step of determining whether the secondary user identification card is locked comprises: comparing the identifier of the secondary user identification card with the pre-stored determination data.
  • the identity of the secondary subscriber identity card is a mobile country code and a mobile network code.
  • the invention provides a mobile phone, comprising: an identification card judging module, configured to read an identifier of a sub-user identification card, and determine whether the sub-user identification card is locked; and a data processing judging module, configured to judge whether the sub-subject is to be selected according to the user's selection
  • the data in the user identification card is copied; the data processing module is configured to copy the data in the secondary user identification card to the primary user identification card of the mobile phone or the mobile phone when the user selects to copy the data in the secondary user identification card, or The phone and its primary user identification card.
  • the mobile phone further includes: an identification module, configured to identify data copied to the mobile phone, and the identification data is from the secondary user identification card.
  • the identification card determining module is further configured to read the identifier of the primary user identification card to determine whether the primary user identification card is available; and the information prompting module is configured to perform the mobile phone when the primary user identification card is unavailable. Lock and prompt the user to enter the unlock information.
  • the identity of the primary subscriber identity card and the identity of the secondary subscriber identity card are both the mobile country code and the mobile network code.
  • the present invention can copy data such as a phone book on the secondary SIM card to the main SIM card of the mobile phone or the mobile phone, which is well solved because the secondary SIM card is locked, and the user cannot pass the phone book on the secondary SIM card.
  • the problem of making a call or sending a short message greatly facilitates the use of the user and facilitates the promotion of the mobile operator's business.
  • FIG. 1 is a schematic flowchart of a data processing method of a mobile phone according to an embodiment of the present invention
  • FIG. 2 is a schematic block diagram of a mobile phone according to an embodiment of the present invention.
  • FIG. 1 is a flowchart of a data processing method of a mobile phone according to an embodiment of the present invention.
  • step S101 the identifier of the primary SIM card is read to determine whether the primary SIM card is available. If not, proceed to step S102; if available, proceed to step S103.
  • the present invention compares the identifier of the primary SIM card with the pre-stored determination data, that is, performs the MCC and the MNC of the primary SIM card with the whitelist stored in advance in the mobile phone. Matching, if it is found that there is data in the white list that is consistent with the MCC and MNC of the primary SIM card, it is determined that the primary SIM card is available.
  • step S102 a general SIMLock process is executed, the mobile phone is locked, and the user is prompted to input unlock information.
  • step S103 the identifier of the secondary SIM card is read, and it is determined whether the secondary SIM card is locked. If yes, proceed to step S104, otherwise, according to the normal process, that is, the corresponding SIM call or short message is performed on the secondary SIM card. .
  • the present invention compares the identifier of the secondary SIM card with the pre-stored determination data, that is, the MCC and MNC of the secondary SIM card to be read and the whitelist. The judgment data is compared. If there is data in the white list that is consistent with the MCC and the MNC of the sub SIM card, it is determined that the sub SIM card is not locked, otherwise the sub SIM card is determined to be locked.
  • step S104 it is determined whether or not to copy the data in the sub SIM card according to the user's selection. If yes, the process proceeds to step S105, otherwise, the process is performed according to the normal flow.
  • step S105 the data in the secondary SIM card is copied to the mobile phone, the primary SIM card of the mobile phone, or the mobile phone and its primary SIM card.
  • step S106 the data copied to the mobile phone is identified to distinguish that the copied data is from the secondary SIM card.
  • step S103 if there are multiple secondary SIM cards in the mobile phone, step S103 is repeated.
  • the identifier of the primary SIM card and the identifier of the secondary SIM card are both mobile network codes (Mobile Network Code, MNC) and Mobile Country Code (MCC), of course, can also be other logos, not listed here.
  • MNC Mobile Network Code
  • MCC Mobile Country Code
  • the present invention well solves the problem that the user cannot make a call or send a short message through the phone book on the secondary SIM card because the secondary SIM card is locked.
  • FIG. 2 shows the structure of a mobile phone provided by an embodiment of the present invention.
  • the identification card determination module 21 reads the identifier of the primary SIM card and determines whether the primary SIM card is available.
  • the information prompting module 22 locks the mobile phone and prompts the user to input the unlocking information.
  • the identification card determination module 21 reads the identification of the secondary SIM card and determines whether the secondary SIM card is locked.
  • the secondary SIM card is not locked, it is processed according to a normal process. If the secondary SIM card is locked, the information prompting module 22 prompts the user. The data processing judging module 23 judges whether or not to copy the data in the sub SIM card according to the user's selection.
  • the data processing module 24 copies the data in the secondary SIM card to the mobile phone or the primary SIM card of the mobile phone.
  • the identification module 25 identifies the data copied to the handset to distinguish that the data is from the secondary SIM card.
  • the identifier of the primary SIM card and the identifier of the secondary SIM card are both a mobile country code and a mobile network code, and may of course be other identification codes, which are not enumerated here.
  • the invention solves the problem that the user can not make a call or send a short message through the phone book on the secondary SIM card because the secondary SIM card is locked, which greatly facilitates the use of the user and facilitates the promotion of the mobile operator's business.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种手机及其数据处理方法,方法包括以下步骤:读取副用户识别卡的标识,判断副用户识别卡是否被锁定;若是,则根据用户的选择判断是否将副用户识别卡内的数据进行复制;若用户选择对副用户识别卡内的数据进行复制,则将副用户识别卡内的数据复制到手机、手机的主用户识别卡、或者手机及其主用户识别卡上。本发明可以将副SIM卡上的电话簿等数据复制到手机或者手机的主SIM卡上,很好的解决由于副SIM卡被锁定,用户不能通过副SIM卡上的电话簿拨打电话或者发送短消息的问题,极大的方便了用户的使用,利于移动运营商业务的推广。

Description

一种手机及其数据处理方法
【技术领域】
本发明属于通信领域,尤其涉及一种手机及其数据处理方法。
【背景技术】
随着移动终端技术的不断发展,用户对移动终端功能的要求也越来越多。
以手机的用户识别(Subscriber Identity Module,SIM)卡为例,现有的SIM中,由于运营商对其采购的手机有绝对控制权。因此,运营商往往都采用移动网络锁(SIMLock)技术,限制用户在使用设备的时候插入其他运营商的SIM卡,譬如联通定制的手机就不能使用移动的SIM卡。
设备物理硬件上对多SIM卡槽的主、副身份进行了定义。主卡槽插入符合SIMLock条件的SIM卡,设备才能正常运行;如果主卡槽未插入符合条件的SIM卡,即使副卡槽插入了符合条件的SIM卡,设备依然被锁死。
SIMLock技术的实现基础是在手机内预置运营商白名单,也即通常由运营商指定的其认可的移动国家码(Mobile Country Code,MCC)和移动网络码(Mobile Network Code,MNC)的表。其中,MCC的资源由国际电联(ITU)统一分配和管理,唯一识别移动用户所属的国家,共3位,中国为460 ;MNC共2位,用于标识移动用户所属的网络。对于不在白名单内的SIM卡,进行相关功能的限制,如不能打电话,发短信等,甚至直接锁死手机。
但是随着双卡双待和多卡多待技术的出现,运营商市场对双卡双待和多卡多待技术的有效使用缺乏深入灵活的理解。目前对手机内功能的控制的做法,全部基于标准的3GPP/第三代合作伙伴计划2(3rd Generation Partnership Project 2,3GPP2)的SIMLock规范,对手机内的一切资源使用采用一刀切的方法,即要么所有功能都能被用户使用,要么只开启拨打紧急通话的功能。
显然,由于副SIM卡被锁定,用户不能通过副SIM卡上的电话簿拨打电话或者发送短消息,这极大限制了用户的使用,给用户带来极大不便。
【发明内容】
本发明实施例的目的在于提供一种手机及其数据处理方法,能够使副SIM卡被锁定情况下用户仍然可以使用副SIM卡上的电话簿。
本发明提供一种手机的数据处理方法,其包括以下步骤:读取主用户识别卡的标识,将主用户识别卡的标识与预先存储的判断数据进行对比,判断主用户识别卡是否可用;若主用户识别卡不可用,将手机进行锁定,并提示用户输入解锁信息;若主用户识别卡可用,则进行读取副用户识别卡的标识,将副用户识别卡的标识与预先存储的判断数据进行对比,判断副用户识别卡是否被锁定;在副用户识别卡被锁定时,根据用户的选择判断是否将副用户识别卡内的数据进行复制;若用户选择对副用户识别卡内的数据进行复制,则将副用户识别卡内的数据复制到手机、手机的主用户识别卡、或者手机及其主用户识别卡上。
根据本发明一优选实施例,主用户识别卡的标识和副用户识别卡的标识均为移动国家码和移动网络码。
本发明提供一种手机的数据处理方法,其包括以下步骤:读取副用户识别卡的标识,判断副用户识别卡是否被锁定;在副用户识别卡被锁定时,根据用户的选择判断是否将副用户识别卡内的数据进行复制;若用户选择对副用户识别卡内的数据进行复制,则将副用户识别卡内的数据复制到手机、手机的主用户识别卡、或者手机及其主用户识别卡上。
根据本发明一优选实施例,在将副用户识别卡内的数据复制到手机的步骤之后,方法还包括以下步骤:将复制到手机的数据进行标识,标识数据来自于副用户识别卡。
根据本发明一优选实施例,在读取副用户识别卡的标识的步骤之前,方法还包括以下步骤:读取主用户识别卡的标识,判断主用户识别卡是否可用;若主用户识别卡不可用,将手机进行锁定,并提示用户输入解锁信息;若主用户识别卡可用,则进行读取副用户识别卡的标识的步骤。
根据本发明一优选实施例,判断主用户识别卡是否可用的步骤具体包括:将主用户识别卡的标识与预先存储的判断数据进行对比。
根据本发明一优选实施例,主用户识别卡的标识为移动国家码和移动网络码。
根据本发明一优选实施例,判断副用户识别卡是否被锁定的步骤具体包括:将副用户识别卡的标识与预先存储的判断数据进行对比。
根据本发明一优选实施例,副用户识别卡的标识为移动国家码和移动网络码。
本发明提供一种手机,其包括:识别卡判断模块,用于读取副用户识别卡的标识,判断副用户识别卡是否被锁定;数据处理判断模块,用于根据用户的选择判断是否将副用户识别卡内的数据进行复制;数据处理模块,用于在用户选择对副用户识别卡内的数据进行复制时,将副用户识别卡内的数据复制到手机、手机的主用户识别卡、或者手机及其主用户识别卡上。
根据本发明一优选实施例,手机还包括:标识模块,用于将复制到手机的数据进行标识,标识数据来自于副用户识别卡。
根据本发明一优选实施例,识别卡判断模块,还用于读取主用户识别卡的标识,判断主用户识别卡是否可用;信息提示模块,用于在主用户识别卡不可用时,将手机进行锁定,并提示用户输入解锁信息。
根据本发明一优选实施例,主用户识别卡的标识和副用户识别卡的标识均为移动国家码和移动网络码。
通过上述实施例,本发明可以将副SIM卡上的电话簿等数据复制到手机或者手机的主SIM卡上,很好的解决由于副SIM卡被锁定,用户不能通过副SIM卡上的电话簿拨打电话或者发送短消息的问题,极大的方便了用户的使用,利于移动运营商业务的推广。
【附图说明】
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。其中:
图1是本发明实施例提供的手机的数据处理方法的流程示意图;
图2是本发明实施例提供的手机的原理框图。
【具体实施方式】
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1示出了本发明实施例提供的手机的数据处理方法的流程。
在步骤S101中,读取主SIM卡的标识,判断主SIM卡是否可用,若不可用,则进行步骤S102;若可用,则进行步骤S103。
在具体实施过程中,在判断主SIM卡是否可用时,本发明将主SIM卡的标识与预先存储的判断数据进行对比,即将主SIM卡的MCC和MNC与预先存储在手机中的白名单进行匹配,若发现白名单中存在与主SIM卡的MCC和MNC一致的数据,则判定所述主SIM卡可用。
当然,如果手机中有多个主SIM卡,则对各个主SIM卡均进行上述的判断步骤。
在步骤S102中,执行一般SIMLock流程,将手机进行锁定,并提示用户输入解锁信息。
在步骤S103中,读取副SIM卡的标识,判断副SIM卡是否被锁定,若是,则进行步骤S104,否则按照正常流程处理,即在副SIM卡进行相应的打电话或者发短消息等操作。
在具体实施过程中,在判定副SIM卡是否被锁定时,本发明通过将副SIM卡的标识与预先存储的判断数据进行对比,即将读取到的副SIM卡的MCC和MNC与白名单中的判断数据进行比对,若白名单中存在与副SIM卡的MCC和MNC一致的数据,则判定所述副SIM卡未被锁定,否则判定所述副SIM卡被锁定。
在步骤S104中,根据用户的选择判断是否将副SIM卡内的数据进行复制,若是,则进行步骤S105,否则按照正常流程处理。
在步骤S105中,将副SIM卡内的数据复制到所述手机、所述手机的主SIM卡、或者手机及其主SIM卡上。
在步骤S106中,将复制到手机的数据进行标识,以区分复制的数据来自于所述副SIM卡。
在具体实施过程中,如果手机中存在多个副SIM卡,则重复进行步骤S103。
优选的,所述主SIM卡的标识和所述副SIM卡的标识均为移动网络码(Mobile Network Code,MNC)和移动国家码(Mobile Country Code,MCC),当然也可以是其它的标识,此处不一一列举。
显然,通过上述步骤,本发明很好的解决由于副SIM卡被锁定,用户不能通过副SIM卡上的电话簿拨打电话或者发送短消息的问题。
图2示出了本发明实施例提供的手机的结构。
其中,识别卡判断模块21读取主SIM卡的标识,判断主SIM卡是否可用。
若所述主SIM卡不可用,信息提示模块22将手机锁定,并提示用户输入解锁信息。
若所述主SIM卡可用,识别卡判断模块21读取副SIM卡的标识,判断所述副SIM卡是否被锁定。
若所述副SIM卡未被锁定,则按照正常流程处理,若所述副SIM卡被锁定,信息提示模块22提示用户, 数据处理判断模块23根据用户的选择判断是否将所述副SIM卡内的数据进行复制。
若用户选择将所述副SIM卡内的数据进行复制,数据处理模块24将所述副SIM卡内的数据复制到所述手机或者所述手机的主SIM卡上。
标识模块25将复制到手机的数据进行标识,以区分所述数据来自于所述副SIM卡。
优选的,所述主SIM卡的标识和所述副SIM卡的标识均为移动国家码和移动网络码,当然也可以是其他的标识码,此处不一一列举。
本发明很好的解决由于副SIM卡被锁定,用户不能通过副SIM卡上的电话簿拨打电话或者发送短消息的问题,极大的方便了用户的使用,利于移动运营商业务的推广。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (13)

  1. 一种手机的数据处理方法,其特征在于,所述方法包括以下步骤:
    读取主用户识别卡的标识,将所述主用户识别卡的标识与预先存储的判断数据进行对比,判断所述主用户识别卡是否可用;
    若所述主用户识别卡不可用,将所述手机进行锁定,并提示用户输入解锁信息;
    若所述主用户识别卡可用,则进行读取副用户识别卡的标识,将所述副用户识别卡的标识与预先存储的判断数据进行对比,判断所述副用户识别卡是否被锁定;
    在所述副用户识别卡被锁定时,根据用户的选择判断是否将所述副用户识别卡内的数据进行复制;
    若用户选择对所述副用户识别卡内的数据进行复制,则将所述副用户识别卡内的数据复制到所述手机、所述手机的主用户识别卡、或者手机及其主用户识别卡上。
  2. 如权利要求1所述的手机的数据处理方法,其特征在于,所述主用户识别卡的标识和所述副用户识别卡的标识均为移动国家码和移动网络码。
  3. 一种手机的数据处理方法,其特征在于,所述方法包括以下步骤:
    读取副用户识别卡的标识,判断所述副用户识别卡是否被锁定;
    在所述副用户识别卡被锁定时,根据用户的选择判断是否将所述副用户识别卡内的数据进行复制;
    若用户选择对所述副用户识别卡内的数据进行复制,则将所述副用户识别卡内的数据复制到所述手机、所述手机的主用户识别卡、或者手机及其主用户识别卡上。
  4. 如权利要求3所述的手机的数据处理方法,其特征在于,在将所述副用户识别卡内的数据复制到所述手机的步骤之后,所述方法还包括以下步骤:
    将复制到手机的数据进行标识,标识所述数据来自于所述副用户识别卡。
  5. 如权利要求3所述的手机的数据处理方法,其特征在于,在读取副用户识别卡的标识的步骤之前,所述方法还包括以下步骤:
    读取所述主用户识别卡的标识,判断所述主用户识别卡是否可用;
    若所述主用户识别卡不可用,将所述手机进行锁定,并提示用户输入解锁信息;
    若所述主用户识别卡可用,则进行所述读取副用户识别卡的标识的步骤。
  6. 如权利要求5所述的手机的数据处理方法,其特征在于,判断所述主用户识别卡是否可用的步骤具体包括:
    将所述主用户识别卡的标识与预先存储的判断数据进行对比。
  7. 如权利要求6所述的手机的数据处理方法,其特征在于,所述主用户识别卡的标识为移动国家码和移动网络码。
  8. 如权利要求3所述的手机的数据处理方法,其特征在于,判断所述副用户识别卡是否被锁定的步骤具体包括:
    将所述副用户识别卡的标识与预先存储的判断数据进行对比。
  9. 如权利要求8所述的手机的数据处理方法,其特征在于,所述副用户识别卡的标识为移动国家码和移动网络码。
  10. 一种手机,其特征在于,所述手机包括:
    识别卡判断模块,用于读取副用户识别卡的标识,判断所述副用户识别卡是否被锁定;
    数据处理判断模块,用于根据用户的选择判断是否将所述副用户识别卡内的数据进行复制;
    数据处理模块,用于在用户选择对所述副用户识别卡内的数据进行复制时,将所述副用户识别卡内的数据复制到所述手机、所述手机的主用户识别卡、或者手机及其 主用户识别卡上。
  11. 如权利要求10所述的手机,其特征在于,所述手机还包括:
    标识模块,用于将复制到手机的数据进行标识,标识所述数据来自于所述副用户识别卡。
  12. 如权利要求10所述的手机,其特征在于,
    所述识别卡判断模块,还用于读取所述主用户识别卡的标识,判断所述主用户识别卡是否可用;
    信息提示模块,用于在所述主用户识别卡不可用时,将所述手机进行锁定,并提示用户输入解锁信息。
  13. 如权利要求10所述的手机,其特征在于,所述主用户识别卡的标识和所述副用户识别卡的标识均为移动国家码和移动网络码。
PCT/CN2011/083607 2011-03-10 2011-12-07 一种手机及其数据处理方法 WO2012119470A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US13/979,655 US9160391B2 (en) 2011-03-10 2011-12-07 Mobile phone and data processing method thereof
ES11860589T ES2709807T3 (es) 2011-03-10 2011-12-07 Teléfono móvil y método de procesamiento de datos del mismo
EP11860589.8A EP2685780B1 (en) 2011-03-10 2011-12-07 Mobile phone and data processing method therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110057747.7A CN102137388B (zh) 2011-03-10 2011-03-10 一种手机及其数据处理方法
CN201110057747.7 2011-03-10

Publications (1)

Publication Number Publication Date
WO2012119470A1 true WO2012119470A1 (zh) 2012-09-13

Family

ID=44297023

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/083607 WO2012119470A1 (zh) 2011-03-10 2011-12-07 一种手机及其数据处理方法

Country Status (5)

Country Link
US (1) US9160391B2 (zh)
EP (1) EP2685780B1 (zh)
CN (1) CN102137388B (zh)
ES (1) ES2709807T3 (zh)
WO (1) WO2012119470A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388B (zh) * 2011-03-10 2015-01-21 惠州Tcl移动通信有限公司 一种手机及其数据处理方法
CN102137389B (zh) 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 一种多卡移动终端及其sim卡数据转存方法
CN102970432B (zh) * 2012-11-23 2016-06-08 惠州Tcl移动通信有限公司 一种移动终端及其控制sim卡热插拔的方法
CN103533182B (zh) * 2013-09-23 2016-03-30 华为技术有限公司 一种电源管理方法及用户设备
CN104320773A (zh) * 2014-09-19 2015-01-28 深圳市中兴移动通信有限公司 终端信息同步方法和系统
CN104902468B (zh) * 2015-04-30 2018-12-25 宇龙计算机通信科技(深圳)有限公司 通信模块的解锁方法、解锁装置和终端
US9681452B2 (en) * 2015-05-29 2017-06-13 Apple Inc. Carrier network access for multi-SIM devices

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5913175A (en) * 1995-12-21 1999-06-15 Alcatel Mobile Phones Method of making the use of a terminal of a cellular mobile radio system more secure, and corresponding terminal and user card
CN1606373A (zh) * 2003-10-07 2005-04-13 三星电子株式会社 用于保护私人内容的移动通信终端及对其进行控制的方法
CN101252756A (zh) * 2008-03-12 2008-08-27 深圳凯虹移动通信有限公司 移动终端的通信录信息导入导出方法
CN101977263A (zh) * 2010-10-12 2011-02-16 中兴通讯股份有限公司 一种对双卡移动终端进行加密的方法和移动终端
CN102137388A (zh) * 2011-03-10 2011-07-27 惠州Tcl移动通信有限公司 一种手机及其数据处理方法
CN102137389A (zh) * 2011-03-18 2011-07-27 惠州Tcl移动通信有限公司 一种多卡移动终端及其sim卡数据转存方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100213555B1 (ko) * 1997-01-22 1999-08-02 윤종용 이동무선 단말기의 전용화 확인 방법
TW508933B (en) * 2001-04-23 2002-11-01 Inventec Appliances Corp Method for automatically switching SIM card of mobile phone and device therefor
DE10342530A1 (de) * 2003-09-12 2005-04-28 Alexander Siebel Mobilfunktelefon und Verfahren zum Betreiben des Mobildunktelefons
KR100566296B1 (ko) * 2004-10-08 2006-03-30 삼성전자주식회사 복합단말기에서 가입자 인증 모듈 엑세스 방법
CN100471343C (zh) * 2006-04-21 2009-03-18 华为技术有限公司 一种移动终端中获取卡内信息的方法及装置
US20080109656A1 (en) * 2006-11-08 2008-05-08 General Instrument Corporation Method and Apparatus for Enabling Content to be Shared Among Multiple Devices in a Secure Environment
KR100808986B1 (ko) * 2006-11-09 2008-03-04 삼성전자주식회사 이동통신단말기의 콘텐츠 파일 실행방법 및 장치
US8474050B2 (en) * 2007-04-13 2013-06-25 At&T Intellectual Property I, L.P. System and apparatus for transferring data between communication elements
CN101350985B (zh) * 2007-07-18 2011-08-10 中兴通讯股份有限公司 一种备份sim卡信息的方法、移动终端及系统
EP2068597A1 (en) * 2007-12-07 2009-06-10 Gemalto SA A method for loading credentials into a mobile communication device such as a mobile phone.
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
KR101585467B1 (ko) * 2009-06-05 2016-01-15 엘지전자 주식회사 싱글 베이스 칩셋을 이용한 듀얼 심 이동 단말기 및 그의 운용방법
IT1396776B1 (it) * 2009-11-11 2012-12-14 Sisvel Technology Srl Dispositivo e metodo di comunicazione in una rete di comunicazione mobile

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5913175A (en) * 1995-12-21 1999-06-15 Alcatel Mobile Phones Method of making the use of a terminal of a cellular mobile radio system more secure, and corresponding terminal and user card
CN1606373A (zh) * 2003-10-07 2005-04-13 三星电子株式会社 用于保护私人内容的移动通信终端及对其进行控制的方法
CN101252756A (zh) * 2008-03-12 2008-08-27 深圳凯虹移动通信有限公司 移动终端的通信录信息导入导出方法
CN101977263A (zh) * 2010-10-12 2011-02-16 中兴通讯股份有限公司 一种对双卡移动终端进行加密的方法和移动终端
CN102137388A (zh) * 2011-03-10 2011-07-27 惠州Tcl移动通信有限公司 一种手机及其数据处理方法
CN102137389A (zh) * 2011-03-18 2011-07-27 惠州Tcl移动通信有限公司 一种多卡移动终端及其sim卡数据转存方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2685780A4 *

Also Published As

Publication number Publication date
CN102137388B (zh) 2015-01-21
EP2685780B1 (en) 2019-01-23
CN102137388A (zh) 2011-07-27
US20130288751A1 (en) 2013-10-31
ES2709807T3 (es) 2019-04-17
EP2685780A1 (en) 2014-01-15
US9160391B2 (en) 2015-10-13
EP2685780A4 (en) 2014-09-24

Similar Documents

Publication Publication Date Title
WO2012119470A1 (zh) 一种手机及其数据处理方法
TWI397341B (zh) 傳送行動台發起請求的方法
US7606561B2 (en) Emergency ringing facility for mobile phones
US9048926B2 (en) Multi-card mobile terminal and SIM card data dumping method thereof
WO2012034478A1 (zh) 一种基于手机wifi的情景模式切换方法及手机
WO2012122830A1 (zh) 一种手机及其接收信息处理方法
US8885635B2 (en) System and method for selectively provisioning telecommunications services between an access point and a telecommunications network using a subscriber identifier
WO2013139283A1 (zh) 一种运营商配置信息加载方法及终端
CN102917105B (zh) 呼叫信息处理方法和终端设备
JP7399188B2 (ja) サービスディスカバリのための方法および装置
RU2316143C2 (ru) Криптографический способ и система для ограничения подвижности в радиосетях
TW200937936A (en) Method and system for handling hands-free device
US20090239575A1 (en) Methods for processing apparatus originated communication request, handling equipment identity requests and communication apparatuses utilizing the same
WO2013082974A1 (zh) 一种选择服务器的方法及装置
TW200421735A (en) Method and system for selecting provisioning information for mobile communication device from non-volatile memory
WO2007085179A1 (fr) Procédé et système pour mettre en oeuvre un service de rappel automatique d'urgence, et centre de commutation mobile
WO2007071139A1 (fr) Procede de controle d'appels d'utilisateur de telephone et transmission de message court
CN102186159B (zh) 一种移动设备通信方法及移动设备
CN100444693C (zh) 一种接入移动通信装置的方法
EP3592013A1 (en) Physical address-based communication method, mobile terminal and communication database
CN110505356B (zh) 通话建立方法和通话建立系统
WO2013102327A1 (zh) 一种机卡分离移动终端的锁网方法及机卡分离移动终端
JP2000308134A (ja) 通信装置及び携帯端末
CN115734201A (zh) 用户业务数据的获取方法、装置、电子设备及存储介质
KR100687059B1 (ko) 불법 복제 이동통신단말기에 의한 데이터 서비스 이용방지방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11860589

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2011860589

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13979655

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE