CN101977263A - Method and mobile terminal for encrypting double-card mobile terminal - Google Patents

Method and mobile terminal for encrypting double-card mobile terminal Download PDF

Info

Publication number
CN101977263A
CN101977263A CN2010105088909A CN201010508890A CN101977263A CN 101977263 A CN101977263 A CN 101977263A CN 2010105088909 A CN2010105088909 A CN 2010105088909A CN 201010508890 A CN201010508890 A CN 201010508890A CN 101977263 A CN101977263 A CN 101977263A
Authority
CN
China
Prior art keywords
sim card
mcc
mnc
way encryption
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010105088909A
Other languages
Chinese (zh)
Other versions
CN101977263B (en
Inventor
刘克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong Chunqiu Software Technology Co.,Ltd.
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201010508890.9A priority Critical patent/CN101977263B/en
Priority to PCT/CN2010/079060 priority patent/WO2012048489A1/en
Publication of CN101977263A publication Critical patent/CN101977263A/en
Application granted granted Critical
Publication of CN101977263B publication Critical patent/CN101977263B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method for encrypting a double-card mobile terminal, comprising the following steps of: setting a double-path encrypting chip on a passage between a main chip of the mobile terminal and two SIM (subscriber identity module) cards, wherein the two SIM cards are both connected with the main chip through the double-path encrypting chip; and after receiving the notice of the main chip by using the double-path encrypting chip, reading the information parameter of any one or two SIM cards and comparing the read information parameter of the SIM card with the information parameter of the stored SIM card to determine that the information parameter of the SIM card is not simultaneous with the information parameter of the stored SIM card, thereby making the SIM card corresponding to the read information parameter of the SIM card invalid. The invention also discloses a mobile terminal for encrypting the double-card mobile terminal. The function of locking networks and cards of the double-card mobile terminal can be realized by adopting the method and the mobile terminal.

