CN110996313B - Information transmission method, system and storage medium - Google Patents

Information transmission method, system and storage medium Download PDF

Info

Publication number
CN110996313B
CN110996313B CN201911351040.XA CN201911351040A CN110996313B CN 110996313 B CN110996313 B CN 110996313B CN 201911351040 A CN201911351040 A CN 201911351040A CN 110996313 B CN110996313 B CN 110996313B
Authority
CN
China
Prior art keywords
terminal
information
network element
card
virtual card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911351040.XA
Other languages
Chinese (zh)
Other versions
CN110996313A (en
Inventor
任锴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Wingtech Electronic Technology Co Ltd
Original Assignee
Shanghai Wingtech Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Wingtech Electronic Technology Co Ltd filed Critical Shanghai Wingtech Electronic Technology Co Ltd
Priority to CN201911351040.XA priority Critical patent/CN110996313B/en
Publication of CN110996313A publication Critical patent/CN110996313A/en
Application granted granted Critical
Publication of CN110996313B publication Critical patent/CN110996313B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/14Mobility data transfer between corresponding nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses an information transmission method, an information transmission system and a storage medium. Wherein, the method comprises the following steps: the method comprises the steps that a first terminal sends a virtual card identifier and information of a user identification card installed on the first terminal to a first network element, the first network element confirms that at least one second terminal is provided with a virtual card function according to the virtual card identifier, the information of the user identification card is sent to at least one second terminal, the at least one second terminal enables a communication function according to the received information of the user identification card, the communication function of the user identification card installed on the first terminal is copied to the at least one second terminal, and the first terminal and the at least one second terminal have the same communication function of the user identification card.

Description

Information transmission method, system and storage medium
Technical Field
Embodiments of the present invention relate to data processing technologies, and in particular, to an information transmission method, an information transmission apparatus, information transmission equipment, and a storage medium.
Background
In the prior art, when a user has multiple mobile phones at the same time but only one mobile phone card can be used for normal communication, the user may plug the mobile phone card according to the business requirements of the user so as to install the mobile phone card on other required mobile phones. However, the frequent plugging and unplugging of the mobile phone card wastes time and labor during operation, and the user experience is poor.
Disclosure of Invention
The invention provides an information transmission method, an information transmission device, information transmission equipment and a storage medium, which can realize that the communication function of a user identification card installed on a first terminal is copied to at least one second terminal, so that the first terminal and the at least one second terminal have the same communication function of the user identification card.
In a first aspect, an embodiment of the present invention provides an information transmission method, where the method includes:
the first terminal sends the virtual card identification and the information of the user identification card installed on the first terminal to a first network element;
when the first network element confirms that the virtual card function of at least one second terminal is opened according to the virtual card identifier, the information of the user identification card is sent to the at least one second terminal;
the at least one second terminal enables a communication function according to the received information of the subscriber identity card.
In a second aspect, an embodiment of the present invention further provides an information transmission system, where the system includes: the system comprises a first terminal, a first network element and at least one second terminal;
the first terminal is used for sending the virtual card identification and the information of the user identification card installed on the first terminal to the first network element;
the first network element is used for sending the information of the subscriber identity module card to the at least one second terminal when the virtual card function of the at least one second terminal is confirmed to be opened according to the virtual card identification;
and at least one second terminal for enabling a communication function according to the received information of the subscriber identity card.
In a third aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the functions of the first terminal, or the second terminal, or the first network element in the embodiment of the present invention.
The embodiment of the invention provides an information transmission method, an information transmission system and a storage medium, wherein a first terminal sends a virtual card identifier and information of a user identification card installed on the first terminal to a first network element, the first network element sends the information of the user identification card to at least one second terminal when confirming that at least one second terminal opens the virtual card function according to the virtual card identifier, the at least one second terminal enables the communication function according to the received information of the user identification card, and the communication function of the user identification card installed on the first terminal is copied to the at least one second terminal, so that the first terminal and the at least one second terminal have the same communication function of the user identification card.
Drawings
Fig. 1 is a flow chart of an information transmission method in an embodiment of the present invention;
FIG. 2 is a diagram of a packaging format in an embodiment of the invention;
fig. 3 is a flow chart of an information transmission method in an embodiment of the present invention;
fig. 4 is a schematic diagram of an information transmission system according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
In addition, in the embodiments of the present invention, the words "optionally" or "exemplarily" are used for indicating as examples, illustrations or explanations. Any embodiment or design described as "optionally" or "exemplary" in embodiments of the invention is not to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the words "optionally" or "exemplarily" etc. is intended to present the relevant concepts in a concrete fashion. Further, the references to "first" and "second" in the embodiments of the present invention are only used to distinguish different terminals, and are not used as a limitation of the sequence.
The embodiment of the invention can be applied to an application scene that at least two terminals exist and one terminal is provided with a Subscriber Identity Module (SIM) card, and the communication function of the terminal provided with the SIM card can be copied to other terminals by the method provided by the embodiment of the invention, so that at least two terminals have the same communication function of the SIM card.
Fig. 1 is an information transmission method provided in an embodiment of the present invention, which may be applied in a scenario where at least two terminals exist and one of the terminals has a subscriber identity module, as shown in fig. 1, the method includes the following steps:
s101, the first terminal sends the virtual card identification and the information of the user identification card installed on the first terminal to a first network element.
In this embodiment, the first terminal is installed with a subscriber identity module, and the first terminal may send the obtained information of the subscriber identity module of the first terminal to the first network element. Further, the first terminal may also send the identifier of the virtual card to the first network element. The first network element is used for storing the information of the subscriber identity module card and the information of the virtual card and the like sent by the first terminal. The identification of the virtual card is the identification of other terminals except the first terminal in the at least two terminals.
Optionally, the user may set, according to an actual requirement of the user, that the first terminal sends the identifiers of the virtual cards of all terminals, except the first terminal, in the at least two terminals to the first network element, or sends the identifiers of the virtual cards of some terminals, except the first terminal, in the at least two terminals to the first network element.
It should be noted that the virtual card may be in the form of software, and is stored in the other terminal except the first terminal in the at least two terminals, and is used for storing the information of the subscriber identity card in the first terminal.
S102, when the first network element confirms that the virtual card function of the at least one second terminal is opened according to the virtual card identification, the information of the user identification card is sent to the at least one second terminal.
In this step, the at least one second terminal may be understood as one or more other terminals of the at least two terminals except the first terminal, and the at least one second terminal has the virtual card stored thereon. And when the first network element confirms that the virtual card function of at least one second terminal is opened according to the virtual card identifier, the first network element sends the received information of the subscriber identity module card on the first terminal to the at least one second terminal.
Exemplarily, when the first network element confirms that the virtual card identifier corresponding to the at least one second terminal is stored in the first network element, the first network element confirms that the virtual card function of the at least one second terminal is enabled, and then sends the information of the subscriber identity card on the first terminal to the at least one second terminal.
It should be noted that, if the at least one second terminal is two or more terminals, and one part of the second terminals has the virtual card function enabled, and the other part has no virtual card function enabled, that is, the virtual card identifiers of all the other terminals except the first terminal in the at least two terminals are not stored in the first network element, the first network element sends the information of the subscriber identity card of the first terminal to the second terminal having the virtual card function enabled.
S103, enabling the communication function by the at least one second terminal according to the received information of the subscriber identity module card.
The at least one second terminal is a terminal for opening a virtual card function, and after receiving the information of the subscriber identity module of the first terminal sent by the first network element, the at least one second terminal enables a communication function according to the information of the subscriber identity module, so that the communication function of the subscriber identity module installed on the first terminal is copied to the at least one second terminal, and the first terminal and the at least one second terminal have the same communication function of the subscriber identity module.
According to the method provided by the embodiment of the invention, the first terminal sends the virtual card identification and the information of the user identification card installed on the first terminal to the first network element, the first network element sends the information of the user identification card to the at least one second terminal when confirming that the virtual card function of the at least one second terminal is opened according to the virtual card identification, the at least one second terminal enables the communication function according to the received information of the user identification card, and the communication function of the user identification card installed on the first terminal is copied to the at least one second terminal, so that the first terminal and the at least one second terminal have the same communication function of the user identification card.
In addition, in this embodiment of the application, the information of the subscriber identity card may include authorization information, where the authorization information is used to identify whether the at least one second terminal activates the virtual card function. For example, 2 bits may be set for storing the authorization information, the second terminal is identified by 0X01 to turn on the virtual card function, and the second terminal is identified by 0X01 to turn off the virtual card function. Of course, those skilled in the art may also represent the authorization information in other manners, which is not limited in this embodiment.
Further, the information of the Subscriber Identity card may further include an International Mobile Subscriber Identity (IMSI), a Key and an encryption algorithm of the Subscriber, a Personal Identification Number (PIN) and a SIM card Unlocking Key (PUK), and a storage space used by the Subscriber. The above information may be encapsulated by the first terminal and sent to the first network element, the encapsulation format of which is shown in fig. 2.
The IMSI code is a globally uniform code and can uniquely identify the number of a user. Based on the IMSI code, the country to which the user belongs, the telecommunication operation department and even the mobile service area can be identified through the network.
The user's secret key and encryption algorithm are used to identify the user's identity, prevent the illegal user from entering the network, and simultaneously ensure the user's data transmitted on the wireless channel not to be stolen, thereby avoiding the phenomenon of ' stealing numbers and combining ' from happening.
For example, the Encryption algorithm may use a Data Encryption Standard (DES) algorithm, an Advanced Encryption Standard (AES) algorithm, a public key Encryption algorithm (RSA algorithm), and the like, which is not limited in this embodiment.
The PIN is the personal password of the SIM card, so that the SIM card can be effectively prevented from being used by others, and when the PIN is pressed wrongly, the PUK is used for unlocking.
The storage space used by the user is used for storing personal information such as fixed short messages, a directory and the like in the SIM card.
In an example, as shown in fig. 3, the sending, by the first terminal, information of the subscriber identity card installed in the first terminal to the first network element in step S101 may be:
s1010, the first terminal obtains the information of the user identification card through application software.
In this step, the application software may be the application software of any virtual card in the prior art.
For example, the step S1010 may be implemented by acquiring information of the subscriber identity card of the first terminal according to a communication mechanism for the application software of the first terminal.
For example, the information of the user identification card on the first terminal can be acquired through the RILD communication mechanism of android.
And S1011, the first terminal sends the virtual card identification and the information of the user identification card to the first network element through the base station.
The virtual card identifier may be set by a user according to actual needs of the user, for example, assuming that three terminals A, B, C exist in a certain scenario, where a user identification card is installed on the terminal a as a first terminal, and the other two terminals B, C are as second terminals, if the user needs to send information of the user identification card on the first terminal to the two second terminals at the same time, virtual card identifiers corresponding to the two second terminals respectively may be set on the first terminal, and if the user only needs to send information of the user identification card on the first terminal to one of the two second terminals, for example, the second terminal B, the user may set a virtual card identifier corresponding to the second terminal B on the first terminal.
And after acquiring the virtual card identifier and the information of the user identification card installed in the first terminal, the first terminal packages and sends the identifier information to the base station, and the identifier information is forwarded to the first network element by the base station.
In the embodiment of the present application, the following implementation manner is further provided:
s1012, when the first network element determines that the virtual card identifier corresponding to any one of the at least one second terminal is not stored in the first network element, sending a network start instruction to any one of the at least one second terminal.
When the first network element receives the virtual card identifier sent by the first terminal, if the first network element determines that the first network element does not store the virtual card identifier corresponding to any one of the at least one second terminal, that is, the identifier of the virtual card corresponding to the second terminal B, C is not stored in the first network element, or the identifier of the virtual card corresponding to the second terminal B or the second terminal C is not stored in the first network element, it indicates that the second terminal corresponding to the virtual card identifier that is not stored does not start the virtual card function, the first network element may send a network start instruction to the second terminal that does not start the virtual card function, where the network start instruction is used to instruct the second terminal that receives the instruction to automatically start the network, so that the second terminal that does not start the virtual card function starts the virtual card function in an automatic network start manner, and adds the virtual card identification to the first network element.
And S1013, after the first network element sends the network opening instruction for a preset time, if the first network element confirms that the identifier of any one of the at least one second terminal is not stored in the first network element, feeding back authorization information identifying that the virtual card function is not opened by any one second terminal to the first terminal through the base station.
After the first network element sends a network opening instruction to the second terminal which does not open the virtual card function for a preset time, if the first network element confirms that the first network element does not store the identifier of any one of the at least one second terminal, it indicates that any one of the at least one second terminal may not have the function of automatically opening the network. At this time, the first network element may feed back authorization information to the first terminal through the base station, where specific information in the authorization information may indicate that any second terminal does not uncover the virtual card function, so that a user may confirm whether to open the virtual card function of the second terminal in a manual opening manner according to actual needs of the user.
Fig. 4 is an information transmission system according to an embodiment of the present invention, where the information transmission system includes: a first terminal 401, a first network element 402, at least one second terminal 403;
the first terminal is used for sending the virtual card identification and the information of the user identification card installed on the first terminal to the first network element;
the first network element is used for sending the information of the subscriber identity module card to the at least one second terminal when the virtual card function of the at least one second terminal is confirmed to be opened according to the virtual card identification;
and at least one second terminal for enabling a communication function according to the received information of the subscriber identity card.
The information of the user identification card comprises authorization information, and the authorization information is used for identifying whether the at least one second terminal opens the virtual card function.
Further, the first network element is configured to confirm that the virtual card function is activated for the at least one second terminal when it is confirmed that the virtual card identifier corresponding to the at least one second terminal is stored in the first network element.
Further, the system also comprises a base station;
the first terminal is further configured to obtain information of the user identification card of the first terminal through application software, and send the virtual card identifier and the information of the user identification card of the first terminal to the first network element through the base station.
The method for acquiring the information of the user identification card by the first terminal through the application software may be that the application software of the first terminal acquires the information of the user identification card according to a communication mechanism.
In addition, the first network element is further configured to send a network start instruction to any one of the at least one second terminal when it is determined that the virtual card identifier corresponding to any one of the at least one second terminal is not stored in the first network element, where the network start instruction is used to instruct any one of the at least one second terminal to automatically start a network;
and after the first network element sends a network opening instruction for a preset time, if the first network element confirms that the identifier of any one of the at least one second terminal is not stored in the first network element, feeding back authorization information identifying that the virtual card function of any one second terminal is not opened to the first terminal through the base station.
Embodiments of the present invention also provide a storage medium containing computer-executable instructions, which when executed by a computer processor, implement the functions of a first terminal, or a first network element, or a second terminal in embodiments of the present invention.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the method operations described above, and may also perform related operations in the information transmission method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (9)

1. An information transmission method, comprising:
the first terminal sends the virtual card identification and the information of the user identification card installed on the first terminal to a first network element;
when the first network element confirms that at least one second terminal opens the virtual card function according to the virtual card identification, the information of the user identification card is sent to the at least one second terminal;
enabling a communication function by the at least one second terminal according to the received information of the subscriber identity module;
the information of the user identification card comprises authorization information, a secret key and an encryption algorithm of a user, a personal password, an unlocking password of the user identification card and a storage space used by the user, wherein the authorization information is used for identifying whether the at least one second terminal opens a virtual card function.
2. The method of claim 1, wherein the step of the first network element confirming that the virtual card function is opened by the at least one second terminal according to the virtual card identifier comprises:
and when the first network element confirms that the virtual card identifier corresponding to the at least one second terminal is stored in the first network element, the first network element confirms that the virtual card function of the at least one second terminal is opened.
3. The method of claim 1, wherein the sending, by the first terminal, the information about the virtual card identifier and the subscriber identity card installed in the first terminal to the first network element comprises:
the first terminal acquires the information of the user identification card through application software;
and the first terminal sends the virtual card identification and the information of the user identification card to the first network element through the base station.
4. The method according to claim 3, wherein the first terminal obtains the information of the subscriber identity card thereof through application software, and the method comprises the following steps:
and the application software of the first terminal acquires the information of the user identification card of the first terminal according to the communication mechanism.
5. The method of claim 1, further comprising:
when the first network element confirms that the virtual card identifier corresponding to any second terminal in the at least one second terminal is not stored, the first network element sends a network starting instruction to any second terminal in the at least one second terminal;
the network starting instruction is used for indicating any one of the at least one second terminal to automatically start the network.
6. The method of claim 5, further comprising:
after the first network element sends a network starting instruction for a preset time, if the first network element confirms that the identifier of any one of the at least one second terminal is not stored in the first network element, the base station feeds back authorization information identifying that the virtual card function of any one second terminal is not opened to the first terminal.
7. An information transmission system, comprising: the system comprises a first terminal, a first network element and at least one second terminal;
the first terminal is used for sending the virtual card identification and the information of the user identification card installed on the first terminal to the first network element;
the first network element is configured to send the information of the subscriber identity module to the at least one second terminal when it is determined that the virtual card function is enabled for the at least one second terminal according to the virtual card identifier;
the at least one second terminal is used for enabling a communication function according to the received information of the subscriber identity card;
the information of the subscriber identity module card comprises authorization information, an international mobile subscriber identity number, a secret key and an encryption algorithm of a subscriber, a personal password, an unlocking password of the subscriber identity module card and a storage space used by the subscriber, wherein the authorization information is used for identifying whether the at least one second terminal opens a virtual card function.
8. The system according to claim 7, wherein the information of the subscriber identity card includes authorization information for identifying whether the at least one second terminal activates a virtual card function.
9. A computer-readable storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the functionality of the first terminal, or the second terminal, or the first network element in the method of any of claims 1-6.
CN201911351040.XA 2019-12-24 2019-12-24 Information transmission method, system and storage medium Active CN110996313B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911351040.XA CN110996313B (en) 2019-12-24 2019-12-24 Information transmission method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911351040.XA CN110996313B (en) 2019-12-24 2019-12-24 Information transmission method, system and storage medium

