WO2016123926A1 - Remote control based subscriber identity module card terminal management method and system - Google Patents

Remote control based subscriber identity module card terminal management method and system Download PDF

Info

Publication number
WO2016123926A1
WO2016123926A1 PCT/CN2015/084910 CN2015084910W WO2016123926A1 WO 2016123926 A1 WO2016123926 A1 WO 2016123926A1 CN 2015084910 W CN2015084910 W CN 2015084910W WO 2016123926 A1 WO2016123926 A1 WO 2016123926A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
information
unlocking
server
request
Prior art date
Application number
PCT/CN2015/084910
Other languages
French (fr)
Chinese (zh)
Inventor
郑达
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Publication of WO2016123926A1 publication Critical patent/WO2016123926A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Definitions

  • the invention relates to a protection control technology of a smart terminal device, in particular to a SIM card terminal management method and system based on remote control.
  • operator-subsidized smart terminal devices generally adopt the restriction method of machine card binding.
  • SIM operator's user identification card
  • Subscriber only the operator's user identification card
  • the terminal device must be unlocked before using the SIM card of other carriers.
  • the user can obtain the unlock code from the operator after the contract expires or in advance, and then enter the unlock code on the terminal device. If the unlock code input by the user is consistent with the unlock code generated or generated by the local device, the terminal The device prompts that the unlocking is successful, otherwise the unlocking fails.
  • the terminal device will be permanently locked, the unlock code cannot be continued, and only the operator's SIM card can be used.
  • the current solution belongs to the traditional solution left over from the era of functional machines.
  • the traditional method compares the unlock code locally on the device. Therefore, the device also stores a legal unlock code or unlock code generation algorithm, which makes the unlock code easy to leak.
  • the traditional solution cannot solve the situation that the terminal user needs to temporarily replace the SIM card of other operators due to temporary reasons for leaving the country.
  • the user experience of legal unlocking in the traditional scheme is not good enough. The user needs to obtain the unlocking code from the operator, which is time consuming and requires manual input of the unlocking code. Manual input is easy to make mistakes, especially when the input window is mistaken (child). The input causes the phone to lock up.
  • the object of the present invention is to provide a SIM card terminal management method and system based on remote control, which aims to solve the problem that the existing mobile terminal has poor unlocking security, poor user experience, unable to manage illegal unlocking, and terminal users due to temporary departure. It is impossible to temporarily replace the SIM card of other carriers.
  • a SIM card terminal management method based on remote control comprising the steps of:
  • the terminal device is registered to the operator back-end server through the data network connection, and the corresponding device information is saved in the background server;
  • the device information includes the mobile device international identity number, the device lock state, and the version;
  • the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request.
  • the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock;
  • the storing the terminal device to the operator backend server through the data network connection, and storing the corresponding device information in the background server includes:
  • Carrier back-end server verifies the legality of device information
  • the remote control-based SIM card terminal management method wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request, and when the unlocking condition is met, the background server updates the corresponding The configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the terminal device receives an unlock instruction input by the user
  • the operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
  • the error information is fed back to the terminal device
  • the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the remote control-based SIM card terminal management method the determining whether to allow the terminal device to be unlocked, and if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to the terminal device, to the terminal
  • the device is unlocked, including:
  • the operator backend server queries the server policy information corresponding to the terminal device
  • the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the remote control-based SIM card terminal management method wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
  • the server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  • the remote control-based SIM card terminal management method wherein the unlocking request with encrypted device information is sent to an operator backend server, where the unlocking request includes permanent unlocking and temporary unlocking.
  • the remote control-based SIM card terminal management method wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
  • the remote control-based SIM card terminal management method wherein when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal.
  • the device further includes: after the temporary unlocking, the terminal device checks whether the temporary unlocking time has expired, and if so, prompts the user and re-locks the terminal device.
  • a SIM card terminal management method based on remote control comprising the steps of:
  • the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request.
  • the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock it.
  • the remote control-based SIM card terminal management method wherein the registering the terminal device to the operator back-end server through the data network connection, and storing the corresponding device information in the background server specifically includes:
  • the operator backend server verifies the legality of the device information. If it is not legal, it returns the registration failure information to the terminal device. If it is legal, it determines whether the terminal device has been registered, and then returns the judgment result information with encryption to the terminal device.
  • the remote control-based SIM card terminal management method wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request, and when the unlocking condition is met, the background server updates the corresponding The configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the terminal device receives an unlock instruction input by the user
  • the operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
  • the error information is fed back to the terminal device
  • the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the remote control-based SIM card terminal management method wherein the determining whether to allow the terminal device to be unlocked, if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to the terminal device, Unlock the terminal device, including:
  • the operator backend server queries the server policy information corresponding to the terminal device
  • the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  • the remote control-based SIM card terminal management method wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
  • the server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  • the remote control-based SIM card terminal management method wherein the unlocking request includes permanent unlocking and temporary unlocking.
  • the remote control-based SIM card terminal management method wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
  • the remote control-based SIM card terminal management method wherein, when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to After the terminal device is unlocked, the terminal device further includes: after the temporary unlocking, the terminal device checks whether the temporary unlocking time has expired, and if so, prompts the user and re-locks the terminal device.
  • a SIM card terminal management system based on remote control which comprises:
  • a registration module configured to register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
  • the unlocking module is configured to: when the unlocking is needed, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal. The device unlocks the terminal device.
  • unlocking module specifically includes:
  • a receiving unit configured to receive, by the terminal device, an unlocking instruction input by the user
  • a second acquiring unit configured to acquire device information of the terminal device
  • a second sending unit configured to send an unlock request with encrypted device information to an operator backend server
  • the third verification unit is configured to verify the legality of the request by the operator backend server, and if the data is invalid, return the request failure information to the terminal device, and if yes, execute the second determining unit;
  • a second determining unit configured to determine whether the requested terminal device is registered, or feedback error information to the terminal device, and execute a third determining unit;
  • the third determining unit is configured to determine whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
  • the remote control-based SIM card terminal management method and system provided by the invention improves the security level of management, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, improves the user experience, and can also Users who help lose the terminal device are forced to lock the phone, making the lost terminal device useless, ultimately reducing theft or increasing the likelihood that legitimate users will regain lost devices.
  • FIG. 1 is a flow chart of a preferred embodiment of a SIM card terminal management method based on remote control according to the present invention
  • step S100 in the method shown in FIG. 1;
  • step S200 in the method shown in FIG. 1;
  • step S206 is a specific flowchart of step S206 in the method shown in FIG. 3;
  • FIG. 5 is a flow chart after step S206 in the method shown in Figure 3;
  • FIG. 6 is a structural block diagram of a preferred embodiment of a SIM card terminal management system based on remote control according to the present invention
  • FIG. 7 is a block diagram showing a specific structure of a registration module in the system shown in FIG. 6;
  • FIG. 8 is a block diagram showing a specific structure of an unlocking module in the system shown in FIG. 6;
  • FIG. 9 is a block diagram showing a specific structure of a third determining unit in the system shown in FIG. 8.
  • the present invention provides a SIM card terminal management method and system based on remote control.
  • the present invention will be further described in detail below. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
  • FIG. 1 is a flowchart of a remote control-based SIM card terminal management method according to a preferred embodiment of the present invention. As shown in the figure, the method includes the following steps:
  • S100 register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
  • the terminal when it is necessary to unlock, the terminal The device sends an unlock request to the background server, and the background server resolves the unlock request.
  • the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device to unlock the terminal device.
  • the information exchange between the terminal device and the background server improves the security level of management, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, and improves the user experience, and It can also help users who lose terminal devices to forcibly lock the phone, making the lost terminal device useless, ultimately reducing theft or increasing the likelihood that legitimate users will regain lost devices.
  • step S100 the terminal device can be registered to the operator backend server through the data network connection at the first time when the user obtains the terminal device from the operator.
  • Step S100 is specifically described below, as shown in FIG. 2, which can be refined into the following steps:
  • the user inserts a SIM card to prepare for registration; and obtains device information of the terminal device.
  • the device information includes a mobile device international identity number (IMEI, International) Mobile Equipment Identity), device lock status and version, etc.
  • IMEI mobile device international identity number
  • device lock status etc.
  • the terminal device sends the obtained encrypted device information to the corresponding carrier back-end server through the network data connection.
  • step S104 the operator back-end server verifies the legality of the device information, if not, the process proceeds to step S107, and if so, the process proceeds to step S105;
  • S105 Determine whether the terminal device is already registered, and then return the judgment result information with encryption to the terminal device.
  • the terminal equipment manufacturer will send the setup information collected from the factory to the operator, and the operator saves the device information to the background server in advance.
  • the operator backend server queries whether the device information of the current terminal device has been saved to determine whether the terminal device has been registered, and then returns the judgment result information with the encryption to the terminal device through the network data connection.
  • step S106 after receiving the returned determination result information, the terminal device verifies the validity of the determination result information, and then decrypts the determination result information, and then displays the decrypted determination result information to the user.
  • the step S200 can be refinement as follows:
  • the terminal device receives an unlocking instruction input by the user.
  • the user can directly select the type that needs to be unlocked on the terminal device, and then click the unlock button, and the terminal device receives the unlock command input by the user;
  • the device information includes an IMEI number, a device lock state, a version, and the like.
  • the terminal device After obtaining the device information of the terminal device, encrypting the device information, and then the terminal device sends the unlocking request with the encrypted device information to the operator back-end server through the network data connection;
  • step S204 the operator backend server verifies the validity of the request, if not, the process proceeds to step S207, and if so, the process proceeds to step S205;
  • step S205 determining whether the requested terminal device has been registered, otherwise performing step S208, if yes, executing step S206;
  • step S208 is performed, if it is already registered, step S206 is performed;
  • S206 Determine whether the terminal device is allowed to be unlocked. If yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
  • the step S206 can be refined into the following steps:
  • the operator backend server queries the server policy information corresponding to the terminal device.
  • step S226, determining, according to the server policy information, whether to allow the terminal device to be unlocked, if yes, proceeding to step S236, if otherwise, performing step S246;
  • the operator backend server determines whether to allow the terminal device to be unlocked, allows the unlocking, updates the corresponding configuration information, and returns the encrypted configuration information with the encryption to the terminal device through the network data connection. After receiving the returned configuration information, the terminal device verifies the validity of the configuration information, and if not, the terminal displays the result of the failure to be displayed to the user; if it is legal, the local device information is updated, and the terminal device is unlocked. The user is prompted to unlock successfully and restart the terminal device.
  • the method further includes:
  • the server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  • the unlocking request includes permanent unlocking and temporary unlocking.
  • the user gets the terminal device from the operator, the operator and the user sign the subsidy contract. After the subsidy contract signed by the user and the operator expires, or the user pays an additional fee to end the subsidy contract in advance, the user can apply for permanent unlocking of the device SIM card binding directly on the terminal device. This not only facilitates the user to unlock the terminal device, but also strengthens the management of illegally unlocking the terminal device and improves the user experience.
  • the unlocking request when the unlocking request is temporary unlocking, the unlocking request further includes: a start and an ending time of the temporary unlocking.
  • the step S206 further includes the following steps: after the temporary unlocking, the terminal device checks in real time whether the temporary unlocking end time has expired, and if so, prompts the user and re-locks. Terminal Equipment. That is, after the terminal device is temporarily unlocked, the terminal device obtains the current time in real time, and compares the current time with the end time of the saved temporary unlocking. When the current time has expired, the user is prompted to re-lock the terminal device. .
  • step S206 it is a flowchart of another embodiment of the steps subsequent to step S206. As shown, it includes:
  • step S4 determining whether it is expired, otherwise returning to step S2, then executing step S5;
  • the temporary unlocking provided by the present invention is mainly convenient for the user to temporarily use the SIM card of the other operator on the terminal device for a short time to go abroad, and the user needs to change back to the current operator's SIM card after a period of time, the user You can apply for temporary unlocking directly on the terminal device. This will not harm the interests of the operators, but also improve the user experience of the service. Users do not need to pay expensive roaming charges abroad, or purchase new terminal equipment, and there is no problem that the current terminal equipment data is synchronized with the new equipment.
  • the remote control-based SIM card terminal management method provided by the present invention can also be used for remote control of lost terminal devices.
  • the terminal device is connected to the operator back-end server in real time.
  • the terminal device is requested to be locked.
  • the operator can immediately update the server policy information.
  • the terminal device actively updates the configuration information of the terminal device, locks the terminal device, and cannot use any operator's SIM card service. The loss of the value of continued resale after the loss of the terminal device, thereby reducing the theft of the mobile device or increasing the likelihood that the legitimate user will regain the lost device.
  • the present invention further provides a structural block diagram of a preferred embodiment of a SIM card terminal management system based on remote control. As shown in FIG. 6, the method includes:
  • the registration module 100 is configured to register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
  • the unlocking module 200 is configured to: when the unlocking is needed, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the The terminal device unlocks the terminal device.
  • the registration module 100 specifically includes:
  • the first obtaining unit 101 is configured to acquire device information of the terminal device.
  • the first encryption unit 102 is configured to encrypt the acquired device information.
  • the first sending unit 103 is configured to send the encrypted device information to the operator backend server;
  • the first verification unit 104 is configured to verify the legality of the device information by the operator backend server, and if not, return the registration failure information to the terminal device, and execute the first determining unit 105 legally;
  • the first determining unit 105 is configured to determine whether the terminal device has been registered, and then return the judgment result information with encryption to the terminal device;
  • the second verification unit 106 is configured to verify the validity of the returned judgment result information, and display the decrypted judgment result information.
  • the unlocking module 200 specifically includes:
  • the receiving unit 201 is configured to receive, by the terminal device, an unlocking instruction input by the user;
  • the second obtaining unit 202 is configured to acquire device information of the terminal device.
  • a second sending unit 203 configured to send an unlock request with encrypted device information to an operator backend server
  • the third verification unit 204 is configured to verify the validity of the request by the operator backend server, and return the request failure information to the terminal device if it is not legal, and execute the second determining unit 205 if it is legal;
  • the second determining unit 205 is configured to determine whether the requested terminal device is already registered, otherwise, the error information is fed back to the terminal device, and then the third determining unit 206 is executed;
  • the third determining unit 206 is configured to determine whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
  • the unlocking request includes permanent unlocking and temporary unlocking.
  • the unlocking request when the unlocking request is temporary unlocking, the unlocking request further includes: a start and an ending time of the temporary unlocking.
  • the method further includes: after the temporary unlocking, the terminal device checks in real time whether the termination time of the temporary unlocking has arrived, and if so, prompts the user and re-locks the terminal device.
  • the third determining unit 206 specifically includes:
  • the query subunit 216 is configured to query, by the operator backend server, server policy information corresponding to the terminal device;
  • the update and unlock sub-unit 226 is configured to determine, according to the server policy information, whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
  • the query subunit 216 also includes:
  • the server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  • the present invention improves the security level of management through the information exchange between the terminal device and the background server, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, and improves the user experience. Specifically, it has the following advantages:
  • the user can apply for permanent unlocking of the device SIM card binding directly on the terminal device. Not only is it convenient for the user to unlock the terminal device, but also the management of illegally unlocking the terminal device is enhanced, and the user experience is improved.
  • the terminal device is connected to the carrier back-end server in real time.
  • the terminal device is requested to be locked.
  • the operator can immediately update the server policy information.
  • the terminal device actively updates the configuration information of the terminal device, locks the terminal device, and cannot use any operator's SIM card service. The loss of the value of continued resale after the loss of the terminal device, thereby reducing the theft of the mobile device or increasing the likelihood that the legitimate user will regain the lost device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed are a remote control based subscriber identity module (SIM) card terminal management method and system, the method comprising: registering a terminal device to a carrier back-end server, and saving, by the back-end server, device information; when unlocking is required, transmitting, by the terminal device, an unlocking request, and parsing, by the back-end server, the request; and when an unlocking condition is satisfied, updating, by the back-end server, configuration information, returning a result to the terminal device, and unlocking the terminal device, thus improving a management security level, and strengthening management with respect to illegal unlocking of terminal devices.

Description

一种基于远程控制的SIM卡终端管理方法及系统 SIM card terminal management method and system based on remote control 技术领域Technical field
本发明涉及智能终端设备的保护控制技术,尤其涉及一种基于远程控制的SIM卡终端管理方法及系统。The invention relates to a protection control technology of a smart terminal device, in particular to a SIM card terminal management method and system based on remote control.
背景技术Background technique
国际上运营商补贴的智能终端设备都普遍采用机卡绑定的限制方法,在用户和运营商签署的合同期内,只能使用该运营商的用户身份识别卡(SIM,Subscriber Identity Module)。终端设备必须解锁后,才允许使用其它运营商的SIM卡。用户可以在合同到期后或者提前支付一定的费用,从运营商处得到解锁码,然后在终端设备上输入该解锁码,如果用户输入的解锁码和本机存储或产生的解锁码一致,终端设备提示解锁成功,否则解锁失败。为防止恶意暴力破解,如果解锁失败次数超过设定的值,终端设备将永久锁住,无法继续输入解锁码,且只能使用该运营商的SIM卡。Internationally, operator-subsidized smart terminal devices generally adopt the restriction method of machine card binding. During the contract period signed by the user and the operator, only the operator's user identification card (SIM, Subscriber) can be used. Identity Module). The terminal device must be unlocked before using the SIM card of other carriers. The user can obtain the unlock code from the operator after the contract expires or in advance, and then enter the unlock code on the terminal device. If the unlock code input by the user is consistent with the unlock code generated or generated by the local device, the terminal The device prompts that the unlocking is successful, otherwise the unlocking fails. In order to prevent malicious brute force cracking, if the number of unlock failures exceeds the set value, the terminal device will be permanently locked, the unlock code cannot be continued, and only the operator's SIM card can be used.
当前解决方案属于从功能机时代遗留下来的传统方案,在智能终端产品时代,越来越暴露出其缺点。首先是安全性上的弱点,传统方法在设备本地比较解锁码,所以设备本地也存储有合法的解锁码或解锁码产生算法,导致解锁码很容易泄露。第二,传统方案无法解决终端用户因临时出国等原因,需要临时更换其他运营商的SIM卡的情况。第三,对于已经非法解锁的智能设备,传统方案中运营商即使知道这个情况也无法控制。第四,传统方案中合法解锁的用户体验不够好,用户需要从运营商处拿到解锁码,耗时麻烦,且要手动输入解锁码,手动输入容易出错,特别是输入窗口被(小孩)误输入造成手机锁死。The current solution belongs to the traditional solution left over from the era of functional machines. In the era of intelligent terminal products, its shortcomings are increasingly exposed. The first is the weakness of security. The traditional method compares the unlock code locally on the device. Therefore, the device also stores a legal unlock code or unlock code generation algorithm, which makes the unlock code easy to leak. Second, the traditional solution cannot solve the situation that the terminal user needs to temporarily replace the SIM card of other operators due to temporary reasons for leaving the country. Third, for smart devices that have been illegally unlocked, operators in the traditional solution cannot control even if they know this. Fourth, the user experience of legal unlocking in the traditional scheme is not good enough. The user needs to obtain the unlocking code from the operator, which is time consuming and requires manual input of the unlocking code. Manual input is easy to make mistakes, especially when the input window is mistaken (child). The input causes the phone to lock up.
因此,现有技术还有待于改进和发展。Therefore, the prior art has yet to be improved and developed.
技术问题technical problem
本发明的目的在于提供一种基于远程控制的SIM卡终端管理方法及系统,旨在解决现有移动终端解锁安全性差、用户体验差、无法管理非法解锁的终端设备及终端用户因临时出国等原因,无法临时更换其他运营商的SIM卡的问题。The object of the present invention is to provide a SIM card terminal management method and system based on remote control, which aims to solve the problem that the existing mobile terminal has poor unlocking security, poor user experience, unable to manage illegal unlocking, and terminal users due to temporary departure. It is impossible to temporarily replace the SIM card of other carriers.
技术解决方案Technical solution
本发明的技术方案如下:The technical solution of the present invention is as follows:
一种基于远程控制的SIM卡终端管理方法,其中包括步骤:A SIM card terminal management method based on remote control, comprising the steps of:
通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;所述设备信息包括移动设备国际身份号码、设备锁状态和版本;The terminal device is registered to the operator back-end server through the data network connection, and the corresponding device information is saved in the background server; the device information includes the mobile device international identity number, the device lock state, and the version;
当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁;When the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock;
其中,所述通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息具体包括:The storing the terminal device to the operator backend server through the data network connection, and storing the corresponding device information in the background server includes:
获取终端设备的设备信息;Obtaining device information of the terminal device;
对获取的设备信息进行加密;Encrypt the acquired device information;
将加密的设备信息通过网络数据连接发送至对应的发送至运营商后台服务器;Sending the encrypted device information to the corresponding server to the operator backend server through the network data connection;
运营商后台服务器验证设备信息的合法性Carrier back-end server verifies the legality of device information
若不合法则返回注册失败信息至终端设备;If not legal, return registration failure information to the terminal device;
若合法则根据接收到合法的设备信息查询是否已保存当前终端设备的设备信息,以判断终端设备是否已经注册,并将带加密的判断结果信息通过网络数据连接返回至终端设备;If it is legal, it is determined whether the device information of the current terminal device has been saved according to the received device information, so as to determine whether the terminal device has been registered, and the judgment result information with encryption is returned to the terminal device through the network data connection;
验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。The validity of the returned judgment result information is verified, and the decrypted judgment result information is displayed.
所述的基于远程控制的SIM卡终端管理方法,其中,所述当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁具体包括:The remote control-based SIM card terminal management method, wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request, and when the unlocking condition is met, the background server updates the corresponding The configuration information is returned to the terminal device, and the terminal device is unlocked.
终端设备接收到用户输入的解锁指令;The terminal device receives an unlock instruction input by the user;
获取终端设备的设备信息;Obtaining device information of the terminal device;
将带有加密的设备信息的解锁请求发送至运营商后台服务器;Sending an unlock request with encrypted device information to the operator backend server;
运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则判断请求的终端设备是否已注册;The operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
若判断出判断请求的终端设备未注册,则反馈错误信息至终端设备;If it is determined that the terminal device that determines the request is not registered, the error information is fed back to the terminal device;
若判断出判断请求的终端设备已注册,则判断是否允许解锁终端设备;If it is determined that the terminal device that determines the request has been registered, it is determined whether the terminal device is allowed to be unlocked;
若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
所述的基于远程控制的SIM卡终端管理方法,所述判断是否允许解锁终端设备,若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁,具体包括:The remote control-based SIM card terminal management method, the determining whether to allow the terminal device to be unlocked, and if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to the terminal device, to the terminal The device is unlocked, including:
运营商后台服务器查询终端设备对应的服务器策略信息;The operator backend server queries the server policy information corresponding to the terminal device;
根据所述服务器策略信息判断是否允许解锁终端设备;Determining, according to the server policy information, whether to allow the terminal device to be unlocked;
若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
所述的基于远程控制的SIM卡终端管理方法,其中所述运营商后台服务器查询终端设备对应的服务器策略信息之前,还包括:The remote control-based SIM card terminal management method, wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
所述的基于远程控制的SIM卡终端管理方法,其中所述将带有加密的设备信息的解锁请求发送至运营商后台服务器中,所述解锁请求包括永久解锁和临时解锁。The remote control-based SIM card terminal management method, wherein the unlocking request with encrypted device information is sent to an operator backend server, where the unlocking request includes permanent unlocking and temporary unlocking.
所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。The remote control-based SIM card terminal management method, wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁之后,还包括:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。The remote control-based SIM card terminal management method, wherein when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal. After the device is unlocked, the device further includes: after the temporary unlocking, the terminal device checks whether the temporary unlocking time has expired, and if so, prompts the user and re-locks the terminal device.
一种基于远程控制的SIM卡终端管理方法,其中,包括步骤:A SIM card terminal management method based on remote control, comprising the steps of:
通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;Registering the terminal device to the operator back-end server through the data network connection, and saving the corresponding device information in the background server;
当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。When the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock it.
所述的基于远程控制的SIM卡终端管理方法,其中,所述通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息具体包括:The remote control-based SIM card terminal management method, wherein the registering the terminal device to the operator back-end server through the data network connection, and storing the corresponding device information in the background server specifically includes:
获取终端设备的设备信息;Obtaining device information of the terminal device;
对获取的设备信息进行加密;Encrypt the acquired device information;
将加密的设备信息发送至运营商后台服务器;Send the encrypted device information to the carrier backend server;
运营商后台服务器验证设备信息的合法性,不合法则返回注册失败信息至终端设备,合法则判断终端设备是否已经注册,然后将带加密的判断结果信息返回至终端设备;The operator backend server verifies the legality of the device information. If it is not legal, it returns the registration failure information to the terminal device. If it is legal, it determines whether the terminal device has been registered, and then returns the judgment result information with encryption to the terminal device.
验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。The validity of the returned judgment result information is verified, and the decrypted judgment result information is displayed.
所述的基于远程控制的SIM卡终端管理方法,其中,所述当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁具体包括:The remote control-based SIM card terminal management method, wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request, and when the unlocking condition is met, the background server updates the corresponding The configuration information is returned to the terminal device, and the terminal device is unlocked.
终端设备接收到用户输入的解锁指令;The terminal device receives an unlock instruction input by the user;
获取终端设备的设备信息;Obtaining device information of the terminal device;
将带有加密的设备信息的解锁请求发送至运营商后台服务器;Sending an unlock request with encrypted device information to the operator backend server;
运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则判断请求的终端设备是否已注册;The operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
若判断出判断请求的终端设备未注册,则反馈错误信息至终端设备;If it is determined that the terminal device that determines the request is not registered, the error information is fed back to the terminal device;
若判断出判断请求的终端设备已注册,则判断是否允许解锁终端设备;If it is determined that the terminal device that determines the request has been registered, it is determined whether the terminal device is allowed to be unlocked;
若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
所述的基于远程控制的SIM卡终端管理方法,其中,所述判断是否允许解锁终端设备,若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁,具体包括:The remote control-based SIM card terminal management method, wherein the determining whether to allow the terminal device to be unlocked, if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to the terminal device, Unlock the terminal device, including:
运营商后台服务器查询终端设备对应的服务器策略信息;The operator backend server queries the server policy information corresponding to the terminal device;
根据所述服务器策略信息判断是否允许解锁终端设备;Determining, according to the server policy information, whether to allow the terminal device to be unlocked;
若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
所述的基于远程控制的SIM卡终端管理方法,其中,所述运营商后台服务器查询终端设备对应的服务器策略信息之前,还包括:The remote control-based SIM card terminal management method, wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
所述的基于远程控制的SIM卡终端管理方法,其中,所述解锁请求包括永久解锁和临时解锁。The remote control-based SIM card terminal management method, wherein the unlocking request includes permanent unlocking and temporary unlocking.
所述的基于远程控制的SIM卡终端管理方法,其中,当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。The remote control-based SIM card terminal management method, wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
所述的基于远程控制的SIM卡终端管理方法,其中,当所述解锁请求为临时解锁时,所述若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁之后,还包括:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。The remote control-based SIM card terminal management method, wherein, when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to After the terminal device is unlocked, the terminal device further includes: after the temporary unlocking, the terminal device checks whether the temporary unlocking time has expired, and if so, prompts the user and re-locks the terminal device.
一种基于远程控制的SIM卡终端管理系统,其中,包括:A SIM card terminal management system based on remote control, which comprises:
注册模块,用于通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;a registration module, configured to register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
解锁模块,用于当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The unlocking module is configured to: when the unlocking is needed, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal. The device unlocks the terminal device.
所述的基于远程控制的SIM卡终端管理系统,其中,所述解锁模块具体包括:The remote control-based SIM card terminal management system, wherein the unlocking module specifically includes:
接收单元,用于终端设备接收到用户输入的解锁指令;a receiving unit, configured to receive, by the terminal device, an unlocking instruction input by the user;
第二获取单元,用于获取终端设备的设备信息;a second acquiring unit, configured to acquire device information of the terminal device;
第二发送单元,用于将带有加密的设备信息的解锁请求发送至运营商后台服务器;a second sending unit, configured to send an unlock request with encrypted device information to an operator backend server;
第三验证单元,用于运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则执行第二判断单元;The third verification unit is configured to verify the legality of the request by the operator backend server, and if the data is invalid, return the request failure information to the terminal device, and if yes, execute the second determining unit;
第二判断单元,用于判断请求的终端设备是否已注册,否则反馈错误信息至终端设备,是则执行第三判断单元;a second determining unit, configured to determine whether the requested terminal device is registered, or feedback error information to the terminal device, and execute a third determining unit;
第三判断单元,用于判断是否允许解锁终端设备,是则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The third determining unit is configured to determine whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
有益效果 Beneficial effect
本发明提供的基于远程控制的SIM卡终端管理方法及系统,提升了管理的安全等级,提供了灵活多样的管理服务,加强了非法解锁终端设备的管理,提升了用户使用的体验,而且还可以帮助丢失终端设备的用户强制锁死手机,使丢失的终端设备没有使用价值,最终减少盗窃行为或增加合法用户重新获得丢失设备的可能性。The remote control-based SIM card terminal management method and system provided by the invention improves the security level of management, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, improves the user experience, and can also Users who help lose the terminal device are forced to lock the phone, making the lost terminal device useless, ultimately reducing theft or increasing the likelihood that legitimate users will regain lost devices.
附图说明DRAWINGS
图1为本发明一种基于远程控制的SIM卡终端管理方法较佳实施例的流程图;1 is a flow chart of a preferred embodiment of a SIM card terminal management method based on remote control according to the present invention;
图2为图1所示方法中步骤S100的具体流程图;2 is a specific flowchart of step S100 in the method shown in FIG. 1;
图3为图1所示方法中步骤S200的具体流程图;3 is a specific flowchart of step S200 in the method shown in FIG. 1;
图4为图3所示方法中步骤S206的具体流程图;4 is a specific flowchart of step S206 in the method shown in FIG. 3;
图5为图3所示方法中步骤S206之后的流程图;Figure 5 is a flow chart after step S206 in the method shown in Figure 3;
图6为本发明一种基于远程控制的SIM卡终端管理系统较佳实施例的结构框图;6 is a structural block diagram of a preferred embodiment of a SIM card terminal management system based on remote control according to the present invention;
图7为图6所示系统中注册模块的具体结构框图;7 is a block diagram showing a specific structure of a registration module in the system shown in FIG. 6;
图8为图6所示系统中解锁模块的具体结构框图;8 is a block diagram showing a specific structure of an unlocking module in the system shown in FIG. 6;
图9为图8所示系统中第三判断单元的具体结构框图。FIG. 9 is a block diagram showing a specific structure of a third determining unit in the system shown in FIG. 8.
本发明的最佳实施方式BEST MODE FOR CARRYING OUT THE INVENTION
本发明提供一种基于远程控制的SIM卡终端管理方法及系统,为使本发明的目的、技术方案及效果更加清楚、明确,以下对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。The present invention provides a SIM card terminal management method and system based on remote control. In order to make the objects, technical solutions and effects of the present invention more clear and clear, the present invention will be further described in detail below. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
请参阅图1,图1为本发明一种基于远程控制的SIM卡终端管理方法较佳实施例的流程图,如图所示,其包括步骤:Please refer to FIG. 1. FIG. 1 is a flowchart of a remote control-based SIM card terminal management method according to a preferred embodiment of the present invention. As shown in the figure, the method includes the following steps:
S100、通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;S100: register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
S200、当需要解锁时,终端 设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。S200, when it is necessary to unlock, the terminal The device sends an unlock request to the background server, and the background server resolves the unlock request. When the unlock condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device to unlock the terminal device.
本发明实施例中,通过终端设备与后台服务器之间的信息交互,提升了管理的安全等级,提供了灵活多样的管理服务,加强了非法解锁终端设备的管理,提升了用户使用的体验,而且还可以帮助丢失终端设备的用户强制锁死手机,使丢失的终端设备没有使用价值,最终减少盗窃行为或增加合法用户重新获得丢失设备的可能性。In the embodiment of the present invention, the information exchange between the terminal device and the background server improves the security level of management, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, and improves the user experience, and It can also help users who lose terminal devices to forcibly lock the phone, making the lost terminal device useless, ultimately reducing theft or increasing the likelihood that legitimate users will regain lost devices.
步骤S100中,在用户从运营商处拿到终端设备的第一时间,通过数据网路连接即可把终端设备注册到该运营商后台服务器。In step S100, the terminal device can be registered to the operator backend server through the data network connection at the first time when the user obtains the terminal device from the operator.
下面对步骤S100进行具体说明,如图2所示,其可细化为如下步骤:Step S100 is specifically described below, as shown in FIG. 2, which can be refined into the following steps:
S101、获取终端设备的设备信息;S101. Obtain device information of the terminal device.
首先用户插入SIM卡,准备注册;获取终端设备的设备信息。其中,所述设备信息包括移动设备国际身份号码(IMEI,International Mobile Equipment Identity)、设备锁状态和版本等。First, the user inserts a SIM card to prepare for registration; and obtains device information of the terminal device. The device information includes a mobile device international identity number (IMEI, International) Mobile Equipment Identity), device lock status and version, etc.
S102、对获取的设备信息进行加密;S102. Encrypt the obtained device information.
S103、将加密的设备信息发送至运营商后台服务器;S103. Send the encrypted device information to an operator backend server.
终端设备将获取的加密的设备信息通过网络数据连接发送至对应的运营商后台服务器。The terminal device sends the obtained encrypted device information to the corresponding carrier back-end server through the network data connection.
S104、运营商后台服务器验证设备信息的合法性,不合法则执行步骤S107,合法则执行步骤S105;S104, the operator back-end server verifies the legality of the device information, if not, the process proceeds to step S107, and if so, the process proceeds to step S105;
S105、判断终端设备是否已经注册,然后将带加密的判断结果信息返回至终端设备;S105. Determine whether the terminal device is already registered, and then return the judgment result information with encryption to the terminal device.
终端设备制造商会将从工厂收集的设置信息发送给运营商,运营商提前保存设备信息至后台服务器。运营商后台服务器在接收到合法的设备信息后,然后查询是否已保存当前终端设备的设备信息,以判断终端设备是否已经注册,然后将带加密的判断结果信息通过网络数据连接返回至终端设备。The terminal equipment manufacturer will send the setup information collected from the factory to the operator, and the operator saves the device information to the background server in advance. After receiving the legal device information, the operator backend server queries whether the device information of the current terminal device has been saved to determine whether the terminal device has been registered, and then returns the judgment result information with the encryption to the terminal device through the network data connection.
S106、验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。S106. Verify the validity of the returned judgment result information, and display the decrypted judgment result information.
此步骤S106中,终端设备接收到返回的判断结果信息后,验证所述判断结果信息的合法性,然后对所述判断结果信息进行解密,再将解密后的判断结果信息显示给用户。In step S106, after receiving the returned determination result information, the terminal device verifies the validity of the determination result information, and then decrypts the determination result information, and then displays the decrypted determination result information to the user.
S107、返回注册失败信息至终端设备。S107. Return registration failure information to the terminal device.
具体来说,如图3所示,所述步骤S200可细化为如下步骤:Specifically, as shown in FIG. 3, the step S200 can be refinement as follows:
S201、终端设备接收到用户输入的解锁指令;S201. The terminal device receives an unlocking instruction input by the user.
当用户需要解锁终端设备时,用户就可以直接在终端设备上选择需要解锁的类型,然后点击解锁按钮,这时终端设备接收到用户输入的解锁指令;When the user needs to unlock the terminal device, the user can directly select the type that needs to be unlocked on the terminal device, and then click the unlock button, and the terminal device receives the unlock command input by the user;
S202、获取终端设备的设备信息;其中,所述设备信息包括IMEI号、设备锁状态和版本等;S202. Obtain device information of the terminal device, where the device information includes an IMEI number, a device lock state, a version, and the like.
S203、将带有加密的设备信息的解锁请求发送至运营商后台服务器;S203. Send an unlock request with encrypted device information to an operator backend server.
获取到终端设备的设备信息后,对所述设备信息进行加密,然后终端设备将带有加密的设备信息的解锁请求通过网络数据连接发送至运营商后台服务器;After obtaining the device information of the terminal device, encrypting the device information, and then the terminal device sends the unlocking request with the encrypted device information to the operator back-end server through the network data connection;
S204、运营商后台服务器验证请求合法性,不合法则执行步骤S207,合法则执行步骤S205;S204, the operator backend server verifies the validity of the request, if not, the process proceeds to step S207, and if so, the process proceeds to step S205;
S205、判断请求的终端设备是否已注册,否则执行步骤S208,是则执行步骤S206;S205, determining whether the requested terminal device has been registered, otherwise performing step S208, if yes, executing step S206;
验证请求合法后,判断请求的终端设备是否已注册,若没有注册,则执行步骤S208,若已注册,则执行步骤S206;After the verification request is legal, it is determined whether the requested terminal device has been registered, if not registered, step S208 is performed, if it is already registered, step S206 is performed;
S206、判断是否允许解锁终端设备,是则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁;S206. Determine whether the terminal device is allowed to be unlocked. If yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
S207、返回请求失败信息至终端设备;S207. Return a request failure information to the terminal device.
S208、反馈错误信息至终端设备。S208. Feedback error information to the terminal device.
具体来说,如图4所示,所述步骤S206可细化为如下步骤:Specifically, as shown in FIG. 4, the step S206 can be refined into the following steps:
S216、运营商后台服务器查询终端设备对应的服务器策略信息;S216. The operator backend server queries the server policy information corresponding to the terminal device.
S226、根据所述服务器策略信息判断是否允许解锁终端设备,若是则执行步骤S236,若否则执行步骤S246;S226, determining, according to the server policy information, whether to allow the terminal device to be unlocked, if yes, proceeding to step S236, if otherwise, performing step S246;
S236、更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁;S236. Update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
S246、将解锁失败的结果信息显示给用户。S246. Display the result information of the unsuccessful unlocking to the user.
运营商后台服务器判断是否允许解锁终端设备,允许解锁,则更新对应的配置信息,并将带加密的更新的配置信息通过网络数据连接返回给终端设备。终端设备接收到返回的配置信息后,验证所述配置信息的合法性,不合法,则立即将解锁失败的结果信息显示给用户;合法,则更新本地设备信息,对所述终端设备进行解锁,提示用户解锁成功,并重启终端设备。The operator backend server determines whether to allow the terminal device to be unlocked, allows the unlocking, updates the corresponding configuration information, and returns the encrypted configuration information with the encryption to the terminal device through the network data connection. After receiving the returned configuration information, the terminal device verifies the validity of the configuration information, and if not, the terminal displays the result of the failure to be displayed to the user; if it is legal, the local device information is updated, and the terminal device is unlocked. The user is prompted to unlock successfully and restart the terminal device.
所述步骤S216之前还包括:Before the step S216, the method further includes:
预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
本发明所述步骤S203中,所述解锁请求包括永久解锁和临时解锁。In step S203 of the present invention, the unlocking request includes permanent unlocking and temporary unlocking.
用户从运营商处拿到终端设备时,运营商和用户签署补贴合约。在用户和运营商签订的补贴合约到期后,或者用户付额外费用提前结束补贴合约,然后用户就可以直接在终端设备上申请永久解锁设备SIM卡绑定。这不仅方便了用户解锁终端设备,还加强了非法解锁终端设备的管理,提升了用户使用的体验。When the user gets the terminal device from the operator, the operator and the user sign the subsidy contract. After the subsidy contract signed by the user and the operator expires, or the user pays an additional fee to end the subsidy contract in advance, the user can apply for permanent unlocking of the device SIM card binding directly on the terminal device. This not only facilitates the user to unlock the terminal device, but also strengthens the management of illegally unlocking the terminal device and improves the user experience.
具体地,所述步骤S203中,当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。Specifically, in the step S203, when the unlocking request is temporary unlocking, the unlocking request further includes: a start and an ending time of the temporary unlocking.
具体地,当所述解锁请求为临时解锁时,所述步骤S206之后还包括步骤:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。即在临时解锁终端设备后,终端设备实时获得当前时间,并将当前时间与保存的临时解锁的终止时间比较,在当前时间已到临时解锁的终止时间时,提示用户,并重新锁上终端设备。Specifically, when the unlocking request is temporary unlocking, the step S206 further includes the following steps: after the temporary unlocking, the terminal device checks in real time whether the temporary unlocking end time has expired, and if so, prompts the user and re-locks. Terminal Equipment. That is, after the terminal device is temporarily unlocked, the terminal device obtains the current time in real time, and compares the current time with the end time of the saved temporary unlocking. When the current time has expired, the user is prompted to re-lock the terminal device. .
如图5所示,其为步骤S206之后步骤的另一实施例的流程图,如图所示,其包括:As shown in FIG. 5, it is a flowchart of another embodiment of the steps subsequent to step S206. As shown, it includes:
S1、开机;S1, boot;
S2、获得当前时间;S2, obtaining the current time;
S3、更新设备信息;S3, updating device information;
S4、判断是否到期,否则返回至步骤S2,是则执行步骤S5;S4, determining whether it is expired, otherwise returning to step S2, then executing step S5;
S5、更新设备信息;S5, updating device information;
S6、重新锁住终端设备;S6. Relock the terminal device;
S7、提示用户。S7, prompt the user.
本发明提供的临时解锁主要方便用户因短时间出国等原因,需要在自己的终端设备上临时使用目的地其他运营商的SIM卡,一段时间后又需换回当前运营商的SIM卡时,用户可直接在终端设备上申请临时解锁。这样既不对运营商的利益造成伤害,也提高了服务的用户体验。用户不需要因出国支付昂贵的漫游费,或者额外购买新终端设备,也不存在当前终端设备的数据与新设备同步等问题。The temporary unlocking provided by the present invention is mainly convenient for the user to temporarily use the SIM card of the other operator on the terminal device for a short time to go abroad, and the user needs to change back to the current operator's SIM card after a period of time, the user You can apply for temporary unlocking directly on the terminal device. This will not harm the interests of the operators, but also improve the user experience of the service. Users do not need to pay expensive roaming charges abroad, or purchase new terminal equipment, and there is no problem that the current terminal equipment data is synchronized with the new equipment.
进一步地,本发明提供的基于远程控制的SIM卡终端管理方法,还可用于对丢失终端设备的远程控制。具体地,只要有网络数据连接,终端设备实时连接着运营商后台服务器。当用户告知运营商,拥有的终端设备丢失,请求锁死所述终端设备。运营商可以立即更新服务器策略信息,一旦终端设备连接到运营商后台服务器,就主动更新所述终端设备的配置信息,锁死所述终端设备,无法使用任何运营商的SIM卡服务。致使终端设备丢失后失去继续转卖的价值,从而降低移动设备的盗窃行为或增加合法用户重新获得丢失设备的可能性。Further, the remote control-based SIM card terminal management method provided by the present invention can also be used for remote control of lost terminal devices. Specifically, as long as there is a network data connection, the terminal device is connected to the operator back-end server in real time. When the user informs the operator that the owned terminal device is lost, the terminal device is requested to be locked. The operator can immediately update the server policy information. Once the terminal device is connected to the carrier back-end server, the terminal device actively updates the configuration information of the terminal device, locks the terminal device, and cannot use any operator's SIM card service. The loss of the value of continued resale after the loss of the terminal device, thereby reducing the theft of the mobile device or increasing the likelihood that the legitimate user will regain the lost device.
基于上述方法,本发明还提供一种基于远程控制的SIM卡终端管理系统较佳实施例的结构框图,如图6所示,其包括:Based on the above method, the present invention further provides a structural block diagram of a preferred embodiment of a SIM card terminal management system based on remote control. As shown in FIG. 6, the method includes:
注册模块100,用于通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;The registration module 100 is configured to register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
解锁模块200,用于当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The unlocking module 200 is configured to: when the unlocking is needed, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the The terminal device unlocks the terminal device.
具体来说,如图7所示,所述注册模块100具体包括:Specifically, as shown in FIG. 7, the registration module 100 specifically includes:
第一获取单元101,用于获取终端设备的设备信息;The first obtaining unit 101 is configured to acquire device information of the terminal device.
第一加密单元102,用于对获取的设备信息进行加密;The first encryption unit 102 is configured to encrypt the acquired device information.
第一发送单元103,用于将加密的设备信息发送至运营商后台服务器;The first sending unit 103 is configured to send the encrypted device information to the operator backend server;
第一验证单元104,用于运营商后台服务器验证设备信息的合法性,不合法则返回注册失败信息至终端设备,合法则执行第一判断单元105;The first verification unit 104 is configured to verify the legality of the device information by the operator backend server, and if not, return the registration failure information to the terminal device, and execute the first determining unit 105 legally;
第一判断单元105,用于判断终端设备是否已经注册,然后将带加密的判断结果信息返回至终端设备;The first determining unit 105 is configured to determine whether the terminal device has been registered, and then return the judgment result information with encryption to the terminal device;
第二验证单元106,用于验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。The second verification unit 106 is configured to verify the validity of the returned judgment result information, and display the decrypted judgment result information.
具体来说,如图8所示,所述解锁模块200具体包括:Specifically, as shown in FIG. 8, the unlocking module 200 specifically includes:
接收单元201,用于终端设备接收到用户输入的解锁指令;The receiving unit 201 is configured to receive, by the terminal device, an unlocking instruction input by the user;
第二获取单元202,用于获取终端设备的设备信息;The second obtaining unit 202 is configured to acquire device information of the terminal device.
第二发送单元203,用于将带有加密的设备信息的解锁请求发送至运营商后台服务器;a second sending unit 203, configured to send an unlock request with encrypted device information to an operator backend server;
第三验证单元204,用于运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则执行第二判断单元205;The third verification unit 204 is configured to verify the validity of the request by the operator backend server, and return the request failure information to the terminal device if it is not legal, and execute the second determining unit 205 if it is legal;
第二判断单元205,用于判断请求的终端设备是否已注册,否则反馈错误信息至终端设备,是则执行第三判断单元206;The second determining unit 205 is configured to determine whether the requested terminal device is already registered, otherwise, the error information is fed back to the terminal device, and then the third determining unit 206 is executed;
第三判断单元206,用于判断是否允许解锁终端设备,是则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The third determining unit 206 is configured to determine whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
进一步地,所述解锁请求包括永久解锁和临时解锁。Further, the unlocking request includes permanent unlocking and temporary unlocking.
进一步地,当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。Further, when the unlocking request is temporary unlocking, the unlocking request further includes: a start and an ending time of the temporary unlocking.
进一步地,当所述解锁请求为临时解锁时,还包括:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。Further, when the unlocking request is temporarily unlocked, the method further includes: after the temporary unlocking, the terminal device checks in real time whether the termination time of the temporary unlocking has arrived, and if so, prompts the user and re-locks the terminal device.
具体来说,如图9所示,所述第三判断单元206具体包括:Specifically, as shown in FIG. 9, the third determining unit 206 specifically includes:
查询子单元216,用于运营商后台服务器查询终端设备对应的服务器策略信息;The query subunit 216 is configured to query, by the operator backend server, server policy information corresponding to the terminal device;
更新及解锁子单元226,用于根据所述服务器策略信息判断是否允许解锁终端设备,若是则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The update and unlock sub-unit 226 is configured to determine, according to the server policy information, whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
所述查询子单元216之前还包括:The query subunit 216 also includes:
预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
关于上述模块单元的技术细节在前面的方法中已有详述,故不再赘述。The technical details of the above modular unit have been described in detail in the foregoing methods, and therefore will not be described again.
综上所述,本发明通过终端设备与后台服务器之间的信息交互,提升了管理的安全等级,提供了灵活多样的管理服务,加强了非法解锁终端设备的管理,提升了用户使用的体验。具体具有如下优点:In summary, the present invention improves the security level of management through the information exchange between the terminal device and the background server, provides flexible and diverse management services, strengthens the management of illegally unlocking terminal devices, and improves the user experience. Specifically, it has the following advantages:
1)、在用户和运营商签订的补贴合约到期后,或者用户付额外费用提前结束补贴合约,然后用户就可以直接在终端设备上申请永久解锁设备SIM卡绑定。不仅方便了用户解锁终端设备,还加强了非法解锁终端设备的管理,提升了用户使用的体验。1) After the subsidy contract signed by the user and the operator expires, or the user pays the additional fee to end the subsidy contract in advance, the user can apply for permanent unlocking of the device SIM card binding directly on the terminal device. Not only is it convenient for the user to unlock the terminal device, but also the management of illegally unlocking the terminal device is enhanced, and the user experience is improved.
2)、用户因短时间出国等原因,需要在自己的终端设备上临时使用目的地其他运营商的SIM卡,一段时间后又需换回当前运营商的SIM卡时,用户可直接在终端设备上申请临时解锁。这样既不对运营商的利益造成伤害,也提高了服务的用户体验。用户不需要因出国支付昂贵的漫游费,或者额外购买新终端设备,也不存在当前终端设备的数据与新设备同步等问题。2) If the user wants to go abroad for a short period of time, the user needs to temporarily use the SIM card of the other operator on the terminal device. After a period of time, the user needs to switch back to the SIM card of the current carrier. The user can directly access the terminal device. Apply for temporary unlocking. This will not harm the interests of the operators, but also improve the user experience of the service. Users do not need to pay expensive roaming charges abroad, or purchase new terminal equipment, and there is no problem that the current terminal equipment data is synchronized with the new equipment.
3)、还可对丢失终端设备的远程控制。只要有网络数据连接,终端设备实时连接着运营商后台服务器。当用户告知运营商,拥有的终端设备丢失,请求锁死所述终端设备。运营商可以立即更新服务器策略信息,一旦终端设备连接到运营商后台服务器,就主动更新所述终端设备的配置信息,锁死所述终端设备,无法使用任何运营商的SIM卡服务。致使终端设备丢失后失去继续转卖的价值,从而降低移动设备的盗窃行为或增加合法用户重新获得丢失设备的可能性。3) Remote control of lost terminal equipment is also possible. As long as there is a network data connection, the terminal device is connected to the carrier back-end server in real time. When the user informs the operator that the owned terminal device is lost, the terminal device is requested to be locked. The operator can immediately update the server policy information. Once the terminal device is connected to the carrier back-end server, the terminal device actively updates the configuration information of the terminal device, locks the terminal device, and cannot use any operator's SIM card service. The loss of the value of continued resale after the loss of the terminal device, thereby reducing the theft of the mobile device or increasing the likelihood that the legitimate user will regain the lost device.
应当理解的是,本发明的应用不限于上述的举例,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,所有这些改进和变换都应属于本发明所附权利要求的保护范围。It is to be understood that the application of the present invention is not limited to the above-described examples, and those skilled in the art can make modifications and changes in accordance with the above description, all of which are within the scope of the appended claims.

Claims (17)

  1. 一种基于远程控制的SIM卡终端管理方法,其中包括步骤: A SIM card terminal management method based on remote control, comprising the steps of:
    通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;所述设备信息包括移动设备国际身份号码、设备锁状态和版本;The terminal device is registered to the operator back-end server through the data network connection, and the corresponding device information is saved in the background server; the device information includes the mobile device international identity number, the device lock state, and the version;
    当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁;When the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock;
    其中,所述通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息具体包括:The storing the terminal device to the operator backend server through the data network connection, and storing the corresponding device information in the background server includes:
    获取终端设备的设备信息;Obtaining device information of the terminal device;
    对获取的设备信息进行加密;Encrypt the acquired device information;
    将加密的设备信息通过网络数据连接发送至对应的发送至运营商后台服务器;Sending the encrypted device information to the corresponding server to the operator backend server through the network data connection;
    运营商后台服务器验证设备信息的合法性Carrier back-end server verifies the legality of device information
    若不合法则返回注册失败信息至终端设备;If not legal, return registration failure information to the terminal device;
    若合法则根据接收到合法的设备信息查询是否已保存当前终端设备的设备信息,以判断终端设备是否已经注册,并将带加密的判断结果信息通过网络数据连接返回至终端设备;If it is legal, it is determined whether the device information of the current terminal device has been saved according to the received device information, so as to determine whether the terminal device has been registered, and the judgment result information with encryption is returned to the terminal device through the network data connection;
    验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。The validity of the returned judgment result information is verified, and the decrypted judgment result information is displayed.
  2. 根据权利要求1所述的基于远程控制的SIM卡终端管理方法,其中所述当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁具体包括:The remote control-based SIM card terminal management method according to claim 1, wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server The corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the unlocking of the terminal device includes:
    终端设备接收到用户输入的解锁指令;The terminal device receives an unlock instruction input by the user;
    获取终端设备的设备信息;Obtaining device information of the terminal device;
    将带有加密的设备信息的解锁请求发送至运营商后台服务器;Sending an unlock request with encrypted device information to the operator backend server;
    运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则判断请求的终端设备是否已注册;The operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
    若判断出判断请求的终端设备未注册,则反馈错误信息至终端设备;If it is determined that the terminal device that determines the request is not registered, the error information is fed back to the terminal device;
    若判断出判断请求的终端设备已注册,则判断是否允许解锁终端设备;If it is determined that the terminal device that determines the request has been registered, it is determined whether the terminal device is allowed to be unlocked;
    若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  3. 根据权利要求2所述的基于远程控制的SIM卡终端管理方法,其中所述判断是否允许解锁终端设备,若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁,具体包括:The remote control-based SIM card terminal management method according to claim 2, wherein the determining whether to allow the terminal device to be unlocked, if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to The terminal device unlocks the terminal device, including:
    运营商后台服务器查询终端设备对应的服务器策略信息;The operator backend server queries the server policy information corresponding to the terminal device;
    根据所述服务器策略信息判断是否允许解锁终端设备;Determining, according to the server policy information, whether to allow the terminal device to be unlocked;
    若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  4. 根据权利要求3所述的基于远程控制的SIM卡终端管理方法,其中所述运营商后台服务器查询终端设备对应的服务器策略信息之前,还包括:The remote control-based SIM card terminal management method according to claim 3, wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
    预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  5. 根据权利要求2所述的基于远程控制的SIM卡终端管理方法,其中所述将带有加密的设备信息的解锁请求发送至运营商后台服务器中,所述解锁请求包括永久解锁和临时解锁。The remote control-based SIM card terminal management method according to claim 2, wherein said unlocking request with encrypted device information is transmitted to an operator backend server, said unlocking request including permanent unlocking and temporary unlocking.
  6. 根据权利要求5所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。The remote control-based SIM card terminal management method according to claim 5, wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
  7. 根据权利要求2所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁之后,还包括:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。The remote control-based SIM card terminal management method according to claim 2, wherein when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration is updated. After the information is returned to the terminal device, after the terminal device is unlocked, the terminal device checks whether the temporary unlocking time has expired after the temporary unlocking, and if so, prompts the user and re-locks the terminal device.
  8. 一种基于远程控制的SIM卡终端管理方法,其中包括步骤:A SIM card terminal management method based on remote control, comprising the steps of:
    通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;Registering the terminal device to the operator back-end server through the data network connection, and saving the corresponding device information in the background server;
    当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。When the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal device, and the terminal device Unlock it.
  9. 根据权利要求8所述的基于远程控制的SIM卡终端管理方法,其中所述通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息具体包括:The remote control-based SIM card terminal management method according to claim 8, wherein the registering the terminal device to the operator back-end server through the data network connection, and the storing the corresponding device information in the background server comprises:
    获取终端设备的设备信息;Obtaining device information of the terminal device;
    对获取的设备信息进行加密;Encrypt the acquired device information;
    将加密的设备信息发送至运营商后台服务器;Send the encrypted device information to the carrier backend server;
    运营商后台服务器验证设备信息的合法性,不合法则返回注册失败信息至终端设备,合法则判断终端设备是否已经注册,然后将带加密的判断结果信息返回至终端设备;The operator backend server verifies the legality of the device information. If it is not legal, it returns the registration failure information to the terminal device. If it is legal, it determines whether the terminal device has been registered, and then returns the judgment result information with encryption to the terminal device.
    验证所返回的判断结果信息的合法性,并将解密后的判断结果信息进行显示。The validity of the returned judgment result information is verified, and the decrypted judgment result information is displayed.
  10. 根据权利要求8所述的基于远程控制的SIM卡终端管理方法,其中所述当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁具体包括:The remote control-based SIM card terminal management method according to claim 8, wherein when the unlocking is required, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server The corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the unlocking of the terminal device includes:
    终端设备接收到用户输入的解锁指令;The terminal device receives an unlock instruction input by the user;
    获取终端设备的设备信息;Obtaining device information of the terminal device;
    将带有加密的设备信息的解锁请求发送至运营商后台服务器;Sending an unlock request with encrypted device information to the operator backend server;
    运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则判断请求的终端设备是否已注册;The operator backend server verifies the validity of the request. If it is not legal, it returns the request failure information to the terminal device. If it is legal, it determines whether the requested terminal device is registered.
    若判断出判断请求的终端设备未注册,则反馈错误信息至终端设备;If it is determined that the terminal device that determines the request is not registered, the error information is fed back to the terminal device;
    若判断出判断请求的终端设备已注册,则判断是否允许解锁终端设备;If it is determined that the terminal device that determines the request has been registered, it is determined whether the terminal device is allowed to be unlocked;
    若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  11. 根据权利要求10所述的基于远程控制的SIM卡终端管理方法,其中所述判断是否允许解锁终端设备,若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁,具体包括:The remote control-based SIM card terminal management method according to claim 10, wherein the determining whether to allow the terminal device to be unlocked, if it is determined that the terminal device is allowed to be unlocked, updating the corresponding configuration information, and returning the updated configuration information to The terminal device unlocks the terminal device, including:
    运营商后台服务器查询终端设备对应的服务器策略信息;The operator backend server queries the server policy information corresponding to the terminal device;
    根据所述服务器策略信息判断是否允许解锁终端设备;Determining, according to the server policy information, whether to allow the terminal device to be unlocked;
    若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。If it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration information is returned to the terminal device, and the terminal device is unlocked.
  12. 根据权利要求11所述的基于远程控制的SIM卡终端管理方法,其中所述运营商后台服务器查询终端设备对应的服务器策略信息之前,还包括:The remote control-based SIM card terminal management method according to claim 11, wherein before the operator background server queries the server policy information corresponding to the terminal device, the method further includes:
    预先在运营商后台服务器设置终端设备的服务器策略信息,并在有变动时实时更新服务器策略信息。The server policy information of the terminal device is set in advance on the operator backend server, and the server policy information is updated in real time when there is a change.
  13. 根据权利要求10所述的基于远程控制的SIM卡终端管理方法,其中所述将带有加密的设备信息的解锁请求发送至运营商后台服务器中,所述解锁请求包括永久解锁和临时解锁。The remote control-based SIM card terminal management method according to claim 10, wherein said unlocking request with encrypted device information is transmitted to an operator backend server, said unlocking request including permanent unlocking and temporary unlocking.
  14. 根据权利要求13所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述解锁请求中还包括:临时解锁的起始和终止时间。The remote control-based SIM card terminal management method according to claim 13, wherein when the unlocking request is temporarily unlocked, the unlocking request further includes: a start and an end time of the temporary unlocking.
  15. 根据权利要求10所述的基于远程控制的SIM卡终端管理方法,其中当所述解锁请求为临时解锁时,所述若判断出允许解锁终端设备,则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁之后,还包括:在临时解锁后,终端设备实时检查临时解锁的终止时间是否已到,如果已到,提示用户并重新锁上终端设备。The remote control-based SIM card terminal management method according to claim 10, wherein when the unlock request is temporarily unlocked, if it is determined that the terminal device is allowed to be unlocked, the corresponding configuration information is updated, and the updated configuration is updated. After the information is returned to the terminal device, after the terminal device is unlocked, the terminal device checks whether the temporary unlocking time has expired after the temporary unlocking, and if so, prompts the user and re-locks the terminal device.
  16. 一种基于远程控制的SIM卡终端管理系统,其中包括:A SIM card terminal management system based on remote control, which comprises:
    注册模块,用于通过数据网络连接将终端设备注册到运营商后台服务器,在后台服务器保存对应的设备信息;a registration module, configured to register the terminal device to the operator back-end server through the data network connection, and save the corresponding device information in the background server;
    解锁模块,用于当需要解锁时,终端设备发送解锁请求至后台服务器,后台服务器对解锁请求进行解析,当满足解锁条件时,后台服务器更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The unlocking module is configured to: when the unlocking is needed, the terminal device sends an unlocking request to the background server, and the background server parses the unlocking request. When the unlocking condition is met, the background server updates the corresponding configuration information, and returns the updated configuration information to the terminal. The device unlocks the terminal device.
  17. 根据权利要求16所述的基于远程控制的SIM卡终端管理系统,其中所述解锁模块具体包括:The remote control-based SIM card terminal management system according to claim 16, wherein the unlocking module specifically includes:
    接收单元,用于终端设备接收到用户输入的解锁指令;a receiving unit, configured to receive, by the terminal device, an unlocking instruction input by the user;
    第二获取单元,用于获取终端设备的设备信息;a second acquiring unit, configured to acquire device information of the terminal device;
    第二发送单元,用于将带有加密的设备信息的解锁请求发送至运营商后台服务器;a second sending unit, configured to send an unlock request with encrypted device information to an operator backend server;
    第三验证单元,用于运营商后台服务器验证请求合法性,不合法则返回请求失败信息至终端设备,合法则执行第二判断单元;The third verification unit is configured to verify the legality of the request by the operator backend server, and if the data is invalid, return the request failure information to the terminal device, and if yes, execute the second determining unit;
    第二判断单元,用于判断请求的终端设备是否已注册,否则反馈错误信息至终端设备,是则执行第三判断单元;a second determining unit, configured to determine whether the requested terminal device is registered, or feedback error information to the terminal device, and execute a third determining unit;
    第三判断单元,用于判断是否允许解锁终端设备,是则更新对应的配置信息,并将更新的配置信息返回给终端设备,对终端设备进行解锁。The third determining unit is configured to determine whether to allow the terminal device to be unlocked, and if yes, update the corresponding configuration information, and return the updated configuration information to the terminal device to unlock the terminal device.
PCT/CN2015/084910 2015-02-03 2015-07-23 Remote control based subscriber identity module card terminal management method and system WO2016123926A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510054979.5 2015-02-03
CN201510054979.5A CN104640101A (en) 2015-02-03 2015-02-03 SIM (subscriber identity module) card terminal management method and system based on remote control