Description

A kind of double-card mobile terminal is carried out method of encrypting and portable terminal
Technical field
The present invention relates to the locking network and card technology in the moving communicating field, relate in particular to and a kind of double-card mobile terminal is carried out method of encrypting and portable terminal.
Background technology
Along with the development of mobile communication technology, the development in portable terminal market is more and more faster, and the competition between the mobile operator is also more and more fierce.Each mobile operator has released a lot of preferential activities in order to attract more user, for example: portable terminal is sold to the user with the price that is lower than the portable terminal production cost, or sell card of surfing Internet even free of cost at a low price and give the user, so just require portable terminal to have the function of locking network and card, operator brings massive losses with exempt from customs examination.
At present, operator generally adopts the method for software cryptography to realize the function of mobile terminal to lock network and card, for example: adopt the MD5 scheduling algorithm that Mobile Country Code MCC (MCC) and Mobile Network Code (MNC) in user identity identification (SIM) card are encrypted, be stored in certain zone in the mobile terminal memory after the encryption, when portable terminal is started shooting at every turn, verification is carried out to MCC in the SIM card and MNC in the capital, that is: MCC and the MNC in institute's plug sim card compares in MCC that will store and MNC and the portable terminal, if check errors, portable terminal then can not normally move, to realize the locking network and card function of portable terminal.But no matter how powerful algorithm all has leak, and network hacker can utilize any alter program of the leak in the encryption software.In this case, no matter how powerful the cryptographic algorithm of setting up on the mobile terminal software is, all will lose the meaning of encryption.
At the defective of above-mentioned software enciphering method, prior art has proposed to realize by the hardware encipher method function of mobile terminal to lock network and card, and still, existing hardware encipher method is only applicable to the portable terminal of single SIM card.Yet along with the fast development of mobile communication technology, two in the market cards singly treat/and the quantity of double-standby mobile terminal is increasing, and these portable terminals need a kind of effective encryption method to realize the function of locking network and card equally.
Summary of the invention
In view of this, main purpose of the present invention is to provide a kind of double-card mobile terminal is carried out method of encrypting and portable terminal, can realize the locking network and card function of double-card mobile terminal.
For achieving the above object, technical scheme of the present invention is achieved in that
The present invention has improved and a kind of double-card mobile terminal has been carried out method of encrypting, on the path between portable terminal master chip and two SIM card two-way encryption chip is set, and two SIM card all link to each other with master chip through described two-way encryption chip; This method also comprises:
After the two-way encryption chip is received the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.
Wherein, the described method that the two-way encryption chip is set is: by the SIM card interface, and two-way encryption chip of serial or parallel connection on the path between portable terminal master chip and two SIM card.
Wherein, the information parameter of described SIM card includes but not limited to MCC and MNC.
Wherein, described MCC that has stored and MNC include but not limited to one group.
Wherein, when described two-way encryption chip compared MCC and MNC, this method also comprised:
Determine that the MCC that reads and MNC and MCC that has stored and MNC have when identical, the notice SIM card is carried out initialization.
The present invention also provides a kind of portable terminal that double-card mobile terminal is encrypted, and comprises two SIM card seats that are inserted with SIM card, also comprises: master chip and a two-way encryption chip, and two SIM card all link to each other with master chip through described two-way encryption chip; Wherein,
Described master chip, be used for mobile terminal-opening after, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, after being used to receive the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.
Wherein, described two-way encryption chip by SIM card interface serial or parallel connection on the path between master chip and two SIM card seats.
Wherein, the information parameter of described SIM card includes but not limited to MCC and MNC.
Wherein, when described two-way encryption chip was series on the path between master chip and two SIM card, the two-way encryption chip also comprised: first and second data reception modules, first and second data transmission blocks, processing module and control module; Wherein,
Described first and second data reception modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described first and second data transmission blocks all are used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data reception module is transmitted sends out, read MCC and MNC through first and/or second data transmission blocks, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
Wherein, when described two-way encryption chip was parallel on the path between master chip and two SIM card, the two-way encryption chip also comprised: first and second data transmit-receive modules, processing module and control module; Wherein,
Described first and second data transmit-receive modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data transmit-receive module is transmitted sends out, read MCC and MNC through first and/or second data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
Wherein, when described two-way encryption chip was parallel on the path between master chip and two SIM card, the two-way encryption chip also comprised: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module is used to connect the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that data transmit-receive module is transmitted sends out, read MCC and MNC through data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
In the such scheme, described two-way encryption chip is further used for determining that the MCC that reads and MNC and MCC that has stored and MNC have when identical, and the notice SIM card is carried out initialization;
Accordingly, described SIM card after being further used for receiving the notice of two-way encryption chip, is carried out initialization operation.
In the such scheme, described two-way encryption chip also comprises EEPROM (Electrically Erasable Programmable Read Only Memo) EEPROM module, is used for storing in advance the MCC and the MNC of operator's appointment.
Provided by the invention double-card mobile terminal is carried out method of encrypting and portable terminal, on the path between portable terminal master chip and two SIM card, the two-way encryption chip is set; After the two-way encryption chip is received the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.The present invention is provided with the two-way encryption chip by the mode of serial or parallel connection, and the path between two-way encryption chip and two SIM card is separate, can fully support the demand that double-card dual-standby and two card are singly treated, therefore can realize the locking network and card function of double-card mobile terminal.
In addition, the present invention also is provided with independently host computer access software for the two-way encryption chip, and special-purpose softdog is set for the host computer access software, have only correct softdog is inserted computer, just can open the host computer access software, and could operate the two-way encryption chip by the download line or the download tool of special use.Have only special operating personnel just to have because of described softdog and host computer access software, improved the fail safe of two-way encryption chip, and then improve the confidentiality of mobile terminal network-locking locking and blocking.
Description of drawings
Fig. 1 carries out method of encrypting realization flow schematic diagram for the present invention to double-card mobile terminal;
The structural representation of portable terminal when Fig. 2 is provided with for two-way encryption chip series connection of the present invention;
The internal structure schematic diagram of two-way encryption chip one embodiment that Fig. 3 is provided with for the present invention connects;
The structural representation of portable terminal when Fig. 4 is arranged in parallel for two-way encryption chip of the present invention;
The internal structure schematic diagram of two-way encryption chip one embodiment that Fig. 5 is arranged in parallel for the present invention;
The internal structure schematic diagram of another embodiment of two-way encryption chip that Fig. 6 is arranged in parallel for the present invention.
Embodiment
Basic thought of the present invention is: on the path between portable terminal master chip and two SIM card the two-way encryption chip is set; After the two-way encryption chip is received the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.
Wherein, the described method that the two-way encryption chip is set is: by the SIM card interface, two-way encryption chip of serial or parallel connection on the path between portable terminal master chip and two SIM card, described SIM card interface comprises: SIM card I/O (SIMIO) interface and SIM card clock (SIMCLK) interface; Two SIM card all link to each other with master chip through this two-way encryption chip; The information parameter of described SIM card includes but not limited to MCC and MNC, and for example: the information parameter of SIM card also can be international mobile subscriber identity (IMSI) etc.
Among the present invention, before portable terminal dispatches from the factory, in the two-way encryption chip, stored a group or more the information parameter of SIM card of operator's appointment in advance.
Information parameter with SIM card is that MCC and MNC are that example is described in further detail the present invention below.
Fig. 1 carries out method of encrypting realization flow schematic diagram for the present invention to double-card mobile terminal, and as shown in Figure 1, the performing step of this flow process is as follows:
Step 101: on the path between portable terminal master chip and two SIM card, a two-way encryption chip is set;
Be specially: by SIMIO interface and SIMCLK interface, two-way encryption chip of serial or parallel connection on the path between portable terminal master chip and two SIM card, path between described two-way encryption chip and two SIM card is separate, can fully support the demand that double-card dual-standby and two cards are singly treated.
Among the present invention, before portable terminal dispatches from the factory, in advance at a group or more MCC and MNC of two-way encryption chip stored operator appointment, specifically can realize, a group or more MCC and MNC of appointment is stored among the described EEPROM by EEPROM (Electrically Erasable Programmable Read Only Memo) (EEPROM) is set in the two-way encryption chip.
Here, also can be the two-way encryption chip independently host computer access software is set, run on the outer computer, and special-purpose softdog is set for the host computer access software, have only correct softdog is inserted computer, just can open the host computer access software, and could operate the two-way encryption chip by the download line or the download tool of special use.Described softdog and host computer access software have only special operating personnel just to have, and have improved the fail safe of two-way encryption chip.
Step 102: after the two-way encryption chip is received the notice of master chip, read the MCC and the MNC of any one or two SIM card, and MCC and the MNC that the MCC that reads and MNC have all stored with self compared;
Be specially: behind the mobile terminal-opening, and before the initialization of SIM card, the two-way encryption chip can be received the notice of master chip, notify it to carry out the comparison of MCC and MNC, the two-way encryption chip then reads in two SIM card any one or reads two MCC and MNC in the SIM card respectively, and a group or more MCC and the MNC that stores among the MCC of the SIM card that reads and MNC and the inner EEPROM that is provided with of two-way encryption chip self compared.
Here, can be as required to any one SIM card in the portable terminal or simultaneously to the operation of two SIM card execution locking network and cards.
Step 103: the two-way encryption chip is determined the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, makes the SIM card corresponding with MCC that reads and MNC invalid; Determine when identical that the notice SIM card is carried out initialization;
Be specially: if the two-way encryption chip is determined the MCC that reads and MNC and the one group of MCC that has stored and MNC is identical or with MCC more than one group and MNC in a certain group when identical, the notice SIM card is carried out initialization, portable terminal then enters the initial phase of SIM card, and the user can normally use portable terminal afterwards; If the two-way encryption chip is determined the MCC that reads and MNC and the one group of MCC that has stored and MNC is different or with MCC more than one group and MNC all not simultaneously, prove that the SIM card corresponding with MCC that reads and MNC is illegal, the two-way encryption chip will cut off the path between master chip and this illegal SIM card, like this, master chip can't be discerned this SIM card, and the user can't use this SIM card.
Here, be:, then directly block path if the two-way encryption chip is series on the path between master chip and this illegal SIM card for the method for cutting off the path between master chip and illegal SIM card, at this moment, described two-way encryption chip is equivalent to switch, switch opens, and path then is cut off; If the two-way encryption chip is parallel on the path between master chip and this illegal SIM card, then by force the electric potential signal on the path is dragged down.
For realizing said method, the present invention also provides a kind of portable terminal that double-card mobile terminal is encrypted, comprise: be inserted with two SIM card seats of SIM card, also comprise master chip and two-way encryption chip, two SIM card all link to each other with master chip through described two-way encryption chip; Wherein,
Described master chip, be used for mobile terminal-opening after, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, after being used to receive the notice of master chip, read the MCC and the MNC of any one or two SIM card, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, make the SIM card corresponding invalid with MCC that reads and MNC.
Described two-way encryption chip is further used for determining that the MCC that reads and MNC and MCC that has stored and MNC have when identical, and the notice SIM card is carried out initialization;
Accordingly, described SIM card after being further used for receiving the notice of two-way encryption chip, is carried out initialization operation.
The structural representation of portable terminal when Fig. 2 is provided with for two-way encryption chip series connection of the present invention, as shown in Figure 2, the two-way encryption chip is by the SIM card interface, and promptly the SIMIO interface links to each other with two SIM card seats with master chip with the SIMCLK interface; All be provided with the SIM card interface on described two-way encryption chip, master chip and two SIM card seats; In addition, the two-way encryption chip also links to each other with master chip by Universal Receiver Transmitter (URT) interface.Wherein, described SIMIO interface and SIMCLK interface are referred to as the SIM card interface.
The internal structure schematic diagram of two-way encryption chip one embodiment that Fig. 3 is provided with for the present invention connects as shown in Figure 3, comprising: first and second data reception modules, first and second data transmission blocks, processing module and control module; Wherein,
Described first and second data reception modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described first and second data transmission blocks all are used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data reception module is transmitted sends out, read MCC and MNC through first and/or second data transmission blocks, and MCC and the MNC that the MCC that reads and MNC have all stored with self compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
Described two-way encryption chip also comprises the EEPROM module, before being used for portable terminal and dispatching from the factory, stores the MCC and the MNC of operator's appointment in advance;
Accordingly, the described processing module MCC and the MNC that specifically are used for reading all compares with MCC and the MNC that the EEPROM module is stored.
Described control module also can be connected to other functional module of portable terminal by general I/O (GPIO) interface; after being used to receive the notice of two-way encryption chip; make other functional module of portable terminal lose efficacy, this process no longer describes in detail not in protection scope of the present invention herein.
When communication module described in Fig. 3 can be used for the locking network and card end cycle, notification handler module was no longer carried out the locking network and card operation, and this process no longer describes in detail not in protection scope of the present invention herein.
Fig. 4 is the structural representation of two-way encryption chip of the present invention portable terminal when being arranged in parallel, and as shown in Figure 4, the two-way encryption chip is parallel on the SIMIO interface and the path between the SIMCLK interface between master chip and two SIM card seats; All be provided with the SIM card interface on described two-way encryption chip, master chip and two SIM card seats; In addition, the two-way encryption chip also links to each other with master chip by the URT interface.
The internal structure schematic diagram of two-way encryption chip one embodiment that Fig. 5 is arranged in parallel for the present invention as shown in Figure 5, comprising: first and second data transmit-receive modules, processing module and control module; Wherein,
Described first and second data transmit-receive modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data transmit-receive module is transmitted sends out, read MCC and MNC through first and/or second data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
The function of described EEPROM module is identical with the function of the module of EEPROM described in Fig. 3, no longer describes in detail herein.
Described control module also can be connected to other functional module of portable terminal by the GPIO interface, after being used to receive the notice of two-way encryption chip, makes other functional module of portable terminal lose efficacy.
When communication module described in Fig. 5 can be used for the locking network and card end cycle, notification handler module was no longer carried out the locking network and card operation, and this process no longer describes in detail not in protection scope of the present invention herein.
The internal structure schematic diagram of another embodiment of two-way encryption chip that Fig. 6 is arranged in parallel for the present invention as shown in Figure 6, comprising: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module is used to connect the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Here, described priority is implemented as: if the two-way encryption chip will be realized two SIM card are all carried out locking network and card, then when processing module and control module and two SIM card communicate, consider that data transmit-receive module is shared for two SIM card, processing module then can read the MCC and the MNC of a SIM card through data transmit-receive module earlier, reads the MCC and the MNC of another SIM card again; Simultaneously, if two SIM card are all illegal, so, control module then can be earlier after data transmit-receive module makes two illegal SIM card invalid.
Described processing module, after being used to receive the notice that master chip that data transmit-receive module is transmitted sends out, read MCC and MNC through data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
The function of described EEPROM module is identical with the function of EEPROM module described in Fig. 3 and Fig. 5, no longer describes in detail herein.
Described control module also can be connected to other functional module of portable terminal by the GPIO interface, after being used to receive the notice of two-way encryption chip, makes other functional module of portable terminal lose efficacy.
The above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (13)

1. one kind is carried out method of encrypting to double-card mobile terminal, it is characterized in that, on the path between portable terminal master chip and two SIM card two-way encryption chip is set, and two SIM card all link to each other with master chip through described two-way encryption chip; This method also comprises:
After the two-way encryption chip is received the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.
2. according to claim 1 double-card mobile terminal is carried out method of encrypting, it is characterized in that, the described method that the two-way encryption chip is set is: by the SIM card interface, and two-way encryption chip of serial or parallel connection on the path between portable terminal master chip and two SIM card.
3. according to claim 1 and 2 double-card mobile terminal is carried out method of encrypting, it is characterized in that the information parameter of described SIM card includes but not limited to MCC and MNC.
4. according to claim 3 double-card mobile terminal is carried out method of encrypting, it is characterized in that described MCC that has stored and MNC include but not limited to one group.
5. according to claim 4 double-card mobile terminal is carried out method of encrypting, it is characterized in that, when described two-way encryption chip compared MCC and MNC, this method also comprised:
Determine that the MCC that reads and MNC and MCC that has stored and MNC have when identical, the notice SIM card is carried out initialization.
6. the portable terminal that double-card mobile terminal is encrypted comprises two SIM card seats that are inserted with SIM card, it is characterized in that, also comprises: master chip and a two-way encryption chip, and two SIM card all link to each other with master chip through described two-way encryption chip; Wherein,
Described master chip, be used for mobile terminal-opening after, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, after being used to receive the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the SIM card that reads and the information parameter of the SIM card that self has stored compared, the information parameter of determining the SIM card that reads and the information parameter of the SIM card of having stored make the SIM card corresponding with the information parameter of the SIM card that reads invalid not simultaneously.
7. the portable terminal that double-card mobile terminal is encrypted according to claim 6 is characterized in that, described two-way encryption chip by SIM card interface serial or parallel connection on the path between master chip and two SIM card seats.
8. the portable terminal that double-card mobile terminal is encrypted according to claim 7 is characterized in that the information parameter of described SIM card includes but not limited to MCC and MNC.
9. the portable terminal that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip was series on the path between master chip and two SIM card, the two-way encryption chip also comprised: first and second data reception modules, first and second data transmission blocks, processing module and control module; Wherein,
Described first and second data reception modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described first and second data transmission blocks all are used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data reception module is transmitted sends out, read MCC and MNC through first and/or second data transmission blocks, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
10. the portable terminal that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip was parallel on the path between master chip and two SIM card, the two-way encryption chip also comprised: first and second data transmit-receive modules, processing module and control module; Wherein,
Described first and second data transmit-receive modules all are used to connect the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that first and/or second data transmit-receive module is transmitted sends out, read MCC and MNC through first and/or second data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
11. the portable terminal that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip was parallel on the path between master chip and two SIM card, the two-way encryption chip also comprised: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module is used to connect the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also be used to connect the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, after being used to receive the notice that master chip that data transmit-receive module is transmitted sends out, read MCC and MNC through data transmit-receive module, and the MCC that reads and MNC and the MCC that self has stored and MNC compared, determine the MCC that reads and MNC and the MCC that has stored and MNC not simultaneously, the notice control module;
Described control module, be used to receive the notice that processing module sends out after, make the SIM card corresponding invalid with MCC that reads and MNC.
12. according to Claim 8 to 11 each described portable terminals that double-card mobile terminal is encrypted, it is characterized in that, described two-way encryption chip is further used for determining that the MCC that reads and MNC and MCC that has stored and MNC have when identical, and the notice SIM card is carried out initialization;
Accordingly, described SIM card after being further used for receiving the notice of two-way encryption chip, is carried out initialization operation.
13. according to claim 9, the 10 or 11 described portable terminals that double-card mobile terminal is encrypted, it is characterized in that, described two-way encryption chip also comprises EEPROM (Electrically Erasable Programmable Read Only Memo) EEPROM module, is used for storing in advance the MCC and the MNC of operator's appointment.
CN201010508890.9A 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal Active CN101977263B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal
PCT/CN2010/079060 WO2012048489A1 (en) 2010-10-12 2010-11-24 Method and mobile terminal for encrypting a dual-card mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal

Publications (2)

Publication Number Publication Date
CN101977263A true CN101977263A (en) 2011-02-16
CN101977263B CN101977263B (en) 2014-03-12

Family

ID=43577106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010508890.9A Active CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal

Country Status (2)

Country Link
CN (1) CN101977263B (en)
WO (1) WO2012048489A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388A (en) * 2011-03-10 2011-07-27 惠州Tcl移动通信有限公司 Mobile telephone and data processing method thereof
CN102137389A (en) * 2011-03-18 2011-07-27 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
CN102158846A (en) * 2011-03-30 2011-08-17 中兴通讯股份有限公司 Mobile terminal and network locking method thereof
CN102170623A (en) * 2011-05-24 2011-08-31 惠州Tcl移动通信有限公司 Mobile communication terminal and incoming call management method thereof
CN102740285A (en) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 Terminal and encryption method
CN102843475A (en) * 2012-09-10 2012-12-26 惠州Tcl移动通信有限公司 Method and system for downloading application software of mobile terminal
CN103686706A (en) * 2012-09-14 2014-03-26 中兴通讯股份有限公司 User network information processing method and data card
CN109065085A (en) * 2018-08-23 2018-12-21 郑州云海信息技术有限公司 A kind of power supply circuit and method storing equipment

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780995B (en) * 2012-07-06 2015-05-20 宁波萨瑞通讯有限公司 Network locking method of dual-card dual-standby mobile phone