Publications (2)

Publication Number Publication Date
CN110996313A CN110996313A (en) 2020-04-10
CN110996313B true CN110996313B (en) 2022-08-16

Family

ID=70075032

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911351040.XA Active CN110996313B (en) 2019-12-24 2019-12-24 Information transmission method, system and storage medium

Country Status (1)

Country Link
CN (1) CN110996313B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1901450A (en) * 2006-07-13 2007-01-24 陈义 Mobile communication device with virtual user identifying card and its realizing method
CN103391535A (en) * 2013-07-31 2013-11-13 华为技术有限公司 Method for allowing multiple terminals to share virtual SIM (subscriber identity module) card, as well as terminals, server and system
CN105208545A (en) * 2015-08-31 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Virtual SIM card-based communication data management method, device and server
CN105959932A (en) * 2016-06-03 2016-09-21 苏州畅途网络科技有限公司 Method and system for sharing one virtual SIM card, and communication device
CN106332030A (en) * 2016-08-18 2017-01-11 努比亚技术有限公司 Virtual card-based communication method and device
CN107995620A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Method for network access and terminal
CN108156594A (en) * 2017-12-26 2018-06-12 上海展扬通信技术有限公司 A kind of method and terminal for realizing virtual card

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1901450A (en) * 2006-07-13 2007-01-24 陈义 Mobile communication device with virtual user identifying card and its realizing method
CN103391535A (en) * 2013-07-31 2013-11-13 华为技术有限公司 Method for allowing multiple terminals to share virtual SIM (subscriber identity module) card, as well as terminals, server and system
CN105208545A (en) * 2015-08-31 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Virtual SIM card-based communication data management method, device and server
CN105959932A (en) * 2016-06-03 2016-09-21 苏州畅途网络科技有限公司 Method and system for sharing one virtual SIM card, and communication device
CN106332030A (en) * 2016-08-18 2017-01-11 努比亚技术有限公司 Virtual card-based communication method and device
CN107995620A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Method for network access and terminal
CN108156594A (en) * 2017-12-26 2018-06-12 上海展扬通信技术有限公司 A kind of method and terminal for realizing virtual card

Also Published As

Publication number Publication date
CN110996313A (en) 2020-04-10

Similar Documents

Publication Publication Date Title
US12028934B2 (en) Method and terminal for keeping subscriber identity module card in standby state
CN106162517B (en) Virtual SIM card management method and system
EP3629610A1 (en) Method and apparatus for managing embedded universal integrated circuit card configuration file
CN108702386B (en) Method and device for managing configuration file of embedded universal integrated circuit card
EP2521034B1 (en) Managing method, device and terminal for application program
US20080090548A1 (en) Method for tracking mobile communication terminal
EP3041189A1 (en) Communication control apparatus, authentication device, central control apparatus and communication systems
HU215619B (en) Telecommunications system, further control modul for subscriber's units in telecommunications systems
CN102714792A (en) Method for automatic provisioning of a SIM card
US9769780B2 (en) Remote smart card personalization without third party
CN109446234B (en) Data processing method and device and electronic equipment
CN105430738A (en) Method and device for initiating registration
AU2010288520B2 (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN110996313B (en) Information transmission method, system and storage medium
CN104918244A (en) Terminal and terminal communication method
CN103281693A (en) Wireless communication authentication method, network translation equipment and terminal
CN108616861B (en) Over-the-air card writing method and device
KR20070122379A (en) Method for tracking the stolen mobile communication terminal
CN108769411B (en) Method and terminal for protecting incoming call number
CN113365268A (en) Intelligent card with encryption and decryption functions, intelligent terminal, data communication system and method
CN100442940C (en) Method for eliminating same wireless terminal
KR20060112597A (en) Method and system for resetting memory of mobile terminal and mobile terminal having a memory reset function
KR100641167B1 (en) Initialization method for mobile communication terminal
CN112714432A (en) Subscriber identity module activation method and device, mobile terminal and storage medium
KR101603476B1 (en) Method for Dual Certification by using Dual Channel

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant