CN101977263B - Method and mobile terminal for encrypting double-card mobile terminal - Google Patents

Method and mobile terminal for encrypting double-card mobile terminal Download PDF

Info

Publication number
CN101977263B
CN101977263B CN201010508890.9A CN201010508890A CN101977263B CN 101977263 B CN101977263 B CN 101977263B CN 201010508890 A CN201010508890 A CN 201010508890A CN 101977263 B CN101977263 B CN 101977263B
Authority
CN
China
Prior art keywords
sim card
mcc
mnc
mobile terminal
way encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010508890.9A
Other languages
Chinese (zh)
Other versions
CN101977263A (en
Inventor
刘克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong Chunqiu Software Technology Co.,Ltd.
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201010508890.9A priority Critical patent/CN101977263B/en
Priority to PCT/CN2010/079060 priority patent/WO2012048489A1/en
Publication of CN101977263A publication Critical patent/CN101977263A/en
Application granted granted Critical
Publication of CN101977263B publication Critical patent/CN101977263B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Abstract

The invention discloses a method for encrypting a double-card mobile terminal, comprising the following steps of: setting a double-path encrypting chip on a passage between a main chip of the mobile terminal and two SIM (subscriber identity module) cards, wherein the two SIM cards are both connected with the main chip through the double-path encrypting chip; and after receiving the notice of the main chip by using the double-path encrypting chip, reading the information parameter of any one or two SIM cards and comparing the read information parameter of the SIM card with the information parameter of the stored SIM card to determine that the information parameter of the SIM card is not simultaneous with the information parameter of the stored SIM card, thereby making the SIM card corresponding to the read information parameter of the SIM card invalid. The invention also discloses a mobile terminal for encrypting the double-card mobile terminal. The function of locking networks and cards of the double-card mobile terminal can be realized by adopting the method and the mobile terminal.