Publications (1)

Publication Number Publication Date
WO2016123926A1 true WO2016123926A1 (en) 2016-08-11

Family

ID=53218308

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/084910 WO2016123926A1 (en) 2015-02-03 2015-07-23 Remote control based subscriber identity module card terminal management method and system

Country Status (2)

Country Link
CN (1) CN104640101A (en)
WO (1) WO2016123926A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107093070A (en) * 2016-11-23 2017-08-25 招商银行股份有限公司 Card management-control method and device
CN107872559A (en) * 2016-09-26 2018-04-03 深圳市中兴微电子技术有限公司 A kind of theft preventing method and device
US10993107B2 (en) 2019-03-01 2021-04-27 At&T Intellectual Property I, L.P. Multi-factor autonomous SIM lock
CN113179554A (en) * 2021-04-22 2021-07-27 上海掌门科技有限公司 Method, apparatus, medium, and program product for acquiring information in a second terminal
CN114374558A (en) * 2022-01-10 2022-04-19 上海黑眸智能科技有限责任公司 SDK device distribution network quantity control method and system, server side and SDK side

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control
CN105188096A (en) * 2015-06-10 2015-12-23 宁波萨瑞通讯有限公司 Terminal online update locking and unlocking system and method
GB2553193B (en) * 2015-12-31 2021-03-31 Pismo Labs Technology Ltd Methods and systems for transferring SIM card information
CN108199904A (en) * 2018-01-26 2018-06-22 上海广升信息技术股份有限公司 A kind of Android system realizes terminal unit remote lock network and the implementation method of unlock
CN109089256A (en) * 2018-08-27 2018-12-25 深圳杰睿联科技有限公司 Connection management system, user terminal and the application program of electronics SIM card terminal
CN111510887B (en) * 2020-03-30 2021-06-04 深圳联想懂的通信有限公司 SIM card management method, equipment and storage medium
CN115278647A (en) * 2022-07-28 2022-11-01 深圳市广和通无线股份有限公司 SIMLOCK unlocking method and related equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674572A (en) * 2009-09-22 2010-03-17 中兴通讯股份有限公司 Method and system for carrying out remote deblocking and locking on mobile terminal
CN102170630A (en) * 2011-04-14 2011-08-31 中兴通讯股份有限公司 Method and system for preventing network locking of mobile terminal from being illegally cracked
CN104159213A (en) * 2013-05-15 2014-11-19 中兴通讯股份有限公司 Network unlocking method of a network locking mobile terminal, and mobile terminal
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765240A (en) * 2009-12-29 2010-06-30 中兴通讯股份有限公司 Method and system for locking/unlocking mobile terminal, and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674572A (en) * 2009-09-22 2010-03-17 中兴通讯股份有限公司 Method and system for carrying out remote deblocking and locking on mobile terminal
CN102170630A (en) * 2011-04-14 2011-08-31 中兴通讯股份有限公司 Method and system for preventing network locking of mobile terminal from being illegally cracked
CN104159213A (en) * 2013-05-15 2014-11-19 中兴通讯股份有限公司 Network unlocking method of a network locking mobile terminal, and mobile terminal
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107872559A (en) * 2016-09-26 2018-04-03 深圳市中兴微电子技术有限公司 A kind of theft preventing method and device
CN107093070A (en) * 2016-11-23 2017-08-25 招商银行股份有限公司 Card management-control method and device
CN107093070B (en) * 2016-11-23 2024-03-08 招商银行股份有限公司 Card management and control method and device
US10993107B2 (en) 2019-03-01 2021-04-27 At&T Intellectual Property I, L.P. Multi-factor autonomous SIM lock
US11558751B2 (en) 2019-03-01 2023-01-17 At&T Intellectual Property I, L.P. Multi-factor autonomous sim lock
CN113179554A (en) * 2021-04-22 2021-07-27 上海掌门科技有限公司 Method, apparatus, medium, and program product for acquiring information in a second terminal
CN113179554B (en) * 2021-04-22 2023-05-05 上海掌门科技有限公司 Method, device, medium and program product for acquiring information in a second terminal
CN114374558A (en) * 2022-01-10 2022-04-19 上海黑眸智能科技有限责任公司 SDK device distribution network quantity control method and system, server side and SDK side
CN114374558B (en) * 2022-01-10 2023-06-30 上海黑眸智能科技有限责任公司 SDK equipment distribution network quantity control method, system, server side and SDK side

Also Published As

Publication number Publication date
CN104640101A (en) 2015-05-20

Similar Documents

Publication Publication Date Title
WO2016123926A1 (en) Remote control based subscriber identity module card terminal management method and system
WO2013025085A2 (en) Apparatus and method for supporting family cloud in cloud computing system
WO2011014037A2 (en) System for managing unregistered terminals with shared authentication information and method thereof
WO2014040501A1 (en) Method and system for generating and authorizing dynamic password
WO2012141556A2 (en) Machine-to-machine node erase procedure
WO2021167417A1 (en) Methods and systems for authenticating devices using 3gpp network access credentials for providing mec services
WO2019017689A1 (en) Method and system to detect anti-steering of roaming activity in wireless communication network
WO2018076844A1 (en) Data backup method and device, storage medium and electronic apparatus
WO2018098886A1 (en) Method for opening vehicle door, mobile terminal, vehicle-mounted terminal, and system
WO2019132272A1 (en) Id as blockchain based service
WO2018233352A1 (en) Data transmission method, device, terminal and computer-readable storage medium
WO2016095339A1 (en) Method for updating seed data in dynamic token
WO2018018816A1 (en) Remote control method, remote control device, and terminal
WO2017054443A1 (en) Remote control method, server and network attached storage
WO2021071116A1 (en) Simple authentication method and system using web storage of browser
WO2020022700A1 (en) Secure element for processing and authenticating digital key and operation method therefor
WO2016167553A1 (en) Method for performing multiple authentications within service registration procedure
WO2015126037A1 (en) Personal identification and anti-theft system and method using disposable random key
CN102986162A (en) License dynamic management method, device and system based on TCM or TPM
WO2017071348A1 (en) Network access method, server, terminal and system
WO2016126023A1 (en) Broadcast apparatus and method of authenticating broadcast data
JP2024051151A (en) Cryptographic communication system, secure element, device, and cryptographic communication method
WO2020122368A1 (en) System and method for securing and managing data in storage device by using secure terminal
WO2020171466A1 (en) Electronic device, and authentication method in electronic device
WO2020149500A1 (en) Method and apparatus for registering shared key

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15880877

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15880877

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 09.04.2018)