WO2019184016A1 - Sim卡鉴权方法及终端 - Google Patents

Sim卡鉴权方法及终端 Download PDF

Info

Publication number
WO2019184016A1
WO2019184016A1 PCT/CN2018/083430 CN2018083430W WO2019184016A1 WO 2019184016 A1 WO2019184016 A1 WO 2019184016A1 CN 2018083430 W CN2018083430 W CN 2018083430W WO 2019184016 A1 WO2019184016 A1 WO 2019184016A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
sim card
authentication
network device
sent
Prior art date
Application number
PCT/CN2018/083430
Other languages
English (en)
French (fr)
Inventor
顾超武
姜印清
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201880057480.1A priority Critical patent/CN111052780B/zh
Publication of WO2019184016A1 publication Critical patent/WO2019184016A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a SIM card authentication method and a terminal.
  • the Subscriber Identity Module (SIM) card stores SIM card authentication information and opened service information. After the terminal successfully authenticates the SIM card authentication information stored in the SIM card inserted by the terminal, the terminal can complete the SIM card registration and receive the network service. However, in the case where the terminal does not have a SIM card inserted, or the terminal SIM card slot is not compatible with the SIM card, the SIM card cannot be used to access the carrier network.
  • SIM Subscriber Identity Module
  • the dual-share device can enable the opened service information stored in the SIM card, and such as an International Mobile Subscriber Identification Number (IMSI), an integrated circuit card identifier.
  • IMSI International Mobile Subscriber Identification Number
  • ICCID integrated circuit card identity
  • the relay server for example, the relay server provided by the third-party network
  • the relay server forwards the dual-share device and the carrier.
  • the other terminal may acquire the SIM card data of the SIM card from the relay server, and forward the service data between the other terminal and the operator network by the relay server, thereby implementing SIM-free communication of the other terminal.
  • the relay server regardless of the authentication signaling of the dual-share device or the service data of the other terminal, it is forwarded by the relay server. This requires the relay server to remain connected. If the relay server fails, the SIM card authentication of the dual-share device and the normal communication of the other terminal cannot be completed, which limits the application scenario of the dual-share device, resulting in poor versatility of the dual-share device. .
  • the embodiment of the present application provides a SIM card authentication method and a terminal, which can solve the problem that the SIM card authentication in the scenario of the card separation cannot be achieved without providing the forwarding service by the relay server authorized by the operator. It can improve the versatility of SIM card authentication under the card separation scenario.
  • an embodiment of the present application provides the following technical solutions:
  • a SIM card authentication method is provided.
  • the method is applied to the first terminal.
  • the first terminal and the second terminal have a communication connection using the first communication protocol, and the second terminal is installed with the first user identification module SIM card, and the second terminal does not use the first SIM card to access the network.
  • the method may include: receiving, by the first terminal, SIM card data of the first SIM card sent by the second terminal.
  • the first terminal receives the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card.
  • the authentication request is used to authenticate the first SIM card.
  • the first terminal After forwarding the authentication request to the second terminal, the first terminal receives the authentication result sent by the second terminal, and forwards the authentication result to the network device, so that the network device completes the authentication of the first SIM card.
  • the authentication result is a processing result obtained by the second terminal by using the first SIM card to perform authentication according to the authentication request.
  • the SIM card authentication method provided by the present application has a communication connection using a first communication protocol between the first terminal and the second terminal, and the second terminal is installed with the first SIM card, and the second terminal does not use the first SIM.
  • the first terminal can use the SIM card data to receive and report to the network during the process of performing network registration or calling.
  • the second terminal forwards the authentication request sent by the network device. After the second terminal completes the authentication, the first terminal receives and forwards the authentication result sent by the second terminal to the network device, so that the network device completes the authentication of the first SIM card. right.
  • the SIM card authentication method provided by the present application can forward the pair between the second terminal and the network device by the first terminal without relying on the relay server that has obtained the authorization of the operator to provide the forwarding service.
  • the authentication request and the authentication result of the first SIM card installed in the second terminal are used to complete the authentication of the first SIM card, and then the first terminal can access the carrier network and the receiving network by using the first SIM card.
  • the service can solve the problem of SIM card authentication under the card separation scenario flexibly in the case that the relay server that has obtained the authorization of the operator provides the forwarding service (for example, the relay server is faulty), and can improve the card.
  • the receiving, by the first terminal, the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of the SIM card sends a registration request to the network device, the first terminal receives the authentication request sent by the network device.
  • the receiving, by the first terminal, the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of the SIM card sends a location update request to the network device, the first terminal receives the authentication request sent by the network device.
  • the receiving, by the first terminal, the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of the SIM card sends the first call request to the network device, the first terminal receives the authentication request sent by the network device; wherein the first call request is used to call the third terminal; or the network device is received at the first terminal. Before the second call request is sent, the first terminal receives an authentication request sent by the network device, where the second call request is used to call the first terminal.
  • the method may further include: the first terminal receiving the service data corresponding to the first SIM card sent by the network device, thereby implementing the first
  • the terminal receives the service provided by the operator network by using the SIM card data of the first SIM card installed in the second terminal, thereby implementing SIM-free communication.
  • the second terminal can be installed with a first SIM card, and a plurality of first SIM cards can be installed.
  • the SIM card data of the first SIM card includes preset service information; wherein the preset service information includes service information of a service supported by the first terminal but not supported by the second terminal.
  • the first terminal supports an Internet Protocol Multimedia Subsystem (IMS) service, and the second terminal does not support the IMS service.
  • IMS Internet Protocol Multimedia Subsystem
  • the first terminal supports the 5th Generation (5th Generation, 5G) mobile communication service, and the second terminal does not support the 5G service.
  • 5G 5th Generation
  • the first terminal receiving the service data corresponding to the first SIM card sent by the network device may include: the first terminal receiving the service data corresponding to the preset service information sent by the network device, and being able to record the second terminal
  • the service first terminal that supports the preset service information experiences the service corresponding to the preset service information, thereby expanding The service application range corresponding to the preset service information.
  • the first terminal is equipped with a second SIM card.
  • the method may further include: the first terminal sends the authentication result of the second SIM card to the network device, and receives the service data corresponding to the first SIM card and the service data corresponding to the second SIM card, thereby implementing the first
  • the terminal simultaneously uses two SIM cards to receive network services.
  • the method may further include: the first terminal sending an acquisition request to the second terminal; wherein the obtaining request is used to acquire the first SIM card SIM card data.
  • the first terminal acquires the SIM of the first SIM card by using any one of a method such as WIreless FIdelity (Wi-Fi), Bluetooth (Blutooth, BT), and Near Field Communication (NFC).
  • the first communication protocol may include at least one of the following communication protocols: Wi-Fi, BT, and NFC.
  • the first terminal may communicate with the operator network by using the first SIM card after performing the SIM card authentication process.
  • the second aspect provides a SIM card authentication method, which is applied to a second terminal, where the second terminal is installed with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access the network, and the second terminal There is a communication connection with the first terminal using the first communication protocol.
  • the method may include: the second terminal transmitting the SIM card data of the first SIM card to the first terminal. Afterwards, the second terminal receives the authentication request sent by the first terminal, and after completing the authentication of the first SIM card, sends the authentication result to the first terminal.
  • the authentication request is used to authenticate the first SIM card, and the authentication result is a processing result obtained by the second terminal by using the first SIM card to perform authentication according to the authentication request.
  • the method may further include: the second terminal receiving the acquisition request sent by the first terminal; wherein the obtaining request is used to acquire the first SIM Card SIM card data.
  • a terminal is provided, wherein the terminal is a first terminal, and a communication connection using a first communication protocol exists between the second terminal and the second terminal is installed with a first user identification module SIM card, and The second terminal does not use the first SIM card to access the network.
  • the terminal includes: a processing module, a receiving module, and a sending module.
  • the processing module is configured to perform network registration or calling according to the SIM card data of the first SIM card
  • the receiving module is configured to receive SIM card data of the first SIM card sent by the second terminal
  • the processing module is configured according to the first SIM
  • the SIM card data of the card performs an authentication request sent by the network device during the process of performing network registration or calling.
  • the authentication request is used to authenticate the first SIM card.
  • the receiving module is further configured to receive an authentication result sent by the second terminal.
  • the authentication result is a processing result obtained by the second terminal by using the first SIM card to perform authentication according to the authentication request.
  • the sending module is further configured to forward the authentication result to the network device, so that the network device completes the authentication of the first SIM card.
  • the receiving module is further configured to: after the processing module sends the registration request to the network device by using the SIM card data of the first SIM card, the processing module receives the authentication request sent by the network device.
  • the receiving module is further configured to: after the processing module sends the location update request to the network device according to the SIM card data of the first SIM card, the processing module receives the authentication request sent by the network device.
  • the receiving module is further configured to: after the processing module sends the first call request to the network device according to the SIM card data of the first SIM card, the processing module receives the authentication request sent by the network device.
  • the first call request is used to call the third terminal.
  • the receiving module is further configured to: before the receiving module receives the second call request sent by the network device, receive an authentication request sent by the network device.
  • the second call request is used to call the terminal.
  • the receiving module is further configured to receive service data corresponding to the first SIM card sent by the network device.
  • the SIM card data of the first SIM card may further include preset service information.
  • the preset service information includes service information of a service supported by the terminal but not supported by the second terminal.
  • the receiving module is further configured to receive service data corresponding to the preset service information sent by the network device.
  • the terminal is equipped with a second SIM card.
  • the sending module is further configured to send the authentication result of the second SIM card to the network device.
  • the receiving module is further configured to receive the service data corresponding to the first SIM card and the service data corresponding to the second SIM card.
  • the sending module is further configured to send an acquisition request to the second terminal.
  • the obtaining request is used to acquire SIM card data of the first SIM card.
  • the first communication protocol may include at least one of the following communication protocols: Wireless Fidelity Wi-Fi, Bluetooth BT, and Near Field Communication NFC.
  • a terminal is provided, wherein the terminal is installed with a first subscriber identity module SIM card, and the terminal does not use the first SIM card to access the network, and the terminal exists as a second terminal and the first terminal A communication connection using the first communication protocol.
  • the terminal may include: a processing module, a receiving module, and a sending module.
  • the sending module is configured to send the SIM card data of the first SIM card to the first terminal.
  • the receiving module is configured to receive an authentication request sent by the first terminal.
  • the authentication request is used to authenticate the first SIM card.
  • a processing module configured to perform authentication by using the first SIM card according to the authentication request.
  • the sending module is further configured to send an authentication result to the first terminal.
  • the authentication result is a processing result obtained by the second terminal by using the first SIM card to perform authentication according to the authentication request.
  • the receiving module is further configured to receive an acquisition request sent by the first terminal.
  • the obtaining request is used to acquire SIM card data of the first SIM card.
  • the first communication protocol may include at least one of the following communication protocols: Wireless Fidelity Wi-Fi, Bluetooth BT, and Near Field Communication NFC.
  • a terminal wherein the terminal has a communication connection using a first communication protocol between the first terminal and the second terminal, and the second terminal is installed with a first user identification module SIM card, and the second terminal The terminal does not use the first SIM card to access the network.
  • the terminal can include a processor, a communication interface, and a memory.
  • the memory is used to store computer executable instructions, the processor and the memory are connected by a bus, and when the terminal is running, the processor executes computer-executable instructions stored in the memory, so that the terminal performs the first aspect and various A SIM card authentication method according to any one of the selected implementations.
  • a terminal is provided, where the terminal is installed with a first subscriber identity module SIM card, and the terminal does not use the first SIM card to access the network, and the terminal is used as the second terminal and the first terminal.
  • the terminal can include a processor, a communication interface, and a memory.
  • the memory is for storing computer executable instructions
  • the processor is connected to the memory via a bus, and when the terminal is running, the processor executes the computer executable instructions stored in the memory, so that the terminal performs the second aspect and various A SIM card authentication method according to any one of the selected implementations.
  • a computer readable storage medium wherein instructions are stored in a computer readable storage medium, and when the instructions are run on the first terminal, causing the first terminal to perform the first aspect and various optional implementations thereof
  • the SIM card authentication method according to any one of the modes.
  • a computer readable storage medium wherein instructions are stored in a computer readable storage medium, and when the instructions are run on the second terminal, causing the second terminal to perform the second aspect and various optional implementations thereof
  • the SIM card authentication method according to any one of the modes.
  • a ninth aspect a computer program product comprising instructions, when executed on a first terminal, causing a first terminal to perform a SIM as described in any one of the first aspect and various alternative implementations thereof Card authentication method.
  • a tenth aspect a computer program product comprising instructions for causing a second terminal to perform a SIM as described in any one of the second aspect and various alternative implementations thereof when operating on the second terminal Card authentication method.
  • the names of the unit modules in the first terminal and the second terminal are not limited to the device itself. In actual implementation, the unit modules may appear under other names. As long as the functions of the respective unit modules are similar to the embodiments of the present application, they are within the scope of the claims and their equivalents.
  • FIG. 1 is a schematic diagram of a scenario of SIM card authentication under the condition that a card is separated by a dual-share device;
  • FIG. 2 is a schematic diagram of a SIM card authentication method and a scenario applied by a terminal according to an embodiment of the present application
  • FIG. 3 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic flowchart of a SIM card authentication method according to an embodiment of the present application.
  • FIG. 5A is a schematic diagram 1 of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 5B is a second schematic diagram of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 5C is a third schematic diagram of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application.
  • FIG. 6A is a schematic diagram 1 of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 6B is a second schematic diagram of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 6C is a third schematic diagram of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application.
  • FIG. 6D is a schematic diagram 4 of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 6E is a schematic diagram 5 of an interface of an application program for implementing the SIM card authentication method provided by the embodiment of the present application;
  • FIG. 7 is a schematic structural diagram 1 of a first terminal according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram 1 of a second terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a second schematic structural diagram of a first terminal according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram 2 of a second terminal according to an embodiment of the present application.
  • first and second are used for descriptive purposes only, and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, features defining “first” and “second” may include one or more of the features either explicitly or implicitly. In the description of the embodiments of the present application, “multiple” means two or more unless otherwise stated.
  • the SIM card authentication method and the terminal provided by the embodiment of the present invention can implement SIM card authentication under the card separation scenario without the provision of the forwarding service by the relay server authorized by the operator, thereby improving the separation of the card.
  • the versatility of SIM card authentication under the scenario can implement SIM card authentication under the card separation scenario without the provision of the forwarding service by the relay server authorized by the operator, thereby improving the separation of the card.
  • FIG. 2 is a schematic diagram of a SIM card authentication method and a scenario applied by a terminal according to an embodiment of the present application.
  • the network refers to a mobile communication network deployed by an operator, and may include an access network device 203 and a core network device 204.
  • the first terminal 201 can be connected to the access network device 203 through a wireless air interface, and then accesses the core network device 204.
  • the access network device 203 is mainly used to implement wireless physical layer functions, resource scheduling and radio resource management, radio access control, and mobility management functions.
  • the core network device 204 is mainly used to initiate an authentication process of the first SIM card, and provides a data service for the first terminal 201 after the authentication succeeds.
  • the access network device 203 and the core network device 204 are collectively referred to as a network device in the embodiment of the present application.
  • the first terminal 201 and the second terminal 202 may be mobile phones, wearable devices, Augmented Reality (AR)/Virtual Reality (VR) devices, tablets, notebook computers, and super mobile personal computers.
  • AR Augmented Reality
  • VR Virtual Reality
  • UMPC Ultra-Mobile Personal Computer
  • netbook a netbook
  • PDA personal digital assistant
  • the first terminal and the second terminal in the embodiment of the present application may be the mobile phone 300.
  • the embodiment will be specifically described below by taking the mobile phone 300 as an example. It should be understood that the illustrated mobile phone 300 is only one example of the above terminal, and the mobile phone 300 may have more or fewer components than those shown in the figure, two or more components may be combined, or Has a different component configuration.
  • the mobile phone 300 may specifically include: a processor 301, a radio frequency (RF) circuit 302, a memory 303, a touch screen 304, a Bluetooth device 305, one or more sensors 306, a Wi-Fi device 307, and positioning.
  • These components can communicate over one or more communication buses or signal lines (not shown in Figure 3).
  • RF radio frequency
  • FIG. 3 does not constitute a limitation to a handset, and that handset 300 may include more or fewer components than those illustrated, or some components may be combined, or different component arrangements.
  • the processor 301 is a control center of the mobile phone 300. Each part of the mobile phone 300 is connected by various interfaces and lines, and each of the mobile phones 300 is executed by running or executing an application stored in the memory 303 and calling data stored in the memory 303. Functions and processing data.
  • the processor 301 may include one or more processing units; for example, the processor 301 may be a Kirin 960 chip manufactured by Huawei Technologies Co., Ltd.
  • the processor 301 may further include a fingerprint verification chip for verifying the collected fingerprint.
  • the radio frequency circuit 302 can be used to receive and transmit wireless signals during transmission or reception of information or calls.
  • the radio frequency circuit 302 can receive the downlink data of the base station and then process it to the processor 301; in addition, transmit the data related to the uplink to the base station.
  • radio frequency circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency circuit 302 can also communicate with other devices through wireless communication.
  • the wireless communication can use any wireless communication standard or protocol including, but not limited to, global mobile communication systems, general packet radio services, code division multiple access, wideband code division multiple access, long term evolution, email, short message service, and the like.
  • the memory 303 is used to store applications and data, and the processor 301 performs various functions and data processing of the mobile phone 300 by running applications and data stored in the memory 303.
  • the memory 303 mainly includes a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, and the like); and the storage data area can be stored according to the use of the mobile phone 300. Data created at the time (such as audio data, phone book, etc.).
  • the memory 303 may include a high speed random access memory (RAM), and may also include a nonvolatile memory such as a magnetic disk storage device, a flash memory device, or other volatile solid state storage device.
  • the memory 303 can store various operating systems, for example, developed by Apple. Operating system, developed by Google Inc. Operating system, etc.
  • the above memory 303 may be independent and connected to the processor 301 through the above communication bus; the memory 303 may also be integrated with the processor 301.
  • the touch screen 304 may specifically include a touch panel 304-1 and a display 304-2.
  • the touch panel 304-1 can collect touch events on or near the user of the mobile phone 300 (for example, the user uses a finger, a stylus, or the like on the touch panel 304-1 or the touch panel 304.
  • the operation near -1), and the collected touch information is sent to other devices (for example, processor 301).
  • the touch event of the user in the vicinity of the touchpad 304-1 may be referred to as a hovering touch; the hovering touch may mean that the user does not need to directly touch the touchpad in order to select, move or drag a target (eg, a control, etc.) And only the user is located near the terminal in order to perform the desired function.
  • the touch panel 304-1 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • a display (also referred to as display screen) 304-2 can be used to display information entered by the user or information provided to the user as well as various menus of the handset 300.
  • the display 304-2 can be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the touchpad 304-1 can be overlaid on the display 304-2, and when the touchpad 304-1 detects a touch event on or near it, it is transmitted to the processor 301 to determine the type of touch event, and then the processor 301 can provide a corresponding visual output on display 304-2 depending on the type of touch event.
  • touchpad 304-1 and display 304-2 are implemented as two separate components to implement the input and output functions of handset 300, in some embodiments, touchpad 304- 1 is integrated with the display screen 304-2 to implement the input and output functions of the mobile phone 300. It can be understood that the touch screen 304 is formed by stacking a plurality of layers of materials. In the embodiment of the present application, only the touch panel (layer) and the display screen (layer) are shown, and other layers are not described in the embodiment of the present application. .
  • the touch panel 304-1 can be disposed on the front side of the mobile phone 300 in the form of a full-board
  • the display screen 304-2 can also be disposed on the front side of the mobile phone 300 in the form of a full-board, so that the front side of the mobile phone can be borderless. Structure.
  • the mobile phone 300 can also have a fingerprint recognition function.
  • the fingerprint reader 312 can be configured on the back of the handset 300 (eg, below the rear camera) or on the front side of the handset 300 (eg, below the touch screen 304).
  • the fingerprint collection device 312 can be configured in the touch screen 304 to implement the fingerprint recognition function, that is, the fingerprint collection device 312 can be integrated with the touch screen 304 to implement the fingerprint recognition function of the mobile phone 300.
  • the fingerprint capture device 312 is disposed in the touch screen 304, may be part of the touch screen 304, or may be otherwise disposed in the touch screen 304.
  • the main component of the fingerprint collection device 312 in the embodiment of the present application is a fingerprint sensor, which can employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric or ultrasonic sensing technologies.
  • the mobile phone 300 can also include a Bluetooth device 305 for enabling data exchange between the handset 300 and other short-range terminals (eg, mobile phones, smart watches, etc.).
  • the Bluetooth device in the embodiment of the present application may be an integrated circuit or a Bluetooth chip or the like.
  • the handset 300 can also include at least one type of sensor 306, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display of the touch screen 304 according to the brightness of the ambient light, and the proximity sensor may turn off the power of the display when the mobile phone 300 moves to the ear.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone 300 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, here Let me repeat.
  • the Wi-Fi device 307 is configured to provide the mobile phone 300 with network access complying with the Wi-Fi related standard protocol, and the mobile phone 300 can access the Wi-Fi access point through the Wi-Fi device 307, thereby helping the user to send and receive emails, Browsing web pages and accessing streaming media, etc., it provides users with wireless broadband Internet access.
  • the Wi-Fi device 307 can also function as a Wi-Fi wireless access point (Wi-Fi), can provide Wi-Fi network access to other terminals, or establish a direct connection between the two terminals. Communication connection.
  • Wi-Fi Wi-Fi
  • the positioning device 308 is configured to provide a geographic location for the mobile phone 300. It can be understood that the positioning device 308 can be specifically a receiver of a positioning system such as a Global Positioning System (GPS) or a Beidou satellite navigation system, or a Russian GLONASS. After receiving the geographical location transmitted by the positioning system, the positioning device 308 sends the information to the processor 301 for processing, or sends it to the memory 303 for storage. In some other embodiments, the positioning device 308 may also be a receiver of an Assisted Global Positioning System (AGPS), which assists the positioning device 308 in performing ranging and positioning services by acting as a secondary server.
  • AGPS Assisted Global Positioning System
  • the secondary location server provides location assistance over a wireless communication network in communication with a location device, such as a location device 308 (i.e., a GPS receiver) of the handset 300.
  • a location device 308 i.e., a GPS receiver
  • the positioning device 308 can also be a Wi-Fi access point based positioning technology. Since each Wi-Fi access point has a globally unique Media Access Control (MAC) address, the terminal can scan and collect surrounding Wi-Fi access points when Wi-Fi is turned on.
  • MAC Media Access Control
  • the terminal sends the data (such as the MAC address) capable of indicating the Wi-Fi access point to the location server through the wireless communication network, by the location server
  • the geographic location of each Wi-Fi access point is retrieved, and combined with the strength of the Wi-Fi broadcast signal, the geographic location of the terminal is calculated and sent to the location location device 308 of the terminal.
  • Audio circuitry 309, speaker 313, microphone 314 can provide an audio interface between the user and handset 300.
  • the audio circuit 309 can transmit the converted electrical data of the received audio data to the speaker 313 for conversion to the sound signal output by the speaker 313; on the other hand, the microphone 314 converts the collected sound signal into an electrical signal by the audio circuit 309. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 302 for transmission to, for example, another mobile phone, or the audio data is output to the memory 303 for further processing.
  • Peripheral interface 320 for providing various interfaces to external input/output devices (eg, keyboard, mouse, external display, external memory, subscriber identity module card, etc.). For example, it is connected to the mouse through a Universal Serial Bus (USB) interface, and is connected to a SIM card provided by a telecommunications carrier through a metal contact on the card slot of the subscriber identification module. Peripheral interface 320 can be used to couple the external input/output peripherals described above to processor 301 and memory 303.
  • USB Universal Serial Bus
  • the mobile phone 300 may further include a power supply device 311 (such as a battery and a power management chip) that supplies power to the various components, and the battery may be logically connected to the processor 301 through the power management chip to manage charging, discharging, and power management through the power supply device 311. And other functions.
  • a power supply device 311 such as a battery and a power management chip
  • the battery may be logically connected to the processor 301 through the power management chip to manage charging, discharging, and power management through the power supply device 311. And other functions.
  • the mobile phone 300 may further include a camera (front camera and/or rear camera), a flash, a pico projection device, a near field communication (NFC) device, and the like, and details are not described herein.
  • a camera front camera and/or rear camera
  • a flash a flash
  • a pico projection device a pico projection device
  • NFC near field communication
  • the communication module may include a radio frequency circuit 302, and at least one of the Wi-Fi device 307 and the Bluetooth device 305.
  • the second terminal is installed with a first SIM card.
  • the first SIM card may be a SIM card inserted in the SIM card slot of the second terminal, or may be an embedded SIM (eSIM) that is fixed in the second terminal and stores the SIM card data.
  • eSIM embedded SIM
  • Card chip The SIM card data generally includes authentication information and opened service information. Since the SIM card data is prior art, it will not be described here.
  • the second terminal does not use the first SIM card to access the network, and the second terminal may not have the capability to connect to the operator network.
  • the second terminal may have only the capability of reading the SIM card data and the ability to establish a communication connection with the first terminal by means of Wi-Fi, BT or NFC, etc., without the terminal connected to the operator network capability. .
  • the second terminal does not use the first SIM card to access the network, or the second terminal has actively disconnected its communication connection with the operator network.
  • the second terminal is in flight mode.
  • the second terminal disconnects the communication connection between the first SIM card and the carrier network by setting.
  • the first SIM card has opened a new service such as an IMS service or a 5G service, but the second terminal itself does not support the new service. Therefore, in order to use the first SIM card to access the operator network to experience the new service, after the second terminal actively disconnects the communication connection between the first SIM card and the operator network, the first terminal supporting the new service may use the present terminal.
  • the SIM card authentication method provided by the application embodiment completes the authentication of the first SIM card, and accesses the carrier network by using the first SIM card to experience the new service.
  • the method may include S401-S413:
  • the obtaining request is used to acquire SIM card data of the first SIM card.
  • the SIM card data of the first SIM card requested by the first terminal is only part of the SIM card data.
  • the opened service information of the first SIM card partial authentication information such as IMSI, and contact information.
  • the second terminal receives the acquisition request sent by the first terminal.
  • the second terminal sends the SIM card data of the first SIM card to the first terminal.
  • the first terminal receives SIM card data of the first SIM card sent by the second terminal.
  • the first terminal and the second terminal may transmit the acquisition request and the SIM card data through any one of Wi-Fi, BT, and NFC.
  • the acquisition request and the SIM card data may be encapsulated into data of a format type supported by the Wi-Fi protocol, and data transmission is completed through an established Wi-Fi connection between the first terminal and the second terminal.
  • the acquisition request and the SIM card data may be encapsulated into data of a format type supported by the Bluetooth protocol, and the data transmission is completed by the established Bluetooth connection between the first terminal and the second terminal.
  • SIM card data may also be acquired in advance and stored in the memory of the first terminal.
  • the first terminal may be manually input by the user and stored for use in executing S405.
  • the first terminal receives an authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card.
  • the authentication request is used to authenticate the first SIM card.
  • the transmitting the authentication request from the network device to the first terminal is implemented by using a radio access network deployed by the operator. Specifically, as shown in FIG. 2, the authentication request may be forwarded by the access network device 203.
  • the SIM card authentication process is initiated by the network device, so as to determine whether the terminal corresponding to the SIM card to be accessed has access to the operator network, the type and quantity of services that can be requested by the SIM card, and The corresponding tariff standard.
  • the network device initiates an authentication request in multiple scenarios, which may be periodic or event-triggered.
  • the S405 receiving the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of a SIM card sends a network registration request to the network device, the first terminal receives the authentication request sent by the network device. For example, when the first terminal is powered on or re-entered into the coverage area of the operator network, and the second terminal reinserts the first SIM card, the first terminal needs to send a registration request to the network device to re-access the carrier network.
  • the S405 receiving the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of a SIM card sends a location update request to the network device, the first terminal receives the authentication request sent by the network device.
  • the location update means that when the first terminal changes its location, for example, cell reselection, cell handover, or the duration of the first terminal staying in a cell exceeds a preset duration threshold, the first terminal needs to go to the network device.
  • Send a location update request After receiving the location update request sent by the first terminal, the network device first sends an authentication request of the first SIM card to the first terminal, and after the first SIM card is successfully authenticated, the updated location of the first terminal is recorded. .
  • the S405 receiving the authentication request sent by the network device in the process of performing network registration or calling according to the SIM card data of the first SIM card may include: After the SIM card data of a SIM card sends a first call request to the network device, the first terminal receives the authentication request sent by the network device. The first call request is used to call the third terminal. Alternatively, before the first terminal receives the second call request sent by the network device, the first terminal receives the authentication request sent by the network device. The second call request is used to call the first terminal. For example, when the first terminal answers the call or makes a call, the network device needs to first initiate an authentication request for the first SIM card to determine the rights and tariffs.
  • S405 may be executed immediately, or S405 may be executed after waiting for a period of time, which is not limited in this embodiment of the present application.
  • S401-S404 can also be executed during the process of executing S405.
  • the first terminal has manually entered and stored the telephone number of the first SIM card installed in the second terminal, but has not yet stored the IMSI of the first SIM card. Therefore, when the first terminal performs a network registration or a call, for example, the user calls the other party as the calling party with the phone number of the first SIM card, and sends the call to the first terminal when the network device receives the call.
  • the first terminal After the first SIM card receives the authentication request, the first terminal performs S401-S404 to obtain the IMSI of the first SIM card, and then executes S406, and finally completes the authentication of the first SIM card. .
  • the first terminal forwards the authentication request to the second terminal.
  • the authentication request is used to authenticate the first SIM card.
  • the first terminal sends an authentication request to the second terminal, and the first terminal forwards the authentication request to the second terminal, and is also established through the established Wi-Fi connection, the BT connection, or the first terminal and the second terminal.
  • the NFC connection is not described in the embodiment of the present application.
  • the second terminal receives the authentication request sent by the first terminal.
  • the second terminal performs authentication by using the first SIM card according to the authentication request, and obtains an authentication result.
  • the authentication of the first SIM card is usually completed by a software program and a hardware circuit built in the first SIM card, and cannot be copied, that is, the authentication request still needs to be completed by the first SIM card.
  • the second terminal calculates the authentication result of the first SIM card by using the authentication circuit and the software program built in the first SIM card according to the random sequence carried by the authentication request.
  • the calculation process of the authentication result is a prior art, and the embodiment of the present application will not be described again.
  • the second terminal sends an authentication result to the first terminal.
  • the first terminal receives an authentication result sent by the second terminal.
  • the S409-S410 is also performed by using the established Wi-Fi connection, the Bluetooth connection, or the NFC connection between the first terminal and the second terminal, and details are not described herein again.
  • the first terminal forwards the authentication result to the network device.
  • the network device receives an authentication result sent by the first terminal.
  • the authentication result is transmitted from the first terminal to the network device, and is also implemented by using the radio access network, and details are not described herein again.
  • the network device completes authentication of the first SIM card according to the authentication result.
  • the network device may calculate the authentication result by using a SIM card authentication algorithm that is the same as the SIM card authentication algorithm executed by the software program of the first SIM card and the authentication circuit according to the random sequence carried in the authentication request. If the authentication result calculated by the network device is the same as the authentication result calculated by the first SIM card, the authentication is regarded as successful, otherwise the authentication fails.
  • the method may further include: receiving, by the first terminal, the network device
  • the service data corresponding to the SIM card enables the first terminal to use the SIM card data of the first SIM card installed in the second terminal to receive the service provided by the operator network, thereby implementing the SIM card communication of the first terminal.
  • the second terminal can be installed with a first SIM card, and a plurality of first SIM cards can be installed.
  • the SIM card data of the first SIM card may include preset service information.
  • the preset service information refers to the service information of the service that has been obtained by the first SIM card and has been authorized by the operator, and may include the service information of the service supported by the first terminal but not supported by the second terminal.
  • the first terminal supports IMS services, while the second terminal does not support IMS services.
  • the first terminal supports 5G services, and the second terminal does not support 5G services.
  • the first terminal receives the service data corresponding to the first SIM card sent by the network device, and may include: the first terminal receives the service data corresponding to the preset service information sent by the network device, and is capable of being in the second terminal.
  • the first terminal that supports the service corresponding to the preset service information experiences the preset service. , thus expanding the scope of application of the preset business.
  • the first terminal may also be installed with a second SIM card.
  • the method may further include: the first terminal sends the authentication result of the second SIM card to the network device, and simultaneously receives the service data corresponding to the first SIM card and the service data corresponding to the second SIM card, thereby implementing a single
  • the terminal uses two SIM cards to receive network services at the same time, that is, it can support one machine and two numbers.
  • the single terminal simultaneously receiving the network service by using two SIM cards may include any one of the following scenarios:
  • the first terminal has two sets of RF devices, and each set of RF devices can be independently connected to the network device.
  • the first terminal has only one set of RF devices, and the first SIM card and the second SIM card can be connected to the network device in a time division multiplexing manner.
  • the first terminal supports the hybrid tune-away technology.
  • the first terminal has only one RF device, but the first SIM card and the second SIM card can be connected to the network device using different wireless resources.
  • the first terminal can simultaneously support Long Evolution (LTE) data services and Voice over LTE (VoLTE) services.
  • the first terminal may allocate different resource blocks (Resource Blocks) for the LTE data service and the VoLTE service in the Physical Downlink Shared Channel (PDSCH) and the Physical Uplink Shared Channel (PUSCH). RB).
  • LTE Long Evolution
  • VoIP Voice over LTE
  • the first terminal may allocate different resource blocks (Resource Blocks) for the LTE data service and the VoLTE service in the Physical Downlink Shared Channel (PDSCH) and the Physical Uplink Shared Channel (PUSCH).
  • PDSCH Physical Downlink Shared Channel
  • PUSCH Physical Uplink Shared Channel
  • the first terminal can also be installed with one or more second SIM cards, which is not limited in this embodiment of the present application.
  • the first terminal may communicate with the operator network by using the first SIM card after performing the SIM card authentication process.
  • the communication connection between the first terminal and the second terminal that uses the first communication protocol may be different from the communication connection between the first terminal and the network device.
  • the communication connection between the first terminal and the second terminal using the first communication protocol may be a communication connection supporting at least one of Wi-Fi, BT, and NFC; and the first terminal and the network device
  • the communication connection between the two may be a communication connection supporting at least one of the second generation, the third generation, the fourth generation, and the fifth generation mobile communication. Therefore, before the first terminal receives the authentication request sent by the network device and forwards the request to the second terminal, the first terminal needs to perform the corresponding data format conversion on the authentication request received by the first terminal.
  • the first terminal before the first terminal receives the authentication result sent by the second terminal and forwards the result to the network device, the first terminal also needs to convert the received authentication result into a corresponding data format. In view of the fact that the data format is converted into the prior art, the embodiments of the present application are not described again.
  • a communication connection using the first communication protocol exists between the first terminal and the second terminal, and the second terminal is installed with the first SIM card, and the second terminal is not used.
  • the first terminal after receiving the SIM card data of the first SIM card sent by the second terminal, the first terminal can use the SIM card data to receive in the process of performing, for example, network registration or calling. And forwarding the authentication request sent by the network device to the second terminal, and receiving and forwarding the authentication result sent by the second terminal to the network device, so that the network device completes the authentication of the first SIM card.
  • the SIM card authentication method provided by the present application can be forwarded between the second terminal and the network device by the first terminal without relying on the forwarding service provided by the relay server authorized by the operator.
  • the authentication request and the authentication result of the first SIM card installed in the second terminal are used to complete the authentication of the first SIM card, and then the first terminal can access the carrier network and receive by using the first SIM card.
  • the network service can solve the problem of SIM card authentication under the card separation scenario flexibly in the case that the relay server that has obtained the authorization of the operator provides the forwarding service (for example, the relay server is faulty), and can improve the machine.
  • the method described in the embodiment of the present application may be implemented by installing a preset application in the first terminal and the second terminal, and implementing the SIM card authentication method by the preset application.
  • the processing flow of the SIM card authentication method provided by the embodiment of the present application is described in detail below with reference to the application.
  • 5A-5C sequentially show schematic diagrams of a main interface, a network setting interface, and a SIM card management interface of the application 1 installed in the second terminal.
  • 6A-6E are schematic diagrams showing the main interface of the application 2 installed in the first terminal, the network setting interface, the Bluetooth interface in the pairing, the paired successful Bluetooth interface, and the contact interface, respectively.
  • the usage of the application may include S501-S510:
  • S501 The user clicks the network setting option 502 in the main interface 501 of the application 1 as shown in FIG. 5A, opens the network setting interface 504 as shown in FIG. 5B, and turns on the Bluetooth switch 506.
  • S502 The user clicks the SIM card management option 503 in the main interface 501 of the application 1 as shown in FIG. 5A, opens the SIM card management interface 507 as shown in FIG. 5C, and turns on the flight mode switch 508.
  • the flight mode of the second terminal is opened in order to disconnect the network connection of all SIM cards in the second terminal.
  • the network connection of one or more SIM cards in the second terminal may also be disconnected separately.
  • the disconnect SIM card 1 option 509 can be opened to disconnect the network connection of the SIM card 1 while preserving the network connection of the SIM card 2.
  • the description will be made with the SIM card 1 in the second terminal as the first SIM card.
  • S503 The user clicks the network setting option 602 in the main interface 601 of the application 2 as shown in FIG. 6A, opens the network setting interface 605 as shown in FIG. 6B, and turns on the Bluetooth switch 607.
  • the first terminal After the user opens the Bluetooth switch 607 of the first terminal, the first terminal automatically searches for other Bluetooth devices in the vicinity, and displays the searched Bluetooth device in the Bluetooth pairing interface 608 as shown in FIG. 6C.
  • the Bluetooth device 1 and the Bluetooth device 2 shown in FIG. 6C reference numerals are 608 and 610, respectively.
  • the Bluetooth device 1 is further explained below as a second terminal.
  • S505 The user clicks the pairing button 609 corresponding to the Bluetooth device 1 in FIG. 6C to initiate Bluetooth pairing between the first terminal and the second terminal.
  • the verification area 611 may also be set in the Bluetooth interface 607 as shown in FIG. 6C, and the user may input the Bluetooth password of the second terminal in the Please enter verification code text box 612 of the verification area 611, and then in the verification area.
  • a pairing state 613 is displayed in 611.
  • the pairing button 609 in the Bluetooth interface 607 can be updated to the open button 614.
  • the first terminal automatically performs S401-S404 in the method embodiment of the present application, so as to obtain the authentication information and the opened service information of the SIM card 1 that has been disconnected from the network in the second terminal. And contact information, and displayed in the contact interface 615 as shown in FIG. 6E.
  • the non-native SIM card 2 may be another SIM card 2 that has been disconnected from the network in the second terminal, and may also be a SIM card installed in other terminals, which is not limited in this embodiment.
  • the SIM card data of the SIM card 1 installed in the second terminal is obtained by establishing a Bluetooth connection between the first terminal and the second terminal.
  • the SIM card data of the SIM card 1 installed in the second terminal is obtained by establishing a Wi-Fi connection or an NFC connection between the first terminal and the second terminal, which is not limited in this embodiment of the present application.
  • the user can also click the contact option 603 in the main interface 601 as shown in FIG. 6A to open the contact interface 615 as shown in FIG. 6E.
  • the non-native SIM card 1 (corresponding to reference numeral 617) in the contact interface 615 displays the contact information stored in the SIM card 1 in which the network connection has been disconnected in the second terminal. For example, contacts 1-3 in the non-native SIM card 1 (corresponding to reference numerals 618-620 in turn).
  • the contact interface 615 may further include a local SIM card area for displaying the SIM card installed in the first terminal.
  • Contact information (not shown in Figure 6E).
  • the local SIM card and the non-native SIM card displayed in the contact interface 615 may also be multiple.
  • the contact information stored in the local SIM card 1, the local SIM card 2, the non-native SIM card 1 and the non-native SIM card 2 may be displayed in sequence, or all local SIM cards and all non-books may be displayed.
  • the contact information stored in the SIM card of the machine is combined and displayed in the contact interface. The embodiment of the present application does not limit the manner in which the contact is displayed.
  • the first terminal interacts with the network device and the second terminal by using the locally stored SIM card data of the SIM card 1 installed in the second terminal to initiate a network registration or call to the network device.
  • the SIM card authentication process of the SIM card 1 installed in the second terminal is completed, that is, S405-S413 is executed, and the service provided by the network device is received after the authentication succeeds.
  • the user may click on the phone number of the contact 1 in the non-native SIM card 1 in the contact interface 615 shown in FIG. 6E to trigger the network device to initiate the authentication process of the SIM card 1 installed in the second terminal. .
  • the network device initiates a paging process of the SIM card corresponding to the contact 1 in the local SIM card 1 to trigger the authentication process of the SIM card corresponding to the contact 1 in the non-native SIM card 1.
  • Business data may be performed by the user's paging process of the SIM card corresponding to the contact 1 in the local SIM card 1 to trigger the authentication process of the SIM card corresponding to the contact 1 in the non-native SIM card 1.
  • the user selects a contact phone number in the contact interface of the first terminal or enters a contact phone number in the dialing interface to initiate a call
  • the first terminal may initiate the second terminal (the first terminal)
  • the Bluetooth connection establishment process of the second terminal is installed with the first SIM card to establish a Bluetooth connection (or WiFi connection) between the first terminal and the second terminal.
  • the first terminal is prompted to close the first terminal and the second terminal, and the Bluetooth address between the first terminal and the second terminal is exchanged by means of near field communication NFC to establish the first terminal and the second terminal. Bluetooth connection between terminals.
  • the first terminal receives the SIM card data of the first SIM card sent by the second terminal by using a Bluetooth connection (or a WiFi connection); the first terminal performs a network registration or call process according to the SIM card data of the first SIM card.
  • the terminal receives the authentication result sent by the second terminal, where the authentication result is a processing result obtained by the second terminal by using the first SIM card to perform authentication according to the authentication request;
  • the first terminal forwards the authentication result to the network device, so that the network device completes authentication of the first SIM card.
  • application 1 and the application 2 may be different applications or the same application, which is not limited in the embodiment of the present application.
  • the SIM card authentication process is a background process, the user does not need to know the details of the authentication process, but only needs to know how to obtain the SIM card data of the non-native SIM card, and how to use the obtained non-native SIM card.
  • the SIM card data initiates a call and picks up the call. Therefore, in the application provided by the embodiment of the present application, there is no need to set an interface for the authentication process itself.
  • the embodiment of the present application may divide the function module into the terminal according to the foregoing method example.
  • each function module may be divided according to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of the module in the embodiment of the present application is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • FIG. 7 is a schematic diagram showing a possible structure of the first terminal involved in the above embodiment.
  • the first terminal and the second terminal have a communication connection using the first communication protocol, and the second terminal is installed with the first user identification module SIM card, and the second terminal does not use the first SIM card to access the network.
  • the first terminal 700 includes a processing module 701, a receiving module 702, a sending module 703, and a storage module 704.
  • the processing module 701 is configured to perform network registration or calling according to the SIM card data of the first SIM card.
  • the receiving module 702 is configured to receive SIM card data of the first SIM card sent by the second terminal, and receive the packet sent by the network device in the process that the processing module performs the foregoing network registration or call according to the SIM card data of the first SIM card.
  • the right request, the authentication request is used to authenticate the first SIM card.
  • the sending module 703 is configured to forward an authentication request to the second terminal.
  • the receiving module 702 is further configured to receive an authentication result sent by the second terminal, where the authentication result is that the second terminal performs the calculation result obtained by the authentication by using the first SIM card according to the authentication request.
  • the sending module 703 is further configured to forward the authentication result to the network device, so that the network device completes the authentication of the first SIM card.
  • the storage module 704 is configured to store related instructions and data.
  • FIG. 8 is a schematic diagram showing a possible structure of the second terminal involved in the above embodiment.
  • the second terminal 800 is installed with the first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access the network, and the second terminal and the first terminal have a communication connection using the first communication protocol.
  • the second terminal may include: a processing module 801, a receiving module 802, a sending module 803, and a storage module 804.
  • the sending module 803 is configured to send the SIM card data of the first SIM card to the first terminal, and the receiving module 802 is configured to receive the authentication request sent by the first terminal, where the authentication request is used for the first SIM card.
  • Authentication The processing module 801 is configured to calculate an authentication result by using an authentication algorithm of the first SIM card according to the authentication request.
  • the sending module 803 is further configured to send an authentication result of the first SIM card to the first terminal.
  • the storage module 804 is configured to store related instructions and data.
  • FIG. 9 shows another possible structural diagram of the first terminal involved in the foregoing embodiment.
  • the first terminal and the second terminal have a communication connection using a first communication protocol, the second terminal is installed with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access the network.
  • the first terminal 900 includes a processor 901, a communication interface 902, and a memory 903.
  • the memory 903 is configured to store computer executable instructions, and the processor 901, the communication interface 902, and the memory 903 pass through the bus 904.
  • the processor 901 executes computer executable instructions stored in the memory 903 to cause the first terminal to perform the SIM card as described in any one of FIG. 4 and various alternative implementations thereof.
  • Right method when the first terminal is running, the processor 901 executes computer executable instructions stored in the memory 903 to cause the first terminal to perform the SIM card as described in any one of FIG. 4 and various alternative implementations thereof.
  • the processor 901 may be the processor 301 as shown in FIG.
  • Communication interface 902 can include at least one of radio frequency circuit 302, Wi-Fi device 307, and Bluetooth 305 as shown in FIG.
  • the memory 903 may be the memory 303 as shown in FIG.
  • the first terminal 900 may further include a sensor 306, a positioning device 308, an audio circuit 309, a peripheral interface 310, and the like as shown in FIG.
  • FIG. 10 shows another possible structural diagram of the second terminal involved in the foregoing embodiment.
  • the second terminal is installed with a first subscriber identity module SIM card, the second terminal does not use the first SIM card to access the network, and the second terminal and the first terminal have a communication connection using the first communication protocol.
  • the second terminal 1000 includes a processor 1001, a communication interface 1002, and a memory 1003.
  • the memory 1003 is configured to store computer executable instructions, and the processor 1001 is connected to the memory 1003 via a bus 1004.
  • the processor 1001 executes computer executable instructions stored by the memory 1003 to cause the second terminal to perform the SIM card authentication method as described in any of the second aspect and various alternative implementations thereof.
  • the processor 1001 may be the processor 301 as shown in FIG.
  • Communication interface 1002 can include at least one of radio frequency circuit 302, Wi-Fi device 307, and Bluetooth 305 as shown in FIG.
  • the memory 1003 may be the memory 303 as shown in FIG.
  • the second terminal 1000 may further include a sensor 306, a positioning device 308, an audio circuit 309, a peripheral interface 310, and the like as shown in FIG.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请公开了一种SIM卡鉴权方法及终端,涉及终端技术领域,能够解决在没有已获得运营商授权的中继服务器提供转发服务的情况下,无法实现机卡分离场景下的SIM卡鉴权的问题。该方法包括:在第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一SIM卡,以及第二终端未使用第一SIM卡接入网络的情况下,在第一终端接收到第二终端发送的第一SIM卡的SIM卡数据后,能够利用该SIM卡数据,在执行诸如网络注册和呼叫的过程中,接收并向第二终端转发网络设备发送的鉴权请求,由第二终端完成鉴权后,第一终端接收并向网络设备转发第二终端发送的鉴权结果,以便网络设备完成对第一SIM卡的鉴权。

Description

SIM卡鉴权方法及终端
本申请要求于2018年03月29日提交中国专利局、申请号为201810271026.8、申请名称为“SIM卡鉴权方法及终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种SIM卡鉴权方法及终端。
背景技术
用户识别模块(Subscriber Identity Module,SIM)卡中存储有SIM卡鉴权信息和已开通业务信息。终端在利用其插有的SIM卡中存储的SIM卡鉴权信息鉴权成功之后,即可完成SIM卡注册并接收网络服务。然而,在终端未插有SIM卡,或终端SIM卡插槽与SIM卡不兼容的情况下,则无法利用SIM卡接入运营商网络。
目前,存在一种可***SIM卡的双享号设备。具体地,在获得运营商授权的情况下,双享号设备能够将SIM卡中存储的已开通业务信息,以及诸如国际移动用户识别码(International Mobile Subscriber Identification Number,IMSI)、集成电路卡识别码(Integrate circuit card identity,ICCID)等部分鉴权信息,通过有线或无线的方式上传至中继服务器(例如第三方网络提供的中继服务器),并由中继服务器转发双享号设备与运营商网络之间的鉴权信令,以完成双享号设备中安装的SIM卡鉴权。之后,另一终端可从中继服务器获取该SIM卡的SIM卡数据,并由中继服务器转发该另一终端与运营商网络之间的业务数据,从而实现该另一终端的无SIM卡通信。
然而,无论双享号设备的鉴权信令,还是另一终端的业务数据,均是由中继服务器转发的。这就要求中继服务器一直处于可连接状态。若中继服务器发生故障,则可能导致无法完成双享号设备的SIM卡鉴权和另一终端的正常通信,从而限制了双享号设备的应用场景,导致双享号设备的通用性较差。
发明内容
本申请的实施例提供一种SIM卡鉴权方法及终端,能够解决在没有已获得运营商授权的中继服务器提供转发服务的情况下,无法实现机卡分离场景下的SIM卡鉴权的问题,能够提高机卡分离场景下的SIM卡鉴权的通用性。
为达到上述目的,本申请的实施例提供如下技术方案:
第一方面,提供一种SIM卡鉴权方法。该方法应用于第一终端。其中,第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一用户识别模块SIM卡,以及第二终端未使用第一SIM卡接入网络。该方法可以包括:第一终端接收第二终端发送的第一SIM卡的SIM卡数据。然后,第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求。其中,鉴权请求用于对第一SIM卡鉴权。第一终端向第二终端转发鉴权请求后,接收第二终端发送的鉴权结果,并向网络设备转发该鉴权结果,以便网络设备完成对第一SIM卡的鉴权。其中,该鉴权结果为第二终端根据鉴权请求,利用第一SIM卡执行鉴权得出 的处理结果。
本申请提供的SIM卡鉴权方法,在第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一SIM卡,以及第二终端未使用第一SIM卡接入网络的情况下,在第一终端接收到第二终端发送的第一SIM卡的SIM卡数据后,能够利用该SIM卡数据,在执行网络注册或呼叫的过程中,接收并向第二终端转发网络设备发送的鉴权请求,在由第二终端完成鉴权后,第一终端接收并向网络设备转发第二终端发送的鉴权结果,以便网络设备完成对第一SIM卡的鉴权。由此可见,本申请提供的SIM卡鉴权方法,能够在不依赖于已获得运营商授权的中继服务器提供转发服务的情况下,由第一终端在第二终端与网络设备之间转发对安装在第二终端中的第一SIM卡的鉴权请求和鉴权结果,以完成对第一SIM卡的鉴权,之后第一终端便可利用第一SIM卡接入运营商网络和接收网络服务,能够解决在没有已获得运营商授权的中继服务器提供转发服务(例如该中继服务器故障)的情况下,灵活地实现机卡分离场景下的SIM卡鉴权的问题,能够提高机卡分离情况下的SIM卡鉴权的通用性。
在一种可能的设计方法中,第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送注册请求后,第一终端接收网络设备发送的鉴权请求。
在一种可能的设计方法中,第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送位置更新请求后,第一终端接收网络设备发送的鉴权请求。
在一种可能的设计方法中,第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送第一呼叫请求后,第一终端接收网络设备发送的鉴权请求;其中,第一呼叫请求用于呼叫第三终端;或者,在第一终端接收网络设备发送的第二呼叫请求之前,第一终端接收网络设备发送的鉴权请求;其中,第二呼叫请求用于呼叫第一终端。
在一种可能的设计方法中,在第一终端向网络设备转发鉴权结果之后,该方法还可以包括:第一终端接收网络设备发送的第一SIM卡对应的业务数据,从而实现了第一终端利用安装在第二终端中的第一SIM卡的SIM卡数据,接收运营商网络提供的服务,从而实现无SIM卡通信。可以理解,第二终端可以安装一个第一SIM卡,也可以安装多个第一SIM卡,本申请实施例对此不作限制。
示例性地,第一SIM卡的SIM卡数据包括预设业务信息;其中,预设业务信息包括第一终端支持、但第二终端不支持的业务的业务信息。例如,第一终端支持互联网协议多媒体***(Internet protocol Multimedia Subsystem,IMS)业务,而第二终端不支持IMS业务。又例如,第一终端支持第5代(5th Generation,5G)移动通信业务,而第二终端不支持5G业务。相应地,第一终端接收网络设备发送的第一SIM卡对应的业务数据,可以包括:第一终端接收网络设备发送的预设业务信息对应的业务数据,能够在第二终端虽然安装有记录了该预设业务信息的第一SIM卡、但不支持该预设业 务信息对应的业务情况下,通过支持该预设业务信息对应的业务第一终端体验该预设业务信息对应的业务,从而扩展了预设业务信息对应的业务应用范围。
在一种可能的设计方法中,第一终端安装有第二SIM卡。相应地,该方法还可以包括:第一终端向网络设备发送第二SIM卡的鉴权结果,以及接收第一SIM卡对应的业务数据和第二SIM卡对应的业务数据,从而实现了第一终端同时使用两张SIM卡接收网络服务。
诚然,在执行上述SIM卡鉴权之前,第一终端必须获知第一SIM卡的SIM卡数据。因此,在第一终端接收第二终端发送的第一SIM卡的SIM卡数据之前,该方法还可以包括:第一终端向第二终端发送获取请求;其中,获取请求用于获取第一SIM卡的SIM卡数据。例如,第一终端通过无线保真(WIreless FIdelity,Wi-Fi)、蓝牙(blutooth,BT)和近场通信(Near Field Communication,NFC)等方式中的任意一种,获取第一SIM卡的SIM卡数据。因此,第一通信协议可以包括如下通信协议中的至少一种:Wi-Fi、BT和NFC。
示例性地,第一终端可以在执行上述SIM卡鉴权流程之后,利用第一SIM卡与运营商网络通信。
第二方面,提供一种SIM卡鉴权方法,应用于第二终端,第二终端安装有第一用户识别模块SIM卡,且第二终端未使用第一SIM卡接入网络,以及第二终端与第一终端之间存在采用第一通信协议的通信连接。该方法可以包括:第二终端向第一终端发送第一SIM卡的SIM卡数据。之后,第二终端接收第一终端发送的鉴权请求,并在完成第一SIM卡的鉴权之后,向第一终端发送鉴权结果。其中,鉴权请求用于对第一SIM卡鉴权,鉴权结果为第二终端根据鉴权请求,利用第一SIM卡执行鉴权得出的处理结果。
诚然,在执行上述SIM卡鉴权之前,第一终端必须获知第一SIM卡的SIM卡数据。因此,在第二终端向第一终端发送第一SIM卡的SIM卡数据之前,该方法还可以包括:第二终端接收第一终端发送的获取请求;其中,该获取请求用于获取第一SIM卡的SIM卡数据。
第三方面,提供一种终端,其中,该终端作为第一终端,与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一用户识别模块SIM卡,以及第二终端未使用第一SIM卡接入网络。该终端包括:处理模块、接收模块和发送模块。其中,处理模块,用于根据第一SIM卡的SIM卡数据执行网络注册或呼叫;接收模块,用于接收第二终端发送的第一SIM卡的SIM卡数据,以及在处理模块根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求。其中,鉴权请求用于对第一SIM卡鉴权。发送模块,用于向第二终端转发鉴权请求。接收模块,还用于接收第二终端发送的鉴权结果。其中,鉴权结果为第二终端根据鉴权请求,利用第一SIM卡执行鉴权得出的处理结果。发送模块,还用于向网络设备转发鉴权结果,以便网络设备完成对第一SIM卡的鉴权。
在一种可能的设计中,接收模块,还用于在处理模块根据第一SIM卡的SIM卡数据,通过发送模块向网络设备发送注册请求后,接收网络设备发送的鉴权请求。
在一种可能的设计中,接收模块,还用于在处理模块根据第一SIM卡的SIM卡数 据,通过发送模块向网络设备发送位置更新请求后,接收网络设备发送的鉴权请求。
在一种可能的设计中,接收模块,还用于在处理模块根据第一SIM卡的SIM卡数据,通过发送模块向网络设备发送第一呼叫请求后,接收网络设备发送的鉴权请求。其中,第一呼叫请求用于呼叫第三终端。
或者,接收模块,还用于在接收模块接收网络设备发送的第二呼叫请求之前,接收网络设备发送的鉴权请求。其中,第二呼叫请求用于呼叫该终端。
在一种可能的设计中,接收模块,还用于接收网络设备发送的第一SIM卡对应的业务数据。
示例性地,第一SIM卡的SIM卡数据还可以包括预设业务信息。其中,预设业务信息包括该终端支持、但第二终端不支持的业务的业务信息。相应地,接收模块,还用于接收网络设备发送的预设业务信息对应的业务数据。
在一种可能的设计中,该终端安装有第二SIM卡。相应地,发送模块,还用于向网络设备发送第二SIM卡的鉴权结果。相应地,接收模块,还用于接收第一SIM卡对应的业务数据和第二SIM卡对应的业务数据。
在一种可能的设计中,发送模块,还用于向第二终端发送获取请求。其中,获取请求用于获取第一SIM卡的SIM卡数据。
示例性地,第一通信协议可以包括如下通信协议中的至少一种:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
第四方面,提供一种终端,其中,该终端安装有第一用户识别模块SIM卡,且该终端未使用第一SIM卡接入网络,以及该终端作为第二终端与第一终端之间存在采用第一通信协议的通信连接。该终端可以包括:处理模块、接收模块和发送模块。其中,发送模块,用于向第一终端发送第一SIM卡的SIM卡数据。接收模块,用于接收第一终端发送的鉴权请求。其中,鉴权请求用于对第一SIM卡鉴权。处理模块,用于根据鉴权请求,利用第一SIM卡执行鉴权。发送模块,还用于向第一终端发送鉴权结果。其中,鉴权结果为第二终端根据鉴权请求,利用第一SIM卡执行鉴权得出的处理结果。
在一种可能的设计中,接收模块,还用于接收第一终端发送的获取请求。其中,获取请求用于获取第一SIM卡的SIM卡数据。
示例性地,第一通信协议可以包括如下通信协议中的至少一种:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
第五方面,提供一种终端,其中,该终端作为第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一用户识别模块SIM卡,以及第二终端未使用第一SIM卡接入网络。该终端可以包括:处理器、通信接口和存储器。其中,存储器用于存储计算机可执行指令,处理器与存储器通过总线连接,当该终端运行时,处理器执行存储器存储的计算机可执行指令,以使该终端执行如第一方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
第六方面,提供一种终端,该终端安装有第一用户识别模块SIM卡,且该终端未使用第一SIM卡接入网络,以及该终端作为第二终端与第一终端之间存在采用第一通信协议的通信连接。该终端可以包括:处理器、通信接口和存储器。其中,存储器用于存储计算机可执行指令,处理器与存储器通过总线连接,当该终端运行时,处理器 执行存储器存储的计算机可执行指令,以使该终端执行如第二方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
第七方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令在第一终端上运行时,使得第一终端执行如第一方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
第八方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令在第二终端上运行时,使得第二终端执行如第二方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
第九方面,提供一种包含指令的计算机程序产品,当其在第一终端上运行时,使得第一终端执行如第一方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
第十方面,提供一种包含指令的计算机程序产品,当其在第二终端上运行时,使得第二终端执行如第二方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
本申请的实施例中,上述第一终端和第二终端内各个单元模块的名称对设备本身不构成限定,在实际实现中,这些单元模块可以以其他名称出现。只要各个单元模块的功能和本申请的实施例类似,即属于本申请权利要求及其等同技术的范围之内。
附图说明
图1为通过双享号设备实现机卡分离情况下SIM卡鉴权的场景示意图;
图2为本申请实施例提供的SIM卡鉴权方法及终端所应用的场景示意图;
图3为本申请实施例提供的终端的结构示意图;
图4为本申请实施例提供的SIM卡鉴权方法的流程示意图;
图5A为安装在第二终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图一;
图5B为安装在第二终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图二;
图5C为安装在第二终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图三;
图6A为安装在第一终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图一;
图6B为安装在第一终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图二;
图6C为安装在第一终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图三;
图6D为安装在第一终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图四;
图6E为安装在第一终端中、用于实现本申请实施例提供的SIM卡鉴权方法的应用程序的界面示意图五;
图7为本申请实施例提供的第一终端的结构示意图一;
图8为本申请实施例提供的第二种终端的结构示意图一;
图9为本申请实施例提供的第一终端的结构示意图二;
图10为本申请实施例提供的第二终端的结构示意图二。
具体实施方式
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
本申请实施例提供的SIM卡鉴权方法及终端,能够在没有已获得运营商授权的中继服务器提供转发服务的情况下,实现机卡分离场景下的SIM卡鉴权,能够提高机卡分离场景下的SIM卡鉴权的通用性。
图2示出了本申请实施例提供的SIM卡鉴权方法及终端所应用的场景示意图。如图2所示,第一终端201与第二终端202之间存在采用第一通信协议的通信连接,且第二终端202安装有第一用户识别模块SIM卡(图2中未示出),以及第二终端未使用第一SIM卡接入网络。其中,网络是指运营商部署的移动通信网络,可以包括接入网设备203和核心网设备204。如图2所示,在本申请实施例中,第一终端201可以通过无线空口连接到接入网设备203,继而接入核心网设备204。接入网设备203主要用于实现无线物理层功能、资源调度和无线资源管理、无线接入控制以及移动性管理功能。核心网设备204主要用于发起第一SIM卡的鉴权流程,以及在鉴权成功后,为第一终端201提供数据服务。为便于描述,本申请实施例中将接入网设备203和核心网设备204统称为网络设备。
其中,所示第一终端201和第二终端202可以为手机、可穿戴设备、增强现实(Augmented Reality,AR)/虚拟现实(Virtual Reality,VR)设备、平板电脑、笔记本电脑、超级移动个人计算机(Ultra-Mobile Personal Computer,UMPC)、上网本、个人数字助理(Personal Digital Assistant,PDA)等任意终端上,当然,在以下实施例中,对该终端的具体形式不作任何限制。
如图3所示,本申请实施例中的第一终端和第二终端可以为手机300。下面以手机300为例对实施例进行具体说明。应该理解的是,图示手机300仅是上述终端的一个范例,并且手机300可以具有比图中所示出的更多的或者更少的部件,可以组合两个或更多的部件,或者可以具有不同的部件配置。
如图3所示,手机300具体可以包括:处理器301、射频(Radio Frequency,RF)电路302、存储器303、触摸屏304、蓝牙装置305、一个或多个传感器306、Wi-Fi装置307、定位装置308、音频电路309、外设接口320以及电源***311等部件。这些部件可通过一根或多根通信总线或信号线(图3中未示出)进行通信。本领域技术人员可以理解,图3中示出的硬件结构并不构成对手机的限定,手机300可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图3对手机300的各个部件进行具体的介绍:
处理器301是手机300的控制中心,利用各种接口和线路连接手机300的各个部分,通过运行或执行存储在存储器303内的应用,以及调用存储在存储器303内的数 据,执行手机300的各种功能和处理数据。在一些实施例中,处理器301可包括一个或多个处理单元;举例来说,处理器301可以是华为技术有限公司制造的麒麟960芯片。在本申请一些实施例中,上述处理器301还可以包括指纹验证芯片,用于对采集到的指纹进行验证。
射频电路302可用于在收发信息或通话过程中,无线信号的接收和发送。特别地,射频电路302可以将基站的下行数据接收后,给处理器301处理;另外,将涉及上行的数据发送给基站。通常,射频电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频电路302还可以通过无线通信和其他设备通信。所述无线通信可以使用任一无线通信标准或协议,包括但不限于全球移动通信***、通用分组无线服务、码分多址、宽带码分多址、长期演进、电子邮件、短消息服务等。
存储器303用于存储应用以及数据,处理器301通过运行存储在存储器303的应用以及数据,执行手机300的各种功能以及数据处理。存储器303主要包括存储程序区以及存储数据区,其中,存储程序区可存储操作***、至少一个功能所需的应用(比如声音播放功能、图像播放功能等);存储数据区可以存储根据使用手机300时所创建的数据(比如音频数据、电话本等)。此外,存储器303可以包括高速随机存取存储器(Ramdom Access Memory,RAM),还可以包括非易失存储器,例如磁盘存储器件、闪存器件或其他易失性固态存储器件等。存储器303可以存储各种操作***,例如,苹果公司所开发的
Figure PCTCN2018083430-appb-000001
操作***,谷歌公司所开发的
Figure PCTCN2018083430-appb-000002
操作***等。上述存储器303可以是独立的,通过上述通信总线与处理器301相连接;存储器303也可以和处理器301集成在一起。
触摸屏304具体可以包括触控板304-1和显示器304-2。
其中,触控板304-1可采集手机300的用户在其上或附近的触摸事件(比如用户使用手指、触控笔等任何适合的物体在触控板304-1上或在触控板304-1附近的操作),并将采集到的触摸信息发送给其他器件(例如处理器301)。其中,用户在触控板304-1附近的触摸事件可以称之为悬浮触控;悬浮触控可以是指,用户无需为了选择、移动或拖动目标(例如控件等)而直接接触触控板,而只需用户位于终端附近以便执行所想要的功能。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型来实现触控板304-1。
显示器(也称为显示屏)304-2可用于显示由用户输入的信息或提供给用户的信息以及手机300的各种菜单。可以采用液晶显示器、有机发光二极管等形式来配置显示器304-2。触控板304-1可以覆盖在显示器304-2之上,当触控板304-1检测到在其上或附近的触摸事件后,传送给处理器301以确定触摸事件的类型,随后处理器301可以根据触摸事件的类型在显示器304-2上提供相应的视觉输出。虽然在图3中,触控板304-1与显示屏304-2是作为两个独立的部件来实现手机300的输入和输出功能,但是在某些实施例中,可以将触控板304-1与显示屏304-2集成而实现手机300的输入和输出功能。可以理解的是,触摸屏304是由多层的材料堆叠而成,本申请实施例中只展示出了触控板(层)和显示屏(层),其他层在本申请实施例中不予记载。另外,触控板304-1可以以全面板的形式配置在手机300的正面,显示屏304-2也可以 以全面板的形式配置在手机300的正面,这样在手机的正面就能够实现无边框的结构。
另外,手机300还可以具有指纹识别功能。例如,可以在手机300的背面(例如后置摄像头的下方)配置指纹识别器312,或者在手机300的正面(例如触摸屏304的下方)配置指纹识别器312。又例如,可以在触摸屏304中配置指纹采集器件312来实现指纹识别功能,即指纹采集器件312可以与触摸屏304集成在一起来实现手机300的指纹识别功能。在这种情况下,该指纹采集器件312配置在触摸屏304中,可以是触摸屏304的一部分,也可以以其他方式配置在触摸屏304中。本申请实施例中的指纹采集器件312的主要部件是指纹传感器,该指纹传感器可以采用任何类型的感测技术,包括但不限于光学式、电容式、压电式或超声波传感技术等。
手机300还可以包括蓝牙装置305,用于实现手机300与其他短距离的终端(例如手机、智能手表等)之间的数据交换。本申请实施例中的蓝牙装置可以是集成电路或者蓝牙芯片等。
手机300还可以包括至少一种传感器306,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触摸屏304的显示器的亮度,接近传感器可在手机300移动到耳边时,关闭显示器的电源。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机300还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
Wi-Fi装置307,用于为手机300提供遵循Wi-Fi相关标准协议的网络接入,手机300可以通过Wi-Fi装置307接入到Wi-Fi接入点,进而帮助用户收发电子邮件、浏览网页和访问流媒体等,它为用户提供了无线的宽带互联网访问。在其他一些实施例中,该Wi-Fi装置307也可以作为Wi-Fi无线接入点(Wi-Fi),可以为其他终端提供Wi-Fi网络接入,或者在两个终端之间建立直接的通信连接。
定位装置308,用于为手机300提供地理位置。可以理解的是,该定位装置308具体可以是全球定位***(Global Positioning System,GPS)或北斗卫星导航***、俄罗斯GLONASS等定位***的接收器。定位装置308在接收到上述定位***发送的地理位置后,将该信息发送给处理器301进行处理,或者发送给存储器303进行保存。在另外的一些实施例中,该定位装置308还可以是辅助全球卫星定位***(Assisted Global Positioning System,AGPS)的接收器,AGPS***通过作为辅助服务器来协助定位装置308完成测距和定位服务,在这种情况下,辅助定位服务器通过无线通信网络与终端例如手机300的定位装置308(即GPS接收器)通信而提供定位协助。在另外的一些实施例中,该定位装置308也可以是基于Wi-Fi接入点的定位技术。由于每一个Wi-Fi接入点都有一个全球唯一的媒体接入控制(Media Access Control,MAC)地址,终端在开启Wi-Fi的情况下即可扫描并收集周围的Wi-Fi接入点的广播信号,因此可以获取到Wi-Fi接入点广播出来的MAC地址;终端将这些能够标示Wi-Fi接入点的数据(例如MAC地址)通过无线通信网络发送给位置服务器,由位置服务器检索出每一个Wi-Fi接入点的地理位置,并结合Wi-Fi广播信号的强弱程度,计算出该 终端的地理位置并发送到该终端的定位装置308中。
音频电路309、扬声器313、麦克风314可提供用户与手机300之间的音频接口。音频电路309可将接收到的音频数据转换后的电信号,传输到扬声器313,由扬声器313转换为声音信号输出;另一方面,麦克风314将收集的声音信号转换为电信号,由音频电路309接收后转换为音频数据,再将音频数据输出至RF电路302以发送给比如另一手机,或者将音频数据输出至存储器303以便进一步处理。
外设接口320,用于为外部的输入/输出设备(例如键盘、鼠标、外接显示器、外部存储器、用户识别模块卡等)提供各种接口。例如通过通用串行总线(Universal Serial Bus,USB)接口与鼠标连接,通过用户识别模块卡卡槽上的金属触点与电信运营商提供的SIM卡进行连接。外设接口320可以被用来将上述外部的输入/输出***设备耦接到处理器301和存储器303。
手机300还可以包括给各个部件供电的电源装置311(比如电池和电源管理芯片),电池可以通过电源管理芯片与处理器301逻辑相连,从而通过电源装置311实现管理充电、放电、以及功耗管理等功能。
尽管图3未示出,手机300还可以包括摄像头(前置摄像头和/或后置摄像头)、闪光灯、微型投影装置、近场通信(Near Field Communication,NFC)装置等,在此不再赘述。
以图3所示手机300为例,通信模块可以包括射频电路302,以及Wi-Fi装置307和蓝牙装置305中的至少一项。
示例性地,第二终端安装有第一SIM卡。其中,第一SIM卡可以是第二终端的SIM卡插槽中插有的SIM卡,也可以是固定内置于第二终端中、且存储有SIM卡数据的嵌入式SIM(Embedded SIM,eSIM)卡芯片。其中,SIM卡数据通常包括鉴权信息和已开通业务信息。鉴于SIM卡数据为现有技术,此处不再赘述。
示例性地,第二终端未使用第一SIM卡接入网络,可以是第二终端不具备连接运营商网络的能力。例如,第二终端可以是仅具备读取SIM卡数据的能力和通过Wi-Fi、BT或NFC等方式建立与第一终端之间的通信连接的能力,而不具备连接运营商网络能力的终端。
示例性地,第二终端未使用第一SIM卡接入网络,也可以是第二终端已主动断开其与运营商网络的通信连接。例如,第二终端处于飞行模式。又例如,第二终端通过设置断开第一SIM卡与运营商网络的通信连接。再例如,第一SIM卡已开通IMS业务、5G业务等新业务,但是第二终端本身不支持上述新业务。因此,为了利用第一SIM卡接入运营商网络体验上述新业务,在第二终端主动断开第一SIM卡与运营商网络的通信连接之后,支持上述新业务的第一终端,可以利用本申请实施例提供的SIM卡鉴权方法完成第一SIM卡的鉴权,并利用第一SIM卡接入运营商网络,体验上述新业务。
如图3所示,该方法可以包括S401-S413:
S401、第一终端向第二终端发送获取请求。
其中,获取请求用于获取第一SIM卡的SIM卡数据。需要说明的是,鉴于未获得运营商授权,第一终端请求获取的第一SIM卡的SIM卡数据,只是部分SIM卡数据。 例如,第一SIM卡的已开通业务信息、诸如IMSI等部分鉴权信息和联系人信息。
S402、第二终端接收第一终端发送的获取请求。
S403、第二终端向第一终端发送第一SIM卡的SIM卡数据。
S404、第一终端接收第二终端发送的第一SIM卡的SIM卡数据。
示例性的,第一终端与第二终端可以通过Wi-Fi、BT和NFC中的任意一种传输获取请求和SIM卡数据。例如,可以将获取请求和SIM卡数据封装为Wi-Fi协议支持的格式类型的数据,并通过第一终端与第二终端之间已建立的Wi-Fi连接完成数据传输。或者,也可以将获取请求和SIM卡数据封装为蓝牙协议支持的格式类型的数据,并通过第一终端与第二终端之间已建立的蓝牙连接完成数据传输。
需要说明的是,上述SIM卡数据也可以事先获取并存储在第一终端的存储器内,例如可由用户手动输入第一终端并存储,以便在执行S405时使用。
S405、第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求。
其中,鉴权请求用于对第一SIM卡鉴权。其中,将鉴权请求从网络设备传输至第一终端,是通过运营商部署的无线接入网实现的。具体地,如图2所示,可以通过接入网设备203转发该鉴权请求。
实际应用中,SIM卡鉴权流程是由网络设备发起的,以便确定待接入SIM卡对应的终端是否有权限接入运营商网络、通过该SIM卡所能请求的业务的种类和数量,以及相应的资费标准。具体地,网络设备在多种场景下均会发起鉴权请求,可以是周期性的,也可以是事件触发的。
在一种可能的设计方法中,S405第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送网络注册请求后,第一终端接收网络设备发送的鉴权请求。例如,第一终端在开机或重新进入运营商网络覆盖区域,以及第二终端重新***第一SIM卡等场景,第一终端均需要向网络设备发送注册请求,以便重新接入运营商网络。
在一种可能的设计方法中,S405第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送位置更新请求后,第一终端接收网络设备发送的鉴权请求。其中,位置更新是指,第一终端在其位置发生改变时,例如小区重选、小区切换,或者第一终端在某个小区的停留时长超过预设时长阈值时,第一终端需要向网络设备发送位置更新请求。网络设备接收到第一终端发送的位置更新请求后,会首先向第一终端发送第一SIM卡的鉴权请求,待第一SIM卡鉴权成功后,才会记录第一终端更新后的位置。
在一种可能的设计方法中,S405第一终端在根据第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,可以包括:在第一终端根据第一SIM卡的SIM卡数据向网络设备发送第一呼叫请求后,第一终端接收网络设备发送的鉴权请求。其中,第一呼叫请求用于呼叫第三终端。或者,在第一终端接收网络设备发送的第二呼叫请求之前,第一终端接收网络设备发送的鉴权请求。其中,第 二呼叫请求用于呼叫第一终端。例如,当第一终端接听电话或者拨打电话时,网络设备均需要首先发起对第一SIM卡的鉴权请求,以确定权限和资费。
需要说明的是,在执行S404后,可以立即执行S405,也可以在等待一段时间后执行S405,本申请实施例对此不作限制。
可以理解,S401-S404也可以在执行S405的过程中执行。例如,第一终端已由用户手动输入并存储有第二终端中安装的第一SIM卡的电话号码,但还没有存储第一SIM卡的IMSI。因此,当第一终端执行网络注册或呼叫的过程中,例如,用户以第一SIM卡的电话号码作为主叫方呼叫另一用户,在网络设备接收到该呼叫时,会向第一终端发送第一SIM卡的鉴权请求,第一终端在接收到该鉴权请求之后,再执行S401-S404以获取第一SIM卡的IMSI,之后再执行S406,并最终完成第一SIM卡的鉴权。
S406、第一终端向第二终端转发鉴权请求。
其中,鉴权请求用于对第一SIM卡鉴权。
具体地,与第一终端向第二终端发送获取请求相同,第一终端向第二终端转发鉴权请求,也是通过第一终端与第二终端之间已建立的Wi-Fi连接、BT连接或NFC连接进行的,本申请实施例不再赘述。
S407、第二终端接收第一终端发送的鉴权请求。
S408、第二终端根据鉴权请求,利用第一SIM卡执行鉴权,得出鉴权结果。
需要说明的是,第一SIM卡的鉴权通常是通过内置于第一SIM卡内部的软件程序和硬件电路共同完成的,不能复制,即鉴权请求仍然需要第一SIM卡来完成。具体地,第二终端根据鉴权请求携带的随机序列,利用第一SIM卡内置的鉴权电路和软件程序,计算第一SIM卡的鉴权结果。鉴于鉴权结果的计算过程为现有技术,本申请实施例不再赘述。
S409、第二终端向第一终端发送鉴权结果。
S410、第一终端接收第二终端发送的鉴权结果。
具体地,与S403-S404相同,S409-S410也是通过第一终端与第二终端之间已建立的Wi-Fi连接、蓝牙连接或NFC连接进行的,本申请实施例不再赘述。
S411、第一终端向网络设备转发鉴权结果。
S412、网络设备接收第一终端发送的鉴权结果。
其中,与S405相同,将鉴权结果从第一终端传输至网络设备,也是通过无线接入网实现的,此处不再赘述。
S413、网络设备根据鉴权结果,完成对第一SIM卡的鉴权。
具体地,网络设备可以根据鉴权请求中携带的随机序列,利用与第一SIM卡的软件程序和鉴权电路所执行的SIM卡鉴权算法相同的SIM卡鉴权算法,计算鉴权结果。若网络设备计算的鉴权结果与第一SIM卡计算的鉴权结果相同,视为鉴权成功,否则视为鉴权失败。
在一种可能的设计方法中,在执行S413网络设备根据鉴权结果,完成对第一SIM卡的鉴权,且鉴权成功之后,该方法还可以包括:第一终端接收网络设备发送的第一SIM卡对应的业务数据,实现了第一终端利用安装在第二终端中的第一SIM卡的SIM 卡数据,接收运营商网络提供的服务,从而实现第一终端的无SIM卡通信。可以理解,第二终端可以安装一个第一SIM卡,也可以安装多个第一SIM卡,本申请实施例对此不作限制。
示例性地,第一SIM卡的SIM卡数据可以包括预设业务信息。其中,预设业务信息是指第一SIM卡中记录的、已获得运营商授权的业务的业务信息,可以包括第一终端支持、但第二终端不支持的业务的业务信息。例如,第一终端支持IMS业务,而第二终端不支持IMS业务。又例如,第一终端支持5G业务,而第二终端不支持5G业务。相应地,鉴权成功后,第一终端接收网络设备发送的第一SIM卡对应的业务数据,可以包括:第一终端接收网络设备发送的预设业务信息对应的业务数据,能够在第二终端虽然安装有记录了该预设业务信息的第一SIM卡、但不支持该预设业务信息对应的业务的情况下,通过支持该预设业务信息对应的业务的第一终端体验该预设业务,从而扩展了预设业务的应用范围。
在一种可能的设计方法中,第一终端还可以安装有第二SIM卡。相应地,该方法还可以包括:第一终端向网络设备发送第二SIM卡的鉴权结果,以及同时接收第一SIM卡对应的业务数据和第二SIM卡对应的业务数据,从而实现了单一终端同时使用两个SIM卡接收网络服务的目的,即可以支持一机两号。
其中,单一终端同时使用两个SIM卡接收网络服务可以包括以下场景中的任意一种:
场景一:第一终端具有2套RF装置,每套RF装置均可以独立与网络设备连接。
场景二:第一终端仅有1套RF装置,第一SIM卡和第二SIM卡可以采用分时复用的方式与网络设备连接。例如,第一终端支持hybrid tune-away技术。
场景三:第一终端仅有1套RF装置,但是第一SIM卡和第二SIM卡可以使用不同的无线资源与网络设备连接。例如,第一终端可以同时支持长期演进(Long Evolution,LTE)数据业务和LTE语音(Voice on LTE,VoLTE)业务。其中,第一终端可以在物理下行共享信道(Physical Downlink Shared Channel,PDSCH)和物理上行共享信道(Physical Uplink Shared Channel,PUSCH)中,为LTE数据业务和VoLTE业务分配不同的资源块(Resource Block,RB)。
可以理解,与第二终端可以安装一个或多个第一SIM卡一样,第一终端也可以安装一个或多个第二SIM卡,本申请实施例对此不作限定。
示例性地,第一终端可以在执行上述SIM卡鉴权流程之后,利用第一SIM卡与运营商网络通信。
需要说明的是,第一终端与第二终端之间存在的采用第一通信协议的通信连接,可能与第一终端与网络设备之间的通信连接不同。例如,第一终端与第二终端之间存在的采用第一通信协议的通信连接,可以为支持Wi-Fi、BT和NFC中的至少一种通信协议的通信连接;而第一终端与网络设备之间的通信连接,可能为支持第2代、第3代、第4代、第5代移动通信中的至少一种通信协议的通信连接。因此,在第一终端接收到网络设备发送的鉴权请求并向第二终端转发之前,第一终端需要将其接收到的鉴权请求作相应的数据格式转换。同理,在第一终端接收到第二终端发送的鉴权结果并向网络设备转发之前,第一终端也需要将其接收到的鉴权结果作相应的数据格式转 换。鉴于数据格式转换为现有技术,本申请实施例不再赘述。
本申请实施例提供的SIM卡鉴权方法,在第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一SIM卡,以及第二终端未使用第一SIM卡接入网络的情况下,在第一终端接收到第二终端发送的第一SIM卡的SIM卡数据后,能够利用该SIM卡数据,在执行诸如网络注册或呼叫的过程中,接收并向第二终端转发网络设备发送的鉴权请求,以及接收并向网络设备转发第二终端发送的鉴权结果,以便网络设备完成对第一SIM卡的鉴权。由此可见,本申请提供的SIM卡鉴权方法,能够在不依赖于已获得运营商授权的中继服务器提供的转发服务的情况下,由第一终端在第二终端与网络设备之间转发对安装在第二终端中的第一SIM卡的鉴权请求和鉴权结果,以完成对第一SIM卡的鉴权,之后第一终端便可利用第一SIM卡接入运营商网络和接收网络服务,能够解决在没有已获得运营商授权的中继服务器提供转发服务(例如该中继服务器故障)的情况下,灵活地实现机卡分离场景下的SIM卡鉴权的问题,能够提高机卡分离情况下的SIM卡鉴权的通用性。
本申请实施例所述的方法可以通过在第一终端和第二终端中安装预设应用程序,并由该预设应用程序实现上述SIM卡鉴权方法。下面结合该应用程序详细说明本申请实施例提供的SIM卡鉴权方法的处理流程。
图5A-5C依次示出了安装在第二终端中的应用程序1的主界面、网络设置界面和SIM卡管理界面的示意图。图6A-6E分别示出了安装在第一终端中的应用程序2的主界面、网络设置界面、配对中的蓝牙界面、配对成功的蓝牙界面和联系人界面的示意图。具体地,该应用程序的使用方法可以包括S501-S510:
S501:用户在如图5A所示的应用程序1的主界面501中,点击网络设置选项502,打开如图5B所示的网络设置界面504,并打开蓝牙开关506。
S502:用户在如图5A所示的应用程序1的主界面501中,点击SIM卡管理选项503,打开如图5C所示的SIM卡管理界面507,并打开飞行模式开关508。
需要说明的是,打开第二终端的飞行模式,是为了断开第二终端中的所有SIM卡的网络连接。当然,实际应用中,也可以单独断开第二终端中的一个或多个SIM卡的网络连接。例如,如图5C所示,可以打开断开SIM卡1选项509,以断开SIM卡1的网络连接,同时保留SIM卡2的网络连接。下文中以第二终端中的SIM卡1作为第一SIM卡进行说明。
S503:用户在如图6A所示的应用程序2的主界面601中,点击网络设置选项602,打开如图6B所示的网络设置界面605,并打开蓝牙开关607。
S504:在用户打开第一终端的蓝牙开关607后,第一终端会自动搜索附近的其他蓝牙设备,并将搜索到的蓝牙设备显示在如图6C所示的蓝牙配对界面608中。例如,图6C中所示的蓝牙设备1和蓝牙设备2(附图标记分别为608和610)。下文中以蓝牙设备1作为第二终端进一步说明。
S505:用户点击图6C中蓝牙设备1对应的配对按钮609,启动第一终端与第二终端的蓝牙配对。
可选地,还可以在如图6C所示的蓝牙界面607中设置验证区域611,用户可以在验证区域611的请输入验证码文本框612中输入第二终端的蓝牙密码,之后可以在验 证区域611中显示配对状态613。
如图6D所示,若配对成功,则蓝牙界面607中的配对按钮609可以更新为打开按钮614。
需要说明的是,若配对成功,第一终端会自动执行本申请方法实施例中的S401-S404,以便获取第二终端中已断开网络连接的SIM卡1的鉴权信息、已开通业务信息和联系人信息,并显示在如图6E所示的联系人界面615中。
可以理解,用户可以使用相同的方法获取其他非本机SIM卡的SIM卡数据。例如,用户重复执行S505-S508,获取非本机SIM卡2的SIM卡数据。其中,非本机SIM卡2可以为第二终端中另一个已断开网络连接的SIM卡2,也可以为安装在其他终端中的SIM卡,本申请实施例不作限制。
需要说明的是,在S501-S508中,是通过建立第一终端与第二终端之间的蓝牙连接获取安装在第二终端中的SIM卡1的SIM卡数据的。实际应用中,还可以通过建立第一终端与第二终端之间的Wi-Fi连接或NFC连接获取安装在第二终端中的SIM卡1的SIM卡数据,本申请实施例对此不作限制。
当然,实际应用中,用户也可以在如图6A所示的主界面601中,点击联系人选项603,打开如图6E所示的联系人界面615。
如图6E所示,在联系人界面615中的非本机SIM卡1(对应附图标记617)分页显示有第二终端中已断开网络连接的SIM卡1中存储的联系人信息。例如,非本机SIM卡1中的联系人1-3(依次对应附图标记618-620)。
可以理解,为了方便用户使用第一终端本机中安装的SIM卡中存储的联系人信息,联系人界面615还可以包括本机SIM卡区域,用于显示第一终端中安装的SIM卡中存储的联系人信息(图6E中未示出)。
需要说明的是,联系人界面615中显示的本机SIM卡和非本机SIM卡也可以为多个。例如,可以依次分页显示本机SIM卡1、本机SIM卡2、非本机SIM卡1和非本机SIM卡2中存储的联系人信息,也可以将所有本机SIM卡和所有非本机SIM卡中存储的联系人信息合并显示在联系人界面中。对于联系人显示方式,本申请实施例不作限制。
S506:之后,第一终端在利用其本地存储的安装在第二终端中的SIM卡1的SIM卡数据,向网络设备发起网络注册或呼叫的过程中,通过与网络设备和第二终端的交互,完成安装在第二终端中的SIM卡1的SIM卡鉴权流程,即执行S405-S413,并在鉴权成功后接收网络设备提供的服务。
例如,用户可以在图6E所示的联系人界面615中点击非本机SIM卡1中的联系人1的电话号码,以触发网络设备启动安装在第二终端中的SIM卡1的鉴权流程。鉴权成功后,网络设备会发起非本机SIM卡1中的联系人1对应的SIM卡的寻呼流程,以触发非本机SIM卡1中的联系人1对应的SIM卡的鉴权流程,并在非本机SIM卡1中的联系人1对应的SIM卡鉴权成功后,在第一终端与使用非本机SIM卡1中的联系人1SIM卡的终端之间建立通信连接和传输业务数据。
在一些实施例中,用户在第一终端的联系人界面选择联系人电话号码或者在拨号界面输入联系人电话号码以发起呼叫,第一终端获取到拨号请求后,可以发起与第二 终端(第二终端安装有第一SIM卡)的蓝牙连接建立过程以建立第一终端与第二终端间的蓝牙连接(或者WiFi连接)。例如,第一终端获取到拨号请求后提示用户将第一终端与第二终端贴近,采用近场通信NFC的方式交换第一终端和第二终端之间的蓝牙地址以建立第一终端与第二终端之间的蓝牙连接。
之后,第一终端通过蓝牙连接(或者WiFi连接)接收第二终端发送的第一SIM卡的SIM卡数据;第一终端在根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,所述鉴权请求用于对所述第一SIM卡鉴权;所述第一终端向所述第二终端转发所述鉴权请求;所述第一终端接收所述第二终端发送的鉴权结果;其中,所述鉴权结果为所述第二终端根据所述鉴权请求,利用所述第一SIM卡执行鉴权得出的处理结果;所述第一终端向所述网络设备转发所述鉴权结果,以便所述网络设备完成对所述第一SIM卡的鉴权。
需要说明的是,上述应用程序1和应用程序2可以为不同的应用程序,也可以为相同的应用程序,本申请实施例对此不作限制。
此外,鉴于SIM卡鉴权流程为后台流程,用户并不需要了解鉴权流程细节,而只需要了解如何获取非本机SIM卡的SIM卡数据,以及如何利用获取到的非本机SIM卡的SIM卡数据发起呼叫和接听呼叫就可以了。因此,在本申请实施例提供的应用程序中,并没有也不需要为鉴权流程本身设置界面。
本申请实施例可以根据上述方法示例对终端进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
图7示出了上述实施例中所涉及的第一终端的一种可能的结构示意图。其中,第一终端与第二终端之间存在采用第一通信协议的通信连接,且第二终端安装有第一用户识别模块SIM卡,以及第二终端未使用第一SIM卡接入网络。如图7所示,第一终端700包括:处理模块701、接收模块702、发送模块703和存储模块704。其中,处理模块701,用于根据第一SIM卡的SIM卡数据执行网络注册或呼叫。接收模块702,用于接收第二终端发送的第一SIM卡的SIM卡数据,以及在处理模块根据第一SIM卡的SIM卡数据执行上述网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,鉴权请求用于对第一SIM卡鉴权。发送模块703,用于向第二终端转发鉴权请求。接收模块702,还用于接收第二终端发送的鉴权结果;其中,鉴权结果为第二终端根据鉴权请求,利用第一SIM卡执行鉴权得出的计算结果。发送模块703,还用于向网络设备转发鉴权结果,以便网络设备完成对第一SIM卡的鉴权。存储模块704,用于存储相关指令和数据。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到图7所示第一终端中对应功能模块的功能描述,在此不再赘述。
图8示出了上述实施例中所涉及的第二终端的一种可能的结构示意图。其中,第二终端800安装有第一用户识别模块SIM卡,且第二终端未使用第一SIM卡接入网络,以及第二终端与第一终端之间存在采用第一通信协议的通信连接。其中,第二终端可 以包括:处理模块801、接收模块802、发送模块803和存储模块804。其中,发送模块803,用于向第一终端发送第一SIM卡的SIM卡数据;接收模块802,用于接收第一终端发送的鉴权请求;其中,鉴权请求用于对第一SIM卡鉴权。处理模块801,用于根据鉴权请求,利用第一SIM卡的鉴权算法计算鉴权结果。发送模块803,还用于向第一终端发送第一SIM卡的鉴权结果。存储模块804,用于存储相关指令和数据。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到图8所示第二终端中对应功能模块的功能描述,在此不再赘述。
可以理解,当处理模块由处理器实现,通信模块由通信接口实现,存储模块由存储器实现时,图9示出了上述实施例中所涉及的第一终端的另一种可能的结构示意图。其中,第一终端与第二终端之间存在采用第一通信协议的通信连接,第二终端安装有第一用户识别模块SIM卡,第二终端未使用第一SIM卡接入网络。如图9所示,第一终端900包括:处理器901、通信接口902和存储器903;其中,存储器903用于存储计算机可执行指令,处理器901、通信接口902和存储器903之间通过总线904连接,当第一终端运行时,处理器901执行存储器903存储的计算机可执行指令,以使第一终端执行如图4及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
其中,处理器901可以是如图3中所示的处理器301。通信接口902可以包括如图3所示的射频电路302、Wi-Fi装置307和蓝牙305中的至少一项。存储器903可以是如图3所示的存储器303。此外,第一终端900还可以包括如图3所示的传感器306、定位装置308、音频电路309、外设接口310等。
同理,当处理模块由处理器实现,通信模块由通信接口实现,存储模块由存储器实现时,图10示出了上述实施例中所涉及的第二终端的另一种可能的结构示意图。第二终端安装有第一用户识别模块SIM卡,第二终端未使用第一SIM卡接入网络,第二终端与第一终端之间存在采用第一通信协议的通信连接。如图10所示,第二终端1000包括:处理器1001、通信接口1002和存储器1003;其中,存储器1003用于存储计算机可执行指令,处理器1001与存储器1003通过总线1004连接,当第二终端运行时,处理器1001执行存储器1003存储的计算机可执行指令,以使第二终端执行如第二方面及其各种可选的实现方式中任意之一所述的SIM卡鉴权方法。
其中,处理器1001可以是如图3中所示的处理器301。通信接口1002可以包括如图3所示的射频电路302、Wi-Fi装置307和蓝牙305中的至少一项。存储器1003可以是如图3所示的存储器303。此外,第二终端1000还可以包括如图3所示的传感器306、定位装置308、音频电路309、外设接口310等。
在上述实施例中,可以全部或部分的通过软件,硬件,固件或者其任意组合来实现。当使用软件程序实现时,可以全部或部分地以计算机程序产品的形式出现。所述计算机程序产品包括一个或多个计算机指令。在终端上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、 微波等)方式向另一个网站站点、计算机、服务器或数据中心传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。该可用介质可以是磁性介质,(例如,软盘,硬盘、磁带)、光介质(例如,DVD)或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以所述权利要求的保护范围为准。

Claims (30)

  1. 一种SIM卡鉴权方法,其特征在于,应用于第一终端,所述第一终端与第二终端之间存在采用第一通信协议的通信连接,所述第二终端安装有第一用户识别模块SIM卡,所述第二终端未使用所述第一SIM卡接入网络;所述方法包括:
    所述第一终端接收所述第二终端发送的所述第一SIM卡的SIM卡数据;
    所述第一终端在根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,所述鉴权请求用于对所述第一SIM卡鉴权;
    所述第一终端向所述第二终端转发所述鉴权请求;
    所述第一终端接收所述第二终端发送的鉴权结果;其中,所述鉴权结果为所述第二终端根据所述鉴权请求,利用所述第一SIM卡执行鉴权得出的处理结果;
    所述第一终端向所述网络设备转发所述鉴权结果,以便所述网络设备完成对所述第一SIM卡的鉴权。
  2. 根据权利要求1所述的方法,其特征在于,所述第一终端在根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,包括:
    在所述第一终端根据所述第一SIM卡的SIM卡数据向所述网络设备发送注册请求后,所述第一终端接收所述网络设备发送的鉴权请求。
  3. 根据权利要求1所述的方法,其特征在于,所述第一终端在根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,包括:
    在所述第一终端根据所述第一SIM卡的SIM卡数据向所述网络设备发送位置更新请求后,所述第一终端接收所述网络设备发送的鉴权请求。
  4. 根据权利要求1所述的方法,其特征在于,所述第一终端在根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,包括:
    在所述第一终端根据所述第一SIM卡的SIM卡数据向所述网络设备发送第一呼叫请求后,所述第一终端接收所述网络设备发送的鉴权请求;其中,所述第一呼叫请求用于呼叫第三终端;
    或者
    在所述第一终端接收所述网络设备发送的第二呼叫请求之前,所述第一终端接收所述网络设备发送的鉴权请求;其中,所述第二呼叫请求用于呼叫所述第一终端。
  5. 根据权利要求4所述的方法,其特征在于,在所述第一终端向所述网络设备转发所述鉴权结果之后,所述方法还包括:
    所述第一终端接收所述网络设备发送的所述第一SIM卡对应的业务数据。
  6. 根据权利要求5所述的方法,其特征在于,所述第一SIM卡的SIM卡数据包括预设业务信息;所述预设业务信息包括所述第一终端支持、但所述第二终端不支持的业务的业务信息;
    所述第一终端接收所述网络设备发送的所述第一SIM卡对应的业务数据,包括:
    所述第一终端接收所述网络设备发送的所述预设业务信息对应的业务数据。
  7. 根据权利要求4-6任一项所述的方法,其特征在于,所述第一终端安装有第二SIM卡;所述方法还包括:
    所述第一终端向所述网络设备发送所述第二SIM卡的鉴权结果;
    所述第一终端接收所述第一SIM卡对应的业务数据和所述第二SIM卡对应的业务数据。
  8. 根据权利要求1-7任一项所述的方法,其特征在于,在所述第一终端接收所述第二终端发送的所述第一SIM卡的SIM卡数据之前,所述方法还包括:
    所述第一终端向所述第二终端发送获取请求;其中,所述获取请求用于获取所述第一SIM卡的SIM卡数据。
  9. 根据权利要求1-8任一项所述的方法,其特征在于,所述第一通信协议包括如下至少一种通信协议:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
  10. 一种SIM卡鉴权方法,其特征在于,应用于第二终端,所述第二终端安装有第一用户识别模块SIM卡,所述第二终端未使用所述第一SIM卡接入网络,所述第二终端与第一终端之间存在采用第一通信协议的通信连接;所述方法包括:
    所述第二终端向所述第一终端发送所述第一SIM卡的SIM卡数据;
    所述第二终端接收所述第一终端发送的鉴权请求;其中,所述鉴权请求用于对所述第一SIM卡鉴权;
    所述第二终端向所述第一终端发送鉴权结果;其中,所述鉴权结果为所述第二终端根据所述鉴权请求,利用所述第一SIM卡执行鉴权得出的处理结果。
  11. 根据权利要求10所述的方法,其特征在于,在所述第二终端向所述第一终端发送所述第一SIM卡的SIM卡数据之前,所述方法还包括:
    所述第二终端接收所述第一终端发送的获取请求;其中,所述获取请求用于获取所述第一SIM卡的SIM卡数据。
  12. 根据权利要求10或11所述的方法,其特征在于,所述第一通信协议包括如下至少一种通信协议:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
  13. 一种终端,其特征在于,所述终端作为第一终端与第二终端之间存在采用第一通信协议的通信连接,所述第二终端安装有第一用户识别模块SIM卡,所述第二终端未使用所述第一SIM卡接入网络;所述终端包括:处理模块、接收模块和发送模块,其中,
    所述接收模块,用于接收所述第二终端发送的所述第一SIM卡的SIM卡数据;
    所述处理模块,用于根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫;
    所述接收模块,还用于在所述处理模块根据所述第一SIM卡的SIM卡数据执行网络注册或呼叫的过程中,接收网络设备发送的鉴权请求,所述鉴权请求用于对所述第一SIM卡鉴权;
    所述发送模块,用于向所述第二终端转发所述鉴权请求;
    所述接收模块,还用于接收所述第二终端发送的鉴权结果;其中,所述鉴权结果为所述第二终端根据所述鉴权请求,利用所述第一SIM卡执行鉴权得出的处理结果;
    所述发送模块,还用于向所述网络设备转发所述鉴权结果,以便所述网络设备完成对所述第一SIM卡的鉴权。
  14. 根据权利要求13所述的终端,其特征在于,
    所述接收模块,还用于在所述处理模块根据所述第一SIM卡的SIM卡数据,通过 所述发送模块向所述网络设备发送注册请求后,接收所述网络设备发送的鉴权请求。
  15. 根据权利要求13所述的终端,其特征在于,
    所述接收模块,还用于在所述处理模块根据所述第一SIM卡的SIM卡数据,通过所述发送模块向所述网络设备发送位置更新请求后,接收所述网络设备发送的鉴权请求。
  16. 根据权利要求13所述的终端,其特征在于,
    所述接收模块,还用于在所述处理模块根据所述第一SIM卡的SIM卡数据,通过所述发送模块向所述网络设备发送第一呼叫请求后,接收所述网络设备发送的鉴权请求;其中,所述第一呼叫请求用于呼叫第三终端;
    或者
    所述接收模块,还用于在所述接收模块接收所述网络设备发送的第二呼叫请求之前,接收所述网络设备发送的鉴权请求;其中,所述第二呼叫请求用于呼叫所述终端。
  17. 根据权利要求16所述的终端,其特征在于,
    所述接收模块,还用于接收所述网络设备发送的所述第一SIM卡对应的业务数据。
  18. 根据权利要求17所述的终端,其特征在于,所述第一SIM卡的SIM卡数据包括预设业务信息;所述预设业务信息包括所述终端支持、但所述第二终端不支持的业务的业务信息;
    所述接收模块,还用于接收所述网络设备发送的所述预设业务信息对应的业务数据。
  19. 根据权利要求16-18任一项所述的终端,其特征在于,所述终端安装有第二SIM卡;
    所述发送模块,还用于向所述网络设备发送所述第二SIM卡的鉴权结果;
    所述接收模块,还用于接收所述第一SIM卡对应的业务数据和所述第二SIM卡对应的业务数据。
  20. 根据权利要求13-19任一项所述的终端,其特征在于,
    所述发送模块,还用于向所述第二终端发送获取请求;其中,所述获取请求用于获取所述第一SIM卡的SIM卡数据。
  21. 根据权利要求13-20任一项所述的终端,其特征在于,所述第一通信协议包括如下至少一种通信协议:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
  22. 一种终端,其特征在于,所述终端安装有第一用户识别模块SIM卡,所述终端未使用所述第一SIM卡接入网络,所述终端作为第二终端与第一终端之间存在采用第一通信协议的通信连接;所述终端包括:处理模块、接收模块和发送模块;其中,
    所述发送模块,用于向所述第一终端发送所述第一SIM卡的SIM卡数据;
    所述接收模块,用于接收所述第一终端发送的鉴权请求;其中,所述鉴权请求用于对所述第一SIM卡鉴权;
    所述发送模块,还用于向所述第一终端发送鉴权结果;其中,所述鉴权结果为所述第二终端根据所述鉴权请求,利用所述第一SIM卡执行鉴权得出的处理结果;
    所述处理模块,用于根据所述鉴权请求,利用所述第一SIM卡执行鉴权。
  23. 根据权利要求22所述的终端,其特征在于,
    所述接收模块,还用于接收所述第一终端发送的获取请求;其中,所述获取请求用于获取所述第一SIM卡的SIM卡数据。
  24. 根据权利要求22或23所述的终端,其特征在于,所述第一通信协议包括
    如下至少一种通信协议:无线保真Wi-Fi、蓝牙BT和近场通信NFC。
  25. 一种终端,其特征在于,所述终端作为第一终端与第二终端之间存在采用第一通信协议的通信连接,所述第二终端安装有第一用户识别模块SIM卡,所述第二终端未使用所述第一SIM卡接入网络;所述终端包括:处理器、通信接口和存储器;其中,
    所述存储器用于存储计算机可执行指令,所述处理器与所述存储器通过所述总线连接,当所述终端运行时,所述处理器执行所述存储器存储的所述计算机可执行指令,以使所述终端执行如权利要求1-9任一项所述的SIM卡鉴权方法。
  26. 一种终端,其特征在于,所述终端安装有第一用户识别模块SIM卡,所述终端未使用所述第一SIM卡接入网络,所述终端作为第二终端与第一终端之间存在采用第一通信协议的通信连接;所述终端包括:处理器、通信接口和存储器;其中,
    所述存储器用于存储计算机可执行指令,所述处理器与所述存储器通过所述总线连接,当所述终端运行时,所述处理器执行所述存储器存储的所述计算机可执行指令,以使所述终端执行如权利要求10-12任一项所述的SIM卡鉴权方法。
  27. 一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当所述指令在第一终端上运行时,使得所述第一终端执行如权利要求1-9任一项所述的SIM卡鉴权方法。
  28. 一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当所述指令在第二终端上运行时,使得所述第二终端执行如权利要求10-12任一项所述的SIM卡鉴权方法。
  29. 一种包含指令的计算机程序产品,当其在第一终端上运行时,使得所述第一终端执行如权利要求1-9任一项所述的SIM卡鉴权方法。
  30. 一种包含指令的计算机程序产品,当其在第二终端上运行时,使得所述第二终端执行如权利要求10-12任一项所述的SIM卡鉴权方法。
PCT/CN2018/083430 2018-03-29 2018-04-17 Sim卡鉴权方法及终端 WO2019184016A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201880057480.1A CN111052780B (zh) 2018-03-29 2018-04-17 Sim卡鉴权方法及终端

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810271026 2018-03-29
CN201810271026.8 2018-03-29

Publications (1)

Publication Number Publication Date
WO2019184016A1 true WO2019184016A1 (zh) 2019-10-03

Family

ID=68058533

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/083430 WO2019184016A1 (zh) 2018-03-29 2018-04-17 Sim卡鉴权方法及终端

Country Status (2)

Country Link
CN (1) CN111052780B (zh)
WO (1) WO2019184016A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055979A (zh) * 2019-12-26 2021-06-29 Oppo广东移动通信有限公司 驻网方法和穿戴式设备、通信卡组件、可读存储介质
CN113438372A (zh) * 2021-06-11 2021-09-24 Oppo广东移动通信有限公司 呼叫功能设置方法、装置、终端设备及存储介质
CN113596841A (zh) * 2021-09-13 2021-11-02 中国联合网络通信集团有限公司 用户身份识别卡的鉴权控制方法和***
CN113688374A (zh) * 2021-10-25 2021-11-23 荣耀终端有限公司 验证方法及电子设备
CN115915104A (zh) * 2022-11-28 2023-04-04 四川酷赛科技有限公司 一种基于近场的esim数据切换方法及其切换***

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113365234B (zh) * 2021-05-25 2022-12-13 维沃移动通信有限公司 呼叫方法、装置及电子设备
CN114554461B (zh) * 2022-04-21 2022-07-19 江苏益捷思信息科技有限公司 一种sim卡防盗用方法及***

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103916516A (zh) * 2012-12-30 2014-07-09 联想(北京)有限公司 一种数据处理方法和设备
CN105071824A (zh) * 2015-07-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 一种智能穿戴设备以及传输数据的方法
CN105744506A (zh) * 2016-03-31 2016-07-06 宇龙计算机通信科技(深圳)有限公司 硬件共享方法、硬件共享装置和终端
CN105813072A (zh) * 2014-12-29 2016-07-27 ***通信集团公司 一种终端鉴权方法、***及云端服务器
CN105872948A (zh) * 2016-03-25 2016-08-17 努比亚技术有限公司 虚拟sim卡实现装置和方法
US20170142573A1 (en) * 2014-06-24 2017-05-18 Zte Corporation Method and apparatus for implementing virtual communication card

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101742731A (zh) * 2008-11-24 2010-06-16 华为终端有限公司 一种共享用户识别卡的方法及装置
CN102123365A (zh) * 2010-01-11 2011-07-13 华为终端有限公司 业务转移处理方法与***、固定终端
EP2670171B1 (en) * 2012-05-28 2018-05-02 Uros Technology S.à r.l. Sharing network capacity with another device
CN103297970B (zh) * 2013-05-24 2016-06-15 北京创毅讯联科技股份有限公司 移动终端的鉴权方法、鉴权终端、移动终端和鉴权***
CN105792094B (zh) * 2014-12-22 2019-11-05 南京中兴软件有限责任公司 一种实现一卡多机的方法及装置
CN104955022A (zh) * 2015-06-30 2015-09-30 宇龙计算机通信科技(深圳)有限公司 一种共享使用虚拟sim卡的方法和***
CN105611524A (zh) * 2015-06-30 2016-05-25 宇龙计算机通信科技(深圳)有限公司 一种共享虚拟sim卡参数的方法、装置、终端及***
CN106412885A (zh) * 2015-07-31 2017-02-15 中兴通讯股份有限公司 业务处理方法及装置、终端

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103916516A (zh) * 2012-12-30 2014-07-09 联想(北京)有限公司 一种数据处理方法和设备
US20170142573A1 (en) * 2014-06-24 2017-05-18 Zte Corporation Method and apparatus for implementing virtual communication card
CN105813072A (zh) * 2014-12-29 2016-07-27 ***通信集团公司 一种终端鉴权方法、***及云端服务器
CN105071824A (zh) * 2015-07-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 一种智能穿戴设备以及传输数据的方法
CN105872948A (zh) * 2016-03-25 2016-08-17 努比亚技术有限公司 虚拟sim卡实现装置和方法
CN105744506A (zh) * 2016-03-31 2016-07-06 宇龙计算机通信科技(深圳)有限公司 硬件共享方法、硬件共享装置和终端

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055979A (zh) * 2019-12-26 2021-06-29 Oppo广东移动通信有限公司 驻网方法和穿戴式设备、通信卡组件、可读存储介质
CN113055979B (zh) * 2019-12-26 2022-08-09 Oppo广东移动通信有限公司 驻网方法和穿戴式设备、通信卡组件、可读存储介质
CN113438372A (zh) * 2021-06-11 2021-09-24 Oppo广东移动通信有限公司 呼叫功能设置方法、装置、终端设备及存储介质
CN113596841A (zh) * 2021-09-13 2021-11-02 中国联合网络通信集团有限公司 用户身份识别卡的鉴权控制方法和***
CN113688374A (zh) * 2021-10-25 2021-11-23 荣耀终端有限公司 验证方法及电子设备
CN113688374B (zh) * 2021-10-25 2022-04-01 荣耀终端有限公司 验证方法及电子设备
CN115915104A (zh) * 2022-11-28 2023-04-04 四川酷赛科技有限公司 一种基于近场的esim数据切换方法及其切换***

Also Published As

Publication number Publication date
CN111052780B (zh) 2021-09-21
CN111052780A (zh) 2020-04-21

Similar Documents

Publication Publication Date Title
WO2019184016A1 (zh) Sim卡鉴权方法及终端
US10979887B2 (en) Access method, network device, terminal device, and AMF device
CN108702602B (zh) 分享图像的方法、电子设备及***
CN110622571B (zh) 一种网络连接的方法、装置及终端
CN110431868B (zh) 一种Wi-Fi热点的连接方法及终端
CN111416745A (zh) 一种网络切片确定方法和相关装置
CN109691171B (zh) 反射业务质量配置的方法及装置和信息发送方法及装置
WO2018218676A1 (zh) 一种解锁方法及装置
US11671884B2 (en) Connection reestablishment method and apparatus
US20150163734A1 (en) Access point connection method and electronic device thereof
EP3640819A1 (en) Search method and apparatus
US20230134028A1 (en) METHOD AND APPARATUS OF POSITIONING BETWEEN UEs, COMMUNICATION DEVICE AND STORAGE MEDIUM
CN111684827B (zh) 一种补充业务的设置方法及设备
JP2020512734A (ja) 通信方法及び通信機器
WO2018166202A1 (zh) 网络定位方法、计算机设备及非易失性可读存储介质
CN111194098B (zh) 链路建立方法、装置、通信***及计算机可读介质
US9888433B2 (en) Mobile terminal and method for controlling the same
CN110622528B (zh) 一种信息推荐方法及装置
CN111448825B (zh) 一种传输控制方法及设备
CA2693659C (en) Method and apparatus for location request tracking
WO2018010640A1 (zh) 一种基于虚拟卡的通信方法及装置、计算机存储介质
JP2023553019A (ja) パラメータ設定方法、パラメータ設定装置及び記憶媒体
EP3904970A1 (en) Methods for acquiring and sending time information, terminal and network device
CN117859389A (zh) 测距或侧行链路定位方法、装置、通信设备及存储介质
KR20140028778A (ko) 핑 주기 결정 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18911468

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18911468

Country of ref document: EP

Kind code of ref document: A1