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010030235A1 (en) * 2000-04-12 2001-10-18 Atecs Mannesmann Ag Procedure for blocking certain international mobile subscriber identity ranges of prepaid and postpaid smart cards
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101098540A (en) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 Encrypting chip based mobile terminal network-locking device
CN101291494A (en) * 2008-04-24 2008-10-22 中兴通讯股份有限公司 Method realizing binding mobile terminal to user
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101577906B (en) * 2009-06-12 2011-02-09 大唐微电子技术有限公司 Smart card and terminal capable of realizing machine card security authentication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010030235A1 (en) * 2000-04-12 2001-10-18 Atecs Mannesmann Ag Procedure for blocking certain international mobile subscriber identity ranges of prepaid and postpaid smart cards
CN101098540A (en) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 Encrypting chip based mobile terminal network-locking device
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same
CN101291494A (en) * 2008-04-24 2008-10-22 中兴通讯股份有限公司 Method realizing binding mobile terminal to user
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388B (en) * 2011-03-10 2015-01-21 惠州Tcl移动通信有限公司 Mobile telephone and data processing method thereof
US9160391B2 (en) 2011-03-10 2015-10-13 Huizhou Tcl Mobile Communication Co., Ltd. Mobile phone and data processing method thereof
WO2012119470A1 (en) * 2011-03-10 2012-09-13 惠州Tcl移动通信有限公司 Mobile phone and data processing method therefor
CN102137388A (en) * 2011-03-10 2011-07-27 惠州Tcl移动通信有限公司 Mobile telephone and data processing method thereof
CN102137389A (en) * 2011-03-18 2011-07-27 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
US9048926B2 (en) 2011-03-18 2015-06-02 Huizhou Tcl Mobile Communication Co., Ltd. Multi-card mobile terminal and SIM card data dumping method thereof
CN102137389B (en) * 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
CN102158846A (en) * 2011-03-30 2011-08-17 中兴通讯股份有限公司 Mobile terminal and network locking method thereof
CN102158846B (en) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 Mobile terminal and network locking method thereof
CN102740285A (en) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 Terminal and encryption method
US8929860B2 (en) 2011-05-24 2015-01-06 Huizhou Tcl Mobile Communication Co., Ltd. Mobile communication terminal and incoming call management method
CN102170623A (en) * 2011-05-24 2011-08-31 惠州Tcl移动通信有限公司 Mobile communication terminal and incoming call management method thereof
CN102843475A (en) * 2012-09-10 2012-12-26 惠州Tcl移动通信有限公司 Method and system for downloading application software of mobile terminal
CN103686706A (en) * 2012-09-14 2014-03-26 中兴通讯股份有限公司 User network information processing method and data card
CN109065085A (en) * 2018-08-23 2018-12-21 郑州云海信息技术有限公司 A kind of power supply circuit and method storing equipment

Also Published As

Publication number Publication date
CN101977263B (en) 2014-03-12
WO2012048489A1 (en) 2012-04-19

Similar Documents

Publication Publication Date Title
CN101977263B (en) Method and mobile terminal for encrypting double-card mobile terminal
US10931712B2 (en) Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
CN101984575B (en) Method and device for protecting mobile terminal software
US11963004B2 (en) Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
CN103139767B (en) Mobile phone and communication means thereof
CN105933888B (en) A kind of eSIM card method for burn-recording and device based on NFC
CN106850209A (en) A kind of identity identifying method and device
US20100045425A1 (en) data transmission of sensors
CN101026834A (en) Locking method and unlocking method
CN101159008A (en) Mutual authentication method between a communication interface and a host processor of an nfc chipset
CN101261675A (en) Secure method for loading service access data in an NFC chipset
CN103098503A (en) Protection of a communication channel of a telecommunication device coupled to an nfc circuit against misrouting
CN102792722A (en) Protection against rerouting in an NFC circuit communication channel
CN102792724A (en) Protection of a communication channel between a security module and an nfc circuit
CN102792723A (en) Protection of a security module in a telecommunication device coupled to an NFC circuit
CN104751105A (en) Fingerprint data verification method, fingerprint data verification device, related equipment and system
CN105933886A (en) ESIM number writing method, security system, ESIM number server and terminal
CN102711089B (en) Mobile terminal is carried out to method and the device of locking network and card
US20130189956A1 (en) User verification device and user verification method
CN102752754A (en) Method for security certificate of user identification card locking data and mobile terminal
CN101980309B (en) Near field communication (NFC) mobile terminal and NFC safety payment realizing method
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN102118737A (en) Method for remotely acquiring network locking information and terminal
WO2008145199A1 (en) Method for the duplication of electronic-code keys
CN104639723A (en) User data terminal and smart system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201127

Address after: Group 8, Shuguang village, Nantong City, Jiangsu Province, 226001

Patentee after: Nantong Chunqiu Software Technology Co.,Ltd.

Address before: 518057 Nanshan District Guangdong high tech Industrial Park, South Road, science and technology, ZTE building, Ministry of Justice

Patentee before: ZTE Corp.