WO2017185454A1 - 一种eSIM卡绑定处理的方法、装置以及终端 - Google Patents

一种eSIM卡绑定处理的方法、装置以及终端 Download PDF

Info

Publication number
WO2017185454A1
WO2017185454A1 PCT/CN2016/084063 CN2016084063W WO2017185454A1 WO 2017185454 A1 WO2017185454 A1 WO 2017185454A1 CN 2016084063 W CN2016084063 W CN 2016084063W WO 2017185454 A1 WO2017185454 A1 WO 2017185454A1
Authority
WO
WIPO (PCT)
Prior art keywords
esim
account
accounts
identifier
card
Prior art date
Application number
PCT/CN2016/084063
Other languages
English (en)
French (fr)
Inventor
李健
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017185454A1 publication Critical patent/WO2017185454A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a method, an apparatus, and a terminal for binding processing of an eSIM card.
  • SIM Subscriber Identity Model
  • the technical problem to be solved by the embodiments of the present invention is to provide a method, a device, and a terminal for the eSIM card binding processing, which can improve the practicability and convenience of the eSIM card binding processing.
  • the embodiment of the present invention provides a method for binding processing of an eSIM card, where the method includes:
  • the binding relationship between the eSIM identifier and the eSIM accounts is separately established;
  • the method before the establishing the binding relationship between the eSIM identifier and the eSIM account by performing the account authentication on the obtained eSIM accounts, the method further includes:
  • the binding relationship between each eSIM account and the eSIM identifier is separately established after the account authentication is performed on each of the acquired eSIM accounts.
  • the method before the establishing the binding relationship between the eSIM identifier and the eSIM account by performing the account authentication on the obtained eSIM accounts, the method further includes:
  • the binding relationship between the eSIM identifier and the respective eSIM accounts is separately established after the account authentication of each of the acquired eSIM accounts is performed.
  • the method further includes:
  • the method further includes:
  • the data content under the eSIM account changes, the data content under the eSIM account is updated and stored in the eSIM card.
  • an embodiment of the present invention further provides an apparatus for performing an eSIM card binding process, where the apparatus includes:
  • An obtaining module configured to acquire at least one eSIM account that needs to be bound by an eSIM card; wherein the eSIM card corresponds to an eSIM identifier;
  • a binding module configured to establish a binding relationship between the eSIM identifier and each eSIM account after performing account authentication on each eSIM account acquired by the obtaining module;
  • a monitoring module configured to perform time-sharing monitoring on the respective eSIM accounts that are bound to the eSIM identifier, so as to know whether there is a change in data content under the eSIM account.
  • the device further includes:
  • the determining module is configured to determine whether the eSIM identifier corresponding to the eSIM card has a binding usage right; if yes, notify the binding module.
  • the device further includes:
  • An authentication module configured to perform account authentication on the obtained eSIM accounts; specifically:
  • the authentication module is specifically configured to determine whether the obtained passwords of the eSIM accounts are the same as the corresponding preset authentication passwords, and determine whether the eSIM accounts are bound with other corresponding eSIM identifiers; The passwords to be verified of the respective eSIM accounts are the same as the corresponding preset verification passwords, and the eSIM accounts are not bound to other eSIM identifiers, and then the account authentication of the obtained eSIM accounts is determined to be passed. , notify the binding module.
  • the device further includes:
  • the obtaining module is further configured to detect and acquire a logout request for requesting to cancel the binding relationship between the eSIM identifier and the eSIM account;
  • the releasing module is further configured to cancel the binding relationship between the eSIM identifier and the eSIM account in response to the logout request.
  • the device further includes:
  • an update module configured to update the data content under the eSIM account and store the data content in the eSIM account when detecting that the data content under the eSIM account changes.
  • an embodiment of the present invention further provides a terminal, where the terminal includes a processor and a memory, wherein the memory stores a set of program codes, and the processor is configured to invoke the storage in the memory.
  • Program code to do the following:
  • the binding relationship between the eSIM identifier and the eSIM accounts is separately established;
  • the respective eSIM accounts bound to the eSIM identifier are time-divisionally monitored to know whether there is a change in data content under the respective eSIM accounts.
  • the processor further performs: before establishing the binding relationship between the eSIM identifier and the eSIM account after performing the account authentication on each of the acquired eSIM accounts, the processor further performs:
  • the binding relationship between each eSIM account and the eSIM identifier is separately established after the account authentication is performed on each of the acquired eSIM accounts.
  • the processor further performs: before establishing the binding relationship between the eSIM identifier and the eSIM account after performing the account authentication on each of the acquired eSIM accounts, the processor further performs:
  • the binding relationship between the eSIM identifier and the respective eSIM accounts is separately established after the account authentication of each of the acquired eSIM accounts is performed.
  • the processor further performs:
  • the processor further performs:
  • the data content under the eSIM account changes, the data content under the eSIM account is updated and stored in the eSIM card.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 1 is a schematic flowchart of an eSIM card binding processing method according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an eSIM card binding processing apparatus according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of another eSIM card binding processing apparatus according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for processing an eSIM card binding according to an embodiment of the present invention.
  • the method in the embodiment of the present invention can be applied to a communication network function such as a smart phone, a tablet computer, or a smart wearable device. In the terminal.
  • the method of the embodiment of the invention further includes the following steps.
  • the user may perform the binding operation of the eSIM card on the terminal and/or the other terminal on the terminal.
  • the terminal detects that the user performs the eSIM card binding operation on the terminal, the terminal One or more eSIM accounts that the user wants to bind to the eSIM card can be detected and retrieved; wherein the eSIM card corresponds to an eSIM identity.
  • the eSIM (Embedded SIM) card may be different from a removable SIM (Subscriber Identity Model) card, and the eSIM card may be integrated/embedded in the terminal or other terminal. That is, it refers to a non-removable SIM card; the eSIM account may refer to a unique account, such as a user identification number such as a telephone number composed of numbers; the eSIM identifier may be identification information for representing the identity of the eSIM card For example, the ID number of the eSIM card, etc., is not limited in the embodiment of the present invention.
  • the terminal may include an Internet device such as a smart phone (such as an Android mobile phone, an IOS mobile phone, etc.), a personal computer, a tablet computer, a palmtop computer, a mobile Internet device (MID), or a wearable smart device, which is not used in the embodiment of the present invention. limited.
  • a smart phone such as an Android mobile phone, an IOS mobile phone, etc.
  • a personal computer such as an Android mobile phone, an IOS mobile phone, etc.
  • a tablet computer such as a tablet computer, a palmtop computer, a mobile Internet device (MID), or a wearable smart device, which is not used in the embodiment of the present invention. limited.
  • MID mobile Internet device
  • the terminal may establish a binding relationship between the eSIM identifier and each eSIM account after performing account authentication on each eSIM account acquired in S101.
  • the method before the establishing the binding relationship between the eSIM identifier and the eSIM account by performing the account authentication on the obtained eSIM accounts, the method further includes:
  • the binding relationship between each eSIM account and the eSIM identifier is separately established after the account authentication is performed on each of the acquired eSIM accounts.
  • the terminal may determine whether the terminal has the binding use right for the eSIM identifier corresponding to the eSIM card, and if yes, continue to perform the above step S102; otherwise, end the process or send one or more to prompt the user not to Binding with an eSIM identity corresponding to the eSIM card Use the prompt information of the permission. If the user performs a binding operation on the eSIM card (that is, other eSIM identifiers) on the other terminal, the terminal verifies whether the terminal has the binding permission for the eSIM identifier of the other terminal.
  • the terminal may also connect to the other terminal by means of wireless communication (such as Bluetooth, Wifi, etc.), and the terminal will The binding relationship between the eSIM identifier of the other terminal and the eSIM account is sent to the other terminal to notify the other terminal that the eSIM card (that is, the eSIM identifier) in the terminal is the same as the eSIM account. There is a binding relationship between them.
  • the method before the establishing the binding relationship between the eSIM identifier and the eSIM account by performing the account authentication on the obtained eSIM accounts, the method further includes:
  • the passwords to be verified of the eSIM accounts are the same as the corresponding preset verification passwords, and the eSIM accounts are not bound to other eSIM identifiers, determine that the obtained eSIM accounts are authenticated by the account. After performing the account authentication on each of the acquired eSIM accounts, the binding relationship between the eSIM identifier and the respective eSIM accounts is separately established.
  • the terminal may perform authentication verification on each eSIM account acquired in S101.
  • the terminal may obtain a password to be verified (such as an account password, a verification code, and the like) of the eSIM account input by the user; the terminal may further obtain the password to be verified of the eSIM account and the user or
  • the system pre-customizes the set verification password for comparison, and determines whether the password to be verified of the eSIM account is the same as the preset verification password; if the same, the terminal may continue to detect and determine whether the eSIM account has been tied.
  • eSIM cards ie, other eSIM identifiers
  • the terminal can bind the eSIM account to the eSIM identifier, and establish a binding between the eSIM identifier and the eSIM account. relationship. If the terminal determines that the password to be verified of the eSIM account is different from the preset verification password, the terminal may end the process or send one or more password errors to be prompted for prompting the eSIM account. Please re-enter the prompt information.
  • the terminal may end the process, or send one or more prompt information for prompting to release the binding relationship between the eSIM account and the other eSIM identifier, or the terminal may cancel the eSIM Binding relationship between the account and the other eSIM identifiers, the terminal re-establishing the binding relationship between the eSIM account and the eSIM identifier.
  • the binding relationship between the eSIM account and the eSIM identifier specifically includes: one eSIM identifier may correspond to one or more eSIM accounts, but one eSIM account may only correspond to one eSIM identifier; An eSIM card can correspond to one or more eSIM accounts, but an eSIM account can only correspond to an eSIM logo of an eSIM card.
  • an eSIM card may correspond to multiple eSIM accounts, such as: eSIM account one (eg: mobile number 15101234567), eSIM account two (eg: Unicom number 13101234567), eSIM account three (eg: electrical signal 15301234567), but
  • eSIM account eg eSIM account 1
  • eSIM account two eg: Unicom number 13101234567
  • eSIM account three eg: electrical signal 15301234567
  • An eSIM account eg eSIM account 1
  • An eSIM account can only correspond to the eSIM logo of an eSIM card.
  • the terminal may perform time-sharing monitoring on each eSIM account bound to the eSIM identifier in S102, so that the terminal knows whether there is a change in data content under the respective eSIM accounts.
  • the method further includes:
  • the data content under the eSIM account changes, the data content under the eSIM account is updated and stored in the eSIM card.
  • the terminal may update the data content under the eSIM account and store it in the eSIM card. That is, the terminal may detect each eSIM account that establishes a binding relationship with the eSIM identity in a time period (eg, the first 2s detects the eSIM account A, and the second 2s detects the eSIM account B), so that the terminal is When detecting that an eSIM account has information (such as voice calls, text messages, images, etc.), the terminal can promptly remind the user to perform related processing.
  • a time period eg, the first 2s detects the eSIM account A, and the second 2s detects the eSIM account B
  • the method further includes:
  • the user may perform the release operation of releasing the binding relationship between the eSIM account and the eSIM identity on the terminal; and when the terminal detects the release operation of the eSIM account and the eSIM identity binding relationship performed by the user on the terminal And the terminal may generate a logout request for requesting to cancel the binding relationship between the eSIM identifier and the eSIM account, and release the binding between the eSIM identifier and the eSIM account in response to the logout request. relationship.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 2 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • the method in the embodiment of the present invention can be applied to a communication network such as a smart phone, a tablet computer, or a smart wearable device. Functional terminal.
  • the method of the embodiment of the invention further includes the following steps.
  • the terminal determines whether the terminal has the binding use right for the eSIM identifier corresponding to the eSIM card in S201, and if yes, proceeds to step S203; otherwise, the process ends.
  • the eSIM card in the embodiment of the present invention refers to an embedded or non-removable eSIM card
  • the eSIM account refers to a unique eSIM account.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 3 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may include the foregoing steps S201 to S205, where the step S203 may specifically include:
  • the terminal may compare the password to be verified of the eSIM account input by the user acquired by the terminal with a preset verification password configured by the user/system in advance for each eSIM account, and determine the Whether the password to be verified is the same as the preset verification password; if they are the same, proceeding to step S302; otherwise, ending the process or sending one or more prompting information for prompting that the password to be verified is incorrect.
  • the terminal may determine whether the eSIM account obtained by the terminal is bound to another eSIM identifier (that is, whether the eSIM account is associated with an eSIM card that has been bound to another terminal. eSIM identification); if yes, the process ends, or the terminal may cancel/disassociate the binding relationship between the eSIM account and the other eSIM identity, or send one or more to prompt the user that the eSIM account has been associated with the other
  • the eSIM identifies the prompt information that is bound; if not, proceeds to step S303.
  • the terminal may continue to perform the foregoing step S204.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 4 is a schematic flowchart of another eSIM card binding processing method according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may include all or part of the steps in FIG. 2 or FIG. Can also include:
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 5 is a schematic structural diagram of an eSIM card binding processing apparatus according to an embodiment of the present invention.
  • the device of the embodiment of the present invention may be disposed in a terminal with a communication network function, such as a smart phone, a tablet computer, a smart wearable device, and the device 4 includes:
  • the obtaining module 40 is configured to obtain at least one eSIM account that needs to be bound by the eSIM card; wherein the eSIM card corresponds to an eSIM identifier;
  • the binding module 41 is configured to establish a binding relationship between the eSIM identifier and each eSIM account after performing account authentication on each eSIM account acquired by the obtaining module 40.
  • the monitoring module 42 is configured to perform time-sharing monitoring on the respective eSIM accounts that are bound to the eSIM identifier, so as to know whether there is a change in data content under the respective eSIM accounts.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 6 is a schematic structural diagram of another eSIM card binding processing apparatus according to an embodiment of the present invention.
  • the apparatus 5 of the embodiment of the present invention may include: the acquiring module 40, the binding module 41, and the monitoring module 42.
  • the determining module 43 is configured to determine whether the eSIM identifier corresponding to the eSIM card has a binding usage right; if yes, notify the binding module 41.
  • the device further includes:
  • the authentication module 44 is configured to perform account authentication on the obtained eSIM accounts; specifically:
  • the authentication module 44 is configured to determine whether the acquired passwords of the eSIM accounts are the same as the corresponding preset verification passwords, and determine whether the eSIM accounts are bound to each other. Determining the other eSIM identifiers; if the passwords to be verified of the respective eSIM accounts are the same as the corresponding preset verification passwords, and the eSIM accounts are not bound to other corresponding eSIM identifiers, determining the respective The eSIM account performs account authentication and notifies the binding module 41.
  • the device further includes:
  • the obtaining module 40 is further configured to detect and acquire a logout request for requesting to cancel the binding relationship between the eSIM identifier and the eSIM account;
  • the releasing module 45 is further configured to release the binding relationship between the eSIM identifier and the eSIM account in response to the logout request.
  • the device further includes:
  • the update module 46 is configured to update the data content under the eSIM account and store it in the eSIM card when it is detected that the data content under the eSIM account changes.
  • the eSIM card in the embodiment of the present invention may be integrated/embedded in the terminal, that is, a non-removable SIM card, and the eSIM account refers to a unique eSIM account.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the
  • the binding relationship between the eSIM identifier and the eSIM account may also be time-divisionally monitored for each eSIM account bound to the eSIM identifier, so as to know that the data content under the eSIM account is changed.
  • the terminal can bind one eSIM card to multiple eSIM accounts, and can monitor the multiple eSIM accounts in a time-sharing manner.
  • the content of the data enhances the practicability and convenience of the eSIM card binding process.
  • FIG. 7 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal may be a device with a communication network function, such as a smart phone, a tablet computer, or a smart wearable device.
  • the terminal in the embodiment of the present invention may include a display screen, a button, a speaker, a pickup, and the like. And further comprising: at least one bus 501, at least one processor 502 connected to the bus 501, and at least one memory 503 connected to the bus 501, a communication device 505 for implementing a communication function, and a power supply device 504 for supplying power consumption modules of the terminal.
  • the processor 502 can call the code stored in the memory 503 via the bus 501 to perform related functions.
  • the memory 503 includes an operating system, a data transmission application, and the like.
  • the processor 502 is configured to obtain at least one eSIM account that needs to be bound to the eSIM card, where the eSIM card corresponds to an eSIM identifier; after performing account authentication on each acquired eSIM account, respectively establishing the Determining a binding relationship between the eSIM identifier and the eSIM account; performing time-sharing monitoring on each eSIM account bound to the eSIM identifier, so as to know whether the data content of each eSIM account is changed. .
  • the processor 502 is further configured to determine whether the eSIM identifier corresponding to the eSIM card has a binding usage right; if yes, performing the account authentication after the obtained eSIM accounts are obtained. Establishing a binding relationship between the respective eSIM accounts and the eSIM identifiers.
  • the processor 502 is further configured to perform account authentication on each of the acquired eSIM accounts.
  • the method further includes: determining whether the obtained passwords of the respective eSIM accounts are the same as the corresponding preset verification passwords. And determining whether the respective eSIM accounts are bound with corresponding other eSIM identifiers; if the passwords to be verified of the respective eSIM accounts are the same as the corresponding preset verification passwords, and the eSIM accounts are not bound to other eSIMs
  • the identifier is determined to perform account authentication for each of the acquired eSIM accounts, and after performing the account authentication for each of the acquired eSIM accounts, the eSIM identifier and the respective eSIM accounts are separately established. Binding relationship between.
  • the processor 502 is further configured to detect and acquire a logout request for requesting to cancel the binding relationship between the eSIM identifier and the eSIM account; and in response to the logout request, cancel the eSIM identifier and the identifier Describe the binding relationship between eSIM accounts.
  • the processor 502 is further configured to: when detecting that the data content under the eSIM account changes, update the data content under the eSIM account, and store the data content in the eSIM card.
  • the embodiment of the present invention may be configured to obtain at least one eSIM account that needs to be bound to an eSIM card, where the eSIM card corresponds to an eSIM identifier, and after performing account authentication on each acquired eSIM account, respectively establishing the The binding relationship between the eSIM identifier and the eSIM account, and the time-sharing of each eSIM account bound to the eSIM identifier Testing, so that when there is a change in the data content under the eSIM account, the data content under the eSIM account is updated and stored in the eSIM card; thus, the terminal can bind one eSIM card to multiple eSIMs.
  • the account can also monitor the data content of the plurality of eSIM accounts in a timely manner, thereby improving the practicability and convenience of the eSIM card binding process.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of the operation method of any of the audio playback applications described in the foregoing method embodiments.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)

Abstract

一种eSIM卡绑定处理的方法、装置以及终端,其中,所述方法包括:获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识(S101);在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系(S102);对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更(S103),当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。基于此,可将一张eSIM卡对应绑定多个eSIM账户,并分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。

Description

一种eSIM卡绑定处理的方法、装置以及终端
本申请要求于2016年4月25日提交中国专利局,申请号为201610262190.3、发明名称为“一种eSIM卡绑定处理的方法、装置以及终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及终端技术领域,尤其涉及一种eSIM卡绑定处理的方法、装置以及终端。
背景技术
随着终端技术的不断发展,越来越多的终端受到广大民众的喜爱和使用了,特别是智能手机,目前已成为人们随身携带的个人通讯设备。
在实践中发现,人们通常会在这些终端,特别是智能手机中安装***可拆卸的SIM(Subscriber Identity Model,用户识别模块)卡来实现诸如语音通话、数据传输等移动通讯业务。然而,SIM卡的安装或者拆卸都需要用户手动完成,且一张SIM卡往往只能够对应一个手机号码,也即是,一张SIM卡对应支持一家运营商的通信网络,这样就限制了SIM卡的使用范围,给用户带来一些不必要的麻烦,耗时耗力。
发明内容
本发明实施例所要解决的技术问题在于,提供一种eSIM卡绑定处理的方法、装置以及终端,可提升eSIM卡绑定处理的实用性和方便快捷性。
一方面,本发明实施例公开提供了一种eSIM卡绑定处理的方法,所述方法包括:
获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便 获知所述eSIM账户下的数据内容是否存在变更。
其中可选地,所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;
若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
其中可选地,所述在对获取到的所述各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
对获取到的各个eSIM账户进行账户鉴权;其具体包括:
判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;
若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
其中可选地,所述方法还包括:
检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
其中可选地,所述方法还包括:
当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
另一方面,本发明实施例还公开提供了一种eSIM卡绑定处理的装置,所述装置包括:
获取模块,用于获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
绑定模块,用于在对所述获取模块获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
监测模块,用于对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述eSIM账户下的数据内容是否存在变更。
其中可选地,所述装置还包括:
判断模块,用于判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;若是,则通知所述绑定模块。
其中可选地,所述装置还包括:
鉴权模块,用于对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
所述鉴权模块,具体用于判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,通知所述绑定模块。
其中可选地,所述装置还包括:
所述获取模块,还用于检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
解除模块,还用于响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
其中可选地,所述装置还包括:
更新模块,用于当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
再一方面,本发明实施例还公开提供了一种终端,所述终端包括处理器和存储器,其中,所述存储器中存储一组程序代码,且所述处理器用于调用所述存储器中存储的程序代码,用于执行以下操作:
获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
其中可选地,所述处理器在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还执行:
判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;
若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
其中可选地,所述处理器在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还执行:
对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;
若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
其中可选地,所述处理器还执行:
检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
其中可选地,所述处理器还执行:
当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例的一种eSIM卡绑定处理方法的流程示意图;
图2是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图;
图3是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图;
图4是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图;
图5是本发明实施例的一种eSIM卡绑定处理装置的结构示意图;
图6是本发明实施例的另一种eSIM卡绑定处理装置的结构示意图;
图7是本发明实施例的一种终端的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。
请参见图1,是本发明实施例的一种eSIM卡绑定处理方法的流程示意图,本发明实施例的所述方法可以应用在诸如智能手机、平板电脑、智能可穿戴设备等带通信网络功能的终端中。本发明实施例的所述方法还包括如下步骤。
S101、获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识。
本发明实施例中,用户可以在终端上进行本终端和/或其他终端上的eSIM卡的绑定操作,当所述终端检测到用户在本终端上进行eSIM卡绑定操作时,所述终端可以检测并获取用户想要与所述eSIM卡进行绑定的一个或者多个eSIM账户;其中所述eSIM卡对应有eSIM标识。
所述eSIM(Embedded SIM,嵌入式SIM)卡可以是指有别于可装卸的SIM(Subscriber Identity Model,用户识别模块)卡,所述eSIM卡可以集成/嵌入在所述终端或者其他终端中,也即是指不可拆卸的SIM卡;所述eSIM账户可以是指唯一的账户,诸如由数字组成的电话号码等用户识别号;所述eSIM标识可以为用于代表所述eSIM卡身份的标识信息,如eSIM卡的ID号等,本发明实施例不作限定。所述终端可以包括智能手机(如Android手机、IOS手机等)、个人电脑、平板电脑、掌上电脑、移动互联网设备(MID,Mobile Internet Devices)或穿戴式智能设备等互联网设备,本发明实施例不作限定。
S102、在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
本发明实施中,终端可以在对S101中获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
其中可选地,所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;
若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
所述终端可以判断本终端是否具有对与所述eSIM卡对应的eSIM标识的绑定使用权限,如果有,则继续执行上述步骤S102;否则,结束流程或者发送一个或多个用于提示用户不具有与所述eSIM卡对应的eSIM标识的绑定使 用权限的提示信息。如果用户在本终端上对其他终端上的eSIM卡(也即是其他eSIM标识)进行绑定操作时,所述终端将验证本终端是否具有对所述其他终端的eSIM标识的绑定使用权限,如果有,则将所述其他终端的eSIM标识与所述eSIM账户进行绑定;所述终端还可以通过无线通讯的方式(如蓝牙、Wifi等)与所述其他终端进行连接,所述终端将所述其他终端的eSIM标识与所述eSIM账户之间的绑定关系发送给所述其他终端,以告知所述其他终端该终端中的eSIM卡(也即是eSIM标识)与所述eSIM账号之间具有绑定关系。
其中可选地,所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
对获取到的各个eSIM账户进行账户鉴权;其具体包括:
判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;
若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
所述终端可以对S101中获取到的每一个eSIM账户进行鉴权验证。具体实现中,所述终端可以获取用户输入的所述eSIM账户的待验证密码(如账户密码、验证码等);所述终端还可以将获取到的所述eSIM账户的待验证密码与用户或者***预先自定义设置的验证密码进行对比,判断所述eSIM账户的待验证密码与所述预设验证密码是否相同;如果相同,则所述终端还可以继续检测并判断所述eSIM账户是否已经绑定了其他别的eSIM卡(也即是其他eSIM标识);如果没有,那么所述终端就可以将所述eSIM账户与所述eSIM标识进行绑定,建立所述eSIM标识与eSIM账户的绑定关系。如果所述终端判断到所述eSIM账户的待验证密码与所述预设验证密码不相同,则所述终端可以结束流程或者发送一个或者多个用于提示所述eSIM账户的待验证密码错误,请重新输入的提示信息。如果所述终端检测或判断到所述eSIM账户对应已经绑定有其他eSIM标识(也即是,所述eSIM账户已经与其他的eSIM卡 进行绑定了),所述终端可以结束流程,或者发送一个或者多个用于提示解除所述eSIM账户与所述其他eSIM标识的绑定关系的提示信息,或者所述终端可以取消所述eSIM账户与所述其他eSIM标识的绑定关系,所述终端再次重新建立所述eSIM账户和所述eSIM标识之间的绑定关系。
需要说明的是,所述各个eSIM账户与所述eSIM标识之间的绑定关系具体包括:一个eSIM标识可以对应一个或者多个eSIM账户,但是一个eSIM账户只能对应一个eSIM标识;也即是,一张eSIM卡可以对应一个或者多个eSIM账户,但是一个eSIM账户只能对应一张eSIM卡的eSIM标识。
具体地,一张eSIM卡可以对应多个eSIM账户,如:eSIM账户一(如:移动号15101234567),eSIM账户二(如:联通号13101234567),eSIM账户三(如:电信号15301234567),但是一个eSIM账户(如:eSIM账户一)只能对应一张eSIM卡的eSIM标识。
S103、对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
本发明实施例中,终端可以对S102中与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便所述终端获知所述各个eSIM账户下的数据内容是否存在变更。
其中可选地,所述方法还包括:
当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
当所述终端在检测到某一eSIM账户下的数据内容存在变化时,所述终端可以更新所述eSIM账户下的数据内容,并将其存储至所述eSIM卡中。也即是,所述终端可以分时间段地对与所述eSIM标识建立绑定关系的各个eSIM账户进行检测(如前2s检测eSIM账户A、后2s检测eSIM账户B),以便所述终端在检测到某个eSIM账户有信息(如语音电话、文字短信、图像等)传入时,所述终端可以及时提醒用户进行相关处理。
其中可选地,所述方法还包括:
检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
用户可以在所述终端上进行解除eSIM账户与eSIM标识绑定关系的解除操作;当所述终端检测到用户在本终端上进行的解除所述eSIM账户与所述eSIM标识绑定关系的解除操作时,所述终端可以生成用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求,并响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
请参见图2,是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图,本发明实施例的所述方法可以应用在诸如智能手机、平板电脑、智能可穿戴设备等带通信网络功能的终端中。本发明实施例的所述方法还包括如下步骤。
S201、获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识。
S202、判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限。
本发明实施例中,终端将判断本终端是否具有对S201中与所述eSIM卡对应的eSIM标识的绑定使用权限,如果有,则继续执行步骤S203;否则,结束流程。
S203、对获取到的各个eSIM账户进行账户鉴权,并判断所述账户鉴权是否通过。
S204、在对获取到的所述各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
S205、对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
需要说明的是,本发明实施例中的所述eSIM卡指嵌入式或者不可拆卸的eSIM卡,所述eSIM账户指唯一的eSIM账户。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
