ESIM (Embedded SIM) card authentication method, eSIM card authentication device and terminal

An authentication and terminal technology, applied in security devices, electrical components, wireless communications, etc., can solve problems such as user property loss, lack of anti-theft strategies, privacy leaks, etc., and achieve the effect of improving user experience and protecting information and property security

Inactive Publication Date: 2016-06-01
YULONG COMPUTER TELECOMM SCI (SHENZHEN) CO LTD
View PDF4 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] However, the current eSIM card still lacks an effective anti-theft strategy in terms of binding and unbinding authentication. After the mobile phone is stolen, it will cause problems such as user property loss and privacy leakage.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • ESIM (Embedded SIM) card authentication method, eSIM card authentication device and terminal
  • ESIM (Embedded SIM) card authentication method, eSIM card authentication device and terminal
  • ESIM (Embedded SIM) card authentication method, eSIM card authentication device and terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0036] In order to understand the above-mentioned purpose, features and advantages of the present invention more clearly, the present invention will be further described in detail below in conjunction with the accompanying drawings and specific embodiments. It should be noted that, in the case of no conflict, the embodiments of the present application and the features in the embodiments can be combined with each other.

[0037] In the following description, many specific details are set forth in order to fully understand the present invention. However, the present invention can also be implemented in other ways different from those described here. Therefore, the protection scope of the present invention is not limited by the specific details disclosed below. EXAMPLE LIMITATIONS.

[0038] figure 1 A flow chart of an eSIM card authentication method according to an embodiment of the present invention is shown.

[0039] Such as figure 1 As shown, the eSIM card authentication me...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an ESIM (Embedded SIM) card authentication method, an eSIM card authentication device and a terminal. The eSIM card authentication method comprises the steps of verifying whether a received eSIM card password is in accordance with a preset authentication password based on a received service interaction request; and when the fact that the received eSIM card password is in accordance with the preset authentication password is determined, allowing the eSIM card to carry out service interaction with an operator. Through the technical scheme of the ESIM card authentication method, an authentication strategy of eSIM card binding and unbinding is perfected; and when a person meets with conditions such that a mobile phone is stolen, the eSIM card cannot carry out service interaction with the operator if the eSIM card password authentication is failed, and the eSIM card can be deadly locked, so that information and property safety of a user is protected, and the user experience is improved.

Description

technical field [0001] The present invention relates to the technical field of terminals, in particular, to an eSIM card authentication method, an eSIM card authentication device and a terminal. Background technique [0002] At present, after the user purchases a mobile phone, he can purchase a SIM card (subscriber identification card) in the business hall and insert it into the SIM card slot of the mobile phone for use. The SIM card used by the user is bound to a certain operator. When the user wants to change the operator, the SIM card needs to be replaced. At the same time, the number of SIM cards on the mobile phone terminal is also limited by the number of card slots in the mobile phone. For example, the current common dual card dual standby solution. [0003] In this solution, since the operator is only responsible for the handling of the SIM card, and any SIM card can be inserted into the card slot of the mobile phone, the service of a certain operator can be used by...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/06H04W12/30
CPCH04W12/06
Inventor 王鹏
Owner YULONG COMPUTER TELECOMM SCI (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products