Description

A kind of method that double-card mobile terminal is encrypted and mobile terminal
Technical field
The present invention relates to the locking network and card technology in moving communicating field, relate in particular to a kind of method that double-card mobile terminal is encrypted and mobile terminal.
Background technology
Along with the development of mobile communication technology, the development in mobile terminal market is more and more faster, and the competition between mobile operator is also more and more fierce.Each mobile operator is in order to attract more user to release a lot of preferential activities, for example: with the price lower than mobile terminal production cost, mobile terminal is sold to user, or sell at a low price card of surfing Internet even free of cost to user, the function ,Yi exempt from customs examination operator that so just requires mobile terminal to have locking network and card brings massive losses.
At present, operator generally adopts the method for software cryptography to realize the function of mobile terminal to lock network and card, for example: adopt MD5 scheduling algorithm to be encrypted Mobile Country Code MCC (MCC) and Mobile Network Code (MNC) in user identity identification (SIM) card, after encryption, be stored in certain region in mobile terminal memory, when mobile terminal is started shooting at every turn, verification is carried out to the MCC in SIM card and MNC in capital, that is: MCC and MNC in institute's plug sim card in the MCC having stored and MNC and mobile terminal are compared, if check errors, mobile terminal can not normally move, to realize the locking network and card function of mobile terminal.But no matter how powerful algorithm all may be leaky, network hacker can utilize any alter program of the leak in encryption software.In this case, how powerful the cryptographic algorithm of no matter setting up on mobile terminal software is, all will lose the meaning of encryption.
For the defect of above-mentioned software enciphering method, prior art has proposed to realize by hardware encipher method the function of mobile terminal to lock network and card, and still, existing hardware encipher method is only applicable to the mobile terminal of single SIM card.Yet along with the fast development of mobile communication technology, the quantity of treat/double-standby mobile terminal of double card list is increasing in the market, these mobile terminals need a kind of effective encryption method to realize the function of locking network and card equally.
Summary of the invention
In view of this, main purpose of the present invention is to provide a kind of method that double-card mobile terminal is encrypted and mobile terminal, can realize the locking network and card function of double-card mobile terminal.
For achieving the above object, technical scheme of the present invention is achieved in that
The present invention has improved a kind of method that double-card mobile terminal is encrypted, and on the path between mobile terminal master chip and two SIM card, a two-way encryption chip is set, and two SIM card are all connected with master chip through described two-way encryption chip; The method also comprises:
Two-way encryption chip is received after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid.
Wherein, the described method that two-way encryption chip is set is: by SIM card interface, and two-way encryption chip of serial or parallel connection on the path between mobile terminal master chip and two SIM card.
Wherein, the information parameter of described SIM card includes but not limited to MCC and MNC.
Wherein, the described MCC having stored and MNC include but not limited to one group.
Wherein, when described two-way encryption chip compares MCC and MNC, the method also comprises:
Determine that the MCC read and MNC and the MCC having stored and MNC have when identical, notify SIM card to carry out initialization.
The present invention also provides a kind of mobile terminal that double-card mobile terminal is encrypted, and comprises two SIM card seats that are inserted with SIM card, also comprises: master chip and a two-way encryption chip, and two SIM card are all connected with master chip through described two-way encryption chip; Wherein,
Described master chip, after mobile terminal-opening, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, for receiving after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid.
Wherein, described two-way encryption chip by SIM card interface tandem or be parallel to master chip and two SIM card seats between path on.
Wherein, the information parameter of described SIM card includes but not limited to MCC and MNC.
Wherein, when described two-way encryption chip is series on the path between master chip and two SIM card, two-way encryption chip also comprises: the first and second data reception modules, the first and second data transmission blocks, processing module and control module; Wherein,
Described the first and second data reception modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described the first and second data transmission blocks, all for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data reception module forwards sends out, through the first and/or second data transmission blocks, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
Wherein, when described two-way encryption chip is parallel on the path between master chip and two SIM card, two-way encryption chip also comprises: the first and second data transmit-receive modules, processing module and control module; Wherein,
Described the first and second data transmit-receive modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data transmit-receive module forwards sends out, through the first and/or second data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
Wherein, when described two-way encryption chip is parallel on the path between master chip and two SIM card, two-way encryption chip also comprises: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module, for connecting the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that data transmit-receive module forwards sends out, through data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
In such scheme, described two-way encryption chip, is further used for determining that the MCC read and MNC and the MCC having stored and MNC have when identical, notifies SIM card to carry out initialization;
Accordingly, described SIM card, is further used for receiving after the notice of two-way encryption chip, carries out initialization operation.
In such scheme, described two-way encryption chip also comprises EEPROM (Electrically Erasable Programmable Read Only Memo) EEPROM module, for MCC and the MNC of pre-stored operator appointment.
The method that double-card mobile terminal is encrypted provided by the invention and mobile terminal arrange two-way encryption chip on the path between mobile terminal master chip and two SIM card; Two-way encryption chip is received after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid.The present invention arranges two-way encryption chip by the mode of serial or parallel connection, and the path between two-way encryption chip and two SIM card is separate, can fully support the demand that double-card dual-standby and double card list are treated, therefore can realize the locking network and card function of double-card mobile terminal.
In addition, the present invention is also for two-way encryption chip arranges independently host computer access software, and special-purpose softdog is set for host computer access software, only have correct softdog is inserted to computer, just can open host computer access software, and could operate two-way encryption chip by special-purpose downloading wire or download tool.Because of described softdog and host computer access software, only have special operating personnel just to have, improved the fail safe of two-way encryption chip, and then improve the confidentiality of mobile terminal network-locking locking and blocking.
Accompanying drawing explanation
Fig. 1 is the method realization flow schematic diagram that the present invention is encrypted double-card mobile terminal;
Fig. 2 is the structural representation of two-way encryption chip of the present invention series connection mobile terminal while arranging;
Fig. 3 is the connect internal structure schematic diagram of two-way encryption chip one embodiment that arranges of the present invention;