请一并参阅图3,是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图,本发明实施例的所述方法可以包括上述步骤S201至步骤S205,其中步骤S203具体可以包括:
S301、判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同。
本发明实施例中,终端可以将本终端获取到的用户输入的所述各个eSIM账户的待验证密码与用户/***预先为所述各个eSIM账户对应配置的预设验证密码进行对比,判断所述待验证密码与所述预设验证密码是否相同;如果相同,则继续执行步骤S302;否则结束流程或者发送一个或者多个用于提示所述待验证密码有误的提示信息。
S302、判断所述各个eSIM账户是否绑定有对应的其他eSIM标识。
本发明实施例中,终端可以判断本终端获取到的所述各个eSIM账户是否绑定有对应的其他eSIM标识(也即是判断所述各个eSIM账户是否对应已经绑定了其他终端的eSIM卡/eSIM标识);如果是,则结束流程,或者所述终端可以取消/解除所述eSIM账户与所述其他eSIM标识的绑定关系,或者发送一个或者多个用于提示用户该eSIM账户已经与其他eSIM标识进行了绑定的提示信息;如果否,则继续进行步骤S303。
S303、确定所述对获取到的各个eSIM账户进行账户鉴权通过。
本发明实施例中,终端在确定到所述对获取到的各个eSIM账户进行账户鉴权通过后,所述终端可以继续执行上述步骤S204。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
请一并参阅图4,是本发明实施例的另一种eSIM卡绑定处理方法的流程示意图,本发明实施例的所述方法可以包括上述图2或者图3中的所有或者部分实施例步骤,还可以包括:
S401、检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求。
S402、响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
S403、当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
请参见图5,是本发明实施例的一种eSIM卡绑定处理装置的结构示意图, 本发明实施例的所述装置可以可设置在诸如智能手机、平板电脑、智能可穿戴设备等带通信网络功能的终端中,所述装置4包括:
获取模块40,用于获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
绑定模块41,用于在对所述获取模块40获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
监测模块42,用于对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
本发明实施例中涉及的各个模块的具体实现可参考图1至图4对应实施例中相关功能模块或者实施步骤的描述,在此不赘述。
请参见图6,是本发明实施例的另一种eSIM卡绑定处理装置的结构示意图,本发明实施例的所述装置5可以包括:上述的获取模块40、绑定模块41、监测模块42,还可以包括:
判断模块43,用于判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;若是,则通知所述绑定模块41。
其中可选地,本发明实施例中,所述装置还包括:
鉴权模块44,用于对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
所述鉴权模块44,具体用于判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应 的其他eSIM标识;若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,通知所述绑定模块41。
其中可选地,本发明实施例中,所述装置还包括:
所述获取模块40,还用于检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
解除模块45,还用于响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
其中可选地,本发明实施例中,所述装置还包括:
更新模块46,用于当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
需要说明的是,本发明实施例中的eSIM卡可以集成/嵌入在终端中,也即是指不可拆卸的SIM卡,所述eSIM账户指唯一的eSIM账户。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
本发明实施例中涉及的各个模块的具体实现可参考图1至图4对应实施例中相关功能模块或者实施步骤的描述,在此不赘述。
再请参见图7,是本发明实施例的一种终端的结构示意图。所述终端可以为智能手机、平板电脑、智能可穿戴设备等带通信网络功能的设备,如图7所示,本发明实施例的所述终端可以包括显示屏、按键、扬声器、拾音器等模块,并且还包括:至少一个总线501、与总线501相连的至少一个处理器502以及与总线501相连的至少一个存储器503,实现通信功能的通信装置505,为终端各耗电模块供电的电源装置504。
所述处理器502可通过总线501,调用存储器503中存储的代码以执行相关的功能。
需要说明的是,所述存储器503包括操作***、数据传输应用程序等。
所述处理器502,用于获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
进一步可选地,所述处理器502还用于判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
进一步可选地,所述处理器502还用于对获取到的各个eSIM账户进行账户鉴权;其具体包括:判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
进一步可选地,所述处理器502还用于检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
进一步可选地,所述处理器502还用于当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
本发明实施例可通过获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识,并在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系,还可以对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监 测,以便当获知所述eSIM账户下的数据内容存在变更时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中;这样终端可以将一张eSIM卡对应绑定多个eSIM账户,还可以分时监测所述多个eSIM账户下的数据内容,从而提升了eSIM卡绑定处理的实用性和方便快捷性。
本发明实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述方法实施例中记载的任何音频播放应用的操作方法的部分或全部步骤。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明的各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。

Claims (15)

  1. 一种eSIM卡绑定处理的方法,其特征在于,所述方法包括:
    获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
    在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
    对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
  2. 如权利要求1所述的方法,其特征在于,所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
    判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;
    若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
  3. 如权利要求1所述的方法,其特征在于,所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还包括:
    对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
    判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;
    若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
  4. 如权利要求1所述的方法,其特征在于,还包括:
    检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
    响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关 系。
  5. 如权利要求1-4中任一项所述的方法,其特征在于,还包括:
    当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
  6. 一种eSIM卡绑定处理的装置,其特征在于,所述装置包括:
    获取模块,用于获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
    绑定模块,用于在对所述获取模块获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
    监测模块,用于对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
  7. 如权利要求6所述的装置,其特征在于,所述装置还包括:
    判断模块,用于判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;若是,则通知所述绑定模块。
  8. 如权利要求6所述的装置,其特征在于,所述装置还包括:
    鉴权模块,用于对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
    所述鉴权模块,具体用于判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,通知所述绑定模块。
  9. 如权利要求6所述的装置,其特征在于,所述装置还包括:
    所述获取模块,还用于检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
    解除模块,还用于响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关系。
  10. 如权利要求6-9中任一项所述的装置,其特征在于,所述装置还包括:
    更新模块,用于当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
  11. 一种终端,其特征在于,所述终端包括处理器和存储器,其中,所述存储器中存储一组程序代码,且所述处理器用于调用所述存储器中存储的程序代码,用于执行以下操作:
    获取需要进行eSIM卡绑定的至少一个eSIM账户;其中,所述eSIM卡对应有eSIM标识;
    在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系;
    对与所述eSIM标识进行绑定的所述各个eSIM账户进行分时监测,以便获知所述各个eSIM账户下的数据内容是否存在变更。
  12. 如权利要求11所述的终端,其特征在于,所述处理器在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还执行:
    判断与所述eSIM卡对应的eSIM标识是否具有绑定使用权限;
    若是,则执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述各个eSIM账户与所述eSIM标识之间的绑定关系。
  13. 如权利要求11所述的终端,其特征在于,所述处理器在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系之前,还执行:
    对获取到的所述各个eSIM账户进行账户鉴权;其具体包括:
    判断获取的所述各个eSIM账户的待验证密码与对应的预设验证密码是否相同,且判断所述各个eSIM账户是否绑定有对应的其他eSIM标识;
    若所述各个eSIM账户的待验证密码与对应的预设验证密码相同,且所述各个eSIM账户没有绑定对应的其他eSIM标识,则确定所述对获取到的所述各个eSIM账户进行账户鉴权通过,执行所述在对获取到的各个eSIM账户进行账户鉴权通过后,分别建立所述eSIM标识与所述各个eSIM账户之间的绑定关系。
  14. 如权利要求11所述的终端,其特征在于,所述处理器还执行:
    检测并获取用于请求注销所述eSIM标识与所述eSIM账户的绑定关系的注销请求;
    响应所述注销请求,解除所述eSIM标识与所述eSIM账户之间的绑定关 系。
  15. 如权利要求11-14中任一项所述的终端,其特征在于,所述处理器还执行:
    当检测到所述eSIM账户下的数据内容有变化时,更新所述eSIM账户下的数据内容,并存储至所述eSIM卡中。
PCT/CN2016/084063 2016-04-25 2016-05-31 一种eSIM卡绑定处理的方法、装置以及终端 WO2017185454A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610262190.3 2016-04-25
CN201610262190.3A CN105959930A (zh) 2016-04-25 2016-04-25 一种eSIM卡绑定处理的方法、装置以及终端

Publications (1)

Publication Number Publication Date
WO2017185454A1 true WO2017185454A1 (zh) 2017-11-02

Family

ID=56915262

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/084063 WO2017185454A1 (zh) 2016-04-25 2016-05-31 一种eSIM卡绑定处理的方法、装置以及终端

Country Status (2)

Country Link
CN (1) CN105959930A (zh)
WO (1) WO2017185454A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175833A (zh) * 2019-05-30 2019-08-27 中移电子商务有限公司 一种绑定银行卡信息的计算机装置、方法、***及介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111885594B (zh) * 2020-06-30 2024-03-22 海尔优家智能科技(北京)有限公司 设备绑定方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201178476Y (zh) * 2007-12-21 2009-01-07 康佳集团股份有限公司 一种无需插用户识别卡的手机
CN102264061A (zh) * 2011-04-11 2011-11-30 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
WO2012149219A2 (en) * 2011-04-26 2012-11-01 Apple Inc. Electronic access client distribution apparatus and methods
CN104837128A (zh) * 2015-05-05 2015-08-12 小米科技有限责任公司 多卡多待单通的实现方法及装置、电子设备
CN105162748A (zh) * 2014-05-30 2015-12-16 苹果公司 电子用户识别模块应用标识符处理

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201178476Y (zh) * 2007-12-21 2009-01-07 康佳集团股份有限公司 一种无需插用户识别卡的手机
CN102264061A (zh) * 2011-04-11 2011-11-30 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
WO2012149219A2 (en) * 2011-04-26 2012-11-01 Apple Inc. Electronic access client distribution apparatus and methods
CN105162748A (zh) * 2014-05-30 2015-12-16 苹果公司 电子用户识别模块应用标识符处理
CN104837128A (zh) * 2015-05-05 2015-08-12 小米科技有限责任公司 多卡多待单通的实现方法及装置、电子设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175833A (zh) * 2019-05-30 2019-08-27 中移电子商务有限公司 一种绑定银行卡信息的计算机装置、方法、***及介质

Also Published As

Publication number Publication date
CN105959930A (zh) 2016-09-21

Similar Documents

Publication Publication Date Title
US11310239B2 (en) Network connection method, hotspot terminal and management terminal
US10178214B2 (en) Methods and apparatuses for binding with device
KR101666187B1 (ko) 간호 정보 보호를 위한 간호 제공자 단말,방법 및 컴퓨터로 읽을 수 있는 기록 매체
EP3136698B1 (en) Connection status prompting method and device
EP2961128B1 (en) Method, system, computer program and computer program product for binding a token key to an account
US9277391B2 (en) Pairing method between bluetooth devices and bluetooth system using the same
CN105827600B (zh) 登录客户端的方法及装置
US9569607B2 (en) Security verification method and apparatus
US20160028741A1 (en) Methods and devices for verification using verification code
WO2017096970A1 (zh) 一种确定目标便携设备位置的方法和装置
WO2017000476A1 (zh) 语音验证方法、装置以及***
US10349270B2 (en) Method of establishing communications
EP3211932A1 (en) Identity authentication method and wearable device
JP2014531694A5 (zh)
CN106572427B (zh) 一种近距离通信的建立方法和装置
US20150207774A1 (en) Method and System of APP for Obtaining MAC Address of Terminal
CN105989485B (zh) 一种业务管理方法和装置
TWI692703B (zh) 用於出現識別之方法與系統及相關電腦可讀媒體
US20170243023A1 (en) Electronic device and operating method thereof
EP3718292B1 (en) Electronic device for managing embedded subscriber identification module and method for same
JP2015144402A (ja) 車載装置及び車載装置の制御方法
US9667424B2 (en) Methods and apparatuses for binding token key to account
WO2015188447A1 (zh) 通信终端及其安全管理方法、装置和计算机可读存储介质
WO2017185454A1 (zh) 一种eSIM卡绑定处理的方法、装置以及终端
CN105530129B (zh) 路由器重置方法及装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16899964

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16899964

Country of ref document: EP

Kind code of ref document: A1