CN111567073A - 一种终端配置方法及装置 - Google Patents

一种终端配置方法及装置 Download PDF

Info

Publication number
CN111567073A
CN111567073A CN201880083010.2A CN201880083010A CN111567073A CN 111567073 A CN111567073 A CN 111567073A CN 201880083010 A CN201880083010 A CN 201880083010A CN 111567073 A CN111567073 A CN 111567073A
Authority
CN
China
Prior art keywords
information
wireless communication
operator
communication module
application processor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880083010.2A
Other languages
English (en)
Other versions
CN111567073B (zh
Inventor
姜印清
郭浩平
王娟
包放辉
柳晓见
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202210439053.8A priority Critical patent/CN114980070A/zh
Publication of CN111567073A publication Critical patent/CN111567073A/zh
Application granted granted Critical
Publication of CN111567073B publication Critical patent/CN111567073B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/675Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • External Artificial Organs (AREA)
  • Orthopedics, Nursing, And Contraception (AREA)

Abstract

一种终端配置方法及装置,由无线通信模块在确定终端中的SIM卡上电时,从SIM卡读取SIM卡的国际移动用户识别码IMSI、服务提供商名称SPN或者全球标识ID GID中的部分或全部SIM卡信息,此后,无线通信模块获取的SIM卡信息发送至应用处理器,应用处理器根据无线通信模块上报的SIM卡信息获取运营商参数并配置终端,从而可在SIM卡上电的时刻,由无线通信模块获取SIM卡的SIM卡信息,以将UE获取IMSI的时序提前。

Description

PCT国内申请,说明书已公开。

Claims (17)

  1. PCT国内申请,权利要求书已公开。
CN201880083010.2A 2018-10-15 2018-10-15 一种终端配置方法及装置 Active CN111567073B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210439053.8A CN114980070A (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/110303 WO2020077509A1 (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210439053.8A Division CN114980070A (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置

Publications (2)

Publication Number Publication Date
CN111567073A true CN111567073A (zh) 2020-08-21
CN111567073B CN111567073B (zh) 2022-04-29

Family

ID=70283207

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201880083010.2A Active CN111567073B (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置
CN202210439053.8A Pending CN114980070A (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202210439053.8A Pending CN114980070A (zh) 2018-10-15 2018-10-15 一种终端配置方法及装置

Country Status (8)

Country Link
US (1) US11985730B2 (zh)
EP (2) EP3860175B1 (zh)
JP (1) JP7230223B2 (zh)
KR (1) KR102513814B1 (zh)
CN (2) CN111567073B (zh)
AU (2) AU2018445805B2 (zh)
CA (1) CA3116214A1 (zh)
WO (1) WO2020077509A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11399274B2 (en) 2019-04-04 2022-07-26 At&T Intellectual Property I, L.P. Obtaining 5G or next generation network dual connectivity mobile device communication-related operating information
CN117177232B (zh) * 2022-06-06 2024-06-07 荣耀终端有限公司 随卡配置特性的配置管理方法及电子设备

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104507070A (zh) * 2014-12-31 2015-04-08 宇龙计算机通信科技(深圳)有限公司 信息加载的方法、装置及终端
US20160095023A1 (en) * 2014-09-30 2016-03-31 Qualcomm Incorporated Reducing attach delay for a multi-sim ue
CN105578448A (zh) * 2015-03-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种接入运营商的网络的方法及移动终端
CN106162591A (zh) * 2015-03-23 2016-11-23 腾讯科技(深圳)有限公司 设置流量套餐信息的方法、装置、设备及***
CN106658673A (zh) * 2015-10-29 2017-05-10 中兴通讯股份有限公司 一种apn选择方法及装置
CN106686579A (zh) * 2017-01-05 2017-05-17 广东欧珀移动通信有限公司 一种运营商名称获取方法及装置
CN107087070A (zh) * 2017-04-20 2017-08-22 惠州Tcl移动通信有限公司 Ims参数配置方法、***、移动终端及可读存储介质
CN107295497A (zh) * 2017-06-05 2017-10-24 惠州Tcl移动通信有限公司 一种AP与Modem的交互方法及***
CN107682850A (zh) * 2017-10-18 2018-02-09 影响力技术有限公司 一种软sim卡选择、获取方法及装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8032181B2 (en) * 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
US9369938B2 (en) * 2009-03-31 2016-06-14 Microsoft Technology Licensing, Llc Subscriber identity module (SIM) for mobile stations
DE102010017806B4 (de) * 2010-07-08 2012-03-15 Infineon Technologies Ag Kommunikationsendgerät, Verfahren zum Empfangen von Daten und Computerprogramm-Produkt
CN101984729A (zh) * 2010-11-15 2011-03-09 中兴通讯股份有限公司 一种双网双待终端进行通讯的方法和装置
US10462646B2 (en) 2012-08-24 2019-10-29 Qualcomm Incorporated Methods and apparatus for optimization of SIM card initialization
WO2014078988A1 (zh) * 2012-11-20 2014-05-30 华为技术有限公司 组调度授权的方法、用户设备和无线网络控制器
CN105191256A (zh) * 2013-02-05 2015-12-23 认识漫游有限公司 用于在替选通信网络上认证移动站的方法和装置
CN104066075A (zh) 2013-03-20 2014-09-24 华为终端有限公司 一种基于用户识别模块的通信方法、装置和***
US9432867B2 (en) * 2013-09-17 2016-08-30 Cellos Software Ltd. Method and network monitoring probe for tracking identifiers corresponding to a user device in wireless communication network
CN104811985B (zh) * 2014-01-29 2019-03-08 华为技术有限公司 绝对授权值的传输方法及用户设备
US9585001B2 (en) 2014-05-21 2017-02-28 Pismo Labs Technology Limited Methods and systems for configuring radio frequency module
CN104902460B (zh) 2015-04-30 2016-12-28 广东欧珀移动通信有限公司 一种网络接入方法和移动通信终端
CN106604261A (zh) 2015-10-15 2017-04-26 中兴通讯股份有限公司 业务处理的方法及装置
CN106604358B (zh) * 2015-10-20 2020-06-30 中兴通讯股份有限公司 一种数据网络自适应选择的方法及装置
CN108432339B (zh) * 2016-01-20 2020-12-08 华为技术有限公司 一种无线通信网络注册方法及终端
CN111431847A (zh) 2016-02-01 2020-07-17 上海途鸽数据科技有限公司 虚拟用户识别模块鉴权方法和装置
JP6890176B2 (ja) 2016-09-27 2021-06-18 華為技術有限公司Huawei Technologies Co.,Ltd. データ接続確立方法及び端末装置
CN107438243B (zh) * 2017-07-31 2020-03-17 努比亚技术有限公司 一种网络注册方法、车辆装置及计算机可读存储介质
CN107708107A (zh) * 2017-09-30 2018-02-16 广东欧珀移动通信有限公司 网络通信处理方法、装置、存储介质和终端
WO2019192107A1 (zh) * 2018-04-04 2019-10-10 华为技术有限公司 一种终端搜索网络的方法、终端及存储介质
US10433156B1 (en) * 2018-04-24 2019-10-01 Sprint Communications Company L.P. Adapting subscriber identity module (SIM) card
CN108495302A (zh) 2018-04-26 2018-09-04 努比亚技术有限公司 Sim卡初始化加速方法、移动终端及可读存储介质
KR102498866B1 (ko) * 2018-08-08 2023-02-13 삼성전자주식회사 데이터 통신을 지원하는 전자 장치 및 그 방법
US10959085B2 (en) * 2018-10-12 2021-03-23 Qualcomm Incorporated Intelligent personalization of 5G terminals for 5G and pre-5G sim cards

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160095023A1 (en) * 2014-09-30 2016-03-31 Qualcomm Incorporated Reducing attach delay for a multi-sim ue
CN104507070A (zh) * 2014-12-31 2015-04-08 宇龙计算机通信科技(深圳)有限公司 信息加载的方法、装置及终端
CN106162591A (zh) * 2015-03-23 2016-11-23 腾讯科技(深圳)有限公司 设置流量套餐信息的方法、装置、设备及***
CN105578448A (zh) * 2015-03-24 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种接入运营商的网络的方法及移动终端
CN106658673A (zh) * 2015-10-29 2017-05-10 中兴通讯股份有限公司 一种apn选择方法及装置
CN106686579A (zh) * 2017-01-05 2017-05-17 广东欧珀移动通信有限公司 一种运营商名称获取方法及装置
CN107087070A (zh) * 2017-04-20 2017-08-22 惠州Tcl移动通信有限公司 Ims参数配置方法、***、移动终端及可读存储介质
CN107295497A (zh) * 2017-06-05 2017-10-24 惠州Tcl移动通信有限公司 一种AP与Modem的交互方法及***
CN107682850A (zh) * 2017-10-18 2018-02-09 影响力技术有限公司 一种软sim卡选择、获取方法及装置

Also Published As

Publication number Publication date
WO2020077509A1 (zh) 2020-04-23
KR102513814B1 (ko) 2023-03-23
AU2018445805A1 (en) 2021-05-27
EP3860175A4 (en) 2021-11-10
JP2022512012A (ja) 2022-02-01
CN111567073B (zh) 2022-04-29
EP3860175B1 (en) 2023-12-06
US11985730B2 (en) 2024-05-14
AU2022291604A1 (en) 2023-02-02
EP4354839A3 (en) 2024-07-10
AU2022291604B2 (en) 2024-02-08
JP7230223B2 (ja) 2023-02-28
AU2018445805B2 (en) 2023-01-12
CN114980070A (zh) 2022-08-30
KR20210076074A (ko) 2021-06-23
EP4354839A2 (en) 2024-04-17
CA3116214A1 (en) 2020-04-23
US20210235257A1 (en) 2021-07-29
EP3860175A1 (en) 2021-08-04

Similar Documents

Publication Publication Date Title
US10187798B2 (en) Terminal device having subscriber identity device and method for selecting profile thereof
AU2022291604B2 (en) Terminal configuration method and apparatus
US10862881B2 (en) Method of managing shared files and device for authenticating subscriber by using same
CN103069889A (zh) 用于语音域操作的方法和设备
US11304105B2 (en) System information sending method, network device and terminal device
CN112073979B (zh) 通路描述符传输方法及相关装置
US10224972B2 (en) Systems, methods, and computer-readable media for tracking updates and loading data
CN111294918A (zh) 小区注册方法、装置、终端和计算机存储介质
WO2020139543A1 (en) 5g service compatible 4g sim
CN110913437B (zh) 通信方法和网元
CN104125622B (zh) 一种接入制式的配置方法、设备及***
US10802714B2 (en) Optimizing access to universal integrated circuit card (UICC) files in a user equipment (UE)
CN108668340B (zh) 网络搜索方法及终端设备、计算机可读存储介质
CN114691734A (zh) 缓存管控方法、装置、计算机可读介质及电子设备
US12047394B2 (en) Anti-pseudo base station method and apparatus, and computer-readable storage medium
CN105722188A (zh) 手机开机网络注册优化***及方法
US20230217400A1 (en) Terminal registration processing method and device
CN113242541B (zh) 网络注册方法、装置、电子设备和存储介质
KR20210088325A (ko) Nssai 정보를 전송하는 통신 단말기 및 그 제어방법
CN116017637A (zh) Snpn选择方法、终端、装置及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant