WO2020124607A1 - Authenticity querying method and terminal device using same - Google Patents

Authenticity querying method and terminal device using same Download PDF

Info

Publication number
WO2020124607A1
WO2020124607A1 PCT/CN2018/122917 CN2018122917W WO2020124607A1 WO 2020124607 A1 WO2020124607 A1 WO 2020124607A1 CN 2018122917 W CN2018122917 W CN 2018122917W WO 2020124607 A1 WO2020124607 A1 WO 2020124607A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
authenticity
network access
permission information
access permission
Prior art date
Application number
PCT/CN2018/122917
Other languages
French (fr)
Chinese (zh)
Inventor
徐顺海
周涌
段晓冬
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201880100352.0A priority Critical patent/CN113196262A/en
Priority to PCT/CN2018/122917 priority patent/WO2020124607A1/en
Publication of WO2020124607A1 publication Critical patent/WO2020124607A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9538Presentation of query results

Definitions

  • the present disclosure relates to the field of intelligent terminals, and more specifically, to a method of authenticity query and its terminal device.
  • China implements a network access licensing system for telecommunications terminal equipment, radio communication equipment and telecommunications equipment that are used to access public telecommunications networks.
  • Telecommunications equipment that implements a network access permit system must obtain a network access permit issued by the Ministry of Industry and Information Technology of China.
  • a telecommunications equipment manufacturing enterprise shall paste a network access permission mark on the telecommunication equipment it has obtained with a network access permission.
  • the network access permission mark is uniformly printed and issued by the Ministry of Industry and Information Technology and is a quality mark.
  • the telecommunications equipment that has not obtained the network access permission and the network access license is invalid shall not be affixed with the network access permission mark.
  • the network access permission sign contains information such as the network access license number, device model, and scrambling code. The user can query and verify the information on the access permission mark through the webpage to verify the authenticity of the device.
  • the network access permission sign is affixed to the device casing in the form of a paper label, which affects the appearance of the device.
  • the cost of paper label transfer, transportation, storage, pasting and inspection is relatively high, and paper labels are not easy to retain. If the label information is damaged or lost, the subsequent authenticity verification operation cannot be performed.
  • the legality of the device requires the user to manually log in to the website and enter the information of the paper entry permission mark, and the operation experience is poor.
  • This article describes a true and false query method and its terminal equipment, which can provide a convenient and fast true and false query method for terminal equipment.
  • the present application provides a method for querying the authenticity of a terminal device.
  • the authenticity query method includes: automatically reading network access permission information, which includes one or any combination of the following items: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate certificate validity period or issuance date; the first user interface is displayed, the first user interface includes the above network access license Information and authenticity query interactive elements; acquiring the first touch input for selecting authenticity query interactive elements; in response to the first touch input, sending a authenticity query request to the authenticity verification server, the authenticity query request includes the above-mentioned network access permission information ; Receive the authenticity query result corresponding to the network access permission information from the authenticity verification server; display the authenticity query result.
  • network access permission information which includes one or any combination of the following items: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit,
  • the user can intuitively view the network access permission information through the user interface, and trigger the authenticity query request and display the authenticity query result through the user interface.
  • the authenticity check rate of the terminal device can be improved for two reasons. One is that the user no longer needs to manually enter the network entry license number; the second is to eliminate the loss of the paper network entry permission signs. Risk, users can check the authenticity of the terminal device at any time after purchasing the terminal device.
  • the foregoing network access permission information is stored in a non-volatile memory (for example, read only memory (ROM) or flash memory (Flash) Memory) of the terminal device.
  • a non-volatile memory for example, read only memory (ROM) or flash memory (Flash) Memory
  • ROM read only memory
  • Flash flash memory
  • the network access permission information displayed on the first user interface is recorded in a Quick Response Matrix code (Quick Response Code).
  • the above quick response matrix code also records the authenticity query URL (for example, https: ⁇ www.tenaa.com.cn).
  • the user can scan the quick response matrix code displayed in the first user interface through the second terminal device (different from the terminal device displaying the first user interface described above) to obtain the network entry permission information and the real record recorded in the quick response matrix code
  • a fake query URL the second terminal device can access the authenticity verification server by accessing the authenticity query URL (that is, a authenticity query website is deployed on the authenticity verification server), and send the network access permission information to the authenticity verification server ( For example, the network access permission information is sent to the authenticity verification server through HTTP POST); the second terminal device receives the authenticity query result corresponding to the network access permission information from the authenticity verification server; the second terminal device displays the State the true and false query results.
  • the user can query the authenticity of the terminal device with the assistance of the second terminal device.
  • the second terminal device for example, a smart phone
  • the second terminal device can be used to scan the quick response matrix code displayed on the terminal device to query the authenticity of the terminal device.
  • the above-mentioned terminal device authenticity query method further includes starting an operating system setting wizard, and the first user interface is presented during the operating system setting wizard.
  • the terminal device After the terminal device is turned on for the first time, the terminal device starts an operating system setting wizard, and displays a first user interface containing network access permission information during the operating system setting wizard.
  • the user can verify the authenticity of the terminal device when purchasing the terminal device for the first time after purchasing it, and obtain the authenticity verification result in time, avoiding the risk of being deceived.
  • the step of sending the authenticity query request to the authenticity verification server includes: generating a uniform resource locator (Uniform Resource Locator, URL) containing the above network access permission information; accessing the web browser application The resource identified by the uniform resource locator in the authenticity verification server.
  • a uniform resource locator Uniform Resource Locator, URL
  • the authenticity verification server verifies whether the terminal device is true by querying the network access permission information database for network access permission information corresponding to the terminal device, and if there is network access permission information corresponding to it, then It means that the terminal device is legal; if there is no corresponding network access permission information, it means that the terminal device is illegal.
  • an embodiment of the present application provides a terminal device, including: a processor, a memory, a bus, and a communication interface; the memory is used to store computer-executed instructions, and the processor and the memory are connected through the bus, when the terminal device During operation, the processor executes the computer execution instruction stored in the memory, so that the terminal device executes any one of the foregoing terminal device authenticity query methods.
  • an embodiment of the present application provides a computer-readable storage medium having instructions stored therein, and when the instructions run on any of the foregoing terminal devices, the terminal device is allowed to execute any of the foregoing Method for querying authenticity of terminal equipment.
  • an embodiment of the present application provides a computer program product containing instructions that, when running on any of the above-mentioned terminal devices, cause the terminal device to execute any of the above-mentioned terminal device authenticity query methods.
  • an embodiment of the present application provides another method for authenticating a terminal device.
  • the authenticity query method includes: the terminal device receives the authenticity query instruction sent by the authenticity verification device; the terminal device starts in response to the authenticity query instruction The authentication process for the terminal device; when the terminal device is authenticated, the terminal device automatically reads the network access permission information.
  • the network access permission information includes one or any combination of the following items: network access license number, terminal device Model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal device name, network access license certificate validity period or issuance date; the terminal device Sending the above network access permission information to the authenticity verification device, so that the authenticity verification device obtains the authenticity query result corresponding to the network access permission information.
  • the authenticity query method is mainly aimed at counterfeit terminals produced by some counterfeit terminal manufacturers.
  • the counterfeit terminal may also display a first user interface similar to that in the above-mentioned first aspect, displaying forged network entry permission information and authenticity query interaction elements in the user interface.
  • the counterfeit terminal directly displays a query result such as "the logo information you query is true and corresponds to the product serial number".
  • the network access permission information displayed by the counterfeit terminal is fake, but it looks similar to the network access permission information displayed by the regular terminal device (for example, the counterfeit terminal also displays the QR code and the terminal device model, network access permission Card number, scrambling code, etc.), when the user selects the authenticity query interactive element, the fake terminal does not send the authenticity query request to the authenticity verification server, but directly displays "the logo information you query is true and corresponds to the product serial number ", the results of the query make users mistakenly believe that the purchase is genuine.
  • the counterfeit terminal does not have access to the authenticity verification server at all, but only uses the forged network access permission information and the forged authenticity query result to make the user mistakenly believe that the purchase is genuine.
  • the authenticity verification device may be an authenticity detection device provided by the Ministry of Industry and Information Technology. If the user suspects that the purchased terminal equipment is a counterfeit product, the terminal equipment can be sent to a professional testing agency approved by the Ministry of Industry and Information Technology for verification using the above-mentioned authenticity query method. If the authenticity verification device shows that the terminal device is genuine after the above-mentioned authenticity inquiry, it means that the user purchased genuine products.
  • the terminal device and the authenticity verification device perform authentication of the terminal device based on an asymmetric key encryption algorithm.
  • the terminal device and the authenticity verification device store asymmetric key pairs (ie, public key and private key), and one of them (eg, terminal device) adopts the private key to specific data (eg, random number) ) Encryption, and the other party (for example, authenticity verification device) uses the public key to decrypt the data, if the decryption is successful, the terminal device is considered successful.
  • the terminal device reads the network access permission information and passes it to the authenticity verification device.
  • the authenticity verification device inquires whether the above network access permission information is stored in the network access permission information database, and if it exists, it proves that the terminal device is genuine.
  • the authenticity verification device locally stores a network access permission information database.
  • the network entry permission information database is stored in the authenticity verification server, where the authenticity verification device accesses the network entry permission information database stored by the authenticity verification server to determine the authenticity of the terminal device.
  • the terminal device after the terminal device is successfully authenticated, the terminal device not only sends the network access permission information to the authenticity verification device, but also sends the terminal device's product serial number (IMEI, MEID, or other terminal device's unique identifier ( For example, the hardware serial number)) to the authenticity verification device.
  • the authenticity verification device After the authenticity verification device obtains the serial number, it queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
  • users can verify the authenticity of terminal devices by using authenticity verification equipment provided by professional authentication agencies, which can prevent counterfeit and inferior products from entering the market to a certain extent.
  • FIG. 1 is an architectural diagram of a network access license management system provided by an embodiment of the present application
  • FIG. 2 is a schematic diagram of a network access license management method provided by an embodiment of the present application.
  • FIG. 3 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
  • FIG. 4A is a schematic structural diagram of a terminal device authenticity verification system provided by an embodiment of the present application.
  • 4B is a schematic diagram of a variety of network access permission electronic signs provided by embodiments of the present application.
  • FIG. 5 is a schematic diagram of querying the authenticity of a terminal device in an operating system setting wizard provided by an embodiment of the present application
  • 6A is an exemplary user interface of a terminal device authenticity query provided by an embodiment of the present application.
  • 6B is an exemplary user interface of a terminal device authenticity query result provided by an embodiment of the present application.
  • FIG. 7 is another exemplary user interface for querying authenticity information of a terminal device provided by an embodiment of the present application.
  • 8A, 8B, 8C, and 8D show yet another exemplary user interface for authenticity query of a terminal device provided by an embodiment of the present application
  • FIG. 9 is a flowchart of an exemplary method for querying the authenticity of a terminal device according to an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of another terminal device provided by an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of yet another terminal device provided by an embodiment of the present application.
  • FIG. 12 is a schematic diagram of a terminal device authenticity query system provided by an embodiment of the present application.
  • FIG. 13 is another exemplary process diagram of a terminal device authenticity query provided by an embodiment of the present application.
  • FIG. 14 is another exemplary process diagram of authenticity query of a terminal device provided by an embodiment of the present application.
  • FIG. 1 shows an architecture diagram of a network entry license management system 100 according to various examples.
  • the system 100 may implement functions such as application acceptance and issuance of network access licenses, and monitoring of the use of network access licenses.
  • network access license refers to a network access license issued by a network access license management organization (for example, the Ministry of Industry and Information Technology of China). Only communication devices that have obtained the network access license are allowed to use and sell on the public communication network.
  • the term “network access permission electronic mark” refers to a quality mark stored in the form of electronic data on a communication device that has obtained a network access permission (this is a term relative to the paper network access permission label in the prior art ), the network access permission electronic mark records the network access permission information of the device.
  • the network entry license management system 100 includes a network entry license management server 102, and a network entry license data management client 104 for device vendors (eg, manufacturers of terminal devices), and
  • the network license importing device 106 and the terminal device 108 (for example, the mobile phone 108 or the watch 108 in FIG. 1) are composed.
  • the network access license data management client 104 and the network access license management server 102 of the equipment supplier may communicate through one or more networks 110 according to the client-server model.
  • the network access license management server 102 is provided by a network access license management organization (for example, an official organization such as the Ministry of Industry and Information Technology of China or other third-party network access license management organization), and is managed and maintained.
  • the network access license data management server 102 can provide server-side functions for the network access license data management client 104 of the terminal device manufacturer, such as the application, issuance of network access licenses of various equipment vendors, and monitoring of the use of network access licenses .
  • the device merchant network access license data management client 104 is provided by the device manufacturer (for example, a mobile phone or smart watch manufacturer), and is managed and maintained.
  • the equipment provider network entry license data management client 104 may provide client-side functions such as network entry license application and network entry license usage report for equipment vendors, and communication with the network entry license data management server.
  • the network entry license importing device 106 may be a production device on the production line of the equipment manufacturer's production workshop, and is responsible for acquiring a network entry license from the device manufacturer's network entry license data management client 104 and importing network entry license information to the terminal device 108.
  • the network entry license importing device 106 obtains three parameters of the network entry license number, terminal device model, and scrambling code from the network entry license data management client 104, and uses the three parameters in order Separated by commas, spliced into a string "NAL" (where NAL stands for (Network) Access License), the NAL string spliced by comma can be "network access license number, terminal device model, scrambling code").
  • the NAL string may be "02-5043-163526, MHA-AL00, 9YP24PAA2C152TA".
  • the above character string is written into the terminal device (for example, stored in a non-volatile memory).
  • the digital signature of the above string can be used (for example, a hash value is obtained by performing a hash operation on the "NAL” string once, and then the above hash value is encrypted with the private key of the asymmetric encryption algorithm as (Signature) is written into the terminal device together.
  • the network entry license importing device 106 reads the written "NAL" character string from the terminal device 108 to determine whether the character string is written correctly.
  • the network entry license import device 106 can decrypt the signature with the public key to obtain the "NAL" character string after reading the signature information, Next, it is judged whether the character string matches the written "NAL" character string.
  • the network access license import device 106 also uses the network access license of the production line (for example, the terminal device product serial number (such as the international mobile terminal equipment identification code (International Mobile Equipment Identity (IMEI) or the mobile terminal equipment identification code (Mobile Equipment Equipment Identifier, MEID or other terminal equipment unique identifier (for example, hardware serial number)) and the network access permission information correspondence table, in which the network access permission information corresponds to the terminal device product serial number one-to-one) Notify the equipment supplier of the network access license data Manage the client 104 and finally pass it to the network entry license management server 102.
  • the terminal device product serial number such as the international mobile terminal equipment identification code (International Mobile Equipment Identity (IMEI) or the mobile terminal equipment identification code (Mobile Equipment Equipment Identifier, MEID or other terminal equipment unique identifier (for example, hardware serial number)
  • the network access permission information correspondence table in which the network access permission information corresponds to the terminal device product serial number one-to-one
  • the network entry license information includes one or any combination of the following items: network entry license number, terminal device model, scrambling code, international mobile terminal Equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal device name, network access certificate certificate validity period or issuance date.
  • IMEI international mobile terminal Equipment identification code
  • MEID mobile terminal equipment identification code
  • the scrambling code is uniquely owned by each terminal device The number is as unique as the International Mobile Equipment Identity (IMEI) or the Mobile Equipment Identity (MEID).
  • the network entry license management server 102 may include a client-facing external I/O interface 112, one or more processing modules 114, and a storage module 116.
  • the client-facing external I/O interface 112 can communicate with the device merchant network license data management client 104 through one or more networks 110.
  • the one or more processing modules 114 may process the network entry license application, network entry license issuance, and network entry license usage monitoring of the equipment provider network entry license data management client 104.
  • the one or more processing modules 114 generate a network access license based on information such as the number of devices and device models reported by the device vendor.
  • the storage module 116 is used to store data and instructions.
  • the storage module 116 can store data for network entry license applications of equipment vendors (such as network entry permission application forms, equipment vendor enterprise information, equipment information, and equipment quality inspection reports, etc.), or network entry permission information usage data.
  • the network access permission information usage data may be a terminal device product serial number (such as an international mobile terminal equipment identification code (International Mobile Equipment Identity (IMEI)) or a mobile terminal device identification code (Mobile Equipment (Identifier, MEID) or other terminal equipment unique identification (for example, hardware serial number)) and the network access permission information correspondence table, wherein the network access permission information and terminal equipment product serial number one-to-one correspondence).
  • IMEI International Mobile Equipment Identity
  • MEID Mobile Equipment
  • the network access permission information usage data may also be a correspondence table between the terminal device product serial number and the network access permission information serial number (the network access permission information serial number may also be referred to as a network access permission electronic sign serial number).
  • the network entry license management server 102 assigns a corresponding serial number to each piece of network entry license information.
  • the device merchant network license data management client 104 may include a server-oriented external I/O interface 118, one or more processing modules 120, and a storage module 122.
  • the server-oriented external I/O interface 118 can communicate with the network entry license management server 102 through one or more networks 110.
  • One or more processing modules 120 may apply for a network entry license to the network entry license management server 102 through the external I/O interface 118 and transfer the usage status of the network entry license.
  • one or more processing modules 120 pass the number and model of devices to the network access license management server 102 through the external I/O interface 118 to apply for a network access license.
  • the storage module 122 is used to store data and instructions.
  • the storage module 122 can store the data of the equipment supplier's network access license application (such as device model, device name, number of devices, and equipment quality certification information, etc.), network access permission information usage data (for example, the terminal equipment product serial number (IMEI is recorded Or MEID) correspondence table with network entry permission information, where the network entry permission information corresponds one-to-one with the serial number of the terminal device product).
  • network access permission information usage data may also be a correspondence table between the terminal device product serial number and the network access permission information serial number.
  • the network entry license management server 102 assigns a corresponding serial number to each piece of network entry license information.
  • the terminal device 108 may be any suitable electronic device (the structure of which may refer to the electronic device 300 described in FIG. 3 below), such as a mobile phone or other portable multi-function devices (such as a laptop or tablet computer). Furthermore, in some examples, the terminal device 108 may be a non-portable multi-function device. Specifically, the terminal device 108 may be a desktop computer, a game console, a television, or a television set-top box. In some examples, the terminal device 108 may include a touch-sensitive surface (eg, a touch screen display and/or a touchpad). In addition, the terminal device 108 may optionally include one or more other physical user interface devices, such as a physical keyboard, mouse, and/or joystick. In some examples, the terminal device 108 may be a wearable electronic device, such as a smart watch, smart bracelet, or the like.
  • Examples of the communication network 110 may include a local area network (LAN) and a wide area network (WAN), such as the Internet.
  • the communication network 110 can be implemented using any known network protocol, including various wired or wireless protocols, such as, for example, Ethernet, Universal Serial Bus (USB), Global System for Mobile Communications (GSM), Enhanced Data GSM Environment (EDGE ), code division multiple access (CDMA), time division multiple access (TDMA), long-term evolution (LTE), Bluetooth, wireless fidelity (Wi-Fi) any other suitable communication protocol.
  • USB Universal Serial Bus
  • GSM Global System for Mobile Communications
  • EDGE Enhanced Data GSM Environment
  • CDMA code division multiple access
  • TDMA time division multiple access
  • LTE long-term evolution
  • Bluetooth wireless fidelity
  • the network entry license management server system 100 may be implemented on one or more independent data processing devices or distributed networks.
  • the server system 100 may also employ various virtual devices and/or services of third-party service providers (eg, third-party cloud service providers) to provide potential computing resources and/or infrastructure resources of the server system 100 .
  • third-party service providers eg, third-party cloud service providers
  • FIG. 2 shows a schematic diagram of a network entry license management method according to various examples.
  • step 202 before producing the terminal device, the equipment supplier sends a network access license acquisition request to the network access license management server 102 through the network access license data management client 104 of the equipment vendor.
  • the network access license acquisition request carries one or any combination of the following parameters: equipment manufacturer, equipment name, equipment model, equipment quantity or equipment quality inspection report.
  • the network entry license management server 102 verifies the network entry license acquisition request submitted by the device manufacturer's network entry license data management client 104. If the network entry license management server 102 verifies that the conditions are met, the network entry license management server 102 generates a network entry license, and sends the network entry permission information to the equipment provider network entry license data management client 104.
  • Network access permission information includes one or any combination of the following: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license The certificate application unit, the name of the terminal equipment, the validity period of the network access license certificate or the date of issuance.
  • the network access license management server 102 may also send a serial number corresponding to the network access permission information in step 204 (the sequence number may also be referred to as a network access permission electronic Mark serial number) to the network equipment supplier license data management client 104. In this way, the network entry license management server 102 can easily count the number of network entry permit electronic signs issued based on the serial number.
  • the network entry license management server 102 transmits the network entry permission information to the device merchant network entry license data management client 104.
  • the device merchant network entry license data management client 104 stores the above network entry license information to the storage module 122 and passes it to the network entry license import device 106 at step 208.
  • the network entry license importing device 106 sends the network entry permission information to the terminal device 108.
  • the license import device 106 of the equipment manufacturer's production line sends the network access permission information to the terminal device 108 through the AT command or Diag command, and is saved by the terminal device 108, for example, stored in the non-volatile of the terminal device 108 In the manufacturer information in the memory (for example, Original Equipment (OEM) Information).
  • OEM Original Equipment
  • a corresponding signature is stored with the network access permission information, which is used to verify the identity of the requester requesting access to the network access permission information.
  • the terminal device 108 can call a series of interfaces to access the network access permission information.
  • the application layer application for example, setting application or operating system setting wizard application
  • the framework layer for obtaining network access permission information 108 saves the network access permission information.
  • the framework layer verifies the permission of the application requesting access to the network access permission information, and if malicious access to the illegal application is detected, the access request is denied; if the application requesting access to the network access permission information has access permission, it is allowed to access the network access permission information.
  • the license importing device 106 feeds back the network access license data management client 104 using the network access permission information. That is, the license importing device 106 feeds back the mobile terminal device identification code terminal device product serial number (IMEI number or MEID number) and the corresponding network entry permission information correspondence table according to the actually produced and used quantity. Among them, there is a one-to-one correspondence between the network entry permission information and the terminal device product serial number of the terminal device 108.
  • IMEI number or MEID number mobile terminal device identification code terminal device product serial number
  • the format of the correspondence table fed back by the equipment vendor to the network entry license management server 102 is "product serial number, network entry license information serial number". If the terminal device has multiple product serial numbers (for example, when the terminal device supports multiple SIM cards, there are multiple IMEI numbers), the number of correspondence tables returned by the device vendor to the network entry license management server 102 is "product Serial number 1, product serial number 2, serial number of network access permission information”. For example, taking a terminal device with two IMEIs and two MEIDs as an example, the feedback corresponding relationship is "IMEI1, IMEI2, MEID1, MEID2, network access permission information serial number".
  • the device merchant network entry license data management client 104 feeds back the network entry license management server 102 the usage status of the network entry license information.
  • the equipment supplier network entry license data management client 104 feeds back the network entry license management server 102 a correspondence table of the terminal device product serial number (IMEI number and/or MEID number) and corresponding network entry permission information.
  • FIG. 3 shows a schematic structural diagram of the terminal device 108 in FIG. 1 according to an embodiment of the present disclosure.
  • the terminal device 108 will be described using the electronic device 300 shown in FIG. 3 as an example.
  • the electronic device 300 may include a processor 310, an external memory interface 320, an internal memory 321, a universal serial bus (USB) interface 330, a charging management module 340, a power management module 341, a battery 342, an antenna 1, an antenna 2 , Mobile communication module 350, wireless communication module 360, audio module 370, speaker 370A, receiver 370B, microphone 370C, headphone jack 370D, sensor module 380, buttons 390, motor 391, indicator 392, camera 393, display 394, and Subscriber identification module (SIM) card interface 395, etc.
  • SIM Subscriber identification module
  • the sensor module 380 may include a pressure sensor 380A, a gyro sensor 380B, an air pressure sensor 380C, a magnetic sensor 380D, an acceleration sensor 380E, a distance sensor 380F, a proximity light sensor 380G, a fingerprint sensor 380H, a temperature sensor 380J, a touch sensor 380K, and ambient light Sensor 380L, bone conduction sensor 380M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 300.
  • the electronic device 300 may include more or fewer components than shown, or combine some components, or split some components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 310 may include one or more processing units.
  • the processor 310 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), and an image signal processor. (image)signal processor (ISP), controller, video codec, digital signal processor (DSP), baseband processor, and/or neural-network processing unit (NPU), etc.
  • the different processing units may be independent devices or may be integrated in one or more processors.
  • the controller can generate the operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetch and execution.
  • the processor 310 may also be provided with a memory for storing instructions and data.
  • the memory in the processor 310 is a cache memory.
  • the memory may store instructions or data that the processor 310 has just used or recycled. If the processor 310 needs to use the instruction or data again, it can be directly called from the memory. The repeated access is avoided, and the waiting time of the processor 310 is reduced, thereby improving the efficiency of the system.
  • the processor 310 may include one or more interfaces.
  • Interfaces can include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit, sound, I2S) interface, pulse code modulation (pulse code modulation (PCM) interface, universal asynchronous transceiver (universal) asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /Or universal serial bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transceiver
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL).
  • the processor 310 may include multiple sets of I2C buses.
  • the processor 310 may respectively couple the touch sensor 380K, charger, flash, camera 393, etc. through different I2C bus interfaces.
  • the processor 310 may couple the touch sensor 380K through the I2C interface, so that the processor 310 and the touch sensor 380K communicate through the I2C bus interface, and realize the touch function of the electronic device 300.
  • the I2S interface can be used for audio communication.
  • the processor 310 may include multiple sets of I2S buses.
  • the processor 310 may be coupled with the audio module 370 through an I2S bus to implement communication between the processor 310 and the audio module 370.
  • the audio module 370 can transmit an audio signal to the wireless communication module 360 through the I2S interface to implement the function of answering the call through the Bluetooth headset.
  • the PCM interface can also be used for audio communication, sampling, quantizing and encoding analog signals.
  • the audio module 370 and the wireless communication module 360 may be coupled through a PCM bus interface.
  • the audio module 370 can also transmit audio signals to the wireless communication module 360 through the PCM interface to realize the function of answering the call through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 310 and the wireless communication module 360.
  • the processor 310 communicates with the Bluetooth module in the wireless communication module 360 through the UART interface to implement the Bluetooth function.
  • the audio module 370 can transmit audio signals to the wireless communication module 360 through the UART interface to achieve the function of playing music through a Bluetooth headset.
  • the MIPI interface can be used to connect the processor 310 to peripheral devices such as the display screen 394 and the camera 393.
  • MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI) and so on.
  • the processor 310 and the camera 393 communicate through a CSI interface to implement the shooting function of the electronic device 300.
  • the processor 310 and the display screen 394 communicate through the DSI interface to realize the display function of the electronic device 300.
  • the GPIO interface can be configured via software.
  • the GPIO interface can be configured as a control signal or a data signal.
  • the GPIO interface may be used to connect the processor 310 to the camera 393, the display screen 394, the wireless communication module 360, the audio module 370, the sensor module 380, and the like.
  • GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 330 is an interface that conforms to the USB standard specifications, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, etc.
  • the USB interface 330 can be used to connect a charger to charge the electronic device 300, and can also be used to transfer data between the electronic device 300 and peripheral devices. It can also be used to connect headphones and play audio through the headphones.
  • the interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiments of the present application is only a schematic description, and does not constitute a limitation on the structure of the electronic device 300.
  • the electronic device 300 may also use different interface connection methods in the foregoing embodiments, or a combination of multiple interface connection methods.
  • the charging management module 340 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 340 may receive the charging input of the wired charger through the USB interface 330.
  • the charging management module 340 may receive wireless charging input through the wireless charging coil of the electronic device 300. While the charging management module 340 charges the battery 342, it can also supply power to the electronic device through the power management module 341.
  • the power management module 341 is used to connect the battery 342, the charging management module 340 and the processor 310.
  • the power management module 341 receives input from the battery 342 and/or the charging management module 340, and supplies power to the processor 310, internal memory 321, display screen 394, camera 393, wireless communication module 360, and the like.
  • the power management module 341 can also be used to monitor battery capacity, battery cycle times, battery health status (leakage, impedance) and other parameters.
  • the power management module 341 may also be disposed in the processor 310.
  • the power management module 341 and the charging management module 340 may also be set in the same device.
  • the wireless communication function of the electronic device 300 can be realized by the antenna 1, the antenna 2, the mobile communication module 350, the wireless communication module 360, the modem processor and the baseband processor.
  • Antenna 1 and antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the electronic device 300 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • the antenna 1 can be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 350 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 300.
  • the mobile communication module 350 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and the like.
  • the mobile communication module 350 may receive electromagnetic waves from the antenna 1 and filter, amplify, etc. the received electromagnetic waves, and transmit them to a modem processor for demodulation.
  • the mobile communication module 350 can also amplify the signal modulated by the modulation and demodulation processor and convert it to electromagnetic wave radiation through the antenna 1.
  • at least part of the functional modules of the mobile communication module 350 may be provided in the processor 310.
  • at least part of the functional modules of the mobile communication module 350 and at least part of the modules of the processor 310 may be provided in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be transmitted into a high-frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal.
  • the demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to a speaker 370A, a receiver 370B, etc.), or displays an image or video through a display screen 394.
  • the modem processor may be an independent device.
  • the modem processor may be independent of the processor 310, and may be set in the same device as the mobile communication module 350 or other functional modules.
  • the wireless communication module 360 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global navigation satellites that are applied to the electronic device 300. Wireless communication solutions such as global navigation (satellite system, GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR), etc.
  • the wireless communication module 360 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 360 receives the electromagnetic wave via the antenna 2, frequency-modulates and filters the electromagnetic wave signal, and sends the processed signal to the processor 310.
  • the wireless communication module 360 may also receive the signal to be transmitted from the processor 310, frequency-modulate it, amplify it, and convert it to electromagnetic waves through the antenna 2 to radiate it out.
  • the antenna 1 of the electronic device 300 is coupled to the mobile communication module 350, and the antenna 2 is coupled to the wireless communication module 360, so that the electronic device 300 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include a global mobile communication system (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), broadband Wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long-term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include a global positioning system (GPS), a global navigation satellite system (GLONASS), a beidou navigation system (BDS), and a quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite-based augmentation system (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS beidou navigation system
  • QZSS quasi-zenith satellite system
  • SBAS satellite-based augmentation system
  • the electronic device 300 realizes a display function through a GPU, a display screen 394, and an application processor.
  • the GPU is a microprocessor for image processing, connecting the display screen 394 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations, and is used for graphics rendering.
  • the processor 310 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 394 is used to display images, videos, etc.
  • the display screen 394 includes a display panel.
  • the display panel can use a liquid crystal display (LCD), organic light-emitting diode (OLED), active matrix organic light-emitting diode or active matrix organic light-emitting diode (active-matrix organic light-emitting diode) emitting diode, AMOLED, flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diode (QLED), etc.
  • the electronic device 300 may include 1 or N display screens 394, where N is a positive integer greater than 1.
  • the electronic device 300 can realize a shooting function through an ISP, a camera 393, a video codec, a GPU, a display screen 394, an application processor, and the like.
  • the ISP processes the data fed back by the camera 393. For example, when taking a picture, the shutter is opened, and light is transmitted to the photosensitive element of the camera through the lens, and the optical signal is converted into an electrical signal. The photosensitive element of the camera transmits the electrical signal to the ISP for processing and converts it into an image visible to the naked eye. ISP can also optimize the algorithm of image noise, brightness and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some embodiments, the ISP may be provided in the camera 393.
  • the camera 393 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it onto the photosensitive element.
  • the photosensitive element may be a charge coupled device (charge coupled device, CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CCD charge coupled device
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other format image signals.
  • the electronic device 300 may include 1 or N cameras 393, where N is a positive integer greater than 1.
  • the digital signal processor is used to process digital signals. In addition to digital image signals, it can also process other digital signals. For example, when the electronic device 300 is selected at a frequency point, the digital signal processor is used to perform Fourier transform on the energy at the frequency point.
  • the video codec is used to compress or decompress digital video.
  • the electronic device 300 may support one or more video codecs. In this way, the electronic device 300 can play or record videos in various encoding formats, for example: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
  • MPEG moving picture experts group
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • the NPU can realize applications such as intelligent cognition of the electronic device 300, such as image recognition, face recognition, voice recognition, and text understanding.
  • the external memory interface 320 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 300.
  • the external memory card communicates with the processor 310 through the external memory interface 320 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 321 may be used to store computer executable program code, where the executable program code includes instructions.
  • the internal memory 321 may include a storage program area and a storage data area.
  • the storage program area may store an operating system, at least one function required application programs (such as sound playback function, image playback function, etc.).
  • the storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 300 and the like.
  • the internal memory 321 may include a high-speed random access memory, and may also include a nonvolatile memory, such as at least one disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and so on.
  • the processor 310 executes various functional applications of the electronic device 300 and data processing by executing instructions stored in the internal memory 321 and/or instructions stored in the memory provided in the processor.
  • the electronic device 300 may implement audio functions through an audio module 370, a speaker 370A, a receiver 370B, a microphone 370C, a headphone interface 370D, and an application processor. For example, music playback, recording, etc.
  • the audio module 370 is used to convert digital audio information into analog audio signal output, and also used to convert analog audio input into digital audio signal.
  • the audio module 370 can also be used to encode and decode audio signals.
  • the audio module 370 may be disposed in the processor 310, or a part of the functional modules of the audio module 370 may be disposed in the processor 310.
  • the speaker 370A also called “speaker” is used to convert audio electrical signals into sound signals.
  • the electronic device 300 can listen to music through the speaker 370A, or listen to a hands-free call.
  • the receiver 370B also known as "handset" is used to convert audio electrical signals into sound signals.
  • the electronic device 300 answers a call or a voice message, it can answer the voice by bringing the receiver 370B close to the ear.
  • the microphone 370C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the user can make a sound by approaching the microphone 370C through the person's mouth, and input the sound signal to the microphone 370C.
  • the electronic device 300 may be provided with at least one microphone 370C. In other embodiments, the electronic device 300 may be provided with two microphones 370C. In addition to collecting sound signals, it may also achieve a noise reduction function. In other embodiments, the electronic device 300 may also be provided with three, four, or more microphones 370C to collect sound signals, reduce noise, identify sound sources, and implement directional recording functions.
  • the headset interface 370D is used to connect wired headsets.
  • the headphone jack 370D may be a USB jack 330, or a 3.5mm open mobile electronic device (open terminal) platform (OMTP) standard interface, and the American Telecommunications Industry Association (cellular telecommunications industry association of the United States, CTIA) standard interface.
  • OMTP open mobile electronic device
  • CTIA American Telecommunications Industry Association
  • the pressure sensor 380A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 380A may be disposed on the display screen 394.
  • the capacitive pressure sensor may be a parallel plate including at least two conductive materials. When force is applied to the pressure sensor 380A, the capacitance between the electrodes changes.
  • the electronic device 300 determines the intensity of the pressure according to the change in capacitance. When a touch operation is applied to the display screen 394, the electronic device 300 detects the intensity of the touch operation according to the pressure sensor 380A.
  • the electronic device 300 may also calculate the touched position based on the detection signal of the pressure sensor 380A.
  • touch operations that act on the same touch position but have different touch operation intensities may correspond to different operation instructions. For example, when a touch operation with a touch operation intensity less than the first pressure threshold acts on the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 380B may be used to determine the movement posture of the electronic device 300.
  • the angular velocity of the electronic device 300 around three axes ie, x, y, and z axes
  • the gyro sensor 380B can be used for image stabilization.
  • the gyro sensor 380B detects the shaking angle of the electronic device 300, calculates the distance that the lens module needs to compensate based on the angle, and allows the lens to cancel the shaking of the electronic device 300 through reverse movement to achieve anti-shake.
  • the gyro sensor 380B can also be used for navigation and somatosensory game scenes.
  • Air pressure sensor 380C is used to measure air pressure. In some embodiments, the electronic device 300 calculates the altitude using the air pressure value measured by the air pressure sensor 380C to assist positioning and navigation.
  • the magnetic sensor 380D includes a Hall sensor.
  • the electronic device 300 can detect the opening and closing of the flip holster using the magnetic sensor 380D.
  • the electronic device 300 may detect the opening and closing of the clamshell according to the magnetic sensor 380D.
  • characteristics such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 380E can detect the magnitude of acceleration of the electronic device 300 in various directions (generally three axes). When the electronic device 300 is stationary, the magnitude and direction of gravity can be detected. It can also be used to recognize the posture of electronic devices, and can be used in horizontal and vertical screen switching, pedometer and other applications.
  • the distance sensor 380F is used to measure the distance.
  • the electronic device 300 can measure the distance by infrared or laser. In some embodiments, when shooting scenes, the electronic device 300 may use the distance sensor 380F to measure distance to achieve fast focusing.
  • the proximity light sensor 380G may include, for example, a light emitting diode (LED) and a light detector, such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 300 emits infrared light outward through the light emitting diode.
  • the electronic device 300 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 300. When insufficient reflected light is detected, the electronic device 300 may determine that there is no object near the electronic device 300.
  • the electronic device 300 can use the proximity light sensor 380G to detect that the user holds the electronic device 300 close to the ear to talk, so as to automatically turn off the screen to save power.
  • Proximity light sensor 380G can also be used in leather case mode, pocket mode automatically unlocks and locks the screen.
  • the ambient light sensor 380L is used to sense the brightness of ambient light.
  • the electronic device 300 can adaptively adjust the brightness of the display screen 394 according to the perceived brightness of the ambient light.
  • the ambient light sensor 380L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 380L can also cooperate with the proximity light sensor 380G to detect whether the electronic device 300 is in a pocket to prevent accidental touch.
  • the fingerprint sensor 380H is used to collect fingerprints.
  • the electronic device 300 may use the collected fingerprint characteristics to unlock the fingerprint, access the application lock, take a picture of the fingerprint, answer the call with the fingerprint, and so on.
  • the temperature sensor 380J is used to detect the temperature.
  • the electronic device 300 uses the temperature detected by the temperature sensor 380J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 380J exceeds a threshold, the electronic device 300 performs to reduce the performance of the processor located near the temperature sensor 380J in order to reduce power consumption and implement thermal protection.
  • the electronic device 300 when the temperature is below another threshold, the electronic device 300 heats the battery 342 to avoid the abnormal shutdown of the electronic device 300 due to the low temperature.
  • the electronic device 300 when the temperature is below another threshold, the electronic device 300 performs boosting on the output voltage of the battery 342 to avoid abnormal shutdown due to low temperature.
  • Touch sensor 380K also known as "touch panel”.
  • the touch sensor 380K may be disposed on the display screen 394, and the touch sensor 380K and the display screen 394 constitute a touch screen, also called a "touch screen”.
  • the touch sensor 380K is used to detect a touch operation acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation may be provided through the display screen 394.
  • the touch sensor 380K may also be disposed on the surface of the electronic device 300, which is different from the location where the display screen 394 is located.
  • the bone conduction sensor 380M can acquire vibration signals.
  • the bone conduction sensor 380M can acquire the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 380M can also contact the pulse of the human body and receive the blood pressure beating signal.
  • the bone conduction sensor 380M may also be disposed in the earphone and combined into a bone conduction earphone.
  • the audio module 370 may parse out the voice signal based on the vibration signal of the vibrating bone block of the voice part acquired by the bone conduction sensor 380M to realize the voice function.
  • the application processor may analyze the heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 380M to implement the heart rate detection function.
  • the key 390 includes a power-on key, a volume key, and the like.
  • the key 390 may be a mechanical key. It can also be a touch button.
  • the electronic device 300 can receive key input and generate key signal input related to user settings and function control of the electronic device 300.
  • the motor 391 can generate a vibration prompt.
  • the motor 391 can be used for vibration notification of incoming calls and can also be used for touch vibration feedback.
  • touch operations applied to different applications may correspond to different vibration feedback effects.
  • the motor 391 can also correspond to different vibration feedback effects.
  • Different application scenarios for example: time reminder, receiving information, alarm clock, game, etc.
  • Touch vibration feedback effect can also support customization.
  • the indicator 392 can be an indicator light, which can be used to indicate the charging state, the power change, and can also be used to indicate messages, missed calls, notifications, and the like.
  • the SIM card interface 395 is used to connect a SIM card.
  • the SIM card can be inserted into or removed from the SIM card interface 395 to achieve contact and separation with the electronic device 300.
  • the electronic device 300 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • the SIM card interface 395 can support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the same SIM card interface 395 can insert multiple cards at the same time. The types of the multiple cards may be the same or different.
  • the SIM card interface 395 can also be compatible with different types of SIM cards.
  • the SIM card interface 395 can also be compatible with external memory cards.
  • the electronic device 300 interacts with the network through a SIM card to realize functions such as call and data communication.
  • the electronic device 300 uses eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the electronic device 300 and cannot be separated from the electronic device 300.
  • the processor 310 may execute the program instructions stored in the memory 340 to implement the method executed by the terminal device in the following embodiments.
  • the network access permission electronic mark or network access permission information is a quality mark set on the terminal device that has obtained the network access permission.
  • the terminal equipment can use the authenticity query function of the authenticity verification system provided by the network access license management organization to query and verify all network access permission information.
  • FIG. 4A shows a schematic architecture diagram of a terminal device authenticity verification system 400 according to various examples.
  • the terminal device authenticity verification system 400 may include an authenticity query client 408 executed on the terminal device 402 and an authenticity verification server 404.
  • the authenticity query client side portion 408 may communicate with the authenticity verification server 404 through one or more networks 406.
  • the authenticity query client 402 may provide client-side functions, such as providing an authenticity query interface, receiving user query input, sending authenticity query requests, displaying authenticity query results, and so on.
  • the authenticity query client 402 may save the IP address of the authenticity verification server 404 to establish a communication connection with the authenticity verification server 404.
  • the authenticity query client 402 can also save the authenticity query authenticity query server 404 URL, access the authenticity verification server 404 URL through a browser, and query the authenticity through the domain name system DNS (Domain Name System)
  • DNS Domain Name System
  • the authenticity verification server 404 may provide server-side functions for authenticity query clients 408 from multiple terminal devices.
  • the terminal device 402 can also communicate with the authenticity verification server 404 via the second terminal device 410.
  • the second terminal device 410 may be similar to or the same as the terminal device 402.
  • the second terminal device 410 may be an electronic device 300 similar to that described in FIG. 3 above.
  • the second terminal device 410 can save the address of the authenticity verification server 404, and the second terminal device 410 can also obtain the IP address of the authenticity verification server 404 from the terminal device 402 to establish a communication connection with the authenticity verification server 404.
  • the second terminal device 410 may save the authenticity query URL corresponding to the authenticity verification server 404.
  • the second terminal device 410 can also obtain the authenticity query URL corresponding to the authenticity verification server 404 from the terminal device 402, and query the IP corresponding to the authenticity query URL corresponding to the authenticity verification server 404 through the domain name system DNS (Domain Name System) Address to establish a communication connection with the authenticity verification server 404.
  • the second terminal device 410 queries the authenticity of the terminal device 402 by accessing the authenticity verification server 404.
  • the terminal device 402 may be configured to communicate with the second terminal device 410 via a direct communication connection (such as Bluetooth, Near Field Communication (NFC), etc.) or via a wired or wireless network (such as a wireless fidelity (Wi-Fi) network). .
  • the second terminal device 410 may be configured to act as a proxy between the terminal device 402 and the authenticity verification server 404.
  • the authenticity query client 408 of the terminal device 108 may be configured to transmit information (eg, the authenticity query request received at the terminal device 402) to the authenticity verification server 404 via the second terminal device 408.
  • the authenticity verification server 404 can process the information and return related data (for example, the query result in response to the user authenticity query request) to the terminal device 402 via the second terminal device 410.
  • the terminal device 402 may display network access permission information (or network access permission electronic signs), and the network access permission information may be presented through any one of the following items: Quick Response Matrix Code (Quick Response Code, QR Code) , 2D barcode, 1D barcode or serial number.
  • QR Code Quick Response Matrix Code
  • the second terminal device 410 scans the QR code, two-dimensional barcode, or one-dimensional bar code provided by the terminal device 402 through the camera to obtain network access permission information, and uses the network access permission information to generate a complete authenticity query request and transmits it to the authenticity verification server 404 .
  • the system architecture shown in FIG. 4A can advantageously query the authenticity of the terminal device 402 by using the second terminal device 410 (eg, mobile phone, laptop computer, tablet computer, etc.).
  • the terminal device 402 is a device newly purchased by the user and temporarily cannot access the network, but the second terminal device 410 stores the IP address of the authenticity verification server 404, a communication connection with the authenticity verification server 404 can be established. The user can then send the network entry permission information of the terminal device 402 to the authenticity verification server 404 through the second terminal device 410 and query the authenticity of the terminal device 402.
  • FIG. 4B shows three presentation forms of network access permission information.
  • the terminal device 402 may use any presentation form to display the network access permission information.
  • 420 represents the network access permission information presented only by the quick response matrix code.
  • the network response permission information can be recorded in the quick response matrix code 420, and of course, the URL of the authenticity query website (for example, https://www .tenaa.com.cn).
  • the user when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the user can automatically access the authenticity query website to query the authenticity of the terminal device and receive the authenticity query result.
  • the text shown in 422 includes the network access permission number "02-5043- "163526", equipment model “MHA-AL00”, equipment product serial number SN "A123456789012345”, scrambling code "9YP24PAA2C152TA” and authenticity query website "https: ⁇ www.tenaa.com.cn”).
  • the corresponding text that records the network entry permission information is displayed (for example, the text shown in 426 includes the network entry permission number "02-5043- 163526”, device model “MHA-AL00”, scrambling code “9YP24PAA2C152TA” and authenticity query website “https: ⁇ www.tenaa.com.cn”), and the serial number of the terminal device shown by barcode 428 (“A123456789012345 ").
  • the serial number of the terminal equipment product can be IMEI or MEID.
  • the error correction level of the QR code of the network access permission information is at least L level, and the size of the QR code is 80 pixels ⁇ 80 pixels or more. If the QR code is printed out, the error correction level of the QR code of the network access permission information is at least Q level. This will ensure the accuracy of the QR code scanning.
  • the authenticity verification server 404 can query the license information database to verify whether the terminal device is true.
  • the authenticity verification server 404 may be the network entry license management server 102 in FIG. 1, which stores the network entry permission information corresponding to each terminal device (for example, the network entry permission information and the terminal device are saved Product serial number one-to-one correspondence table).
  • the authenticity verification server 404 may establish a communication connection with the network entry license management server 102 in FIG. 1, and then access the network entry permission information database of the network entry license management server. In this way, the authenticity verification server 404 verifies whether the terminal device is true by querying whether the network access permission information corresponding to the terminal device exists in the network access permission information database. If there is network access permission information corresponding to it, the terminal device is legal; If there is no corresponding network access permission information, it means that the terminal device is illegal (or forged).
  • the system 400 may include any number and type of terminal devices configured to communicate with the authenticity verification server 404.
  • the operating system setup wizard of the computing device for example, Android/iOS setup wizard
  • the Check the authenticity of the terminal device during the system setup wizard will go through the standard operating system setup process, which may include steps such as setting the operating system language, downloading operating system updates and bug fixes, and requesting the user to enter a WiFi password to set up the network.
  • the operating system setup wizard will provide the authenticity query interface, and the user can query the authenticity of the terminal device through the authenticity query interface.
  • FIG. 5 shows an exemplary process diagram 500 for querying the authenticity of a terminal device using an operating system setup wizard at the terminal device.
  • the process diagram 500 starts when the operating system setup wizard 502 is started, for example, when the terminal device is unpacked for the first time and the terminal device is powered on or after a system reset, the operating system setup wizard (boot wizard) 502 starts setting up the operating system.
  • the operating system setup wizard 502 will display language selection, WLAN settings, password/fingerprint settings, or other customized interfaces.
  • the operating system setting wizard 502 first presents a manufacturer-specific welcome interface in step 504.
  • the manufacturer-specific welcome interface may include presenting the manufacturer's logo and the words "welcome" on the screen.
  • the vendor-specific welcome interface may also include a prompt for any information that the vendor gives the user, such as confirmation of the user's service plan.
  • the operating system setup wizard 502 next presents a WLAN setup interface at step 506, requiring the user equipment to connect to Wi-Fi. If the user sees the name of the router, they can click the name of the router on the Wi-Fi connection interface of the terminal device, enter the Wi-Fi password of the router, and then click Connect to connect to the Wi-Fi network, so that they can connect to the Wi-Fi network. -Check the authenticity of the device after the Fi network or perform the download operation. If the user chooses to skip the step 506 of connecting to Wi-Fi, the user device needs to connect to the mobile network to check the authenticity of the device or download software updates, which may consume a lot of mobile data.
  • the operating system setup wizard 502 next presents a authenticity query interface at step 508.
  • the authenticity query interface can display network access permission information and provide authenticity query interactive elements (for example, authenticity query buttons, etc.) for users to query the authenticity of the device.
  • the operating system setup wizard 502 will provide a user account addition interface in step 510, requesting to add a user account, for example, a user name and password for cloud storage. If the user has an account, type the account name and password, and then click Next. If the user does not have an account, you can click to create a new account and fill in the relevant account information.
  • a user account for example, a user name and password for cloud storage.
  • the operating system setup wizard 502 next provides a fingerprint scanning entry interface in step 512, which can provide a high degree of security for the terminal device. If the user wants to use it, click Set Fingerprint to start the fingerprint entry process. The user can also add multiple fingerprints.
  • the operating system setup wizard 502 can present more than the illustration or There are fewer interfaces or processes, which are not limited in the embodiments of the present application.
  • the manufacturer welcome interface, WLAN setting interface, authenticity query interface, user account addition interface, fingerprint scan entry interface can be presented according to any predetermined order, and FIG. 5 shows only one situation.
  • the authenticity query interface may be displayed after the manufacturer's welcome interface.
  • the user can select the back button to return to the previous interface for operation, for example, the user can return to the WLAN setting interface from the authenticity query interface.
  • FIG. 6A shows a user interface 600 for authenticity query according to FIG. 5.
  • a similar user interface can be implemented on the electronic device 300 in FIG. 3.
  • the user interface 600 includes the following elements or a subset thereof: a network access permission information QR code 602 (the QR code in the figure contains the letters "NAL", representing the acronym for Network Access License ); network access license number 604; application unit 606 (A terminal equipment manufacturer); device name 608; device model 610; authenticity query button 612.
  • the user interface 600 may further include other elements, for example, a scrambling code or a terminal equipment serial number (the terminal equipment serial number includes IMEI, MEID, or product serial number SN (Serial Numbers)).
  • the terminal equipment serial number includes IMEI, MEID, or product serial number SN (Serial Numbers)
  • the user interface 600 may only display the network access permission QR code 602.
  • the QR code 602 may be encoded by one or any combination of the following items: network access license number, terminal device model, interference Code, IMEI, MEID, product serial number, authenticity query URL, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate Validity period or issuance date.
  • the user scans the two-dimensional code 602 using a second terminal device (for example, the second terminal device 410 in FIG. 4A).
  • the second terminal device decodes the two-dimensional code to obtain the network access permission information encoded in the two-dimensional code, such as the network access license number, terminal device model, scrambling code, IMEI, MEID, international mobile terminal equipment identification code (IMEI), mobile At least one piece of information from a terminal device identification code (MEID), a network access license application unit, a terminal device name, a network access certificate certificate validity period, or a date of issuance.
  • the network access permission information encoded in the two-dimensional code such as the network access license number, terminal device model, scrambling code, IMEI, MEID, international mobile terminal equipment identification code (IMEI), mobile At least one piece of information from a terminal device identification code (MEID), a network access license application unit, a terminal device name, a network access certificate certificate validity period, or a date of issuance.
  • the second terminal device may use its stored IP address of the authenticity verification server to establish a communication connection with the authenticity verification server 404, and will parse out the network access permission information (for example, network access license number, device model, and such as Scrambling code and other information) is sent to the authenticity verification server (for example, the authenticity verification server 404 in FIG. 4).
  • the user can use the camera on the second terminal device to scan the QR code of the authenticity query displayed on the screen of the terminal device, for example, the user can open the website or the mobile application of the authenticity query (for example, the authenticity query in FIG. 4A Client 408) to activate the camera to scan the QR code.
  • the second terminal device can install the QR code reading software to capture and decode the captured QR code, for example, the second terminal device displays a QR code scanning interface, and prompts the user to point the second terminal device to the QR code displayed on the terminal device screen .
  • the decoded network entry permission information can be sent to the authenticity verification server to obtain the authenticity of the terminal device.
  • the second terminal device may also encrypt the network entry permission information and send the encrypted network entry permission information to the authenticity verification server through the network 406 in FIG. 4A, thereby improving the security of communication transmission.
  • the authenticity verification server can call the license information database to verify whether the device is authentic.
  • the two-dimensional code 602 records the URL of the authenticity query website (for example, https://www.tenaa.com.cn).
  • the user when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the user can automatically access the authenticity query website to query the authenticity of the terminal device and receive the authenticity query result.
  • the authenticity query website when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the authenticity query website can be automatically opened, and the user can enter the network access permission information on the website (for example, license number, device model, scrambling code, etc.) to check the authenticity of the terminal device.
  • the user interface 600 may not include the network access permission information QR code 602 (for example, the screen resolution of the terminal device cannot support displaying the complete network access permission information QR code).
  • the terminal device after the user clicks the authenticity query button 612, the terminal device establishes a connection with the authenticity verification server using the stored authenticity verification server address (or accesses the authenticity verification server through the stored authenticity verification website URL ), and then send the authenticity query request (the authenticity query request can include any one of the following parameters or any combination of network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal Equipment identification code (MEID), network access license application unit, terminal device name, network access certificate certificate validity period or issuance date) to the authenticity verification server, and then obtain the authenticity of the terminal device, and in the user interface of the terminal device Present the authenticity query results.
  • IMEI international mobile terminal equipment identification code
  • MEID mobile terminal Equipment identification code
  • network access license application unit terminal device name, network access certificate certificate validity period or issuance date
  • the terminal device may use the POST request method of the HTTP protocol to submit the network access permission information to the authenticity query server.
  • the terminal device can use the "JSON" structure to transmit network access permission information.
  • the authenticity query request represented by the "JSON" structure is as follows:
  • “BizCode” stands for business identification
  • the default value is "VLD”
  • “L” stands for network access license number
  • “M” stands for device model
  • “R” stands for the scrambling code of the terminal device
  • “C” stands for the terminal
  • the serial number of the device if there are multiple serial numbers (such as the serial numbers "861234567890123” and "A0FFFFFF000000F” shown above), the serial numbers are separated by commas.
  • the query results returned by the authenticity verification server can also be transmitted using the "JSON" structure.
  • the authenticity query result represented by the "JSON" structure is as follows:
  • RspCode represents the processing result identifier returned by the authenticity verification server, 0000 represents success, and 0001 represents failure.
  • Result stands for query result information (for example, the "Your query flag information shown above is true and corresponds to the product serial number.
  • the device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/ GSM standard.”).
  • the query result information includes the authenticity information of the device's network access permission electronic sign and the network standard supported by the device.
  • Figure 6B shows an example page of the authenticity query result, which contains the query result "The logo information you query is true and corresponds to the product serial number.
  • the device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000 /CDMA 1X/GSM system”.
  • the user can also click on the authenticity query button 612.
  • the terminal equipment uses network access permission information (for example, network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, At least one piece of information in the name of the terminal device, the validity period of the network access license certificate, or the date of issuance) is spliced into the authenticity query link, and the authenticity query page corresponding to the authenticity query link can be displayed by accessing the authenticity query link, Then obtain the authenticity of the terminal device.
  • network access permission information for example, network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, At least one piece of information in the name of the terminal device, the validity period of the network access license certificate, or the date of issuance
  • An exemplary embodiment is that after the user clicks the authenticity query button 612, the terminal device automatically obtains a network access license number (SN), device model (MODEL), scrambling code (SCRAMBLE), and terminal device serial number (for example, an international mobile terminal One or any combination of equipment identification codes (IMEI), and the above information is spliced into a uniform resource locator (URL) for authenticity query.
  • SN network access license number
  • MODEL device model
  • SCRAMBLE scrambling code
  • URL uniform resource locator
  • the network access license number of the terminal device is 02-5043-163526
  • the device model is MHA-AL00
  • the scrambling code is 9YP24PAA2C152TA
  • the IMEI is A123456789012345
  • the concatenated uniform resource locator (URL) is:
  • the network access license number (SN), device model (MODEL), scrambling code (SCRAMBLE), and IMEI are spliced to form a uniform resource locator (URL) for authenticity query.
  • the terminal device In response to the touch event of the authenticity query request button 612, the terminal device automatically opens a browser application and accesses the above URL. Examples of the browser include Internet Explorer, Mozilla, FireFox, Netscape, Chrome, and so on.
  • the authenticity verification server of the Ministry of Industry and Information Technology automatically parses the above four parameters (SN, MODEL, SCRAMBLE, IMEI) and returns the authenticity query page when receiving the user's browser to access with the above link. As shown in FIG.
  • the terminal device displays a page 700 for querying the authenticity information of the telecommunications device access network management.
  • the four parameters (SN, MODEL, SCRAMBLE, IMEI) appear in the corresponding query boxes (702, 704, 706, 708) respectively, and the user clicks the verification button 710 to perform the inspection.
  • the display interface of the inspection result is similar to Figure 6B.
  • the page contains the query result "The logo information you query is true and corresponds to the product serial number.
  • the device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/ CDMA 1X/GSM system". .
  • 8A-8D illustrate an exemplary user interface for authenticity query on a terminal device according to other embodiments.
  • the user interface shown in FIGS. 8A-8D may be implemented on the electronic device 300 in FIG. 3.
  • Setting is the most convenient entry point for users to customize electronic devices (for example, mobile phones) according to their personal preferences, and it is also one of the most frequently used modules in daily life.
  • the setting interface includes wireless and network (mainly responsible for WLAN management, mobile network management and SIM card management, etc.), users and accounts (responsible for managing accounts and synchronization, cloud services, etc.), display, storage, battery, system (including system updates, about Mobile phone, language, input method, etc.), the user clicks the system to enter the system information interface shown in FIG. 8B, and then clicks the About mobile phone 804 button in FIG. 8B to enter the About mobile phone interface shown in FIG. 8C. In the network permission option 806, the user clicks the network permission option 806 to enter the authenticity query page shown in FIG. 8D. Similar to FIG. 6A, the user interface shown in FIG.
  • QR code 808 for network access permission information
  • network access license number 810 for network access permission information
  • application unit 812 for network access license number 810
  • device name 814 for network access license number
  • device model 816 for authenticity Query button 818.
  • the user can also click the query authenticity button 818 on the page shown in FIG. 8D to check the authenticity of the terminal device.
  • the specific method is similar to that shown in FIGS. 6A, 6B, and 7, and refer to FIGS. 6A, 6B, and 7 and the corresponding Methods.
  • the user scans the two-dimensional code 808 using a second terminal device (eg, the second terminal device 410 in FIG. 4A).
  • the second terminal device decodes the two-dimensional code to obtain the network access license number encoded in the two-dimensional code, the device model, and at least one type of information such as a scrambling code, application unit, or device name.
  • the second terminal device may send the parsed network access permission information (for example, network access license number, device model, and information such as scrambling code) to the authenticity verification server (for example, server 404 in FIG. 4A) to obtain Authenticity verification results.
  • the user clicks the authenticity query button 818 and enters the authenticity query webpage similar to that shown in FIG. 7, and then queries the authenticity of the terminal device.
  • special program software installed on the terminal device can also be used to view the network access permission information and verify the authenticity of the terminal device.
  • FIG. 9 shows a flowchart 900 of an exemplary method for querying the authenticity of a terminal device. For example, when the user starts the terminal device for the first time, resets the terminal device system, or the user enters the authenticity query function entry through the setting icon, the process 900 may be started.
  • Network access permission information includes one or any combination of the following: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license The certificate application unit, the name of the terminal equipment, the validity period of the network access license certificate or the date of issuance.
  • IMEI international mobile terminal equipment identification code
  • MEID mobile terminal equipment identification code
  • the network access permission information is stored in the non-volatile memory of the terminal device. In this way, when the terminal device is turned on for the first time, it can automatically read the stored network access permission information and present the network access permission information through the interface shown in FIG. 6A.
  • the terminal device receives the user's first touch input.
  • the network access permission information is automatically read. For example, after receiving the first touch input of the user selecting the network access permission option 806 in the user interface shown in FIG. 8C, the network access permission information is acquired and the corresponding network access permission information as shown in FIG. 8D is displayed.
  • input methods other than touch input may also be used, for example, it may include other types of gesture input, such as 3D gestures or gesture input related to movement of the terminal device.
  • a first user interface is displayed, and the first interface includes the network access permission information (or network access permission electronic sign).
  • the terminal device executes an operating system setting wizard.
  • the operating system setting wizard 502 shown in FIG. 5 displays the WLAN setting interface in step 506, and obtains the user’s first touch input on the WLAN setting interface (for example, clicking on the WLAN setting interface such as "Next" or "Skip" "Button), the first user interface (for example, the authenticity query interface) is displayed.
  • the user enters the setting interface similar to that shown in FIG. 8 through the setting icon, and then step by step enters the mobile phone interface shown in FIG. 8C to obtain the user’s first touch input on the mobile phone interface (for example, the user After clicking the network access permission option 806 shown in FIG. 8C), the first user interface (for example, the authenticity query interface shown in FIG. 8D) is displayed.
  • the first user interface further includes authenticity query interaction elements.
  • the first interface can also display the terminal equipment international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate certificate validity period or issuance date in the first interface And other information.
  • the authenticity query interaction element may be the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D.
  • the network access permission information may be recorded in the quick response matrix code, or in the form of text or pictures.
  • step 930 a first touch input to select an authenticity query interactive element is received.
  • the first touch input obtained by the user selecting the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D (for example, clicking the authenticity query button 612 in FIG. 6A or in FIG. 8D The authenticity query button 818).
  • an authenticity query request is sent to the authenticity query request server, where the authenticity query request contains the network access permission information.
  • the authenticity query request eg, HTTP GET request
  • the user selects the first touch input of the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D (eg, clicks the authenticity query button 612 in FIG. 6A or the authenticity query button in FIG.
  • the terminal device uses the network access permission information (for example, at least one item of network access license number, device model, scrambling code, or terminal device serial number) to splice into a true and false query link (for example, a uniform resource locator (URL)), accessing the authenticity query link through a web browser can display the authenticity query page corresponding to the authenticity query link (for example, the authenticity query page shown in FIG. 7), and obtain the authenticity of the user Click the input of the authenticity query button on the query page (for example, the user clicks the verification button 710 in FIG. 7), and send the authenticity query request to the authenticity verification server.
  • the network access permission information for example, at least one item of network access license number, device model, scrambling code, or terminal device serial number
  • splice into a true and false query link for example, a uniform resource locator (URL)
  • URL uniform resource locator
  • the authenticity query button 818 in 8D can send authenticity query requests to the authenticity verification server without calling the browser (for example, the terminal device stores the network address of the authenticity verification server through one or more networks in FIG. 4A 406 sends the authenticity query request to the authenticity verification server 404), and receives the query result from the authenticity verification server.
  • step 950 the authenticity inquiry result corresponding to the above network access permission information is received from the authenticity inquiry request server.
  • the authenticity verification server processes the authenticity query request, obtains network access permission information from the authenticity query request, and queries the license information database to verify the authenticity of the terminal device.
  • step 960 the authenticity query result is displayed.
  • the user can intuitively see the network access permission information of the device through the user interface of the terminal device, and can conveniently query the authenticity of the terminal device through the authenticity query interface.
  • the authenticity check rate of the terminal device can be improved, and the user can check the authenticity of the terminal device at any time after purchasing the terminal device.
  • the embodiments of the present application may divide the above-mentioned terminal devices into function modules according to the above method examples.
  • each function module may be divided corresponding to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of the modules in the embodiments of the present application is schematic, and is only a division of logical functions. In actual implementation, there may be another division manner.
  • an embodiment of the present application provides a terminal device 1000, which includes a first reading unit 1001, a first display unit 1002, and a first receiving unit 1003 , A sending unit 1004, a second receiving unit 1005, and a second display unit 1006.
  • the relevant actions of these functional modules can be cited in the relevant description of FIG. 9.
  • the first reading unit 1001 is used to perform step 910
  • the first display unit 1002 is used to perform step 920
  • the first receiving unit 1003 is used to perform step 930
  • the sending unit is used to perform step 940
  • the second receiving unit 1005 is used to perform step 950
  • the second display unit 1006 is used to perform step 960.
  • FIG. 11 another possible structural schematic diagram of the terminal device involved in the above embodiment is shown, including a processing module 1101, a communication module 1102, and an input/output module 1103 ⁇ Storagemodule 1104.
  • the terminal device shown in FIG. 11 is used to execute the authenticity verification method of the terminal device as described in the above method embodiment (for example, FIG. 9).
  • the processing module 1101 is used to control and manage the operation of the terminal device.
  • the communication module 1102 is used to support communication between the terminal device and other network entities.
  • the input/output module 1103 is used to receive information input by the user or output information provided to the user and various menus of the terminal.
  • the storage module 904 is used to save the program code and data of the terminal device.
  • the processing module 1101 is a processor (the processor 310 shown in FIG. 3)
  • the communication module 1102 is the mobile communication module 350 or the wireless communication module 360 shown in FIG. 3
  • the storage module 1104 is a memory (as shown in FIG. 3)
  • the input/output module 1103 is a display screen (such as the display screen 394 shown in FIG. 3)
  • the terminal device provided by the present application may be the electronic device 300 shown in FIG. 3.
  • the above processor, communication module, display screen and memory may be coupled together through a bus.
  • An embodiment of the present application further provides a terminal device, including a processor and a memory, where the memory is used to store computer program code, and the computer program code includes computer instructions, and when the processor executes the computer instructions, it executes The authenticity verification method of the terminal device described in the above method embodiment (for example, FIG. 9).
  • An embodiment of the present application also provides a computer storage medium that stores computer program code.
  • the processor executes the computer program code
  • the device executes the relevant method steps in FIG. 9 to implement the method in the above embodiment .
  • An embodiment of the present application also provides a computer program product, which, when the computer program product runs on a computer, causes the computer to execute the relevant method steps in FIG. 9 to implement the method in the foregoing embodiment.
  • a counterfeit terminal produced by a counterfeit terminal manufacturer may also display a user interface similar to that shown in FIG. 6A or FIG. 8D, display forged network access permission information in the user interface, and provide similar authenticity query interaction elements.
  • the counterfeit terminal When the user selects the authenticity query interactive element displayed by the counterfeit terminal, the counterfeit terminal directly displays the query result such as "the logo information you query is true and corresponds to the product serial number".
  • the counterfeit terminal does not send the authenticity query request to the authenticity verification server, but directly displays the query result of "the logo information you query is true and corresponds to the product serial number", allowing Users mistakenly believe that the purchase is genuine. In this case, the counterfeit terminal does not have access to the authenticity verification server at all, but simply makes the user mistakenly believe that the purchase is the authentic product through the forged network access permission information and the forged authenticity query result.
  • an embodiment of the present application further provides another terminal device authenticity inquiry system.
  • FIG. 12 includes an authenticity verification device 1202 and a terminal device 1204.
  • the authenticity verification device 1202 can detect the authenticity of the terminal device 1204.
  • the authenticity verification device 1202 may be an authenticity detection device provided by the Ministry of Industry and Information Technology or a third-party authentication agency, and may detect the authenticity of the terminal device 1204. If the user suspects that the purchased terminal equipment is a counterfeit product, the terminal equipment can be handed over to a professional testing agency recognized by the Ministry of Industry and Information Technology, and verified by authenticity verification equipment 1202. If the terminal device passes the authenticity verification test, it means that the user purchased genuine products.
  • the authenticity verification device 1202 and the terminal device 1204 can establish a connection 1212 through a wired method, for example, through a USB Type C or micro USB cable.
  • a wired method for example, through a USB Type C or micro USB cable.
  • the authenticity verification device 1202 and the terminal device 1204 may be connected by other methods (such as a wireless connection or other wired connection methods), which is not limited in this embodiment of the present application.
  • the authenticity verification device 1202 displays a device manufacturer configuration interface element 1204 and a device model configuration interface element 1208.
  • the device manufacturer configuration interface element 1204 is used to configure the manufacturer of the terminal device to be verified.
  • the user can select the manufacturer of the terminal device (for example, the H manufacturer shown in the figure) through the drop-down button shown at 1210.
  • the device model configuration interface element 1208 is used to configure the model of the terminal device to be verified, and the user can select the model of the terminal device through the drop-down button 1214 (for example, "MHA-AL00" shown in the figure).
  • the authenticity verification device 1202 may also display other detection parameter configuration interface elements, which are not limited in the embodiments of the present application.
  • the "start verification" button 1216 can receive the selection input of the detection personnel to start the authenticity verification process. If the terminal device 1204 passes the authenticity verification test, the authenticity verification device 1202 may display information such as "The logo information you are querying is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA /cdma2000/CDMA 1X/GSM standard” verification results.
  • FIG. 13 shows an exemplary authenticity query process diagram for the authenticity system of the terminal device shown in FIG. 12.
  • step 1302 the terminal device receives the authenticity query instruction sent by the authenticity verification device; for example, the inspector selects the "start verification" button 1216 shown in FIG. 12, and the authenticity verification device sends the authenticity query instruction to the terminal device to start the authenticity Pseudo verification process.
  • step 1304 the terminal device starts an authentication process for the terminal device in response to the authenticity query instruction
  • the authentication of the terminal device is performed between the terminal device and the authenticity verification device based on an asymmetric key encryption algorithm.
  • the terminal device and the authenticity verification device store at least one key pair for authentication (the key pair includes a private key and a public key), for example, the terminal device stores the public key, and the authenticity verification device stores the private key; Or the terminal device stores the private key, and the authenticity verification device stores the public key. If one party uses the public key to encrypt the data, the other party can only decrypt using the corresponding private key; if one party uses the private key to encrypt the data, then the other party can only decrypt using the corresponding public key.
  • the terminal device uses a private key to encrypt specific data (for example, a random number or a unique identifier of the terminal device), and the authenticity verification device uses a public key to decrypt the data. If the decryption is successful, the terminal device is considered to be authenticated success. After the terminal device is successfully authenticated, the terminal device reads the network access permission information and passes it to the authenticity verification device. The authenticity verification device queries whether the above network access permission information is stored in the network access permission information database, and if it exists, it proves that the terminal device is genuine.
  • specific data for example, a random number or a unique identifier of the terminal device
  • the authenticity verification device may also obtain a certificate of the terminal device and send the certificate to the CA (Certificate Authorization) management server of the terminal device manufacturer to verify the certificate. If the verification passes, the verification of the terminal device Right to succeed.
  • CA Certificate Authorization
  • the terminal device automatically reads the network access permission information.
  • the network access permission information includes one or any combination of the following items: network access license number, terminal device model, and scrambling code , International Mobile Terminal Equipment Identifier (IMEI), Mobile Terminal Equipment Identifier (MEID), network access license application unit, terminal device name, network access license certificate validity period or issuance date; the terminal device sends the above network access
  • the license information is sent to the authenticity verification device, so that the authenticity verification device obtains the authenticity query result corresponding to the network entry permission information.
  • the terminal device after the terminal device passes the authentication, the terminal device not only sends the network access permission information to the authenticity verification device, but also sends the product serial number of the terminal device (the unique identifier of the terminal device, for example, IMEI, MEID or hardware serial number) to the authenticity verification device.
  • the authenticity verification device queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
  • FIG. 14 shows another exemplary process diagram 1400 of authenticity verification of a terminal device.
  • the process 1400 starts at step 1402, and the authenticity verification device 1202 sends an authenticity query instruction to the terminal device 1204.
  • the operator of the third-party authentication agency or the Ministry of Industry and Information Technology can start the verification through the “start verification” button 1216 on the operation interface presented by the authenticity verification device 1202 (for example, the operation interface presented by the authenticity verification device 1202 shown in FIG. 12) Pseudo verification process.
  • the operation interface presented by the authenticity verification device 1202 may be configured with terminal device manufacturer information (e.g., manufacturer name) or terminal device model information.
  • the authenticity verification device sends an authenticity inquiry instruction to the terminal device 1204 in response to receiving the input that the operator selects the "start verification" button.
  • step 1404 the terminal device 1204 generates a random number in response to the authenticity query instruction; for example, the terminal device 1204 uses a random number generator (Random number generator) to generate random numbers through some random number generation algorithms.
  • a random number generator Random number generator
  • the terminal device 1204 encrypts the random number;
  • the encryption algorithm may be an asymmetric encryption algorithm, such as RSA, ECC (Elliptic Curves Cryptography, Elliptic Curve Cryptography), DSA (Digital Signature Signature Algorithm, digital signature algorithm), etc. .
  • the terminal device 1204 and the authenticity verification device 1202 store at least one key pair for authentication (the key pair includes a private key and a public key), for example, the terminal device 1204 stores the public key, and the authenticity verification device 1202 stores The private key; or the terminal device 1204 stores the private key, and the authenticity verification device 1202 stores the public key.
  • the terminal device 1204 may use the public key (or private key) in the first key pair to perform encryption of the random number. .
  • step 1408 the encrypted random number is passed to the authenticity verification device 1202;
  • step 1410 the authenticity verification device 1202 decrypts the encrypted random number; when in step 1406, if the terminal device 1204 performs encryption of the random number using the public key in the first key pair, the authenticity verification device 1202 may Use the private key in the saved first key pair to decrypt the encrypted random number.
  • step 1412 the authenticity verification device 1202 re-encrypts the decrypted random number; in step 1412, the authenticity verification device 1202 can use the public key (or private key) in the second key pair to perform the random number encryption.
  • the second key pair may be different from the first key pair.
  • step 1414 the authenticity verification device 1202 passes the re-encrypted random number to the terminal device 1202.
  • step 1416 the terminal device 1204 decrypts the re-encrypted random number; when in step 1412, if the authenticity verification device 1202 uses the public key in the second key pair to perform random number encryption, the terminal device 1204 The encrypted random number can be decrypted using the private key in the saved second key pair. .
  • step 1418 the terminal device compares whether the random number decrypted in step 1416 is the same as the random number generated in step 1404, and if they are the same, step 1420 is performed; if the check fails in step 1418, the terminal device is proved to be an illegal device, and the authenticity check The process is over;
  • step 1420 the terminal device returns an authentication success result to the authenticity verification device; steps 1402 to 1420 only show a process of authenticating the terminal device 1204.
  • the authenticity verification device 1202 can perform various authentications on the terminal device 1204 Operation to ensure that the identity of the terminal device 1204 is legal.
  • the authenticity verification device 1202 may also obtain the certificate of the terminal device after step 1420 and send the certificate to the CA (Certificate Authority) management server of the terminal device manufacturer to verify the certificate.
  • the authentication of the terminal device 1204 is successful.
  • the authenticity verification device 1202 obtains the device certificate from the terminal device 1204;
  • the authenticity verification device 1202 verifies whether the above device certificate is legal, where the device certificate is used to prove the identity of the terminal device.
  • the authenticity verification device 1202 may send the certificate to the terminal device manufacturer's CA (Certificate Authorization) management server to verify the certificate; if the device certificate is legal, perform step 1426; if the device certificate is invalid, prove that the terminal device is illegal Equipment, the authenticity verification process ends.
  • CA Certificate Authorization
  • step 1426 the authenticity verification device 1202 obtains network access permission information from the terminal device 1204, and in step 1428, the authenticity verification device 1202 verifies whether the network access permission information is legal.
  • step 1430 is executed; if the network access permission information is illegal, the authenticity verification process ends.
  • the authenticity verification device stores the network access permission information of the terminal device, and the authenticity verification device compares the obtained network access permission information with the saved device network access permission information to determine whether the terminal device is legal.
  • the terminal device can also send the product serial number of the terminal device (the unique identifier of the terminal device, for example, IMEI, MEID, or hardware serial number) to the authenticity verification device at step 1430.
  • the pseudo verification device queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
  • the authenticity verification device obtains the device serial number from the terminal device, and in step 1232, the authenticity verification device verifies the device serial number (the device serial number may be the serial number of the terminal device product (such as the International Mobile Terminal Equipment Identification Code (International Mobile Equipment Identification Identity, IMEI) or Mobile Terminal Equipment Identifier (MEID) is legal. If the device serial number is legal, perform step 1230; if the network access permission information is illegal, the authenticity verification process ends. Among them, the authenticity verification device The device serial number of the terminal device is stored, and the authenticity verification device compares the obtained network access permission information with the saved device serial number to determine whether the terminal device is legal.
  • the device serial number may be the serial number of the terminal device product (such as the International Mobile Terminal Equipment Identification Code (International Mobile Equipment Identification Identity, IMEI) or Mobile Terminal Equipment Identifier (MEID) is legal. If the device serial number is legal, perform step 1230; if the network access permission information is illegal, the authenticity verification process ends. Among them, the authenticity verification device The device serial number of the terminal device is
  • the authenticity verification method shown in FIG. 14 verifies the legitimacy of the terminal device through the four authentication methods of random number authentication, device certificate authentication, network access information authentication, and device serial number authentication. Any authentication link If it does not pass, it means that the terminal equipment is illegal, which greatly increases the difficulty of counterfeiting the terminal equipment, thereby protecting the legal rights and interests of terminal equipment manufacturers and consumers.
  • any one or a combination of several of the above four authentication methods may be selected to verify the legitimacy of the terminal device.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a dedicated computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be from a website site, computer, server or data center Transmission to another website, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including a server, a data center, and the like integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, Solid State Disk (SSD)).

Abstract

The present disclosure relates to an authenticity querying method and a terminal device using same. The method comprises: automatically reading network entry permission information of the terminal device and displaying a first user interface comprising the network entry permission information and an authenticity querying interaction element; and upon receipt of an input of a user for selecting the authenticity querying interaction element, sending an authenticity querying request carrying the network entry permission information to an authenticity verification server, receiving an authenticity querying result corresponding to the network entry permission information from the authenticity verification server, and displaying the authenticity querying result. By means of the solution provided in the present application, a user can intuitively see network entry permission information of a device by means of a user interface of the terminal device and conveniently query authenticity of the terminal device, thereby significantly improving convenience of authenticity querying for the terminal device.

Description

一种真伪查询方法及其终端设备Authenticity query method and terminal equipment 技术领域Technical field
本公开涉及智能终端领域,并且更具体地,涉及一种真伪查询方法及其终端设备。The present disclosure relates to the field of intelligent terminals, and more specifically, to a method of authenticity query and its terminal device.
背景技术Background technique
中国对接入公用电信网使用的电信终端设备、无线电通信设备和涉及网络间互联的电信设备实行进网许可制度。实行进网许可制度的电信设备必须获得中国工业和信息化部颁发的进网许可证。China implements a network access licensing system for telecommunications terminal equipment, radio communication equipment and telecommunications equipment that are used to access public telecommunications networks. Telecommunications equipment that implements a network access permit system must obtain a network access permit issued by the Ministry of Industry and Information Technology of China.
电信设备生产企业应当在其生产的获得进网许可的电信设备上粘贴进网许可标志。进网许可标志由工业和信息化部统一印制和核发,属于一种质量标志。未获得进网许可和进网许可证失效的电信设备上不得加贴进网许可标志。进网许可标志包含进网许可证编号、设备型号、扰码等信息。用户可以通过网页对进网许可标志上的信息进行查询验证,以验证设备的真伪。A telecommunications equipment manufacturing enterprise shall paste a network access permission mark on the telecommunication equipment it has obtained with a network access permission. The network access permission mark is uniformly printed and issued by the Ministry of Industry and Information Technology and is a quality mark. The telecommunications equipment that has not obtained the network access permission and the network access license is invalid shall not be affixed with the network access permission mark. The network access permission sign contains information such as the network access license number, device model, and scrambling code. The user can query and verify the information on the access permission mark through the webpage to verify the authenticity of the device.
但是进网许可标志以纸件标签形式粘贴在设备壳体上,影响设备美观。而且纸件的标签传递、运输仓储、粘贴、检验流程成本较高,纸件标签不易保留,如果发生标签信息损坏和丢失,无法执行后面的真伪校验操作。而且,设备合法性需要用户手动登录网站和录入纸质的进网许可标志信息,操作体验性差。However, the network access permission sign is affixed to the device casing in the form of a paper label, which affects the appearance of the device. Moreover, the cost of paper label transfer, transportation, storage, pasting and inspection is relatively high, and paper labels are not easy to retain. If the label information is damaged or lost, the subsequent authenticity verification operation cannot be performed. Moreover, the legality of the device requires the user to manually log in to the website and enter the information of the paper entry permission mark, and the operation experience is poor.
发明内容Summary of the invention
本文描述了一种真伪查询方法及其终端设备,可为终端设备提供一种方便快捷的真伪查询方法。This article describes a true and false query method and its terminal equipment, which can provide a convenient and fast true and false query method for terminal equipment.
为达到上述目的,本申请的实施例采用如下技术方案:To achieve the above purpose, the embodiments of the present application adopt the following technical solutions:
第一方面、本申请提供了一种终端设备真伪查询方法。该真伪查询方法包括:自动读取进网许可信息,进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期;显示第一用户界面,该第一用户界面包括上述进网许可信息及真伪查询交互元素;获取选择真伪查询交互元素的第一触摸输入;响应于该第一触摸输入,发送真伪查询请求至真伪验证服务器,真伪查询请求包含上述进网许可信息;从真伪验证服务器接收对应于进网许可信息的真伪查询结果;显示该真伪查询结果。In the first aspect, the present application provides a method for querying the authenticity of a terminal device. The authenticity query method includes: automatically reading network access permission information, which includes one or any combination of the following items: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code ( IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate certificate validity period or issuance date; the first user interface is displayed, the first user interface includes the above network access license Information and authenticity query interactive elements; acquiring the first touch input for selecting authenticity query interactive elements; in response to the first touch input, sending a authenticity query request to the authenticity verification server, the authenticity query request includes the above-mentioned network access permission information ; Receive the authenticity query result corresponding to the network access permission information from the authenticity verification server; display the authenticity query result.
上述真伪查询方法中,用户可以通过用户界面直观地查看进网许可信息,并通过用户界面触发真伪查询请求并显示真伪查询结果。相较于以前的纸质进网许可标志可提高终端设备真伪查询率,原因有二,一是用户不再需要手动输入进网 许可证编号;二是消除了纸质进网许可标志丢失的风险,用户可以在购买终端设备后随时查询终端设备真伪。In the above authenticity query method, the user can intuitively view the network access permission information through the user interface, and trigger the authenticity query request and display the authenticity query result through the user interface. Compared with the previous paper network entry permission signs, the authenticity check rate of the terminal device can be improved for two reasons. One is that the user no longer needs to manually enter the network entry license number; the second is to eliminate the loss of the paper network entry permission signs. Risk, users can check the authenticity of the terminal device at any time after purchasing the terminal device.
在一些可能的实现方式中,上述进网许可信息存储在终端设备的非易失性存储器(例如,只读存储器(ROM)或闪存(Flash Memory))中。这样,当终端设备关机断电后,所存储的进网许可信息不会丢失,用户可以随时开机查看终端设备的进网许可信息。In some possible implementation manners, the foregoing network access permission information is stored in a non-volatile memory (for example, read only memory (ROM) or flash memory (Flash) Memory) of the terminal device. In this way, when the terminal device is turned off and powered off, the stored network access permission information will not be lost, and the user can turn on the device at any time to view the network access permission information of the terminal device.
在一些可能的实现方式中,上述第一用户界面显示的所述进网许可信息记录在快速响应矩阵码(Quick Response Code)中。In some possible implementations, the network access permission information displayed on the first user interface is recorded in a Quick Response Matrix code (Quick Response Code).
在一些可能的实现方式中,上述快速响应矩阵码还记录有真伪查询网址(例如,https:\\www.tenaa.com.cn)。这样,用户可以通过第二终端设备(不同于上述显示第一用户界面的终端设备)扫描第一用户界面中显示的快速响应矩阵码,获取该快速响应矩阵码中记录的进网许可信息和真伪查询网址,该第二终端设备访问该真伪查询网址即可访问真伪验证服务器(即真伪验证服务器上部署有真伪查询网站),通过发送该进网许可信息至真伪验证服务器(例如,通过HTTP POST方式发送进网许可信息至真伪验证服务器);第二终端设备从所述真伪验证服务器接收对应于所述进网许可信息的真伪查询结果;第二终端设备显示所述真伪查询结果。In some possible implementations, the above quick response matrix code also records the authenticity query URL (for example, https:\\www.tenaa.com.cn). In this way, the user can scan the quick response matrix code displayed in the first user interface through the second terminal device (different from the terminal device displaying the first user interface described above) to obtain the network entry permission information and the real record recorded in the quick response matrix code A fake query URL, the second terminal device can access the authenticity verification server by accessing the authenticity query URL (that is, a authenticity query website is deployed on the authenticity verification server), and send the network access permission information to the authenticity verification server ( For example, the network access permission information is sent to the authenticity verification server through HTTP POST); the second terminal device receives the authenticity query result corresponding to the network access permission information from the authenticity verification server; the second terminal device displays the State the true and false query results.
在上述实现方式中,用户可以通过第二终端设备的辅助来查询终端设备的真伪。例如,当用户新购买的终端设备(例如,智能手表)无法连接网络时,可以借助第二终端设备(例如,智能手机)扫描终端设备显示的快速响应矩阵码来查询终端设备的真伪。In the above implementation, the user can query the authenticity of the terminal device with the assistance of the second terminal device. For example, when a newly purchased terminal device (for example, a smart watch) cannot connect to the network, the second terminal device (for example, a smart phone) can be used to scan the quick response matrix code displayed on the terminal device to query the authenticity of the terminal device.
在一些可能的实现方式中,上述终端设备真伪查询方法还包括启动操作系统设置向导,所述第一用户界面在所述操作系统设置向导过程中呈现。In some possible implementation manners, the above-mentioned terminal device authenticity query method further includes starting an operating system setting wizard, and the first user interface is presented during the operating system setting wizard.
在上述实现方式中,终端设备首次开机后,终端设备启动操作系统设置向导,并且在操作系统设置向导过程中显示包含进网许可信息的第一用户界面。这样,用户可以在购买终端设备后首次开机时,即可验证终端设备的真伪,并及时获取真伪验证结果,免于上当受骗的风险。In the above implementation manner, after the terminal device is turned on for the first time, the terminal device starts an operating system setting wizard, and displays a first user interface containing network access permission information during the operating system setting wizard. In this way, the user can verify the authenticity of the terminal device when purchasing the terminal device for the first time after purchasing it, and obtain the authenticity verification result in time, avoiding the risk of being deceived.
在一些可能的实现方式中,发送真伪查询请求至真伪验证服务器的步骤包括:生成包含上述进网许可信息的统一资源定位符(Uniform Resource Locator,URL);通过网页浏览器应用访问所述真伪验证服务器中所述统一资源定位符所标识的资源。In some possible implementations, the step of sending the authenticity query request to the authenticity verification server includes: generating a uniform resource locator (Uniform Resource Locator, URL) containing the above network access permission information; accessing the web browser application The resource identified by the uniform resource locator in the authenticity verification server.
在一些可能的实现方式中,真伪验证服务器通过查询进网许可信息数据库中是否存在与终端设备对应的进网许可信息来验证终端设备是否为真,如果存在与其对应的进网许可信息,则说明终端设备合法;如果不存在与其对应的进网许可信息,则说明终端设备非法。In some possible implementations, the authenticity verification server verifies whether the terminal device is true by querying the network access permission information database for network access permission information corresponding to the terminal device, and if there is network access permission information corresponding to it, then It means that the terminal device is legal; if there is no corresponding network access permission information, it means that the terminal device is illegal.
第二方面,本申请的实施例提供一种终端设备,包括:处理器、存储器、总线和通信接口;该存储器用于存储计算机执行指令,该处理器与该存储器通过该 总线连接,当终端设备运行时,该处理器执行该存储器存储的该计算机执行指令,以使终端设备执行上述任一项终端设备真伪查询方法。In a second aspect, an embodiment of the present application provides a terminal device, including: a processor, a memory, a bus, and a communication interface; the memory is used to store computer-executed instructions, and the processor and the memory are connected through the bus, when the terminal device During operation, the processor executes the computer execution instruction stored in the memory, so that the terminal device executes any one of the foregoing terminal device authenticity query methods.
第三方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有指令,当该指令在上述任一项终端设备上运行时,使得终端设备执行上述任一项终端设备真伪查询方法。In a third aspect, an embodiment of the present application provides a computer-readable storage medium having instructions stored therein, and when the instructions run on any of the foregoing terminal devices, the terminal device is allowed to execute any of the foregoing Method for querying authenticity of terminal equipment.
第四方面,本申请实施例提供一种包含指令的计算机程序产品,当其在上述任一项终端设备上运行时,使得终端设备执行上述任一项终端设备真伪查询方法。According to a fourth aspect, an embodiment of the present application provides a computer program product containing instructions that, when running on any of the above-mentioned terminal devices, cause the terminal device to execute any of the above-mentioned terminal device authenticity query methods.
另外,第二方面至第四方面中任一种设计方式所带来的技术效果可参见上述第一方面中不同设计方法所带来的技术效果,此处不再赘述。In addition, for the technical effects brought by any one of the design methods in the second aspect to the fourth aspect, reference may be made to the technical effects brought by the different design methods in the above first aspect, and details are not described here.
第五方面,本申请实施例提供另一种终端设备真伪查询方法,该真伪查询方法包括:终端设备接收真伪验证设备发送的真伪查询指令;终端设备响应于该真伪查询指令启动针对终端设备的鉴权过程;当对终端设备鉴权通过后,终端设备自动读取进网许可信息,进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期;所述终端设备发送上述进网许可信息至真伪验证设备,以使得所述真伪验证设备获取对应于所述进网许可信息的真伪查询结果。According to a fifth aspect, an embodiment of the present application provides another method for authenticating a terminal device. The authenticity query method includes: the terminal device receives the authenticity query instruction sent by the authenticity verification device; the terminal device starts in response to the authenticity query instruction The authentication process for the terminal device; when the terminal device is authenticated, the terminal device automatically reads the network access permission information. The network access permission information includes one or any combination of the following items: network access license number, terminal device Model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal device name, network access license certificate validity period or issuance date; the terminal device Sending the above network access permission information to the authenticity verification device, so that the authenticity verification device obtains the authenticity query result corresponding to the network access permission information.
该真伪查询方法主要针对一些假冒终端厂商生产的假冒终端。例如假冒终端也可以显示类似于上述第一方面中的第一用户界面,在用户界面中显示伪造的进网许可信息和真伪查询交互元素。当用户选择该真伪查询交互元素时,假冒终端直接显示诸如“您查询的标志信息为真且与产品序列号对应”的查询结果。实际上,该假冒终端显示的进网许可信息都是假的,只是看起来类似于正规的终端设备显示的进网许可信息(例如,假冒终端也显示二维码和终端设备型号、进网许可证编号、扰码等信息),用户选择真伪查询交互元素时,假冒终端不发送真伪查询请求至真伪验证服务器,而是直接显示“您查询的标志信息为真且与产品序列号对应”的查询结果,让用户误以为购买的是真品。这种情况下,假冒终端完全没有访问真伪验证服务器,而是仅仅通过伪造的进网许可信息和伪造的真伪查询结果让用户误以为购买的是真品。The authenticity query method is mainly aimed at counterfeit terminals produced by some counterfeit terminal manufacturers. For example, the counterfeit terminal may also display a first user interface similar to that in the above-mentioned first aspect, displaying forged network entry permission information and authenticity query interaction elements in the user interface. When the user selects the authenticity query interactive element, the counterfeit terminal directly displays a query result such as "the logo information you query is true and corresponds to the product serial number". In fact, the network access permission information displayed by the counterfeit terminal is fake, but it looks similar to the network access permission information displayed by the regular terminal device (for example, the counterfeit terminal also displays the QR code and the terminal device model, network access permission Card number, scrambling code, etc.), when the user selects the authenticity query interactive element, the fake terminal does not send the authenticity query request to the authenticity verification server, but directly displays "the logo information you query is true and corresponds to the product serial number ", the results of the query make users mistakenly believe that the purchase is genuine. In this case, the counterfeit terminal does not have access to the authenticity verification server at all, but only uses the forged network access permission information and the forged authenticity query result to make the user mistakenly believe that the purchase is genuine.
上述第五方面的真伪查询方法中,真伪验证设备可以是工信部提供的真伪检测设备。如果用户怀疑购买的终端设备是假冒产品,可以将终端设备送往工信部认可的专业检测机构采用上述真伪查询方法进行验证。如果经过上述真伪查询,真伪验证设备显示终端设备为真品,则说明用户购买的是正品。In the authenticity query method of the fifth aspect, the authenticity verification device may be an authenticity detection device provided by the Ministry of Industry and Information Technology. If the user suspects that the purchased terminal equipment is a counterfeit product, the terminal equipment can be sent to a professional testing agency approved by the Ministry of Industry and Information Technology for verification using the above-mentioned authenticity query method. If the authenticity verification device shows that the terminal device is genuine after the above-mentioned authenticity inquiry, it means that the user purchased genuine products.
在一些可能的实现方式中,终端设备和真伪验证设备之间通过基于非对称密钥加密算法执行终端设备的鉴权。例如,终端设备和真伪验证设备保存有非对称密钥对(即,公开密钥和私有密钥),由其中的一方(例如,终端设备)采用私有密钥对特定数据(例如,随机数)进行加密,而对方(例如,真伪验证设备)采用公开密钥对数据进行解密,如果解密成功,就认为终端设备鉴权成功。对终 端设备鉴权成功后,终端设备读取进网许可信息并传递至真伪验证设备。真伪验证设备通过查询上述进网许可信息是否存储在进网许可信息数据库中,如果存在,则证明终端设备为真品。在一种实现方式中,真伪验证设备本地存储有进网许可信息数据库。在另一种实现方式中,进网许可信息数据库存储在真伪验证服务器,中,真伪验证设备访问真伪验证服务器存储的进网许可信息数据库来确定终端设备的真伪。In some possible implementations, the terminal device and the authenticity verification device perform authentication of the terminal device based on an asymmetric key encryption algorithm. For example, the terminal device and the authenticity verification device store asymmetric key pairs (ie, public key and private key), and one of them (eg, terminal device) adopts the private key to specific data (eg, random number) ) Encryption, and the other party (for example, authenticity verification device) uses the public key to decrypt the data, if the decryption is successful, the terminal device is considered successful. After the terminal device is successfully authenticated, the terminal device reads the network access permission information and passes it to the authenticity verification device. The authenticity verification device inquires whether the above network access permission information is stored in the network access permission information database, and if it exists, it proves that the terminal device is genuine. In one implementation, the authenticity verification device locally stores a network access permission information database. In another implementation manner, the network entry permission information database is stored in the authenticity verification server, where the authenticity verification device accesses the network entry permission information database stored by the authenticity verification server to determine the authenticity of the terminal device.
在一些可能的实现方式中,对终端设备鉴权成功后,终端设备除了发送进网许可信息到真伪验证设备外,还发送终端设备的产品序号(IMEI、MEID或者其他终端设备的唯一标识(例如,硬件串号))至真伪验证设备,真伪验证设备获取到该串号后查询该串号是否与存储的终端设备厂商传递的串号相匹配,如果匹配则说明终端设备为真品。In some possible implementations, after the terminal device is successfully authenticated, the terminal device not only sends the network access permission information to the authenticity verification device, but also sends the terminal device's product serial number (IMEI, MEID, or other terminal device's unique identifier ( For example, the hardware serial number)) to the authenticity verification device. After the authenticity verification device obtains the serial number, it queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
通过上述第五方面中任一种设计方式,用户可以利用专业的鉴定机构提供的真伪验证设备验证终端设备的真伪,一定程度上可以防止假冒伪劣产品进入市场。Through any of the above-mentioned design methods in the fifth aspect, users can verify the authenticity of terminal devices by using authenticity verification equipment provided by professional authentication agencies, which can prevent counterfeit and inferior products from entering the market to a certain extent.
附图说明BRIEF DESCRIPTION
图1是本申请实施例提供的一种进网许可证管理系统的架构图;FIG. 1 is an architectural diagram of a network access license management system provided by an embodiment of the present application;
图2是本申请实施例提供的一种进网许可证管理方法的示意图;2 is a schematic diagram of a network access license management method provided by an embodiment of the present application;
图3是本申请实施例提供的一种终端设备的结构示意图;3 is a schematic structural diagram of a terminal device according to an embodiment of the present application;
图4A是本申请实施例提供的一种终端设备真伪验证系统的架构示意图;4A is a schematic structural diagram of a terminal device authenticity verification system provided by an embodiment of the present application;
图4B是本申请实施例提供的多种进网许可电子标志的示意图;4B is a schematic diagram of a variety of network access permission electronic signs provided by embodiments of the present application;
图5是本申请实施例提供的一种在操作系统设置向导中查询终端设备真伪的示意图;5 is a schematic diagram of querying the authenticity of a terminal device in an operating system setting wizard provided by an embodiment of the present application;
图6A是本申请实施例提供的一种终端设备真伪查询示例性用户界面;6A is an exemplary user interface of a terminal device authenticity query provided by an embodiment of the present application;
图6B是本申请实施例提供的一种终端设备真伪查询结果的示例性用户界面;6B is an exemplary user interface of a terminal device authenticity query result provided by an embodiment of the present application;
图7是本申请实施例提供的另一种终端设备真伪信息查询示例性用户界面;7 is another exemplary user interface for querying authenticity information of a terminal device provided by an embodiment of the present application;
图8A,8B,8C,8D示出了本申请实施例提供的又一种终端设备真伪查询示例性用户界面;8A, 8B, 8C, and 8D show yet another exemplary user interface for authenticity query of a terminal device provided by an embodiment of the present application;
图9是本申请实施例提供的一种查询终端设备真伪的示例性方法流程图;9 is a flowchart of an exemplary method for querying the authenticity of a terminal device according to an embodiment of the present application;
图10是本申请实施例提供的另一种终端设备的结构示意图;10 is a schematic structural diagram of another terminal device provided by an embodiment of the present application;
图11是本申请实施例提供的又一种终端设备的结构示意图;11 is a schematic structural diagram of yet another terminal device provided by an embodiment of the present application;
图12是本申请实施例提供的一种终端设备真伪查询系统示意图;12 is a schematic diagram of a terminal device authenticity query system provided by an embodiment of the present application;
图13是本申请实施例提供的另一种终端设备真伪查询示例性过程图;13 is another exemplary process diagram of a terminal device authenticity query provided by an embodiment of the present application;
图14是本申请实施例提供的又一种终端设备真伪查询示例性过程图。14 is another exemplary process diagram of authenticity query of a terminal device provided by an embodiment of the present application.
具体实施方式detailed description
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行描述。The technical solutions in the embodiments of the present disclosure will be described below in conjunction with the drawings in the embodiments of the present disclosure.
图1示出了根据各种示例的进网许可证管理系统100的架构图。在一些示例中,系统100可以实现进网许可证的申请受理、发放以及进网许可证的使用监控等功能。术语“进网许可证”是指进网许可证管理组织(例如,中国工信部)颁发的进网许可证,获得进网许可证的通信设备才允许接入公用通信网使用和销售。术语“进网许可电子标志”是指以电子数据形式存储在获得进网许可的通信设备上的质量标志(这是一种相对于现有技术中的纸质进网许可标签而言的叫法),进网许可电子标志记录了设备的进网许可信息。FIG. 1 shows an architecture diagram of a network entry license management system 100 according to various examples. In some examples, the system 100 may implement functions such as application acceptance and issuance of network access licenses, and monitoring of the use of network access licenses. The term "network access license" refers to a network access license issued by a network access license management organization (for example, the Ministry of Industry and Information Technology of China). Only communication devices that have obtained the network access license are allowed to use and sell on the public communication network. The term "network access permission electronic mark" refers to a quality mark stored in the form of electronic data on a communication device that has obtained a network access permission (this is a term relative to the paper network access permission label in the prior art ), the network access permission electronic mark records the network access permission information of the device.
如图1所示,在一些示例中,进网许可证管理系统100包括进网许可证管理服务器102,以及设备商(例如,终端设备的制造商)进网许可证数据管理客户端104、进网许可证导入设备106和终端设备108(例如,图1中的手机108或手表108)组成。设备商进网许可证数据管理客户端104和进网许可证管理服务器102可根据客户端-服务器模型通过一个或多个网络110进行通信。As shown in FIG. 1, in some examples, the network entry license management system 100 includes a network entry license management server 102, and a network entry license data management client 104 for device vendors (eg, manufacturers of terminal devices), and The network license importing device 106 and the terminal device 108 (for example, the mobile phone 108 or the watch 108 in FIG. 1) are composed. The network access license data management client 104 and the network access license management server 102 of the equipment supplier may communicate through one or more networks 110 according to the client-server model.
进网许可证管理服务器102由进网许可证管理组织(例如,中国工信部这类官方组织或者其他第三方进网许可证管理组织)提供,并进行管理和维护。进网许可证数据管理服务器102可为终端设备制造商的进网许可证数据管理客户端104提供服务器侧功能,例如各个设备商的进网许可证的申请、发放及进网许可证的使用监控。The network access license management server 102 is provided by a network access license management organization (for example, an official organization such as the Ministry of Industry and Information Technology of China or other third-party network access license management organization), and is managed and maintained. The network access license data management server 102 can provide server-side functions for the network access license data management client 104 of the terminal device manufacturer, such as the application, issuance of network access licenses of various equipment vendors, and monitoring of the use of network access licenses .
设备商进网许可证数据管理客户端104由设备制造商(例如,手机或者智能手表生产厂商)提供,并进行管理和维护。设备商进网许可证数据管理客户端104可提供客户端侧功能,诸如,面向设备商的进网许可证申请及进网许可证使用情况汇报,以及与进网许可证数据管理服务器的通信。The device merchant network access license data management client 104 is provided by the device manufacturer (for example, a mobile phone or smart watch manufacturer), and is managed and maintained. The equipment provider network entry license data management client 104 may provide client-side functions such as network entry license application and network entry license usage report for equipment vendors, and communication with the network entry license data management server.
进网许可证导入设备106可以是设备商生产车间产线上的生产设备,负责从设备商进网许可证数据管理客户端104获取进网许可证,并向终端设备108导入进网许可信息。在一些实施例中,进网许可证导入设备106从进网许可证数据管理客户端104中获取进网许可证编号、终端设备型号和扰码这三个参数,将这三个参数按照顺序用逗号分隔,拼接为一个字符串“NAL”(其中,NAL代表(Network Access License),逗号拼接的NAL字符串可以为“进网许可证编号,终端设备型号,扰码”)。在一个示例中,NAL字符串可以为“02-5043-163526,MHA-AL00,9YP24PAA2C152TA”。接着,将上述字符串写入终端设备内部(例如,存储在非易失性存储器中)。在一些实现方式中可将上述字符串的数字签名(例如,利用将“NAL”字符串做一次哈希运算得到一哈希值,然后用非对称加密算法的私钥加密上述哈希值做为签名)一并写入终端设备内部。最后,进网许可证导入设备106从终端设备108读取写入的“NAL”字符串以判断是否正确写入该字符串,如果从终端设备108读取的字符串与开始写入的字符串匹配,则证明成功写入了进网许可信息。在一些实现方式中,如果“NAL”字符串和签名信息一 同保存在终端设备中,进网许可证导入设备106读取了签名信息后可以用公钥解密该签名以获取“NAL”字符串,接着判断该字符串是否与写入的“NAL”字符串匹配。The network entry license importing device 106 may be a production device on the production line of the equipment manufacturer's production workshop, and is responsible for acquiring a network entry license from the device manufacturer's network entry license data management client 104 and importing network entry license information to the terminal device 108. In some embodiments, the network entry license importing device 106 obtains three parameters of the network entry license number, terminal device model, and scrambling code from the network entry license data management client 104, and uses the three parameters in order Separated by commas, spliced into a string "NAL" (where NAL stands for (Network) Access License), the NAL string spliced by comma can be "network access license number, terminal device model, scrambling code"). In one example, the NAL string may be "02-5043-163526, MHA-AL00, 9YP24PAA2C152TA". Next, the above character string is written into the terminal device (for example, stored in a non-volatile memory). In some implementations, the digital signature of the above string can be used (for example, a hash value is obtained by performing a hash operation on the "NAL" string once, and then the above hash value is encrypted with the private key of the asymmetric encryption algorithm as (Signature) is written into the terminal device together. Finally, the network entry license importing device 106 reads the written "NAL" character string from the terminal device 108 to determine whether the character string is written correctly. If the character string read from the terminal device 108 is the same as the character string started to be written If it matches, it proves that the network access permission information is successfully written. In some implementations, if the "NAL" character string is stored in the terminal device together with the signature information, the network entry license import device 106 can decrypt the signature with the public key to obtain the "NAL" character string after reading the signature information, Next, it is judged whether the character string matches the written "NAL" character string.
进网许可证导入设备106还将产线的进网许可证使用情况(例如,终端设备产品序号(如国际移动终端设备识别码(International Mobile Equipment Identity,IMEI)或者移动终端设备识别码(Mobile Equipment Identifier,MEID或者其他终端设备唯一标识(例如,硬件串号))与进网许可信息的对应关系表,其中进网许可信息与终端设备产品序号一一对应)通知到设备商进网许可证数据管理客户端104,并最终传递到进网许可证管理服务器102。其中,进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期。其中,扰码是每一个终端设备唯一拥有的号码,与国际移动终端设备识别码(International Mobile Equipment Identity,IMEI)或者移动终端设备识别码(Mobile Equipment Identifier,MEID)一样具有唯一性。The network access license import device 106 also uses the network access license of the production line (for example, the terminal device product serial number (such as the international mobile terminal equipment identification code (International Mobile Equipment Identity (IMEI) or the mobile terminal equipment identification code (Mobile Equipment Equipment Identifier, MEID or other terminal equipment unique identifier (for example, hardware serial number)) and the network access permission information correspondence table, in which the network access permission information corresponds to the terminal device product serial number one-to-one) Notify the equipment supplier of the network access license data Manage the client 104 and finally pass it to the network entry license management server 102. Among them, the network entry license information includes one or any combination of the following items: network entry license number, terminal device model, scrambling code, international mobile terminal Equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal device name, network access certificate certificate validity period or issuance date. Among them, the scrambling code is uniquely owned by each terminal device The number is as unique as the International Mobile Equipment Identity (IMEI) or the Mobile Equipment Identity (MEID).
在一些示例中,进网许可证管理服务器102可包括面向客户端的外部I/O接口112、一个或多个处理模块114和存储模块116。面向客户端的外部I/0接口112可通过一个或多个网络110与设备商进网许可证数据管理客户端104进行通信。一个或多个处理模块114可以处理设备商进网许可证数据管理客户端104的进网许可证申请、进网许可证发放以及进网许可证的使用监控。此外,一个或多个处理模块114基于设备商上报的设备数量、设备型号等信息生成进网许可证。存储模块116用于存储数据及指令。其中,存储模块116可以存储设备商进网许可证申请数据(例如进网许可申请表、设备商企业信息、设备信息、设备质量检测报告等),或进网许可信息使用数据。在一些实施例中,进网许可信息使用数据可以是设备商每个月上报的终端设备产品序号(如国际移动终端设备识别码(International Mobile Equipment Identity,IMEI),或者移动终端设备识别码(Mobile Equipment Identifier,MEID)或者其他终端设备唯一标识(例如,硬件串号))与进网许可信息的对应关系表,其中进网许可信息与终端设备产品序号一一对应)。在一些实施例中,进网许可信息使用数据也可以是终端设备产品序号与进网许可信息序号(进网许可信息序号也可以称为进网许可电子标志序号)的对应关系表。其中,进网许可证管理服务器102为每条进网许可信息分配一个对应的序号。In some examples, the network entry license management server 102 may include a client-facing external I/O interface 112, one or more processing modules 114, and a storage module 116. The client-facing external I/O interface 112 can communicate with the device merchant network license data management client 104 through one or more networks 110. The one or more processing modules 114 may process the network entry license application, network entry license issuance, and network entry license usage monitoring of the equipment provider network entry license data management client 104. In addition, the one or more processing modules 114 generate a network access license based on information such as the number of devices and device models reported by the device vendor. The storage module 116 is used to store data and instructions. Wherein, the storage module 116 can store data for network entry license applications of equipment vendors (such as network entry permission application forms, equipment vendor enterprise information, equipment information, and equipment quality inspection reports, etc.), or network entry permission information usage data. In some embodiments, the network access permission information usage data may be a terminal device product serial number (such as an international mobile terminal equipment identification code (International Mobile Equipment Identity (IMEI)) or a mobile terminal device identification code (Mobile Equipment (Identifier, MEID) or other terminal equipment unique identification (for example, hardware serial number)) and the network access permission information correspondence table, wherein the network access permission information and terminal equipment product serial number one-to-one correspondence). In some embodiments, the network access permission information usage data may also be a correspondence table between the terminal device product serial number and the network access permission information serial number (the network access permission information serial number may also be referred to as a network access permission electronic sign serial number). The network entry license management server 102 assigns a corresponding serial number to each piece of network entry license information.
在一些示例中,设备商进网许可证数据管理客户端104可包括面向服务器的外部I/O接口118、一个或多个处理模块120和存储模块122。面向服务器的外部I/O接口118可通过一个或多个网络110与进网许可证管理服务器102进行通信。一个或多个处理模块120可以通过外部I/O接口118向进网许可证管理服务器102申请进网许可证以及传递进网许可证的使用情况。此外,一个或多个处 理模块120通过外部I/O接口118向进网许可证管理服务器102传递设备数量、型号以申请进网许可证。存储模块122用于存储数据及指令。其中,存储模块122可以存储设备商进网许可证申请数据(例如设备型号、设备名称、设备数量、设备质量认证信息等)、进网许可信息使用数据(例如,记录有终端设备产品序号(IMEI或者MEID)与进网许可信息的对应关系表,其中进网许可信息与终端设备产品序号一一对应)。当然,进网许可信息使用数据也可以是终端设备产品序号与进网许可信息序号的对应关系表。其中,进网许可证管理服务器102为每条进网许可信息分配一个对应的序号。In some examples, the device merchant network license data management client 104 may include a server-oriented external I/O interface 118, one or more processing modules 120, and a storage module 122. The server-oriented external I/O interface 118 can communicate with the network entry license management server 102 through one or more networks 110. One or more processing modules 120 may apply for a network entry license to the network entry license management server 102 through the external I/O interface 118 and transfer the usage status of the network entry license. In addition, one or more processing modules 120 pass the number and model of devices to the network access license management server 102 through the external I/O interface 118 to apply for a network access license. The storage module 122 is used to store data and instructions. Wherein, the storage module 122 can store the data of the equipment supplier's network access license application (such as device model, device name, number of devices, and equipment quality certification information, etc.), network access permission information usage data (for example, the terminal equipment product serial number (IMEI is recorded Or MEID) correspondence table with network entry permission information, where the network entry permission information corresponds one-to-one with the serial number of the terminal device product). Of course, the network access permission information usage data may also be a correspondence table between the terminal device product serial number and the network access permission information serial number. The network entry license management server 102 assigns a corresponding serial number to each piece of network entry license information.
终端设备108可以是任何合适的电子设备(其结构可参考下文图3描述的电子设备300)),比如手机或者其他便携多功能设备(例如膝上型电脑或平板电脑)。此外,在一些示例中,终端设备108可以是非便携式多功能设备。具体地,终端设备108可以是台式计算机、游戏机、电视或电视机顶盒。在一些示例中,终端设备108可包括触敏表面(例如,触摸屏显示器和/或触控板)。此外,终端设备108可任选地包括一个或多个其他物理用户接口设备,诸如物理键盘、鼠标和/或操纵杆。在一些示例中,终端设备108可以是可穿戴电子设备,例如智能手表、智能手环等。The terminal device 108 may be any suitable electronic device (the structure of which may refer to the electronic device 300 described in FIG. 3 below), such as a mobile phone or other portable multi-function devices (such as a laptop or tablet computer). Furthermore, in some examples, the terminal device 108 may be a non-portable multi-function device. Specifically, the terminal device 108 may be a desktop computer, a game console, a television, or a television set-top box. In some examples, the terminal device 108 may include a touch-sensitive surface (eg, a touch screen display and/or a touchpad). In addition, the terminal device 108 may optionally include one or more other physical user interface devices, such as a physical keyboard, mouse, and/or joystick. In some examples, the terminal device 108 may be a wearable electronic device, such as a smart watch, smart bracelet, or the like.
通信网络110的示例可包括局域网(LAN)和广域网(WAN),例如互联网。通信网络110可以使用任何已知的网络协议来实现,包括各种有线或无线协议,诸如例如以太网、通用串行总线(USB)、全球移动通信系统(GSM)、增强型数据GSM环境(EDGE)、码分多址(CDMA)、时分多址(TDMA)、长期演进(LTE)、蓝牙、无线保真(Wi-Fi)任何其他合适的通信协议。Examples of the communication network 110 may include a local area network (LAN) and a wide area network (WAN), such as the Internet. The communication network 110 can be implemented using any known network protocol, including various wired or wireless protocols, such as, for example, Ethernet, Universal Serial Bus (USB), Global System for Mobile Communications (GSM), Enhanced Data GSM Environment (EDGE ), code division multiple access (CDMA), time division multiple access (TDMA), long-term evolution (LTE), Bluetooth, wireless fidelity (Wi-Fi) any other suitable communication protocol.
进网许可证管理服务器系统100可在一个或多个独立式数据处理设备或分布式网络上实施。在一些示例中,服务器系统100还可采用第三方服务提供方(例如,第三方云服务提供方)的各种虚拟设备和/或服务来提供服务器系统100的潜在计算资源和/或基础结构资源。The network entry license management server system 100 may be implemented on one or more independent data processing devices or distributed networks. In some examples, the server system 100 may also employ various virtual devices and/or services of third-party service providers (eg, third-party cloud service providers) to provide potential computing resources and/or infrastructure resources of the server system 100 .
图2示出了根据各种示例的进网许可证管理方法的示意图。FIG. 2 shows a schematic diagram of a network entry license management method according to various examples.
在步骤202,设备商在生产终端设备前,通过设备商进网许可证数据管理客户端104向进网许可证管理服务器102发送进网许可证获取请求。进网许可证获取请求携带以下参数中一个或任意组合:设备生产厂商、设备名称、设备型号、设备数量或设备质量检测报告。In step 202, before producing the terminal device, the equipment supplier sends a network access license acquisition request to the network access license management server 102 through the network access license data management client 104 of the equipment vendor. The network access license acquisition request carries one or any combination of the following parameters: equipment manufacturer, equipment name, equipment model, equipment quantity or equipment quality inspection report.
在步骤204,进网许可证管理服务器102对设备商进网许可证数据管理客户端104提交的进网许可证获取请求进行验证。经进网许可证管理服务器102验证符合条件的,进网许可证管理服务器102生成进网许可证,并发送进网许可信息至设备商进网许可证数据管理客户端104。进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期。In step 204, the network entry license management server 102 verifies the network entry license acquisition request submitted by the device manufacturer's network entry license data management client 104. If the network entry license management server 102 verifies that the conditions are met, the network entry license management server 102 generates a network entry license, and sends the network entry permission information to the equipment provider network entry license data management client 104. Network access permission information includes one or any combination of the following: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license The certificate application unit, the name of the terminal equipment, the validity period of the network access license certificate or the date of issuance.
在一些实现方式中,进网许可证管理服务器102为了记录发送的进网许可信息的数量,还可以在步骤204中发送与进网许可信息对应的序号(该序号也可以称为进网许可电子标志序号)至进网设备商许可证数据管理客户端104。这样,进网许可证管理服务器102就容易根据序号统计发放的进网许可电子标志的数量。In some implementations, in order to record the amount of network access permission information sent, the network access license management server 102 may also send a serial number corresponding to the network access permission information in step 204 (the sequence number may also be referred to as a network access permission electronic Mark serial number) to the network equipment supplier license data management client 104. In this way, the network entry license management server 102 can easily count the number of network entry permit electronic signs issued based on the serial number.
在步骤206,进网许可证管理服务器102向设备商进网许可证数据管理客户端104传递进网许可信息。之后,设备商进网许可证数据管理客户端104将上述进网许可信息存储到存储模块122并在步骤208传递给进网许可证导入设备106。In step 206, the network entry license management server 102 transmits the network entry permission information to the device merchant network entry license data management client 104. After that, the device merchant network entry license data management client 104 stores the above network entry license information to the storage module 122 and passes it to the network entry license import device 106 at step 208.
在步骤208,进网许可证导入设备106将进网许可信息发送至终端设备108。例如,设备商生产产线的许可证导入设备106通过AT命令或Diag命令将进网许可信息发送至终端设备108,并由终端设备108保存,例如存储在所述终端设备108的非易失性存储器中的厂商信息(例如,Original Equipment Manufacturer(OEM)Information)中。同时一起随进网许可信息保存的还有对应的签名,用于对请求访问进网许可信息的请求者的身份进行验证。之后,终端设备108可以调用一系列的接口来访问进网许可信息。以终端设备108搭载Android操作系统为例,终端设备108的应用层的应用(例如,设置应用或操作系统设置向导应用)通过框架层(Framework层)对应的获取进网许可信息的接口获取终端设备108保存的进网许可信息。框架层会验证请求访问进网许可信息的应用的权限,如果检测到非法应用的恶意访问,则拒绝其访问请求;如果请求访问进网许可信息的应用具有访问权限,则允许其访问进网许可信息。In step 208, the network entry license importing device 106 sends the network entry permission information to the terminal device 108. For example, the license import device 106 of the equipment manufacturer's production line sends the network access permission information to the terminal device 108 through the AT command or Diag command, and is saved by the terminal device 108, for example, stored in the non-volatile of the terminal device 108 In the manufacturer information in the memory (for example, Original Equipment (OEM) Information). At the same time, a corresponding signature is stored with the network access permission information, which is used to verify the identity of the requester requesting access to the network access permission information. After that, the terminal device 108 can call a series of interfaces to access the network access permission information. Taking the terminal device 108 equipped with an Android operating system as an example, the application layer application (for example, setting application or operating system setting wizard application) of the terminal device 108 obtains the terminal device through an interface corresponding to the framework layer (Framework layer) for obtaining network access permission information 108 saves the network access permission information. The framework layer verifies the permission of the application requesting access to the network access permission information, and if malicious access to the illegal application is detected, the access request is denied; if the application requesting access to the network access permission information has access permission, it is allowed to access the network access permission information.
在步骤210,许可证导入设备106向设备商进网许可证数据管理客户端104反馈进网许可信息的使用情况。即,许可证导入设备106按实际生产和使用的数量反馈移动终端设备识别码终端设备产品序号(IMEI号码或MEID号码)和对应的进网许可信息对应关系表。其中,进网许可信息与终端设备108的终端设备产品序号之间存在一一对应关系。In step 210, the license importing device 106 feeds back the network access license data management client 104 using the network access permission information. That is, the license importing device 106 feeds back the mobile terminal device identification code terminal device product serial number (IMEI number or MEID number) and the corresponding network entry permission information correspondence table according to the actually produced and used quantity. Among them, there is a one-to-one correspondence between the network entry permission information and the terminal device product serial number of the terminal device 108.
在一些实施方式中,步骤210中,设备商向进网许可证管理服务器102反馈的对应关系表的格式为“产品序号,进网许可信息序号”。如果终端设备有多个产品序号(例如,终端设备支持多个SIM卡时就有多个IMEI号),此时设备商向进网许可证管理服务器102反馈的对应关系表的个数为“产品序号1,产品序号2,进网许可信息序号”。例如,以有两个IMEI和两个MEID的终端设备为例,反馈的对应关系为“IMEI1,IMEI2,MEID1,MEID2,进网许可信息序号”。In some embodiments, in step 210, the format of the correspondence table fed back by the equipment vendor to the network entry license management server 102 is "product serial number, network entry license information serial number". If the terminal device has multiple product serial numbers (for example, when the terminal device supports multiple SIM cards, there are multiple IMEI numbers), the number of correspondence tables returned by the device vendor to the network entry license management server 102 is "product Serial number 1, product serial number 2, serial number of network access permission information". For example, taking a terminal device with two IMEIs and two MEIDs as an example, the feedback corresponding relationship is "IMEI1, IMEI2, MEID1, MEID2, network access permission information serial number".
在步骤212,设备商进网许可证数据管理客户端104向进网许可证管理服务器102反馈进网许可信息的使用情况。例如,设备商进网许可证数据管理客户端104向进网许可证管理服务器102反馈终端设备产品序号(IMEI号码和/或MEID号码)和对应的进网许可信息的对应关系表。In step 212, the device merchant network entry license data management client 104 feeds back the network entry license management server 102 the usage status of the network entry license information. For example, the equipment supplier network entry license data management client 104 feeds back the network entry license management server 102 a correspondence table of the terminal device product serial number (IMEI number and/or MEID number) and corresponding network entry permission information.
现在介绍具有进网许可信息或进网许可电子标志的终端设备的实施方案。图3示出了根据本公开的一个实施例的图1中的终端设备108的结构示意图。该 终端设备108以图3示出的电子设备300为例进行说明。Now, an embodiment of a terminal device with network access permission information or network access permission electronic sign will be introduced. FIG. 3 shows a schematic structural diagram of the terminal device 108 in FIG. 1 according to an embodiment of the present disclosure. The terminal device 108 will be described using the electronic device 300 shown in FIG. 3 as an example.
电子设备300可以包括处理器310,外部存储器接口320,内部存储器321,通用串行总线(universal serial bus,USB)接口330,充电管理模块340,电源管理模块341,电池342,天线1,天线2,移动通信模块350,无线通信模块360,音频模块370,扬声器370A,受话器370B,麦克风370C,耳机接口370D,传感器模块380,按键390,马达391,指示器392,摄像头393,显示屏394,以及用户标识模块(subscriber identification module,SIM)卡接口395等。其中传感器模块380可以包括压力传感器380A,陀螺仪传感器380B,气压传感器380C,磁传感器380D,加速度传感器380E,距离传感器380F,接近光传感器380G,指纹传感器380H,温度传感器380J,触摸传感器380K,环境光传感器380L,骨传导传感器380M等。The electronic device 300 may include a processor 310, an external memory interface 320, an internal memory 321, a universal serial bus (USB) interface 330, a charging management module 340, a power management module 341, a battery 342, an antenna 1, an antenna 2 , Mobile communication module 350, wireless communication module 360, audio module 370, speaker 370A, receiver 370B, microphone 370C, headphone jack 370D, sensor module 380, buttons 390, motor 391, indicator 392, camera 393, display 394, and Subscriber identification module (SIM) card interface 395, etc. The sensor module 380 may include a pressure sensor 380A, a gyro sensor 380B, an air pressure sensor 380C, a magnetic sensor 380D, an acceleration sensor 380E, a distance sensor 380F, a proximity light sensor 380G, a fingerprint sensor 380H, a temperature sensor 380J, a touch sensor 380K, and ambient light Sensor 380L, bone conduction sensor 380M, etc.
可以理解的是,本申请实施例示意的结构并不构成对电子设备300的具体限定。在本申请另一些实施例中,电子设备300可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 300. In other embodiments of the present application, the electronic device 300 may include more or fewer components than shown, or combine some components, or split some components, or arrange different components. The illustrated components can be implemented in hardware, software, or a combination of software and hardware.
处理器310可以包括一个或多个处理单元,例如:处理器310可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 310 may include one or more processing units. For example, the processor 310 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), and an image signal processor. (image)signal processor (ISP), controller, video codec, digital signal processor (DSP), baseband processor, and/or neural-network processing unit (NPU), etc. Among them, the different processing units may be independent devices or may be integrated in one or more processors.
控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。The controller can generate the operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetch and execution.
处理器310中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器310中的存储器为高速缓冲存储器。该存储器可以保存处理器310刚用过或循环使用的指令或数据。如果处理器310需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器310的等待时间,因而提高了系统的效率。The processor 310 may also be provided with a memory for storing instructions and data. In some embodiments, the memory in the processor 310 is a cache memory. The memory may store instructions or data that the processor 310 has just used or recycled. If the processor 310 needs to use the instruction or data again, it can be directly called from the memory. The repeated access is avoided, and the waiting time of the processor 310 is reduced, thereby improving the efficiency of the system.
在一些实施例中,处理器310可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。In some embodiments, the processor 310 may include one or more interfaces. Interfaces can include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit, sound, I2S) interface, pulse code modulation (pulse code modulation (PCM) interface, universal asynchronous transceiver (universal) asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /Or universal serial bus (USB) interface, etc.
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器310 可以包含多组I2C总线。处理器310可以通过不同的I2C总线接口分别耦合触摸传感器380K,充电器,闪光灯,摄像头393等。例如:处理器310可以通过I2C接口耦合触摸传感器380K,使处理器310与触摸传感器380K通过I2C总线接口通信,实现电子设备300的触摸功能。The I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL). In some embodiments, the processor 310 may include multiple sets of I2C buses. The processor 310 may respectively couple the touch sensor 380K, charger, flash, camera 393, etc. through different I2C bus interfaces. For example, the processor 310 may couple the touch sensor 380K through the I2C interface, so that the processor 310 and the touch sensor 380K communicate through the I2C bus interface, and realize the touch function of the electronic device 300.
I2S接口可以用于音频通信。在一些实施例中,处理器310可以包含多组I2S总线。处理器310可以通过I2S总线与音频模块370耦合,实现处理器310与音频模块370之间的通信。在一些实施例中,音频模块370可以通过I2S接口向无线通信模块360传递音频信号,实现通过蓝牙耳机接听电话的功能。The I2S interface can be used for audio communication. In some embodiments, the processor 310 may include multiple sets of I2S buses. The processor 310 may be coupled with the audio module 370 through an I2S bus to implement communication between the processor 310 and the audio module 370. In some embodiments, the audio module 370 can transmit an audio signal to the wireless communication module 360 through the I2S interface to implement the function of answering the call through the Bluetooth headset.
PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。在一些实施例中,音频模块370与无线通信模块360可以通过PCM总线接口耦合。在一些实施例中,音频模块370也可以通过PCM接口向无线通信模块360传递音频信号,实现通过蓝牙耳机接听电话的功能。所述I2S接口和所述PCM接口都可以用于音频通信。The PCM interface can also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, the audio module 370 and the wireless communication module 360 may be coupled through a PCM bus interface. In some embodiments, the audio module 370 can also transmit audio signals to the wireless communication module 360 through the PCM interface to realize the function of answering the call through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在一些实施例中,UART接口通常被用于连接处理器310与无线通信模块360。例如:处理器310通过UART接口与无线通信模块360中的蓝牙模块通信,实现蓝牙功能。在一些实施例中,音频模块370可以通过UART接口向无线通信模块360传递音频信号,实现通过蓝牙耳机播放音乐的功能。The UART interface is a universal serial data bus used for asynchronous communication. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, the UART interface is generally used to connect the processor 310 and the wireless communication module 360. For example, the processor 310 communicates with the Bluetooth module in the wireless communication module 360 through the UART interface to implement the Bluetooth function. In some embodiments, the audio module 370 can transmit audio signals to the wireless communication module 360 through the UART interface to achieve the function of playing music through a Bluetooth headset.
MIPI接口可以被用于连接处理器310与显示屏394,摄像头393等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器310和摄像头393通过CSI接口通信,实现电子设备300的拍摄功能。处理器310和显示屏394通过DSI接口通信,实现电子设备300的显示功能。The MIPI interface can be used to connect the processor 310 to peripheral devices such as the display screen 394 and the camera 393. MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI) and so on. In some embodiments, the processor 310 and the camera 393 communicate through a CSI interface to implement the shooting function of the electronic device 300. The processor 310 and the display screen 394 communicate through the DSI interface to realize the display function of the electronic device 300.
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在一些实施例中,GPIO接口可以用于连接处理器310与摄像头393,显示屏394,无线通信模块360,音频模块370,传感器模块380等。GPIO接口还可以被配置为I2C接口,I2S接口,UART接口,MIPI接口等。The GPIO interface can be configured via software. The GPIO interface can be configured as a control signal or a data signal. In some embodiments, the GPIO interface may be used to connect the processor 310 to the camera 393, the display screen 394, the wireless communication module 360, the audio module 370, the sensor module 380, and the like. GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
USB接口330是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口330可以用于连接充电器为电子设备300充电,也可以用于电子设备300与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。The USB interface 330 is an interface that conforms to the USB standard specifications, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, etc. The USB interface 330 can be used to connect a charger to charge the electronic device 300, and can also be used to transfer data between the electronic device 300 and peripheral devices. It can also be used to connect headphones and play audio through the headphones. The interface can also be used to connect other electronic devices, such as AR devices.
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备300的结构限定。在本申请另一些实施例中,电子设备300也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship between the modules illustrated in the embodiments of the present application is only a schematic description, and does not constitute a limitation on the structure of the electronic device 300. In other embodiments of the present application, the electronic device 300 may also use different interface connection methods in the foregoing embodiments, or a combination of multiple interface connection methods.
充电管理模块340用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块340可以通过USB接口330接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块340可以通过电子设备300的无线充电线圈接收无线充电输入。充电管理模块340为电池342充电的同时,还可以通过电源管理模块341为电子设备供电。The charging management module 340 is used to receive charging input from the charger. The charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 340 may receive the charging input of the wired charger through the USB interface 330. In some wireless charging embodiments, the charging management module 340 may receive wireless charging input through the wireless charging coil of the electronic device 300. While the charging management module 340 charges the battery 342, it can also supply power to the electronic device through the power management module 341.
电源管理模块341用于连接电池342,充电管理模块340与处理器310。电源管理模块341接收电池342和/或充电管理模块340的输入,为处理器310,内部存储器321,显示屏394,摄像头393,和无线通信模块360等供电。电源管理模块341还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块341也可以设置于处理器310中。在另一些实施例中,电源管理模块341和充电管理模块340也可以设置于同一个器件中。The power management module 341 is used to connect the battery 342, the charging management module 340 and the processor 310. The power management module 341 receives input from the battery 342 and/or the charging management module 340, and supplies power to the processor 310, internal memory 321, display screen 394, camera 393, wireless communication module 360, and the like. The power management module 341 can also be used to monitor battery capacity, battery cycle times, battery health status (leakage, impedance) and other parameters. In some other embodiments, the power management module 341 may also be disposed in the processor 310. In other embodiments, the power management module 341 and the charging management module 340 may also be set in the same device.
电子设备300的无线通信功能可以通过天线1,天线2,移动通信模块350,无线通信模块360,调制解调处理器以及基带处理器等实现。The wireless communication function of the electronic device 300 can be realized by the antenna 1, the antenna 2, the mobile communication module 350, the wireless communication module 360, the modem processor and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。电子设备300中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。Antenna 1 and antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in the electronic device 300 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example, the antenna 1 can be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
移动通信模块350可以提供应用在电子设备300上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块350可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块350可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块350还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块350的至少部分功能模块可以被设置于处理器310中。在一些实施例中,移动通信模块350的至少部分功能模块可以与处理器310的至少部分模块被设置在同一个器件中。The mobile communication module 350 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 300. The mobile communication module 350 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and the like. The mobile communication module 350 may receive electromagnetic waves from the antenna 1 and filter, amplify, etc. the received electromagnetic waves, and transmit them to a modem processor for demodulation. The mobile communication module 350 can also amplify the signal modulated by the modulation and demodulation processor and convert it to electromagnetic wave radiation through the antenna 1. In some embodiments, at least part of the functional modules of the mobile communication module 350 may be provided in the processor 310. In some embodiments, at least part of the functional modules of the mobile communication module 350 and at least part of the modules of the processor 310 may be provided in the same device.
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器370A,受话器370B等)输出声音信号,或通过显示屏394显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器310,与移动通信模块350或其他功能模块设置在同一个器件中。The modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low-frequency baseband signal to be transmitted into a high-frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is processed by the baseband processor and then passed to the application processor. The application processor outputs a sound signal through an audio device (not limited to a speaker 370A, a receiver 370B, etc.), or displays an image or video through a display screen 394. In some embodiments, the modem processor may be an independent device. In other embodiments, the modem processor may be independent of the processor 310, and may be set in the same device as the mobile communication module 350 or other functional modules.
无线通信模块360可以提供应用在电子设备300上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络), 蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块360可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块360经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器310。无线通信模块360还可以从处理器310接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The wireless communication module 360 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global navigation satellites that are applied to the electronic device 300. Wireless communication solutions such as global navigation (satellite system, GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR), etc. The wireless communication module 360 may be one or more devices integrating at least one communication processing module. The wireless communication module 360 receives the electromagnetic wave via the antenna 2, frequency-modulates and filters the electromagnetic wave signal, and sends the processed signal to the processor 310. The wireless communication module 360 may also receive the signal to be transmitted from the processor 310, frequency-modulate it, amplify it, and convert it to electromagnetic waves through the antenna 2 to radiate it out.
在一些实施例中,电子设备300的天线1和移动通信模块350耦合,天线2和无线通信模块360耦合,使得电子设备300可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。In some embodiments, the antenna 1 of the electronic device 300 is coupled to the mobile communication module 350, and the antenna 2 is coupled to the wireless communication module 360, so that the electronic device 300 can communicate with the network and other devices through wireless communication technology. The wireless communication technology may include a global mobile communication system (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), broadband Wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long-term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc. The GNSS may include a global positioning system (GPS), a global navigation satellite system (GLONASS), a beidou navigation system (BDS), and a quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite-based augmentation system (SBAS).
电子设备300通过GPU,显示屏394,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏394和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器310可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The electronic device 300 realizes a display function through a GPU, a display screen 394, and an application processor. The GPU is a microprocessor for image processing, connecting the display screen 394 and the application processor. The GPU is used to perform mathematical and geometric calculations, and is used for graphics rendering. The processor 310 may include one or more GPUs that execute program instructions to generate or change display information.
显示屏394用于显示图像,视频等。显示屏394包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备300可以包括1个或N个显示屏394,N为大于1的正整数。The display screen 394 is used to display images, videos, etc. The display screen 394 includes a display panel. The display panel can use a liquid crystal display (LCD), organic light-emitting diode (OLED), active matrix organic light-emitting diode or active matrix organic light-emitting diode (active-matrix organic light-emitting diode) emitting diode, AMOLED, flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diode (QLED), etc. In some embodiments, the electronic device 300 may include 1 or N display screens 394, where N is a positive integer greater than 1.
电子设备300可以通过ISP,摄像头393,视频编解码器,GPU,显示屏394以及应用处理器等实现拍摄功能。The electronic device 300 can realize a shooting function through an ISP, a camera 393, a video codec, a GPU, a display screen 394, an application processor, and the like.
ISP用于处理摄像头393反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头393中。The ISP processes the data fed back by the camera 393. For example, when taking a picture, the shutter is opened, and light is transmitted to the photosensitive element of the camera through the lens, and the optical signal is converted into an electrical signal. The photosensitive element of the camera transmits the electrical signal to the ISP for processing and converts it into an image visible to the naked eye. ISP can also optimize the algorithm of image noise, brightness and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some embodiments, the ISP may be provided in the camera 393.
摄像头393用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,电子设备300可以包括1个或N个摄像头393,N为大于1的正整数。The camera 393 is used to capture still images or videos. The object generates an optical image through the lens and projects it onto the photosensitive element. The photosensitive element may be a charge coupled device (charge coupled device, CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. DSP converts digital image signals into standard RGB, YUV and other format image signals. In some embodiments, the electronic device 300 may include 1 or N cameras 393, where N is a positive integer greater than 1.
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备300在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。The digital signal processor is used to process digital signals. In addition to digital image signals, it can also process other digital signals. For example, when the electronic device 300 is selected at a frequency point, the digital signal processor is used to perform Fourier transform on the energy at the frequency point.
视频编解码器用于对数字视频压缩或解压缩。电子设备300可以支持一种或多种视频编解码器。这样,电子设备300可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。The video codec is used to compress or decompress digital video. The electronic device 300 may support one or more video codecs. In this way, the electronic device 300 can play or record videos in various encoding formats, for example: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备300的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。NPU is a neural-network (NN) computing processor. By drawing on the structure of biological neural networks, such as the transfer mode between neurons in the human brain, it can quickly process the input information and can continue to self-learn. The NPU can realize applications such as intelligent cognition of the electronic device 300, such as image recognition, face recognition, voice recognition, and text understanding.
外部存储器接口320可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备300的存储能力。外部存储卡通过外部存储器接口320与处理器310通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 320 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 300. The external memory card communicates with the processor 310 through the external memory interface 320 to realize the data storage function. For example, save music, video and other files in an external memory card.
内部存储器321可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。内部存储器321可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备300使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器321可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。处理器310通过运行存储在内部存储器321的指令,和/或存储在设置于处理器中的存储器的指令,执行电子设备300的各种功能应用以及数据处理。The internal memory 321 may be used to store computer executable program code, where the executable program code includes instructions. The internal memory 321 may include a storage program area and a storage data area. Among them, the storage program area may store an operating system, at least one function required application programs (such as sound playback function, image playback function, etc.). The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 300 and the like. In addition, the internal memory 321 may include a high-speed random access memory, and may also include a nonvolatile memory, such as at least one disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and so on. The processor 310 executes various functional applications of the electronic device 300 and data processing by executing instructions stored in the internal memory 321 and/or instructions stored in the memory provided in the processor.
电子设备300可以通过音频模块370,扬声器370A,受话器370B,麦克风370C,耳机接口370D,以及应用处理器等实现音频功能。例如音乐播放,录音等。The electronic device 300 may implement audio functions through an audio module 370, a speaker 370A, a receiver 370B, a microphone 370C, a headphone interface 370D, and an application processor. For example, music playback, recording, etc.
音频模块370用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块370还可以用于对音频信号编码和解码。在一些实施例中,音频模块370可以设置于处理器310中,或将音频模块370的部分功能模块设置于处理器310中。The audio module 370 is used to convert digital audio information into analog audio signal output, and also used to convert analog audio input into digital audio signal. The audio module 370 can also be used to encode and decode audio signals. In some embodiments, the audio module 370 may be disposed in the processor 310, or a part of the functional modules of the audio module 370 may be disposed in the processor 310.
扬声器370A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备300可以通过扬声器370A收听音乐,或收听免提通话。The speaker 370A, also called "speaker", is used to convert audio electrical signals into sound signals. The electronic device 300 can listen to music through the speaker 370A, or listen to a hands-free call.
受话器370B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备300接听电话或语音信息时,可以通过将受话器370B靠近人耳接听语音。The receiver 370B, also known as "handset", is used to convert audio electrical signals into sound signals. When the electronic device 300 answers a call or a voice message, it can answer the voice by bringing the receiver 370B close to the ear.
麦克风370C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风370C发声,将声音信号输入到麦克风370C。电子设备300可以设置至少一个麦克风370C。在另一些实施例中,电子设备300可以设置两个麦克风370C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,电子设备300还可以设置三个,四个或更多麦克风370C,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。The microphone 370C, also called "microphone", "microphone", is used to convert sound signals into electrical signals. When making a call or sending a voice message, the user can make a sound by approaching the microphone 370C through the person's mouth, and input the sound signal to the microphone 370C. The electronic device 300 may be provided with at least one microphone 370C. In other embodiments, the electronic device 300 may be provided with two microphones 370C. In addition to collecting sound signals, it may also achieve a noise reduction function. In other embodiments, the electronic device 300 may also be provided with three, four, or more microphones 370C to collect sound signals, reduce noise, identify sound sources, and implement directional recording functions.
耳机接口370D用于连接有线耳机。耳机接口370D可以是USB接口330,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。The headset interface 370D is used to connect wired headsets. The headphone jack 370D may be a USB jack 330, or a 3.5mm open mobile electronic device (open terminal) platform (OMTP) standard interface, and the American Telecommunications Industry Association (cellular telecommunications industry association of the United States, CTIA) standard interface.
压力传感器380A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器380A可以设置于显示屏394。压力传感器380A的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器380A,电极之间的电容改变。电子设备300根据电容的变化确定压力的强度。当有触摸操作作用于显示屏394,电子设备300根据压力传感器380A检测所述触摸操作强度。电子设备300也可以根据压力传感器380A的检测信号计算触摸的位置。在一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如:当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。The pressure sensor 380A is used to sense the pressure signal and can convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 380A may be disposed on the display screen 394. There are many types of pressure sensors 380A, such as resistive pressure sensors, inductive pressure sensors, and capacitive pressure sensors. The capacitive pressure sensor may be a parallel plate including at least two conductive materials. When force is applied to the pressure sensor 380A, the capacitance between the electrodes changes. The electronic device 300 determines the intensity of the pressure according to the change in capacitance. When a touch operation is applied to the display screen 394, the electronic device 300 detects the intensity of the touch operation according to the pressure sensor 380A. The electronic device 300 may also calculate the touched position based on the detection signal of the pressure sensor 380A. In some embodiments, touch operations that act on the same touch position but have different touch operation intensities may correspond to different operation instructions. For example, when a touch operation with a touch operation intensity less than the first pressure threshold acts on the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
陀螺仪传感器380B可以用于确定电子设备300的运动姿态。在一些实施例中,可以通过陀螺仪传感器380B确定电子设备300围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器380B可以用于拍摄防抖。示例性的,当按下快门,陀螺仪传感器380B检测电子设备300抖动的角度,根据角度计算出镜头模组需要补偿的距离,让镜头通过反向运动抵消电子设备300的抖动,实现防抖。陀螺仪传感器380B还可以用于导航,体感游戏场景。The gyro sensor 380B may be used to determine the movement posture of the electronic device 300. In some embodiments, the angular velocity of the electronic device 300 around three axes (ie, x, y, and z axes) may be determined by the gyro sensor 380B. The gyro sensor 380B can be used for image stabilization. Exemplarily, when the shutter is pressed, the gyro sensor 380B detects the shaking angle of the electronic device 300, calculates the distance that the lens module needs to compensate based on the angle, and allows the lens to cancel the shaking of the electronic device 300 through reverse movement to achieve anti-shake. The gyro sensor 380B can also be used for navigation and somatosensory game scenes.
气压传感器380C用于测量气压。在一些实施例中,电子设备300通过气压传感器380C测得的气压值计算海拔高度,辅助定位和导航。Air pressure sensor 380C is used to measure air pressure. In some embodiments, the electronic device 300 calculates the altitude using the air pressure value measured by the air pressure sensor 380C to assist positioning and navigation.
磁传感器380D包括霍尔传感器。电子设备300可以利用磁传感器380D检测翻盖皮套的开合。在一些实施例中,当电子设备300是翻盖机时,电子设备 300可以根据磁传感器380D检测翻盖的开合。进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。The magnetic sensor 380D includes a Hall sensor. The electronic device 300 can detect the opening and closing of the flip holster using the magnetic sensor 380D. In some embodiments, when the electronic device 300 is a clamshell machine, the electronic device 300 may detect the opening and closing of the clamshell according to the magnetic sensor 380D. Furthermore, according to the detected opening and closing state of the holster or the opening and closing state of the flip cover, characteristics such as automatic unlocking of the flip cover are set.
加速度传感器380E可检测电子设备300在各个方向上(一般为三轴)加速度的大小。当电子设备300静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。The acceleration sensor 380E can detect the magnitude of acceleration of the electronic device 300 in various directions (generally three axes). When the electronic device 300 is stationary, the magnitude and direction of gravity can be detected. It can also be used to recognize the posture of electronic devices, and can be used in horizontal and vertical screen switching, pedometer and other applications.
距离传感器380F,用于测量距离。电子设备300可以通过红外或激光测量距离。在一些实施例中,拍摄场景,电子设备300可以利用距离传感器380F测距以实现快速对焦。The distance sensor 380F is used to measure the distance. The electronic device 300 can measure the distance by infrared or laser. In some embodiments, when shooting scenes, the electronic device 300 may use the distance sensor 380F to measure distance to achieve fast focusing.
接近光传感器380G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备300通过发光二极管向外发射红外光。电子设备300使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备300附近有物体。当检测到不充分的反射光时,电子设备300可以确定电子设备300附近没有物体。电子设备300可以利用接近光传感器380G检测用户手持电子设备300贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器380G也可用于皮套模式,口袋模式自动解锁与锁屏。The proximity light sensor 380G may include, for example, a light emitting diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 300 emits infrared light outward through the light emitting diode. The electronic device 300 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 300. When insufficient reflected light is detected, the electronic device 300 may determine that there is no object near the electronic device 300. The electronic device 300 can use the proximity light sensor 380G to detect that the user holds the electronic device 300 close to the ear to talk, so as to automatically turn off the screen to save power. Proximity light sensor 380G can also be used in leather case mode, pocket mode automatically unlocks and locks the screen.
环境光传感器380L用于感知环境光亮度。电子设备300可以根据感知的环境光亮度自适应调节显示屏394亮度。环境光传感器380L也可用于拍照时自动调节白平衡。环境光传感器380L还可以与接近光传感器380G配合,检测电子设备300是否在口袋里,以防误触。The ambient light sensor 380L is used to sense the brightness of ambient light. The electronic device 300 can adaptively adjust the brightness of the display screen 394 according to the perceived brightness of the ambient light. The ambient light sensor 380L can also be used to automatically adjust the white balance when taking pictures. The ambient light sensor 380L can also cooperate with the proximity light sensor 380G to detect whether the electronic device 300 is in a pocket to prevent accidental touch.
指纹传感器380H用于采集指纹。电子设备300可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。The fingerprint sensor 380H is used to collect fingerprints. The electronic device 300 may use the collected fingerprint characteristics to unlock the fingerprint, access the application lock, take a picture of the fingerprint, answer the call with the fingerprint, and so on.
温度传感器380J用于检测温度。在一些实施例中,电子设备300利用温度传感器380J检测的温度,执行温度处理策略。例如,当温度传感器380J上报的温度超过阈值,电子设备300执行降低位于温度传感器380J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,电子设备300对电池342加热,以避免低温导致电子设备300异常关机。在其他一些实施例中,当温度低于又一阈值时,电子设备300对电池342的输出电压执行升压,以避免低温导致的异常关机。The temperature sensor 380J is used to detect the temperature. In some embodiments, the electronic device 300 uses the temperature detected by the temperature sensor 380J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 380J exceeds a threshold, the electronic device 300 performs to reduce the performance of the processor located near the temperature sensor 380J in order to reduce power consumption and implement thermal protection. In some other embodiments, when the temperature is below another threshold, the electronic device 300 heats the battery 342 to avoid the abnormal shutdown of the electronic device 300 due to the low temperature. In some other embodiments, when the temperature is below another threshold, the electronic device 300 performs boosting on the output voltage of the battery 342 to avoid abnormal shutdown due to low temperature.
触摸传感器380K,也称“触控面板”。触摸传感器380K可以设置于显示屏394,由触摸传感器380K与显示屏394组成触摸屏,也称“触控屏”。触摸传感器380K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏394提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器380K也可以设置于电子设备300的表面,与显示屏394所处的位置不同。Touch sensor 380K, also known as "touch panel". The touch sensor 380K may be disposed on the display screen 394, and the touch sensor 380K and the display screen 394 constitute a touch screen, also called a "touch screen". The touch sensor 380K is used to detect a touch operation acting on or near it. The touch sensor can pass the detected touch operation to the application processor to determine the type of touch event. The visual output related to the touch operation may be provided through the display screen 394. In other embodiments, the touch sensor 380K may also be disposed on the surface of the electronic device 300, which is different from the location where the display screen 394 is located.
骨传导传感器380M可以获取振动信号。在一些实施例中,骨传导传感器380M可以获取人体声部振动骨块的振动信号。骨传导传感器380M也可以接触 人体脉搏,接收血压跳动信号。在一些实施例中,骨传导传感器380M也可以设置于耳机中,结合成骨传导耳机。音频模块370可以基于所述骨传导传感器380M获取的声部振动骨块的振动信号,解析出语音信号,实现语音功能。应用处理器可以基于所述骨传导传感器380M获取的血压跳动信号解析心率信息,实现心率检测功能。The bone conduction sensor 380M can acquire vibration signals. In some embodiments, the bone conduction sensor 380M can acquire the vibration signal of the vibrating bone mass of the human voice. The bone conduction sensor 380M can also contact the pulse of the human body and receive the blood pressure beating signal. In some embodiments, the bone conduction sensor 380M may also be disposed in the earphone and combined into a bone conduction earphone. The audio module 370 may parse out the voice signal based on the vibration signal of the vibrating bone block of the voice part acquired by the bone conduction sensor 380M to realize the voice function. The application processor may analyze the heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 380M to implement the heart rate detection function.
按键390包括开机键,音量键等。按键390可以是机械按键。也可以是触摸式按键。电子设备300可以接收按键输入,产生与电子设备300的用户设置以及功能控制有关的键信号输入。The key 390 includes a power-on key, a volume key, and the like. The key 390 may be a mechanical key. It can also be a touch button. The electronic device 300 can receive key input and generate key signal input related to user settings and function control of the electronic device 300.
马达391可以产生振动提示。马达391可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏394不同区域的触摸操作,马达391也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。The motor 391 can generate a vibration prompt. The motor 391 can be used for vibration notification of incoming calls and can also be used for touch vibration feedback. For example, touch operations applied to different applications (such as taking pictures, audio playback, etc.) may correspond to different vibration feedback effects. For the touch operation in different areas of the display screen 394, the motor 391 can also correspond to different vibration feedback effects. Different application scenarios (for example: time reminder, receiving information, alarm clock, game, etc.) can also correspond to different vibration feedback effects. Touch vibration feedback effect can also support customization.
指示器392可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。The indicator 392 can be an indicator light, which can be used to indicate the charging state, the power change, and can also be used to indicate messages, missed calls, notifications, and the like.
SIM卡接口395用于连接SIM卡。SIM卡可以通过插入SIM卡接口395,或从SIM卡接口395拔出,实现和电子设备300的接触和分离。电子设备300可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口395可以支持Nano SIM卡,Micro SIM卡,SIM卡等。同一个SIM卡接口395可以同时插入多张卡。所述多张卡的类型可以相同,也可以不同。SIM卡接口395也可以兼容不同类型的SIM卡。SIM卡接口395也可以兼容外部存储卡。电子设备300通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些实施例中,电子设备300采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在电子设备300中,不能和电子设备300分离。The SIM card interface 395 is used to connect a SIM card. The SIM card can be inserted into or removed from the SIM card interface 395 to achieve contact and separation with the electronic device 300. The electronic device 300 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1. The SIM card interface 395 can support Nano SIM cards, Micro SIM cards, SIM cards, etc. The same SIM card interface 395 can insert multiple cards at the same time. The types of the multiple cards may be the same or different. The SIM card interface 395 can also be compatible with different types of SIM cards. The SIM card interface 395 can also be compatible with external memory cards. The electronic device 300 interacts with the network through a SIM card to realize functions such as call and data communication. In some embodiments, the electronic device 300 uses eSIM, that is, an embedded SIM card. The eSIM card can be embedded in the electronic device 300 and cannot be separated from the electronic device 300.
本申请实施例中,处理器310可以执行存储器340中存储的程序指令,来实现以下实施例中终端设备所执行的方法。In the embodiment of the present application, the processor 310 may execute the program instructions stored in the memory 340 to implement the method executed by the terminal device in the following embodiments.
进网许可电子标志或进网许可信息是设置于已获得进网许可证的终端设备上的质量标志。终端设备可利用进网许可证管理组织提供的真伪验证系统的真伪查询功能对所有进网许可信息进行查询验证。图4A示出了根据各种示例的终端设备真伪验证系统400的架构示意图。The network access permission electronic mark or network access permission information is a quality mark set on the terminal device that has obtained the network access permission. The terminal equipment can use the authenticity query function of the authenticity verification system provided by the network access license management organization to query and verify all network access permission information. FIG. 4A shows a schematic architecture diagram of a terminal device authenticity verification system 400 according to various examples.
参见图4A,终端设备真伪验证系统400可包括在终端设备402上执行的真伪查询客户端408,以及真伪验证服务器404。真伪查询客户端侧部分408可通过一个或多个网络406与真伪验证服务器404通信。真伪查询客户端402可提供客户端侧功能,诸如提供真伪查询界面、接收用户的查询输入、发送真伪查询请求、显示真伪查询结果等。真伪查询客户端402可以保存有真伪验证服务器404的IP地址,以建立与真伪验证服务器404的通信连接。在一些实施方式中,真 伪查询客户端402也可以保存真伪查询真伪查询服务器404的网址,通过浏览器访问真伪验证服务器404的网址,通过域名系统DNS(Domain Name System)查询真伪验证服务器404的网址对应的IP地址,以建立与真伪验证服务器404的通信连接。真伪验证服务器404可为来自多个终端设备的真伪查询客户端408提供服务器侧功能。Referring to FIG. 4A, the terminal device authenticity verification system 400 may include an authenticity query client 408 executed on the terminal device 402 and an authenticity verification server 404. The authenticity query client side portion 408 may communicate with the authenticity verification server 404 through one or more networks 406. The authenticity query client 402 may provide client-side functions, such as providing an authenticity query interface, receiving user query input, sending authenticity query requests, displaying authenticity query results, and so on. The authenticity query client 402 may save the IP address of the authenticity verification server 404 to establish a communication connection with the authenticity verification server 404. In some embodiments, the authenticity query client 402 can also save the authenticity query authenticity query server 404 URL, access the authenticity verification server 404 URL through a browser, and query the authenticity through the domain name system DNS (Domain Name System) The IP address corresponding to the web address of the verification server 404 to establish a communication connection with the authenticity verification server 404. The authenticity verification server 404 may provide server-side functions for authenticity query clients 408 from multiple terminal devices.
在一些示例中,终端设备402还可以经由第二终端设备410与真伪验证服务器404通信。第二终端设备410可以与终端设备402相似或相同,例如,第二终端设备410可以为类似于上文图3描述的电子设备300。第二终端设备410可以保存真伪验证服务器404的地址,第二终端设备410也可以从终端设备402获取真伪验证服务器404的IP地址,以建立与真伪验证服务器404的通信连接。在一些实施例中,第二终端设备410可以保存真伪验证服务器404对应的真伪查询网址。当然,第二终端设备410也可以从终端设备402获取真伪验证服务器404对应的真伪查询网址,通过域名系统DNS(Domain Name System)查询真伪验证服务器404对应的真伪查询网址对应的IP地址,以建立与真伪验证服务器404的通信连接。第二终端设备410通过访问真伪验证服务器404以查询终端设备402的真伪。终端设备402可被配置为经由直接通信连接(诸如,蓝牙、近场通讯(NFC)等)或者经由有线或无线网络(诸如,无线保真(Wi-Fi)网络)与第二终端设备410通信。在一些示例中,第二终端设备410可被配置为充当终端设备402与真伪验证服务器404之间的代理。例如,终端设备108的真伪查询客户端408可被配置为经由第二终端设备408向真伪验证服务器404传输信息(例如,在终端设备402处接收的真伪查询请求)。真伪验证服务器404可以处理该信息,并经由第二终端设备410将相关数据(例如,响应于用户真伪查询请求的查询结果)返回到终端设备402。In some examples, the terminal device 402 can also communicate with the authenticity verification server 404 via the second terminal device 410. The second terminal device 410 may be similar to or the same as the terminal device 402. For example, the second terminal device 410 may be an electronic device 300 similar to that described in FIG. 3 above. The second terminal device 410 can save the address of the authenticity verification server 404, and the second terminal device 410 can also obtain the IP address of the authenticity verification server 404 from the terminal device 402 to establish a communication connection with the authenticity verification server 404. In some embodiments, the second terminal device 410 may save the authenticity query URL corresponding to the authenticity verification server 404. Of course, the second terminal device 410 can also obtain the authenticity query URL corresponding to the authenticity verification server 404 from the terminal device 402, and query the IP corresponding to the authenticity query URL corresponding to the authenticity verification server 404 through the domain name system DNS (Domain Name System) Address to establish a communication connection with the authenticity verification server 404. The second terminal device 410 queries the authenticity of the terminal device 402 by accessing the authenticity verification server 404. The terminal device 402 may be configured to communicate with the second terminal device 410 via a direct communication connection (such as Bluetooth, Near Field Communication (NFC), etc.) or via a wired or wireless network (such as a wireless fidelity (Wi-Fi) network). . In some examples, the second terminal device 410 may be configured to act as a proxy between the terminal device 402 and the authenticity verification server 404. For example, the authenticity query client 408 of the terminal device 108 may be configured to transmit information (eg, the authenticity query request received at the terminal device 402) to the authenticity verification server 404 via the second terminal device 408. The authenticity verification server 404 can process the information and return related data (for example, the query result in response to the user authenticity query request) to the terminal device 402 via the second terminal device 410.
在一些示例中,终端设备402可显示进网许可信息(或进网许可电子标志),进网许可信息可通过以下项中的任一项呈现:快速响应矩阵码(Quick Response Code,QR码)、二维条形码、一维条形码或序列号。第二终端设备410通过摄像头扫描由终端设备402提供的QR码、二维条形码或一维条形码获取进网许可信息,利用进网许可信息生成完整的真伪查询请求并传输到真伪验证服务器404。图4A示出的系统架构可有利地通过使用第二终端设备410(例如,移动电话、膝上型计算机、平板电脑等)来查询终端设备402的真伪。如果终端设备402是用户新买的设备,暂时无法访问网络,但第二终端设备410保存有真伪验证服务器404的IP地址,可建立与真伪验证服务器404的通信连接。用户就可以通过第二终端设备410将终端设备402的进网许可信息发送至真伪验证服务器404并查询终端设备402的真伪。In some examples, the terminal device 402 may display network access permission information (or network access permission electronic signs), and the network access permission information may be presented through any one of the following items: Quick Response Matrix Code (Quick Response Code, QR Code) , 2D barcode, 1D barcode or serial number. The second terminal device 410 scans the QR code, two-dimensional barcode, or one-dimensional bar code provided by the terminal device 402 through the camera to obtain network access permission information, and uses the network access permission information to generate a complete authenticity query request and transmits it to the authenticity verification server 404 . The system architecture shown in FIG. 4A can advantageously query the authenticity of the terminal device 402 by using the second terminal device 410 (eg, mobile phone, laptop computer, tablet computer, etc.). If the terminal device 402 is a device newly purchased by the user and temporarily cannot access the network, but the second terminal device 410 stores the IP address of the authenticity verification server 404, a communication connection with the authenticity verification server 404 can be established. The user can then send the network entry permission information of the terminal device 402 to the authenticity verification server 404 through the second terminal device 410 and query the authenticity of the terminal device 402.
在一些实现方式中,进网许可信息的呈现形式可以参考图4B。图4B中示出了三种进网许可信息的呈现形式。终端设备402可以采用任意一种呈现形式来显示进网许可信息。其中420代表了仅以快速响应矩阵码呈现的进网许可信息, 快速响应矩阵码420中可以记录有进网许可信息,当然也可以记录有真伪查询网站的网址(例如,https://www.tenaa.com.cn)。在一些实施方式中,当用户使用第二终端设备来扫描终端设备的屏幕上显示的真伪查询二维码时,可以自动访问该真伪查询网站以查询终端设备的真伪,接收真伪查询结果。在422中,除了以快速响应矩阵码记载的进网许可信息外,还显示有记录进网许可信息的对应的文字(例如,422中示出的文字包括进网许可证编号“02-5043-163526”,设备型号“MHA-AL00”,设备产品序号SN“A123456789012345”,扰码“9YP24PAA2C152TA”和真伪查询网站“https:\\www.tenaa.com.cn”)。在424中,除了以快速响应矩阵码记载的进网许可信息外,还显示有记录进网许可信息的对应的文字(例如,426中示出的文字包括进网许可证编号“02-5043-163526”,设备型号“MHA-AL00”,扰码“9YP24PAA2C152TA”和真伪查询网站“https:\\www.tenaa.com.cn”),以及以条形码428示出的终端设备产品序号(“A123456789012345”)。其中,终端设备产品序号可以为IMEI或MEID。In some implementations, refer to FIG. 4B for the presentation form of the network access permission information. FIG. 4B shows three presentation forms of network access permission information. The terminal device 402 may use any presentation form to display the network access permission information. Among them, 420 represents the network access permission information presented only by the quick response matrix code. The network response permission information can be recorded in the quick response matrix code 420, and of course, the URL of the authenticity query website (for example, https://www .tenaa.com.cn). In some embodiments, when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the user can automatically access the authenticity query website to query the authenticity of the terminal device and receive the authenticity query result. In 422, in addition to the network access permission information described in the quick response matrix code, corresponding text that records the network access permission information is displayed (for example, the text shown in 422 includes the network access permission number "02-5043- "163526", equipment model "MHA-AL00", equipment product serial number SN "A123456789012345", scrambling code "9YP24PAA2C152TA" and authenticity query website "https:\\www.tenaa.com.cn"). In 424, in addition to the network entry permission information described in the quick response matrix code, the corresponding text that records the network entry permission information is displayed (for example, the text shown in 426 includes the network entry permission number "02-5043- 163526”, device model “MHA-AL00”, scrambling code “9YP24PAA2C152TA” and authenticity query website “https:\\www.tenaa.com.cn”), and the serial number of the terminal device shown by barcode 428 (“A123456789012345 "). Among them, the serial number of the terminal equipment product can be IMEI or MEID.
在一些实施例中,进网许可信息二维码的纠错级别(Error Correction Code Level)至少为L级,二维码尺寸为80像素×80像素以上。如果将二维码打印出来,进网许可信息二维码的纠错级别(Error Correction Code Level)至少为Q级。这样就能保证二维码扫描时的准确率。In some embodiments, the error correction level of the QR code of the network access permission information is at least L level, and the size of the QR code is 80 pixels×80 pixels or more. If the QR code is printed out, the error correction level of the QR code of the network access permission information is at least Q level. This will ensure the accuracy of the QR code scanning.
真伪验证服务器404可以查询许可证信息数据库来验证终端设备是否为真。在一些实现方式中,真伪验证服务器404可以为图1中的进网许可证管理服务器102,它保存了每台终端设备对应的进网许可信息(例如,保存了进网许可信息与终端设备产品序号的一一对应关系表)。在另一些实现方式中,真伪验证服务器404可以建立与图1中的进网许可证管理服务器102的通信连接,进而访问进网许可证管理服务器的进网许可信息数据库。这样,真伪验证服务器404通过查询进网许可信息数据库中是否存在与终端设备对应的进网许可信息来验证终端设备是否为真,如果存在与其对应的进网许可信息,则说明终端设备合法;如果不存在与其对应的进网许可信息,则说明终端设备非法(或者是伪造的)。The authenticity verification server 404 can query the license information database to verify whether the terminal device is true. In some implementations, the authenticity verification server 404 may be the network entry license management server 102 in FIG. 1, which stores the network entry permission information corresponding to each terminal device (for example, the network entry permission information and the terminal device are saved Product serial number one-to-one correspondence table). In other implementations, the authenticity verification server 404 may establish a communication connection with the network entry license management server 102 in FIG. 1, and then access the network entry permission information database of the network entry license management server. In this way, the authenticity verification server 404 verifies whether the terminal device is true by querying whether the network access permission information corresponding to the terminal device exists in the network access permission information database. If there is network access permission information corresponding to it, the terminal device is legal; If there is no corresponding network access permission information, it means that the terminal device is illegal (or forged).
尽管图4A中仅示出两个终端设备402和410,但应当理解,系统400可包括被配置为与真伪验证服务器404通信的任意数量和类型的终端设备。Although only two terminal devices 402 and 410 are shown in FIG. 4A, it should be understood that the system 400 may include any number and type of terminal devices configured to communicate with the authenticity verification server 404.
用户一般在新购买终端设备时查询产品真假,纸质进网许可标志的查询率较低。原因有二,一是用户需要手动输入进网许可证编号,即查询不方便;二是加贴在已获得进网许可的电信设备上的进网许可标志容易被用户丢掉,等用户想查询真伪时发现已经丢弃了进网许可标志。因此,需要一种用于在开箱体验(Out-of-box experience,OOBE)查询终端设备真伪的新方法。根据本申请一些实施方式,当终端设备首次在开箱取出终端设备上电时或在终端设备系统重置之后,启动计算设备的操作系统设置向导(例如,Android/iOS setup wizard),并在操作系统设置向导过程中查询终端设备的真伪。操作系统设置向导将通过标准操作系统设置过程,其中可能包括设置操作系统的语言、下载操作系统的更新和 错误修复以及请求用户输入WiFi密码设置网络等步骤。操作系统设置向导将提供真伪查询界面,用户可通过真伪查询界面查询终端设备的真伪。Users generally check the authenticity of products when purchasing new terminal equipment, and the query rate of paper network access permission signs is low. There are two reasons. One is that the user needs to manually enter the network access license number, which is inconvenient to query; the second is that the network access permission label affixed to the telecommunications equipment that has obtained the network access permission is easy to be dropped by the user. When it was false, it was found that the permission to enter the network had been discarded. Therefore, there is a need for a new method for inquiring the authenticity of terminal devices in an out-of-box experience (OOBE). According to some embodiments of the present application, when the terminal device is powered on for the first time after unpacking the terminal device or after the terminal device system is reset, the operating system setup wizard of the computing device (for example, Android/iOS setup wizard) is started, and the Check the authenticity of the terminal device during the system setup wizard. The operating system setup wizard will go through the standard operating system setup process, which may include steps such as setting the operating system language, downloading operating system updates and bug fixes, and requesting the user to enter a WiFi password to set up the network. The operating system setup wizard will provide the authenticity query interface, and the user can query the authenticity of the terminal device through the authenticity query interface.
图5示出了用于在终端设备处使用操作系统设置向导来查询终端设备真伪的示例性过程图500。过程图500在操作系统设置向导502启动时开始,例如,当终端设备首次开箱取出终端设备上电时或者在系统重置之后,操作系统设置向导(开机向导)502开始设置操作系统。操作系统设置向导502将显示语言选择、WLAN设置、密码/指纹设置或其他定制界面。图5中,操作系统设置向导502在步骤504中首先呈现厂商特定的欢迎界面。例如,厂商特定欢迎界面可以包括在屏幕上呈现厂商的标志和词语“欢迎”。厂商特定欢迎界面还可以包括对厂商对用户的任何信息的提示,诸如对用户的服务计划的确认。FIG. 5 shows an exemplary process diagram 500 for querying the authenticity of a terminal device using an operating system setup wizard at the terminal device. The process diagram 500 starts when the operating system setup wizard 502 is started, for example, when the terminal device is unpacked for the first time and the terminal device is powered on or after a system reset, the operating system setup wizard (boot wizard) 502 starts setting up the operating system. The operating system setup wizard 502 will display language selection, WLAN settings, password/fingerprint settings, or other customized interfaces. In FIG. 5, the operating system setting wizard 502 first presents a manufacturer-specific welcome interface in step 504. For example, the manufacturer-specific welcome interface may include presenting the manufacturer's logo and the words "welcome" on the screen. The vendor-specific welcome interface may also include a prompt for any information that the vendor gives the user, such as confirmation of the user's service plan.
操作系统设置向导502接下来在步骤506呈现WLAN设置界面,要求用户设备连接到Wi-Fi。如果用户看到路由器的名称,可以在终端设备的Wi-Fi连接的界面点击路由器的名称,输入路由器的Wi-Fi密码,然后点击连接即可连接到Wi-Fi网络,这样就可以在连接Wi-Fi网络后查询设备真伪或者执行下载操作。如果用户选择跳过连接Wi-Fi的步骤506,那么用户设备需要在连接移动网络后才能查询设备真伪或者下载软件更新,这可能会消耗大量移动数据。The operating system setup wizard 502 next presents a WLAN setup interface at step 506, requiring the user equipment to connect to Wi-Fi. If the user sees the name of the router, they can click the name of the router on the Wi-Fi connection interface of the terminal device, enter the Wi-Fi password of the router, and then click Connect to connect to the Wi-Fi network, so that they can connect to the Wi-Fi network. -Check the authenticity of the device after the Fi network or perform the download operation. If the user chooses to skip the step 506 of connecting to Wi-Fi, the user device needs to connect to the mobile network to check the authenticity of the device or download software updates, which may consume a lot of mobile data.
操作系统设置向导502接下来在步骤508呈现真伪查询界面。真伪查询界面可以显示进网许可信息,并提供真伪查询交互元素(例如,真伪查询按钮等)供用户查询设备真伪。The operating system setup wizard 502 next presents a authenticity query interface at step 508. The authenticity query interface can display network access permission information and provide authenticity query interactive elements (for example, authenticity query buttons, etc.) for users to query the authenticity of the device.
接下来,操作系统设置向导502在步骤510中会提供用户账户添加界面,要求添加用户账号,例如,用于云存储的用户名和密码。如果用户有账户,可键入账户名及密码,然后点击下一步。如果用户没有账户,可以点击创建一个新帐户,并填写相关账户信息。Next, the operating system setup wizard 502 will provide a user account addition interface in step 510, requesting to add a user account, for example, a user name and password for cloud storage. If the user has an account, type the account name and password, and then click Next. If the user does not have an account, you can click to create a new account and fill in the relevant account information.
操作系统设置向导502接下来在步骤512中提供指纹扫描录入界面,可为终端设备提供高度的安全性。如果用户想使用它,点击设置指纹开始指纹录入过程,用户还可以添加多个指纹。The operating system setup wizard 502 next provides a fingerprint scanning entry interface in step 512, which can provide a high degree of security for the terminal device. If the user wants to use it, click Set Fingerprint to start the fingerprint entry process. The user can also add multiple fingerprints.
本领域技术人员可以理解,除了上文中提到的厂商欢迎界面、WLAN设置界面、真伪查询界面、用户帐户添加界面、指纹扫描录入界面外,操作系统设置向导502可以呈现比图示更多或更少的界面或者过程,本申请实施例对此并不做限定。而且,厂商欢迎界面、WLAN设置界面、真伪查询界面、用户帐户添加界面、指纹扫描录入界面可以根据任意预定顺序来呈现,图5中示出的只是一种情形。在一些情况下,真伪查询界面可以在厂商欢迎界面后显示。而且,用户可以选择返回按钮,返回到上一个界面进行操作,例如用户可以从真伪查询界面返回到WLAN设置界面。Those skilled in the art can understand that in addition to the aforementioned manufacturer welcome interface, WLAN setting interface, authenticity query interface, user account addition interface, fingerprint scan entry interface, the operating system setup wizard 502 can present more than the illustration or There are fewer interfaces or processes, which are not limited in the embodiments of the present application. Moreover, the manufacturer welcome interface, WLAN setting interface, authenticity query interface, user account addition interface, fingerprint scan entry interface can be presented according to any predetermined order, and FIG. 5 shows only one situation. In some cases, the authenticity query interface may be displayed after the manufacturer's welcome interface. Moreover, the user can select the back button to return to the previous interface for operation, for example, the user can return to the WLAN setting interface from the authenticity query interface.
图6A示出了根据图5描述的一种真伪查询用户界面600。类似的用户界面可以在图3中的电子设备300上实现。如图6A所示,在一些实施方案中,用户界面600包括以下元素或者其子集:进网许可信息二维码602(图中的二维码包 含字母“NAL”,代表Network Access License的缩写);进网许可证编号604;申请单位606(A终端设备厂商);设备名称608;设备型号610;真伪查询按钮612。FIG. 6A shows a user interface 600 for authenticity query according to FIG. 5. A similar user interface can be implemented on the electronic device 300 in FIG. 3. As shown in FIG. 6A, in some embodiments, the user interface 600 includes the following elements or a subset thereof: a network access permission information QR code 602 (the QR code in the figure contains the letters "NAL", representing the acronym for Network Access License ); network access license number 604; application unit 606 (A terminal equipment manufacturer); device name 608; device model 610; authenticity query button 612.
应当指出的是,图6A中示出的真伪查询界面的信息仅是示例性的。例如,在一些实施方案中,用户界面600还可以包括其他元素,例如,扰码或者终端设备串号(终端设备串号包括IMEI、MEID或产品序列号SN(Serial Numbers))。It should be noted that the information of the authenticity query interface shown in FIG. 6A is only exemplary. For example, in some embodiments, the user interface 600 may further include other elements, for example, a scrambling code or a terminal equipment serial number (the terminal equipment serial number includes IMEI, MEID, or product serial number SN (Serial Numbers)).
在一些实施方案中,用户界面600可以只显示进网许可信息二维码602,二维码602可以由以下项中的一项或任意组合编码得到:进网许可证编号、终端设备型号,扰码、IMEI、MEID、产品序列号、真伪查询网址、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期。用户使用第二终端设备(例如,图4A中的第二终端设备410)扫描二维码602。第二终端设备解码二维码以获得二维码中编码的进网许可信息,例如进网许可证编号、终端设备型号,扰码、IMEI、MEID、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期中的至少一种信息。第二终端设备可以利用其存储的真伪验证服务器的IP地址建立与真伪验证服务器404的通信连接,并将解析出的进网许可信息(例如,进网许可证编号、设备型号,以及诸如扰码等信息)发送到真伪验证服务器(例如,图4中的真伪验证服务器404)。用户可以使用第二终端设备上的相机来扫描终端设备的屏幕上显示的真伪查询的QR码,例如,用户可以通过打开网站或真伪查询的移动应用(例如,图4A中的真伪查询客户端408)来激活相机扫描QR码。第二终端设备可以安装QR码读取软件以捕获和解码捕获的QR码,例如第二终端设备显示二维码扫描界面,并提示用户将第二终端设备对准终端设备屏幕上显示的QR码。经解码的进网许可信息可以发送至真伪验证服务器以获取终端设备的真伪。第二终端设备还可以加密进网许可信息并通过图4A中的网络406将加密的进网许可信息发送到真伪验证服务器的,以此提升通信传输的安全性。真伪验证服务器可以调用许可证信息数据库来验证设备是否为真。In some embodiments, the user interface 600 may only display the network access permission QR code 602. The QR code 602 may be encoded by one or any combination of the following items: network access license number, terminal device model, interference Code, IMEI, MEID, product serial number, authenticity query URL, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate Validity period or issuance date. The user scans the two-dimensional code 602 using a second terminal device (for example, the second terminal device 410 in FIG. 4A). The second terminal device decodes the two-dimensional code to obtain the network access permission information encoded in the two-dimensional code, such as the network access license number, terminal device model, scrambling code, IMEI, MEID, international mobile terminal equipment identification code (IMEI), mobile At least one piece of information from a terminal device identification code (MEID), a network access license application unit, a terminal device name, a network access certificate certificate validity period, or a date of issuance. The second terminal device may use its stored IP address of the authenticity verification server to establish a communication connection with the authenticity verification server 404, and will parse out the network access permission information (for example, network access license number, device model, and such as Scrambling code and other information) is sent to the authenticity verification server (for example, the authenticity verification server 404 in FIG. 4). The user can use the camera on the second terminal device to scan the QR code of the authenticity query displayed on the screen of the terminal device, for example, the user can open the website or the mobile application of the authenticity query (for example, the authenticity query in FIG. 4A Client 408) to activate the camera to scan the QR code. The second terminal device can install the QR code reading software to capture and decode the captured QR code, for example, the second terminal device displays a QR code scanning interface, and prompts the user to point the second terminal device to the QR code displayed on the terminal device screen . The decoded network entry permission information can be sent to the authenticity verification server to obtain the authenticity of the terminal device. The second terminal device may also encrypt the network entry permission information and send the encrypted network entry permission information to the authenticity verification server through the network 406 in FIG. 4A, thereby improving the security of communication transmission. The authenticity verification server can call the license information database to verify whether the device is authentic.
在一些实施例中,二维码602中记录有真伪查询网站的网址(例如,https://www.tenaa.com.cn)。在一些实施方式中,当用户使用第二终端设备来扫描终端设备的屏幕上显示的真伪查询二维码时,可以自动访问该真伪查询网站以查询终端设备的真伪,接收真伪查询结果。在另一些实施方式中,当用户使用第二终端设备来扫描终端设备的屏幕上显示的真伪查询二维码时,可以自动打开真伪查询网站,用户可以在网站上面输入进网许可信息(例如,许可证编号、设备型号、扰码等)来查询终端设备的真伪。In some embodiments, the two-dimensional code 602 records the URL of the authenticity query website (for example, https://www.tenaa.com.cn). In some embodiments, when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the user can automatically access the authenticity query website to query the authenticity of the terminal device and receive the authenticity query result. In other embodiments, when the user uses the second terminal device to scan the authenticity query QR code displayed on the screen of the terminal device, the authenticity query website can be automatically opened, and the user can enter the network access permission information on the website ( For example, license number, device model, scrambling code, etc.) to check the authenticity of the terminal device.
在一些实施方式中,用户界面600可以不包括进网许可信息二维码602(例如,终端设备的屏幕分辨率无法支持显示完整的进网许可信息二维码)。这种情况下,可以用文字显示以下项中的一项或任意组合:进网许可证编号、终端设备 型号,扰码、IMEI、MEID、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期。在一些实施方案中,用户点击真伪查询按钮612后,终端设备利用存储的真伪验证服务器的地址建立与真伪验证服务器的连接(或者通过存储的真伪验证网站的网址访问真伪验证服务器),然后发送真伪查询请求(真伪查询请求可包括以下参数中的任一项或者任意组合进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期)至真伪验证服务器,进而获取终端设备的真伪,并在终端设备的用户界面呈现真伪查询结果。在一些实施方式中,终端设备可以使用HTTP协议的POST请求方法向真伪查询服务器提交进网许可信息。终端设备可以使用“JSON”结构来传输进网许可信息,例如,“JSON”结构表示的真伪查询请求如下:In some embodiments, the user interface 600 may not include the network access permission information QR code 602 (for example, the screen resolution of the terminal device cannot support displaying the complete network access permission information QR code). In this case, you can display one or any combination of the following items in text: network access license number, terminal device model, scrambling code, IMEI, MEID, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification Code (MEID), network access license application unit, terminal device name, network access license certificate validity period or issuance date. In some embodiments, after the user clicks the authenticity query button 612, the terminal device establishes a connection with the authenticity verification server using the stored authenticity verification server address (or accesses the authenticity verification server through the stored authenticity verification website URL ), and then send the authenticity query request (the authenticity query request can include any one of the following parameters or any combination of network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal Equipment identification code (MEID), network access license application unit, terminal device name, network access certificate certificate validity period or issuance date) to the authenticity verification server, and then obtain the authenticity of the terminal device, and in the user interface of the terminal device Present the authenticity query results. In some embodiments, the terminal device may use the POST request method of the HTTP protocol to submit the network access permission information to the authenticity query server. The terminal device can use the "JSON" structure to transmit network access permission information. For example, the authenticity query request represented by the "JSON" structure is as follows:
{"BizCode":"VLD",{"BizCode":"VLD",
"L":"02-5043-163526","L":"02-5043-163526",
"M":"MHA-AL00","M":"MHA-AL00",
"R":"9YP24PAA2C152TA","R":"9YP24PAA2C152TA",
"C":"861234567890123,A0FFFFFF000000F"}"C":"861234567890123,A0FFFFFF000000F"}
其中,“BizCode”代表业务标识,默认值为“VLD”,“L”代表进网许可证编号,“M”代表设备型号,“R”代表该终端设备的扰码,“C”代表该终端设备的串号,如果有多个串号(例如上面示出的串号“861234567890123”和“A0FFFFFF000000F”),则串号之间用逗号分隔。Among them, "BizCode" stands for business identification, the default value is "VLD", "L" stands for network access license number, "M" stands for device model, "R" stands for the scrambling code of the terminal device, "C" stands for the terminal The serial number of the device, if there are multiple serial numbers (such as the serial numbers "861234567890123" and "A0FFFFFF000000F" shown above), the serial numbers are separated by commas.
真伪验证服务器返回的查询结果也可以使用“JSON”结构来传输。例如,“JSON”结构表示的真伪查询结果如下:The query results returned by the authenticity verification server can also be transmitted using the "JSON" structure. For example, the authenticity query result represented by the "JSON" structure is as follows:
{"RspCode":"0000",{"RspCode":"0000",
"Result":"您查询的标志信息为真且与产品序列号对应。该设备支持TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM制式。"}"Result":"The logo information you are querying is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM standard."}
其中,“RspCode”代表真伪验证服务器返回的处理结果标识,0000代表成功,0001代表失败。“Result”代表查询结果信息(例如,上面示出的“您查询的标志信息为真且与产品序列号对应。该设备支持TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM制式。”)。查询结果信息中包含了设备的进网许可电子标志的真伪信息及设备支持的网络制式。图6B示出了真伪查询结果示例性页面,页面中包含查询结果“您查询的标志信息为真且 与产品序列号对应。该设备支持TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM制式”。Among them, "RspCode" represents the processing result identifier returned by the authenticity verification server, 0000 represents success, and 0001 represents failure. "Result" stands for query result information (for example, the "Your query flag information shown above is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/ GSM standard."). The query result information includes the authenticity information of the device's network access permission electronic sign and the network standard supported by the device. Figure 6B shows an example page of the authenticity query result, which contains the query result "The logo information you query is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000 /CDMA 1X/GSM system".
在一些实施方案中,用户还可以点击真伪查询按钮612后。终端设备利用进网许可信息(例如,:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期中的至少一项信息)拼接成真伪查询链接,通过访问该真伪查询链接可以展示出对应该真伪查询链接的真伪查询页面,进而获取终端设备的真伪。In some embodiments, the user can also click on the authenticity query button 612. The terminal equipment uses network access permission information (for example, network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, At least one piece of information in the name of the terminal device, the validity period of the network access license certificate, or the date of issuance) is spliced into the authenticity query link, and the authenticity query page corresponding to the authenticity query link can be displayed by accessing the authenticity query link, Then obtain the authenticity of the terminal device.
一个示例性实施方案是用户点击真伪查询按钮612后,终端设备自动获取进网许可证编号(SN)、设备型号(MODEL)、扰码(SCRAMBLE)、终端设备串号(例如,国际移动终端设备识别码(IMEI))中的一项或任意组合,并将上述信息拼接成用于真伪查询的统一资源定位符(URL)。例如,终端设备的进网许可证编号为02-5043-163526,设备型号为MHA-AL00,扰码为9YP24PAA2C152TA,IMEI为A123456789012345,拼接的统一资源定位符(URL)为:An exemplary embodiment is that after the user clicks the authenticity query button 612, the terminal device automatically obtains a network access license number (SN), device model (MODEL), scrambling code (SCRAMBLE), and terminal device serial number (for example, an international mobile terminal One or any combination of equipment identification codes (IMEI), and the above information is spliced into a uniform resource locator (URL) for authenticity query. For example, the network access license number of the terminal device is 02-5043-163526, the device model is MHA-AL00, the scrambling code is 9YP24PAA2C152TA, the IMEI is A123456789012345, and the concatenated uniform resource locator (URL) is:
http://www.tenaa.com.cn/WSFW/FlagValidate_test.aspx?SN=02-5043-163526&MODEL=MHA-AL00&SCRAMBLE=9YP24PAA2C152TA&IMEI=A123456789012345http://www.tenaa.com.cn/WSFW/FlagValidate_test.aspx? SN=02-5043-163526&MODEL=MHA-AL00&SCRAMBLE=9YP24PAA2C152TA&IMEI=A123456789012345
可以看出,进网许可证编号(SN)、设备型号(MODEL)、扰码(SCRAMBLE)、IMEI被拼接形成了用于真伪查询的统一资源定位符(URL)。响应于真伪查询请求按钮612的触摸事件,终端设备自动打开浏览器应用并访问上述URL,浏览器的示例包括Internet Explorer、Mozilla,FireFox,Netscape,Chrome等。工信部真伪查验服务器当收到用户浏览器用以上链接访问时,自动解析以上四个参数(SN、MODEL、SCRAMBLE、IMEI)并返回真伪查询页面。如图7所示,终端设备打开浏览器访问上述URL后,终端设备显示电信设备进网管理真伪信息查询页面700。四个参数(SN、MODEL、SCRAMBLE、IMEI)分别出现在对应的查询框(702、704、706、708)中,由用户点击验证按钮710后执行查验。查验结果的显示界面和图6B类似,例如,页面中包含查询结果“您查询的标志信息为真且与产品序列号对应。该设备支持TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM制式”。。It can be seen that the network access license number (SN), device model (MODEL), scrambling code (SCRAMBLE), and IMEI are spliced to form a uniform resource locator (URL) for authenticity query. In response to the touch event of the authenticity query request button 612, the terminal device automatically opens a browser application and accesses the above URL. Examples of the browser include Internet Explorer, Mozilla, FireFox, Netscape, Chrome, and so on. The authenticity verification server of the Ministry of Industry and Information Technology automatically parses the above four parameters (SN, MODEL, SCRAMBLE, IMEI) and returns the authenticity query page when receiving the user's browser to access with the above link. As shown in FIG. 7, after the terminal device opens a browser to access the above URL, the terminal device displays a page 700 for querying the authenticity information of the telecommunications device access network management. The four parameters (SN, MODEL, SCRAMBLE, IMEI) appear in the corresponding query boxes (702, 704, 706, 708) respectively, and the user clicks the verification button 710 to perform the inspection. The display interface of the inspection result is similar to Figure 6B. For example, the page contains the query result "The logo information you query is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/ CDMA 1X/GSM system". .
以上主要描述了一种用于在开箱体验(Out-of-box experience,OOBE)查询终端设备真伪的方法。用户除了在首次开机时有真伪查验需求,在日常使用过程中也有真伪查询的需求。图8A-8D示出了根据另一些实施方案的终端设备上的真伪查询示例性用户界面。图8A-8D示出的用户界面可以在图3中的电子设备300上实现。The above mainly describes a method for querying the authenticity of a terminal device in an out-of-box experience (OOBE). In addition to the need for authenticity verification when the user first turns on the computer, there is also a need for authenticity query during daily use. 8A-8D illustrate an exemplary user interface for authenticity query on a terminal device according to other embodiments. The user interface shown in FIGS. 8A-8D may be implemented on the electronic device 300 in FIG. 3.
参见图8A,用户点击图8A中的设置(setting)图标802,进入设置界面,设置界面包括包括终端设备各项属性的基本调整和功能的开关。设置是用户根据个人喜好对电子设备(例如,手机)进行定制的最方便的入口,也是用户在日常 生活中使用频率最高的模块之一。Referring to FIG. 8A, a user clicks a setting icon 802 in FIG. 8A to enter a setting interface, and the setting interface includes basic adjustment and function switches including various attributes of the terminal device. Setting is the most convenient entry point for users to customize electronic devices (for example, mobile phones) according to their personal preferences, and it is also one of the most frequently used modules in daily life.
设置界面包含无线和网络(主要负责WLAN管理,移动网络管理和SIM卡管理等)、用户和账户(负责管理账户与同步、云服务等)、显示、存储、电池、系统(包括系统更新、关于手机、语言和输入法等)等模块,用户点击系统进入图8B示出的系统信息界面,再点击图8B中的关于手机804按钮进入图8C示出的关于手机界面,关于手机界面显示有进网许可选项806,用户点击进网许可选项806进入图8D示出的真伪查询页面。与图6A类似,图8D示出的用户界面包括以下元素或者其子集:进网许可信息二维码808,进网许可证编号810,申请单位812,设备名称814,设备型号816,真伪查询按钮818。用户同样可以在图8D示出的页面点击查询真伪按钮818查询终端设备真伪,具体的方法和图6A,6B和图7中示出的类似,可以参考图6A,6B和图7及对应的方法。例如,用户使用第二终端设备(例如,图4A中的第二终端设备410)扫描二维码808。第二终端设备解码二维码以获得二维码中编码的进网许可证编号、设备型号,以及诸如扰码、申请单位或设备名称中的至少一种信息。第二终端设备可以将解析出的进网许可信息(例如,进网许可证编号、设备型号,以及诸如扰码等信息)发送到真伪验证服务器(例如,图4A中的服务器404)以获取真伪验证结果。又如,用户点击真伪查询按钮818后进入类似图7中示出的真伪查询网页,进而查询终端设备真伪。The setting interface includes wireless and network (mainly responsible for WLAN management, mobile network management and SIM card management, etc.), users and accounts (responsible for managing accounts and synchronization, cloud services, etc.), display, storage, battery, system (including system updates, about Mobile phone, language, input method, etc.), the user clicks the system to enter the system information interface shown in FIG. 8B, and then clicks the About mobile phone 804 button in FIG. 8B to enter the About mobile phone interface shown in FIG. 8C. In the network permission option 806, the user clicks the network permission option 806 to enter the authenticity query page shown in FIG. 8D. Similar to FIG. 6A, the user interface shown in FIG. 8D includes the following elements or a subset thereof: QR code 808 for network access permission information, network access license number 810, application unit 812, device name 814, device model 816, authenticity Query button 818. The user can also click the query authenticity button 818 on the page shown in FIG. 8D to check the authenticity of the terminal device. The specific method is similar to that shown in FIGS. 6A, 6B, and 7, and refer to FIGS. 6A, 6B, and 7 and the corresponding Methods. For example, the user scans the two-dimensional code 808 using a second terminal device (eg, the second terminal device 410 in FIG. 4A). The second terminal device decodes the two-dimensional code to obtain the network access license number encoded in the two-dimensional code, the device model, and at least one type of information such as a scrambling code, application unit, or device name. The second terminal device may send the parsed network access permission information (for example, network access license number, device model, and information such as scrambling code) to the authenticity verification server (for example, server 404 in FIG. 4A) to obtain Authenticity verification results. For another example, the user clicks the authenticity query button 818 and enters the authenticity query webpage similar to that shown in FIG. 7, and then queries the authenticity of the terminal device.
当然,在一些实施方式中,还可以通过终端设备安装的专门的程序软件(例如,工信部提供的程序软件)来查看进网许可信息,验证终端设备的真伪。Of course, in some embodiments, special program software installed on the terminal device (for example, program software provided by the Ministry of Industry and Information Technology) can also be used to view the network access permission information and verify the authenticity of the terminal device.
图9示出了查询终端设备真伪的示例性方法流程图900。例如,当用户首次启动终端设备、将终端设备系统重置后或者用户通过设置图标进入真伪查询功能入口时,可以启动过程900。FIG. 9 shows a flowchart 900 of an exemplary method for querying the authenticity of a terminal device. For example, when the user starts the terminal device for the first time, resets the terminal device system, or the user enters the authenticity query function entry through the setting icon, the process 900 may be started.
如图9所示,过程900开始于步骤910,自动读取进网许可信息。进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期。As shown in FIG. 9, the process 900 starts at step 910, and automatically reads network access permission information. Network access permission information includes one or any combination of the following: network access license number, terminal device model, scrambling code, international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license The certificate application unit, the name of the terminal equipment, the validity period of the network access license certificate or the date of issuance.
在一些实施方式中,进网许可信息存储在终端设备的非易失性存储器中。这样,终端设备首次开机时可以自动读取存储的进网许可信息并通过图6A所示的界面呈现该进网许可信息。In some embodiments, the network access permission information is stored in the non-volatile memory of the terminal device. In this way, when the terminal device is turned on for the first time, it can automatically read the stored network access permission information and present the network access permission information through the interface shown in FIG. 6A.
在一些实施方式中,终端设备接收用户的第一触摸输入。响应于该第一触摸输入,自动读取进网许可信息。例如,接收用户在图8C所示的用户界面的选择进网许可选项806的第一触摸输入后,获取进网许可信息并显示如图8D中示出的对应的进网许可信息。当然也可以采用触摸输入以外的输入方式,例如可以包括其他类型的手势输入,例如3D手势或涉及终端设备的运动的手势输入。In some embodiments, the terminal device receives the user's first touch input. In response to the first touch input, the network access permission information is automatically read. For example, after receiving the first touch input of the user selecting the network access permission option 806 in the user interface shown in FIG. 8C, the network access permission information is acquired and the corresponding network access permission information as shown in FIG. 8D is displayed. Of course, input methods other than touch input may also be used, for example, it may include other types of gesture input, such as 3D gestures or gesture input related to movement of the terminal device.
在步骤920,显示第一用户界面,第一界面包含所述进网许可信息(或进网许可电子标志)。In step 920, a first user interface is displayed, and the first interface includes the network access permission information (or network access permission electronic sign).
具体地,在一些实施例中,首次启动终端设备、将终端设备系统重置后终端设备执行操作系统设置向导。例如,图5中示出的操作系统设置向导502在步骤506显示WLAN设置界面,获取用户在WLAN设置界面的第一触摸输入(例如,点击WLAN设置界面中的诸如“下一步”或者“跳过”按钮)后显示第一用户界面(例如,真伪查询界面)。在另一些实施例中,用户通过设置图标进入类似图8所示的设置界面,接着一步步进入到图8C示出的关于手机界面,获取用户在关于手机界面的第一触摸输入(例如,用户点击图8C示出的进网许可选项806)后显示第一用户界面(例如,图8D示出的真伪查询界面)。Specifically, in some embodiments, after the terminal device is started for the first time and the terminal device system is reset, the terminal device executes an operating system setting wizard. For example, the operating system setting wizard 502 shown in FIG. 5 displays the WLAN setting interface in step 506, and obtains the user’s first touch input on the WLAN setting interface (for example, clicking on the WLAN setting interface such as "Next" or "Skip" "Button), the first user interface (for example, the authenticity query interface) is displayed. In some other embodiments, the user enters the setting interface similar to that shown in FIG. 8 through the setting icon, and then step by step enters the mobile phone interface shown in FIG. 8C to obtain the user’s first touch input on the mobile phone interface (for example, the user After clicking the network access permission option 806 shown in FIG. 8C), the first user interface (for example, the authenticity query interface shown in FIG. 8D) is displayed.
在一些实施例中,第一用户界面还包括真伪查询交互元素。第一界面还可以用文字显示终端设备国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期等信息。真伪查询交互元素可以为图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818。In some embodiments, the first user interface further includes authenticity query interaction elements. The first interface can also display the terminal equipment international mobile terminal equipment identification code (IMEI), mobile terminal equipment identification code (MEID), network access license application unit, terminal equipment name, network access certificate certificate validity period or issuance date in the first interface And other information. The authenticity query interaction element may be the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D.
在一些实施例中,进网许可信息可以记录在快速响应矩阵码中,或者以文字或者图片形式记录。In some embodiments, the network access permission information may be recorded in the quick response matrix code, or in the form of text or pictures.
在步骤930,接收选择真伪查询交互元素的第一触摸输入。在一些实施例中,获取用户选择图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818的第一触摸输入(例如,点击图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818)。In step 930, a first touch input to select an authenticity query interactive element is received. In some embodiments, the first touch input obtained by the user selecting the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D (for example, clicking the authenticity query button 612 in FIG. 6A or in FIG. 8D The authenticity query button 818).
在步骤940,响应于上述第一触摸输入,发送真伪查询请求至真伪查询请求服务器,真伪查询请求包含上述进网许可信息。在一些实施例中,可以通过浏览器发送真伪查询请求(例如,HTTP GET请求)至真伪查询请求服务器。例如,用户选择图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818的第一触摸输入(例如,点击图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818)后,终端设备利用进网许可信息(例如,进网许可证编号、设备型号、扰码或终端设备串号中的至少一项信息)拼接成真伪查询链接(例如,统一资源定位符(URL)),通过网页浏览器访问该真伪查询链接可以展示出对应该真伪查询链接的真伪查询页面(例如,图7中示出的真伪查询页面),获取用户在该真伪查询页面点击真伪查询按钮的输入(例如,用户点击图7中的验证按钮710),发送真伪查询请求至真伪验证服务器。In step 940, in response to the above-mentioned first touch input, an authenticity query request is sent to the authenticity query request server, where the authenticity query request contains the network access permission information. In some embodiments, the authenticity query request (eg, HTTP GET request) may be sent to the authenticity query request server through the browser. For example, the user selects the first touch input of the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D (eg, clicks the authenticity query button 612 in FIG. 6A or the authenticity query button in FIG. 8D 818), the terminal device uses the network access permission information (for example, at least one item of network access license number, device model, scrambling code, or terminal device serial number) to splice into a true and false query link (for example, a uniform resource locator (URL)), accessing the authenticity query link through a web browser can display the authenticity query page corresponding to the authenticity query link (for example, the authenticity query page shown in FIG. 7), and obtain the authenticity of the user Click the input of the authenticity query button on the query page (for example, the user clicks the verification button 710 in FIG. 7), and send the authenticity query request to the authenticity verification server.
在另一些实施例中,响应于用户选择图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818的第一触摸输入(例如,点击图6A中的真伪查询按钮612或者图8D中的真伪查询按钮818)无需调用浏览器即可发送真伪查询请求至真伪验证服务器(例如,终端设备保存有真伪验证服务器的网络地址,通过图4A中的一个或多个网络406发送真伪查询请求至真伪验证服务器404),并从真伪验证服务器接收查询结果。In other embodiments, in response to the user selecting the first touch input of the authenticity query button 612 in FIG. 6A or the authenticity query button 818 in FIG. 8D (eg, clicking the authenticity query button 612 or the image in FIG. 6A The authenticity query button 818 in 8D) can send authenticity query requests to the authenticity verification server without calling the browser (for example, the terminal device stores the network address of the authenticity verification server through one or more networks in FIG. 4A 406 sends the authenticity query request to the authenticity verification server 404), and receives the query result from the authenticity verification server.
在步骤950,从真伪查询请求服务器接收对应于上述进网许可信息的真伪查 询结果。真伪验证服务器处理真伪查询请求,从真伪查询请求中获取进网许可信息,并查询许可证信息数据库来验证终端设备的真伪。In step 950, the authenticity inquiry result corresponding to the above network access permission information is received from the authenticity inquiry request server. The authenticity verification server processes the authenticity query request, obtains network access permission information from the authenticity query request, and queries the license information database to verify the authenticity of the terminal device.
在步骤960,显示真伪查询结果。At step 960, the authenticity query result is displayed.
通过本申请实施例的方法,用户可以通过终端设备的用户界面直观地看到设备的进网许可信息,并可以通过真伪查询界面便捷地查询终端设备的真伪。相较于以前的纸质进网许可标志可提高终端设备真伪查询率,用户可以在购买终端设备后随时查询终端设备真伪。Through the method of the embodiment of the present application, the user can intuitively see the network access permission information of the device through the user interface of the terminal device, and can conveniently query the authenticity of the terminal device through the authenticity query interface. Compared with the previous paper network access permission mark, the authenticity check rate of the terminal device can be improved, and the user can check the authenticity of the terminal device at any time after purchasing the terminal device.
本申请实施例可以根据上述方法示例对上述终端设备进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiments of the present application may divide the above-mentioned terminal devices into function modules according to the above method examples. For example, each function module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The above integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of the modules in the embodiments of the present application is schematic, and is only a division of logical functions. In actual implementation, there may be another division manner.
在采用对应各个功能划分各个功能模块的情况下,如图10所示,本申请实施例提供终端设备1000,该设备1000包括第一读取单元1001、第一显示单元1002、第一接收单元1003、发送单元1004、第二接收单元1005及第二显示单元1006。其中,这些功能模块的相关动作均可以援引到图9的相关描述中。例如,第一读取单元1001用于执行步骤910,第一显示单元1002用于执行步骤920,第一接收单元1003用于执行步骤930,发送单元用于执行步骤940,第二接收单元1005用于执行步骤950,第二显示单元1006用于执行步骤960。In the case where each functional module is divided corresponding to each function, as shown in FIG. 10, an embodiment of the present application provides a terminal device 1000, which includes a first reading unit 1001, a first display unit 1002, and a first receiving unit 1003 , A sending unit 1004, a second receiving unit 1005, and a second display unit 1006. Among them, the relevant actions of these functional modules can be cited in the relevant description of FIG. 9. For example, the first reading unit 1001 is used to perform step 910, the first display unit 1002 is used to perform step 920, the first receiving unit 1003 is used to perform step 930, the sending unit is used to perform step 940, and the second receiving unit 1005 is used To perform step 950, the second display unit 1006 is used to perform step 960.
在采用集成的单元的情况下,如图11所示,示出了上述实施例中所涉及的终端设备的另一种可能的结构示意图,包括处理模块1101、通信模块1102、输入/输出模块1103以及存储模块1104。图11示出的终端设备用于执行如上述方法实施例(例如,图9)所述的终端设备真伪验证方法。In the case of using an integrated unit, as shown in FIG. 11, another possible structural schematic diagram of the terminal device involved in the above embodiment is shown, including a processing module 1101, a communication module 1102, and an input/output module 1103和Storagemodule 1104. The terminal device shown in FIG. 11 is used to execute the authenticity verification method of the terminal device as described in the above method embodiment (for example, FIG. 9).
其中,处理模块1101用于对终端设备的动作进行控制管理。通信模块1102用于支持终端设备与其他网络实体的通信。输入/输出模块1103用于接收由用户输入的信息或输出提供给用户的信息以及终端的各种菜单。存储模块904用于保存终端设备的程序代码和数据。The processing module 1101 is used to control and manage the operation of the terminal device. The communication module 1102 is used to support communication between the terminal device and other network entities. The input/output module 1103 is used to receive information input by the user or output information provided to the user and various menus of the terminal. The storage module 904 is used to save the program code and data of the terminal device.
当处理模块1101为处理器(如图3所示的处理器310),通信模块1102为图3所示的移动通信模块350或无线通信模块360,存储模块1104为存储器(如图3所示的存储器321),输入/输出模块1103为显示屏(如图3所示的显示屏394)时,本申请所提供的终端设备可以为图3所示的电子设备300。其中,上述处理器、通信模块、显示屏和存储器可以通过总线耦合在一起。When the processing module 1101 is a processor (the processor 310 shown in FIG. 3), the communication module 1102 is the mobile communication module 350 or the wireless communication module 360 shown in FIG. 3, and the storage module 1104 is a memory (as shown in FIG. 3) When the input/output module 1103 is a display screen (such as the display screen 394 shown in FIG. 3), the terminal device provided by the present application may be the electronic device 300 shown in FIG. 3. Among them, the above processor, communication module, display screen and memory may be coupled together through a bus.
本申请实施例还提供一种终端设备,包括处理器和存储器,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器执行所述计算机指令时,执行如上述方法实施例(例如,图9)所述的终端设备真伪验证方法。An embodiment of the present application further provides a terminal device, including a processor and a memory, where the memory is used to store computer program code, and the computer program code includes computer instructions, and when the processor executes the computer instructions, it executes The authenticity verification method of the terminal device described in the above method embodiment (for example, FIG. 9).
本申请实施例还提供一种计算机存储介质,该计算机存储介质中存储有计算 机程序代码,当上述处理器执行该计算机程序代码时,设备执行图9中的相关方法步骤实现上述实施例中的方法。An embodiment of the present application also provides a computer storage medium that stores computer program code. When the processor executes the computer program code, the device executes the relevant method steps in FIG. 9 to implement the method in the above embodiment .
本申请实施例还提供了一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行图9中的相关方法步骤实现上述实施例中的方法。An embodiment of the present application also provides a computer program product, which, when the computer program product runs on a computer, causes the computer to execute the relevant method steps in FIG. 9 to implement the method in the foregoing embodiment.
在一些情况下,假冒终端厂商生产的假冒终端也可以显示类似于图6A或者图8D所示的用户界面,在用户界面中显示伪造的进网许可信息,并提供类似的真伪查询交互元素。当用户选择该假冒终端显示的真伪查询交互元素时,假冒终端直接显示诸如“您查询的标志信息为真且与产品序列号对应”的查询结果。实际上,用户选择真伪查询交互元素时,假冒终端不发送真伪查询请求至真伪验证服务器,而是直接显示“您查询的标志信息为真且与产品序列号对应”的查询结果,让用户误以为购买的是真品。这种情况下,假冒终端完全没有访问真伪验证服务器,而是仅仅通过伪造的进网许可信息和伪造的真伪查询结果就让用户误以为购买的是真品。In some cases, a counterfeit terminal produced by a counterfeit terminal manufacturer may also display a user interface similar to that shown in FIG. 6A or FIG. 8D, display forged network access permission information in the user interface, and provide similar authenticity query interaction elements. When the user selects the authenticity query interactive element displayed by the counterfeit terminal, the counterfeit terminal directly displays the query result such as "the logo information you query is true and corresponds to the product serial number". In fact, when the user selects the authenticity query interactive element, the counterfeit terminal does not send the authenticity query request to the authenticity verification server, but directly displays the query result of "the logo information you query is true and corresponds to the product serial number", allowing Users mistakenly believe that the purchase is genuine. In this case, the counterfeit terminal does not have access to the authenticity verification server at all, but simply makes the user mistakenly believe that the purchase is the authentic product through the forged network access permission information and the forged authenticity query result.
针对以上假冒终端误导消费者的情况,本申请实施例还提供另一种终端设备真伪查询系统。In view of the above situation that the fake terminal misleads the consumer, an embodiment of the present application further provides another terminal device authenticity inquiry system.
参见图12,图12包括真伪验证设备1202和终端设备1204,真伪验证设备1202可以检测终端设备1204的真伪。真伪验证设备1202可以是工信部或者是第三方鉴定机构提供的真伪检测设备,可以检测终端设备1204的真伪。如果用户怀疑购买的终端设备是假冒产品,可以将终端设备交由工信部认可的专业检测机构,并采用真伪验证设备1202进行验证。如果终端设备通过了真伪验证检测,则说明用户购买的是正品。Referring to FIG. 12, FIG. 12 includes an authenticity verification device 1202 and a terminal device 1204. The authenticity verification device 1202 can detect the authenticity of the terminal device 1204. The authenticity verification device 1202 may be an authenticity detection device provided by the Ministry of Industry and Information Technology or a third-party authentication agency, and may detect the authenticity of the terminal device 1204. If the user suspects that the purchased terminal equipment is a counterfeit product, the terminal equipment can be handed over to a professional testing agency recognized by the Ministry of Industry and Information Technology, and verified by authenticity verification equipment 1202. If the terminal device passes the authenticity verification test, it means that the user purchased genuine products.
真伪验证设备1202和终端设备1204可通过有线方式建立连接1212,例如,通过USB Type C或者micro USB连接线建立连接。当然真伪验证设备1202和终端设备1204可通过其他方式连接(例如无线连接,或者其他有线连接方式),本申请实施例对此不做限定。The authenticity verification device 1202 and the terminal device 1204 can establish a connection 1212 through a wired method, for example, through a USB Type C or micro USB cable. Of course, the authenticity verification device 1202 and the terminal device 1204 may be connected by other methods (such as a wireless connection or other wired connection methods), which is not limited in this embodiment of the present application.
真伪验证设备1202显示有设备厂商配置界面元素1204和设备型号配置界面元素1208。设备厂商配置界面元素1204用于配置待验证的终端设备的生产厂商,用户可以通过1210示出的下拉按钮选择终端设备的厂商(例如,图中显示的H厂商)。设备型号配置界面元素1208用于配置待验证的终端设备的型号,用户可以通过下拉按钮1214选择终端设备的型号(例如,图中显示的“MHA-AL00”)。当然,真伪验证设备1202还可以显示其他检测参数配置界面元素,本申请实施例对此不做限定。当设备厂商、设备型号等检测参数配置完毕后,“开始验证”按钮1216可接收检测人员的选择输入,启动真伪验证过程。如果如果终端设备1204通过了真伪验证检测,真伪验证设备1202可以显示诸如“您查询的标志信息为真且与产品序列号对应。该设备支持TD-LTE/LTE FDD/TD-SCDMA/WCDMA/cdma2000/CDMA 1X/GSM制式”的验证结果。The authenticity verification device 1202 displays a device manufacturer configuration interface element 1204 and a device model configuration interface element 1208. The device manufacturer configuration interface element 1204 is used to configure the manufacturer of the terminal device to be verified. The user can select the manufacturer of the terminal device (for example, the H manufacturer shown in the figure) through the drop-down button shown at 1210. The device model configuration interface element 1208 is used to configure the model of the terminal device to be verified, and the user can select the model of the terminal device through the drop-down button 1214 (for example, "MHA-AL00" shown in the figure). Of course, the authenticity verification device 1202 may also display other detection parameter configuration interface elements, which are not limited in the embodiments of the present application. After the detection parameters of the equipment manufacturer and device model are configured, the "start verification" button 1216 can receive the selection input of the detection personnel to start the authenticity verification process. If the terminal device 1204 passes the authenticity verification test, the authenticity verification device 1202 may display information such as "The logo information you are querying is true and corresponds to the product serial number. The device supports TD-LTE/LTE FDD/TD-SCDMA/WCDMA /cdma2000/CDMA 1X/GSM standard” verification results.
图13示出了用于图12示出的终端设备真伪系统的示例性真伪查询过程图。FIG. 13 shows an exemplary authenticity query process diagram for the authenticity system of the terminal device shown in FIG. 12.
在步骤1302,终端设备接收真伪验证设备发送的真伪查询指令;例如,检测人员选择图12示出的“开始验证”按钮1216,真伪验证设备向终端设备发送真伪查询指令,启动真伪验证过程。In step 1302, the terminal device receives the authenticity query instruction sent by the authenticity verification device; for example, the inspector selects the "start verification" button 1216 shown in FIG. 12, and the authenticity verification device sends the authenticity query instruction to the terminal device to start the authenticity Pseudo verification process.
在步骤1304,终端设备响应于该真伪查询指令启动针对终端设备的鉴权过程;In step 1304, the terminal device starts an authentication process for the terminal device in response to the authenticity query instruction;
在一些实施例中,终端设备和真伪验证设备之间通过基于非对称密钥加密算法执行终端设备的鉴权。终端设备和真伪验证设备存储至少一个用于鉴权的密钥对(密钥对包括私有密钥和公开密钥),例如,终端设备存储公开密钥,真伪验证设备存储私有密钥;或者终端设备存储私有密钥,真伪验证设备存储公开密钥。如果一方用公开密钥对数据进行加密,另一方只有用对应的私有密钥才能解密;如果一方用私有密钥对数据进行加密,那么另一方只有用对应的公开密钥才能解密。In some embodiments, the authentication of the terminal device is performed between the terminal device and the authenticity verification device based on an asymmetric key encryption algorithm. The terminal device and the authenticity verification device store at least one key pair for authentication (the key pair includes a private key and a public key), for example, the terminal device stores the public key, and the authenticity verification device stores the private key; Or the terminal device stores the private key, and the authenticity verification device stores the public key. If one party uses the public key to encrypt the data, the other party can only decrypt using the corresponding private key; if one party uses the private key to encrypt the data, then the other party can only decrypt using the corresponding public key.
例如,终端设备采用私有密钥对特定数据(例如,随机数或者终端设备的唯一标识)进行加密,而真伪验证设备采用公开密钥对数据进行解密,如果解密成功,就认为终端设备鉴权成功。对终端设备鉴权成功后,终端设备读取进网许可信息并传递至真伪验证设备。真伪验证设备查询上述进网许可信息是否存储在进网许可信息数据库中,如果存在,则证明终端设备为真品。For example, the terminal device uses a private key to encrypt specific data (for example, a random number or a unique identifier of the terminal device), and the authenticity verification device uses a public key to decrypt the data. If the decryption is successful, the terminal device is considered to be authenticated success. After the terminal device is successfully authenticated, the terminal device reads the network access permission information and passes it to the authenticity verification device. The authenticity verification device queries whether the above network access permission information is stored in the network access permission information database, and if it exists, it proves that the terminal device is genuine.
在一些实施例中,真伪验证设备还可以获取终端设备的证书并将该证书发送至终端设备厂商的CA(Certificate Authority)管理服务器,对该证书进行验证,如果验证通过说明对终端设备的鉴权成功。In some embodiments, the authenticity verification device may also obtain a certificate of the terminal device and send the certificate to the CA (Certificate Authorization) management server of the terminal device manufacturer to verify the certificate. If the verification passes, the verification of the terminal device Right to succeed.
在步骤1306,当对终端设备鉴权通过后,终端设备自动读取进网许可信息,进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码(IMEI)、移动终端设备识别码(MEID)、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期;所述终端设备发送上述进网许可信息至真伪验证设备,以使得所述真伪验证设备获取对应于所述进网许可信息的真伪查询结果。In step 1306, after the terminal device is authenticated, the terminal device automatically reads the network access permission information. The network access permission information includes one or any combination of the following items: network access license number, terminal device model, and scrambling code , International Mobile Terminal Equipment Identifier (IMEI), Mobile Terminal Equipment Identifier (MEID), network access license application unit, terminal device name, network access license certificate validity period or issuance date; the terminal device sends the above network access The license information is sent to the authenticity verification device, so that the authenticity verification device obtains the authenticity query result corresponding to the network entry permission information.
在一些实施例中,步骤1306中,终端设备鉴权通过后,终端设备除了发送进网许可信息到真伪验证设备外,还发送终端设备的产品序号(终端设备的唯一标识,例如,IMEI、MEID或者硬件串号)至真伪验证设备,真伪验证设备获取到该产品序号后查询该序号是否与存储的终端设备厂商传递的序号相匹配,如果匹配则说明终端设备为真品。In some embodiments, in step 1306, after the terminal device passes the authentication, the terminal device not only sends the network access permission information to the authenticity verification device, but also sends the product serial number of the terminal device (the unique identifier of the terminal device, for example, IMEI, MEID or hardware serial number) to the authenticity verification device. After obtaining the product serial number, the authenticity verification device queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
图14示出了另一种终端设备真伪验证的示例性过程图1400。FIG. 14 shows another exemplary process diagram 1400 of authenticity verification of a terminal device.
如图14所示,过程1400开始于步骤1402,真伪验证设备1202发送真伪查询指令至终端设备1204。例如,第三方鉴定机构或者工信部的操作人员可以通过真伪验证设备1202呈现的操作界面(例如,图12示出的真伪验证设备1202呈现的操作界面)上的“开始验证”按钮1216启动真伪验证过程。真伪验证设备1202呈现的操作界面可以配置终端设备厂商信息(例如,厂商名称)或终端设 备型号信息。真伪验证设备响应于接收到操作人员选择“开始验证”按钮的输入,发送真伪查询指令至终端设备1204。As shown in FIG. 14, the process 1400 starts at step 1402, and the authenticity verification device 1202 sends an authenticity query instruction to the terminal device 1204. For example, the operator of the third-party authentication agency or the Ministry of Industry and Information Technology can start the verification through the “start verification” button 1216 on the operation interface presented by the authenticity verification device 1202 (for example, the operation interface presented by the authenticity verification device 1202 shown in FIG. 12) Pseudo verification process. The operation interface presented by the authenticity verification device 1202 may be configured with terminal device manufacturer information (e.g., manufacturer name) or terminal device model information. The authenticity verification device sends an authenticity inquiry instruction to the terminal device 1204 in response to receiving the input that the operator selects the "start verification" button.
在步骤1404,终端设备1204响应于真伪查询指令,生成一个随机数;例如,终端设备1204利用随机数生成器(Random number generator),通过一些随机数生成算法来产生随机数。In step 1404, the terminal device 1204 generates a random number in response to the authenticity query instruction; for example, the terminal device 1204 uses a random number generator (Random number generator) to generate random numbers through some random number generation algorithms.
在步骤1406,终端设备1204将该随机数加密;其中,加密算法可以是非对称加密算法,例如RSA、ECC(Elliptic Curves Cryptography,椭圆曲线密码编码学)、DSA(Digital Signature Algorithm,数字签名算法)等。终端设备1204和真伪验证设备1202存储至少一个用于鉴权的密钥对(密钥对包括私有密钥和公开密钥),例如,终端设备1204存储公开密钥,真伪验证设备1202存储私有密钥;或者终端设备1204存储私有密钥,真伪验证设备1202存储公开密钥。如果一方用公开密钥对数据进行加密,另一方只有用对应的私有密钥才能解密;如果一方用私有密钥对数据进行加密,那么另一方只有用对应的公开密钥才能解密。步骤1406中,终端设备1204可以使用第一密钥对中的公钥(或私钥)来执行随机数的加密。。In step 1406, the terminal device 1204 encrypts the random number; the encryption algorithm may be an asymmetric encryption algorithm, such as RSA, ECC (Elliptic Curves Cryptography, Elliptic Curve Cryptography), DSA (Digital Signature Signature Algorithm, digital signature algorithm), etc. . The terminal device 1204 and the authenticity verification device 1202 store at least one key pair for authentication (the key pair includes a private key and a public key), for example, the terminal device 1204 stores the public key, and the authenticity verification device 1202 stores The private key; or the terminal device 1204 stores the private key, and the authenticity verification device 1202 stores the public key. If one party uses the public key to encrypt the data, the other party can only decrypt using the corresponding private key; if one party uses the private key to encrypt the data, then the other party can only decrypt using the corresponding public key. In step 1406, the terminal device 1204 may use the public key (or private key) in the first key pair to perform encryption of the random number. .
在步骤1408,将加密后的随机数传递至真伪验证设备1202;In step 1408, the encrypted random number is passed to the authenticity verification device 1202;
在步骤1410,真伪验证设备1202将加密后的随机数解密;当步骤1406中,如果终端设备1204使用第一密钥对中的公钥来执行随机数的加密,则真伪验证设备1202可以使用保存的第一密钥对中的私钥解密该加密后的随机数。In step 1410, the authenticity verification device 1202 decrypts the encrypted random number; when in step 1406, if the terminal device 1204 performs encryption of the random number using the public key in the first key pair, the authenticity verification device 1202 may Use the private key in the saved first key pair to decrypt the encrypted random number.
在步骤1412,真伪验证设备1202将该解密后的随机数重新加密;在步骤1412中,真伪验证设备1202可以使用第二密钥对中的公钥(或私钥)来执行随机数的加密。在一些实施例中,第二密钥对可以和第一密钥对不同。In step 1412, the authenticity verification device 1202 re-encrypts the decrypted random number; in step 1412, the authenticity verification device 1202 can use the public key (or private key) in the second key pair to perform the random number encryption. In some embodiments, the second key pair may be different from the first key pair.
在步骤1414,真伪验证设备1202将重新加密后的随机数传递至终端设备1202。In step 1414, the authenticity verification device 1202 passes the re-encrypted random number to the terminal device 1202.
在步骤1416,终端设备1204对上述重新加密后的随机数进行解密;当步骤1412中,如果真伪验证设备1202使用第二密钥对中的公钥来执行随机数的加密,则终端设备1204可以使用保存的第二密钥对中的私钥解密该加密后的随机数。。In step 1416, the terminal device 1204 decrypts the re-encrypted random number; when in step 1412, if the authenticity verification device 1202 uses the public key in the second key pair to perform random number encryption, the terminal device 1204 The encrypted random number can be decrypted using the private key in the saved second key pair. .
在步骤1418,终端设备比较步骤1416解密后的随机数与步骤1404中生成的随机数是否相同,如果相同则执行步骤1420;如果步骤1418校验失败,则证 明终端设备为非法设备,真伪检验流程结束;In step 1418, the terminal device compares whether the random number decrypted in step 1416 is the same as the random number generated in step 1404, and if they are the same, step 1420 is performed; if the check fails in step 1418, the terminal device is proved to be an illegal device, and the authenticity check The process is over;
在步骤1420,终端设备向真伪验证设备返回鉴权成功结果;步骤1402至步骤1420只示出了一种终端设备1204鉴权的过程,真伪验证设备1202可以对终端设备1204执行多种鉴权操作,来确保终端设备1204的身份合法。例如,在一些实施例中,真伪验证设备1202还可以在步骤1420之后获取终端设备的证书并将该证书发送至终端设备厂商的CA(Certificate Authority)管理服务器,对该证书进行验证,如果验证通过说明对终端设备1204的鉴权成功。例如,在步骤1422,真伪验证设备1202从终端设备1204获取设备证书;In step 1420, the terminal device returns an authentication success result to the authenticity verification device; steps 1402 to 1420 only show a process of authenticating the terminal device 1204. The authenticity verification device 1202 can perform various authentications on the terminal device 1204 Operation to ensure that the identity of the terminal device 1204 is legal. For example, in some embodiments, the authenticity verification device 1202 may also obtain the certificate of the terminal device after step 1420 and send the certificate to the CA (Certificate Authority) management server of the terminal device manufacturer to verify the certificate. By the description, the authentication of the terminal device 1204 is successful. For example, in step 1422, the authenticity verification device 1202 obtains the device certificate from the terminal device 1204;
在步骤1424,真伪验证设备1202验证上述设备证书是否合法,其中设备证书用于证明终端设备的身份。真伪验证设备1202可以将该证书发送至终端设备厂商的CA(Certificate Authority)管理服务器,对该证书进行验证;如果设备证书合法则执行步骤1426;如果设备证书不合法,则证明终端设备为非法设备,真伪检验流程结束。In step 1424, the authenticity verification device 1202 verifies whether the above device certificate is legal, where the device certificate is used to prove the identity of the terminal device. The authenticity verification device 1202 may send the certificate to the terminal device manufacturer's CA (Certificate Authorization) management server to verify the certificate; if the device certificate is legal, perform step 1426; if the device certificate is invalid, prove that the terminal device is illegal Equipment, the authenticity verification process ends.
在步骤1426,真伪验证设备1202从终端设备1204获取进网许可信息,并在步骤1428真伪验证设备1202验证进网许可信息是否合法。In step 1426, the authenticity verification device 1202 obtains network access permission information from the terminal device 1204, and in step 1428, the authenticity verification device 1202 verifies whether the network access permission information is legal.
如果进网许可信息合法则执行步骤1430;如果进网许可信息不合法,真伪检验流程结束。其中,真伪验证设备保存有终端设备的进网许可信息,真伪验证设备将获取到的进网许可信息和保存的设备进网许可信息进行比较以判断终端设备是否合法。If the network access permission information is legal, step 1430 is executed; if the network access permission information is illegal, the authenticity verification process ends. Among them, the authenticity verification device stores the network access permission information of the terminal device, and the authenticity verification device compares the obtained network access permission information with the saved device network access permission information to determine whether the terminal device is legal.
终端设备除了发送进网许可信息到真伪验证设备外,还可以在步骤1430发送终端设备的产品序号(终端设备的唯一标识,例如,IMEI、MEID或者硬件串号)至真伪验证设备,真伪验证设备获取到该产品序号后查询该序号是否与存储的终端设备厂商传递的序号相匹配,如果匹配则说明终端设备为真品。In addition to sending network access permission information to the authenticity verification device, the terminal device can also send the product serial number of the terminal device (the unique identifier of the terminal device, for example, IMEI, MEID, or hardware serial number) to the authenticity verification device at step 1430. After obtaining the serial number of the product, the pseudo verification device queries whether the serial number matches the serial number passed by the stored terminal device manufacturer. If it matches, the terminal device is genuine.
在步骤1230,真伪验证设备从终端设备获取设备串号,并在步骤1232真伪验证设备验证设备串号(设备串号可以是终端设备产品序号(如国际移动终端设备识别码(International Mobile Equipment Identity,IMEI)或者移动终端设备识别码(Mobile Equipment Identifier,MEID)是否合法。如果设备串号合法则执行步骤1230;如果进网许可信息不合法,真伪检验流程结束。其中,真伪验证设备保存有终端设备的设备串号,真伪验证设备将获取到的进网许可信息和保存的设备串号进行比较以判断终端设备是否合法。In step 1230, the authenticity verification device obtains the device serial number from the terminal device, and in step 1232, the authenticity verification device verifies the device serial number (the device serial number may be the serial number of the terminal device product (such as the International Mobile Terminal Equipment Identification Code (International Mobile Equipment Identification Identity, IMEI) or Mobile Terminal Equipment Identifier (MEID) is legal. If the device serial number is legal, perform step 1230; if the network access permission information is illegal, the authenticity verification process ends. Among them, the authenticity verification device The device serial number of the terminal device is stored, and the authenticity verification device compares the obtained network access permission information with the saved device serial number to determine whether the terminal device is legal.
图14示出的真伪验证方法通过随机数鉴权、设备证书鉴权、进网许可信息鉴权及设备串号鉴权这四种鉴权方法验证终端设备的合法性,任何一个鉴权环节不通过就说明终端设备不合法,极大提高了伪造终端设备的难度,进而保护终端设备厂商和消费者的合法权益。当然,在一些实施例中,可以选取上述四种鉴权方式中的任一种或者几种的组合来验证终端设备的合法性。The authenticity verification method shown in FIG. 14 verifies the legitimacy of the terminal device through the four authentication methods of random number authentication, device certificate authentication, network access information authentication, and device serial number authentication. Any authentication link If it does not pass, it means that the terminal equipment is illegal, which greatly increases the difficulty of counterfeiting the terminal equipment, thereby protecting the legal rights and interests of terminal equipment manufacturers and consumers. Of course, in some embodiments, any one or a combination of several of the above four authentication methods may be selected to verify the legitimacy of the terminal device.
在上述实施例中,可以全部或部分的通过软件,硬件,固件或者其任意组合来实现。当使用软件程序实现时,可以全部或部分地以计算机程序产品的形式出现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。该可用介质可以是磁性介质,(例如,软盘,硬盘、磁带)、光介质(例如,DVD)或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。In the above embodiments, it can be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using a software program, it may appear in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions according to the embodiments of the present application are generated in whole or in part. The computer may be a general-purpose computer, a dedicated computer, a computer network, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be from a website site, computer, server or data center Transmission to another website, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including a server, a data center, and the like integrated with one or more available media. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, Solid State Disk (SSD)).
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。The above is only the specific implementation of this application, but the scope of protection of this application is not limited to this, any change or replacement within the technical scope disclosed in this application should be covered within the scope of protection of this application .

Claims (12)

  1. 一种终端设备真伪查询方法,其特征在于,包括:A method for inquiring about authenticity of terminal equipment, characterized in that it includes:
    自动读取进网许可信息,所述进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码、移动终端设备识别码、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期;Automatically read network access permission information, the network access permission information includes one or any combination of the following items: network access license number, terminal device model, scrambling code, international mobile terminal device identification code, mobile terminal device identification code 1. Network access license application unit, terminal equipment name, network access license certificate validity period or issuance date;
    显示第一用户界面,所述第一用户界面包含所述进网许可信息及真伪查询交互元素;Displaying a first user interface, the first user interface including the network access permission information and authenticity query interaction elements;
    接收选择所述真伪查询交互元素的第一触摸输入;Receiving a first touch input that selects the authenticity query interactive element;
    响应于所述第一触摸输入,发送真伪查询请求至真伪验证服务器,所述真伪查询请求包含所述进网许可信息;Responsive to the first touch input, sending a authenticity query request to the authenticity verification server, the authenticity query request including the network access permission information;
    从所述真伪验证服务器接收对应于所述进网许可信息的真伪查询结果;Receiving the authenticity query result corresponding to the network access permission information from the authenticity verification server;
    显示所述真伪查询结果。The result of the authenticity query is displayed.
  2. 如权利要求1所述的方法,其特征在于,所述进网许可信息存储在所述终端设备的非易失性存储器中。The method according to claim 1, wherein the network access permission information is stored in a non-volatile memory of the terminal device.
  3. 如权利要求1或2所述的方法,其特征在于,所述第一用户界面显示的所述进网许可信息记录在快速响应矩阵码中。The method according to claim 1 or 2, wherein the network access permission information displayed on the first user interface is recorded in a quick response matrix code.
  4. 如权利要求1至3任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 3, wherein the method further comprises:
    启动操作系统设置向导,其中,所述第一用户界面在所述操作系统设置向导过程中呈现。The operating system setup wizard is started, wherein the first user interface is presented during the operating system setup wizard.
  5. 如权利要求1至4任一所述的方法,其特征在于,所述发送真伪查询请求至真伪验证服务器包括:The method according to any one of claims 1 to 4, wherein the sending the authenticity query request to the authenticity verification server includes:
    生成包含所述进网许可信息的统一资源定位符;Generating a uniform resource locator containing the network access permission information;
    通过网页浏览器访问所述真伪验证服务器中所述统一资源定位符所标识的资源。Access the resource identified by the uniform resource locator in the authenticity verification server through a web browser.
  6. 一种终端设备,包括存储器,一个或多个处理器,多个应用程序,以及一个或多个程序;其中所述一个或多个程序被存储在所述存储器中;其特征在于,所述一个或多个处理器在执行所述一个或多个程序时,使得所述终端设备执行如下步骤:A terminal device includes a memory, one or more processors, multiple application programs, and one or more programs; wherein the one or more programs are stored in the memory; characterized in that the one When the one or more processors execute the one or more programs, the terminal device performs the following steps:
    自动读取进网许可信息,所述进网许可信息包括以下项中的一项或任意组合:进网许可证编号、终端设备型号,扰码、国际移动终端设备识别码、移动终端设备识别码、进网许可证申请单位、终端设备名称、进网许可证证书有效期或发证日期;Automatically read network access permission information, the network access permission information includes one or any combination of the following items: network access license number, terminal device model, scrambling code, international mobile terminal device identification code, mobile terminal device identification code 1. Network access license application unit, terminal equipment name, network access license certificate validity period or issuance date;
    显示第一用户界面,所述第一用户界面包含所述进网许可信息及真伪查询交互元素;Displaying a first user interface, the first user interface including the network access permission information and authenticity query interaction elements;
    接收选择所述真伪查询交互元素的第一触摸输入;Receiving a first touch input that selects the authenticity query interactive element;
    响应于所述第一触摸输入,发送真伪查询请求至真伪验证服务器,所述真伪 查询请求包含所述进网许可信息;Responsive to the first touch input, sending a authenticity query request to the authenticity verification server, the authenticity query request including the network access permission information;
    从所述真伪验证服务器接收对应于所述进网许可信息的真伪查询结果;Receiving the authenticity query result corresponding to the network access permission information from the authenticity verification server;
    显示所述真伪查询结果。The result of the authenticity query is displayed.
  7. 如权利要求6所述的终端设备,其特征在于,所述进网许可信息存储在所述终端设备的非易失性存储器中。The terminal device according to claim 6, wherein the network access permission information is stored in a non-volatile memory of the terminal device.
  8. 如权利要求6或7所述的终端设备,其特征在于,所述第一用户界面显示的所述进网许可信息记录在快速响应矩阵码中。The terminal device according to claim 6 or 7, wherein the network access permission information displayed on the first user interface is recorded in a quick response matrix code.
  9. 如权利要求6至8任一所述的终端设备,其特征在于,所述一个或多个处理器在执行所述一个或多个程序时,还使得所述终端设备执行如下步骤:The terminal device according to any one of claims 6 to 8, wherein when the one or more processors execute the one or more programs, the terminal device further causes the terminal device to perform the following steps:
    启动操作系统设置向导,其中,所述第一用户界面在所述操作系统设置向导过程中呈现。The operating system setup wizard is started, wherein the first user interface is presented during the operating system setup wizard.
  10. 如权利要求6至9任一所述的终端设备,其特征在于,所述发送真伪查询请求至真伪验证服务器包括:The terminal device according to any one of claims 6 to 9, wherein the sending of the authenticity query request to the authenticity verification server includes:
    生成包含所述进网许可信息的统一资源定位符;Generating a uniform resource locator containing the network access permission information;
    通过网页浏览器访问所述真伪验证服务器中所述统一资源定位符所标识的资源。Access the resource identified by the uniform resource locator in the authenticity verification server through a web browser.
  11. 一种包含指令的计算机程序产品,其特征在于,当所述计算机程序产品在终端设备上运行时,使得所述终端设备执行如权利要求1-5中任一项所述的方法。A computer program product containing instructions, characterized in that when the computer program product runs on a terminal device, the terminal device is caused to perform the method according to any one of claims 1-5.
  12. 一种计算机可读存储介质,包括指令,其特征在于,当所述指令在终端设备上运行时,使得所述终端设备执行如权利要求1-5中任一项所述的方法。A computer-readable storage medium including instructions, characterized in that when the instructions run on a terminal device, the terminal device is caused to perform the method according to any one of claims 1-5.
PCT/CN2018/122917 2018-12-22 2018-12-22 Authenticity querying method and terminal device using same WO2020124607A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201880100352.0A CN113196262A (en) 2018-12-22 2018-12-22 True and false inquiry method and terminal equipment thereof
PCT/CN2018/122917 WO2020124607A1 (en) 2018-12-22 2018-12-22 Authenticity querying method and terminal device using same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/122917 WO2020124607A1 (en) 2018-12-22 2018-12-22 Authenticity querying method and terminal device using same

Publications (1)

Publication Number Publication Date
WO2020124607A1 true WO2020124607A1 (en) 2020-06-25

Family

ID=71100065

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/122917 WO2020124607A1 (en) 2018-12-22 2018-12-22 Authenticity querying method and terminal device using same

Country Status (2)

Country Link
CN (1) CN113196262A (en)
WO (1) WO2020124607A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363897A (en) * 2021-11-02 2022-04-15 四川天邑康和通信股份有限公司 Method and system for identifying and inquiring authenticity of two-dimensional code of pon terminal device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581189A (en) * 2004-05-18 2005-02-16 北京首信股份有限公司 System and method for antifake and counting marketing-information of hand-set based on short message
CN103226773A (en) * 2013-03-21 2013-07-31 李峰 Anti-fake method for querying by using Wechat
CN105631690A (en) * 2015-06-05 2016-06-01 南京普尚信息科技有限公司 Product forgery prevention and management system based on radio frequency identification (RFID) chip and method thereof
CN106570711A (en) * 2016-11-07 2017-04-19 广州中国科学院计算机网络信息中心 Authenticity analysis method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581189A (en) * 2004-05-18 2005-02-16 北京首信股份有限公司 System and method for antifake and counting marketing-information of hand-set based on short message
CN103226773A (en) * 2013-03-21 2013-07-31 李峰 Anti-fake method for querying by using Wechat
CN105631690A (en) * 2015-06-05 2016-06-01 南京普尚信息科技有限公司 Product forgery prevention and management system based on radio frequency identification (RFID) chip and method thereof
CN106570711A (en) * 2016-11-07 2017-04-19 广州中国科学院计算机网络信息中心 Authenticity analysis method and system

Also Published As

Publication number Publication date
CN113196262A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN111466099B (en) Login method, token sending method, device and storage medium
CN108614878B (en) Protocol data management method, device, storage medium and system
WO2020047868A1 (en) Business processing method and device
CN111093183B (en) Mobile equipment management method and equipment
WO2020042119A1 (en) Message transmission method and device
CN110751503B (en) Advertisement processing method and electronic equipment
WO2022089121A1 (en) Method and apparatus for processing push message
WO2021057982A1 (en) Application processing method and related product
WO2020124579A1 (en) Method for verifying user identity, and electronic device
CN107959727A (en) The method and device communicated between webpage and client
KR20130082706A (en) Mobile device for processing application of client device and processing method the same
WO2020124607A1 (en) Authenticity querying method and terminal device using same
CN112654989B (en) Data storage method, data access method, related device and equipment
WO2020253800A1 (en) Simulation object identity recognition method, and related apparatus and system
WO2023198104A1 (en) Asynchronous authorization method and system, electronic device, and computer-readable storage medium
CN112966297B (en) Data protection method, system, medium and electronic device
CN114117461A (en) Data protection method, electronic equipment and storage medium
WO2016141561A1 (en) Iris identity authentication accessory and system
WO2020133477A1 (en) Data display method
CN116669020B (en) Password management method, password management system and electronic equipment
CN115017495B (en) Timing verification method, electronic device, and readable storage medium
WO2023071985A1 (en) Remote payment method, electronic device, and system
CN114157412B (en) Information verification method, electronic device and computer readable storage medium
WO2023024887A1 (en) Cross-device authentication method and apparatus
CN115550919A (en) Equipment pairing authentication method and device, sender equipment and receiver equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18943957

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18943957

Country of ref document: EP

Kind code of ref document: A1