Fig. 4 is the structural representation of two-way encryption chip of the present invention mobile terminal while being arranged in parallel;
Fig. 5 is the internal structure schematic diagram of two-way encryption chip one embodiment that is arranged in parallel of the present invention;
Fig. 6 is the internal structure schematic diagram of another embodiment of two-way encryption chip of being arranged in parallel of the present invention.
Embodiment
Basic thought of the present invention is: on the path between mobile terminal master chip and two SIM card, two-way encryption chip is set; Two-way encryption chip is received after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid.
Wherein, the described method that two-way encryption chip is set is: by SIM card interface, two-way encryption chip of serial or parallel connection on the path between mobile terminal master chip and two SIM card, described SIM card interface comprises: SIM card I/O (SIMIO) interface and SIM card clock (SIMCLK) interface; Two SIM card are all connected with master chip through this two-way encryption chip; The information parameter of described SIM card includes but not limited to MCC and MNC, such as: the information parameter of SIM card also can be international mobile subscriber identity (IMSI) etc.
In the present invention, before mobile terminal dispatches from the factory, a group or more the information parameter of SIM card of pre-stored operator appointment in two-way encryption chip.
The information parameter of SIM card of take is below described in further detail the present invention as MCC and MNC as example.
Fig. 1 is the method realization flow schematic diagram that the present invention is encrypted double-card mobile terminal, and as shown in Figure 1, the performing step of this flow process is as follows:
Step 101: on the path between mobile terminal master chip and two SIM card, a two-way encryption chip is set;
Be specially: by SIMIO interface and SIMCLK interface, two-way encryption chip of serial or parallel connection on the path between mobile terminal master chip and two SIM card, path between described two-way encryption chip and two SIM card is separate, can fully support the demand that double-card dual-standby and double card list are treated.
In the present invention, before mobile terminal dispatches from the factory, in advance at a group or more MCC and MNC of two-way encryption chip internal memory storage operator appointment, specifically can realize by EEPROM (Electrically Erasable Programmable Read Only Memo) (EEPROM) is set in two-way encryption chip, a group or more MCC and MNC of appointment is stored in described EEPROM.
Here, also can be two-way encryption chip independently host computer access software is set, run on outer computer, and special-purpose softdog is set for host computer access software, only have correct softdog is inserted to computer, just can open host computer access software, and could operate two-way encryption chip by special-purpose downloading wire or download tool.Described softdog and host computer access software only have special operating personnel just to have, and have improved the fail safe of two-way encryption chip.
Step 102: two-way encryption chip receives after the notice of master chip, reads MCC and the MNC of any one or two SIM card, and MCC and MNC that the MCC reading and MNC have all stored with self are compared;
Be specially: after mobile terminal-opening, and before the initialization of SIM card, two-way encryption chip can be received the notice of master chip, notify it to carry out the comparison of MCC and MNC, two-way encryption chip reads in two SIM card any one or reads respectively two MCC and MNC in SIM card, and a group or more MCC and the MNC storing in the MCC of the SIM card reading and MNC and the inner EEPROM arranging of two-way encryption chip self compared.
Here, can be as required to any one SIM card in mobile terminal or simultaneously to the operation of two SIM card execution locking network and cards.
Step 103: two-way encryption chip is determined when the MCC reading is different with MNC with MNC and the MCC having stored, made the SIM card corresponding with the MCC reading and MNC invalid; Determine when identical, notice SIM card is carried out initialization;
Be specially: if two-way encryption chip is determined the MCC read and MNC and the one group of MCC having stored and MNC is identical or with more than one group MCC and MNC in a certain group when identical, notice SIM card is carried out initialization, mobile terminal enters the initial phase of SIM card, and user can normally use mobile terminal afterwards; If two-way encryption chip is determined the MCC read and MNC and the one group of MCC having stored and MNC is different or when all different with more than one group MCC and MNC, prove that the SIM card corresponding with the MCC reading and MNC is illegal, two-way encryption chip is by the path cutting off between master chip and this illegal SIM card, like this, master chip is by this SIM card of None-identified, and user cannot use this SIM card.
Here, for the method for cutting off the path between master chip and illegal SIM card, be: if two-way encryption chip is series on the path between master chip and this illegal SIM card, directly block path, now, described two-way encryption chip is equivalent to switch, switch opens, and path is cut off; If two-way encryption chip is parallel on the path between master chip and this illegal SIM card, by force the electric potential signal on path is dragged down.
For realizing said method, the present invention also provides a kind of mobile terminal that double-card mobile terminal is encrypted, comprise: be inserted with two SIM card seats of SIM card, also comprise master chip and two-way encryption chip, two SIM card are all connected with master chip through described two-way encryption chip; Wherein,
Described master chip, after mobile terminal-opening, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, for receiving after the notice of master chip, read MCC and the MNC of any one or two SIM card, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored, make the SIM card corresponding with the MCC reading and MNC invalid.
Described two-way encryption chip, is further used for determining that the MCC read and MNC and the MCC having stored and MNC have when identical, notifies SIM card to carry out initialization;
Accordingly, described SIM card, is further used for receiving after the notice of two-way encryption chip, carries out initialization operation.
Fig. 2 is the structural representation of two-way encryption chip of the present invention series connection mobile terminal while arranging, and as shown in Figure 2, two-way encryption chip is by SIM card interface, and SIMIO interface is connected with two SIM card seats with master chip with SIMCLK interface; On described two-way encryption chip, master chip and two SIM card seats, be all provided with SIM card interface; In addition, two-way encryption chip is also connected with master chip by Universal Receiver Transmitter (URT) interface.Wherein, described SIMIO interface and SIMCLK interface are referred to as SIM card interface.
Fig. 3 is the connect internal structure schematic diagram of two-way encryption chip one embodiment that arranges of the present invention, as shown in Figure 3, comprising: the first and second data reception modules, the first and second data transmission blocks, processing module and control module; Wherein,
Described the first and second data reception modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described the first and second data transmission blocks, all for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data reception module forwards sends out, through the first and/or second data transmission blocks, read MCC and MNC, and MCC and MNC that the MCC reading and MNC have all stored with self are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
Described two-way encryption chip also comprises EEPROM module, before dispatching from the factory for mobile terminal, and MCC and the MNC of the appointment of pre-stored operator;
Accordingly, described processing module specifically for by the MCC reading and MNC all with EEPROM module in the MCC and the MNC that store compare.
Described control module also can be connected to by universal input/output (GPIO) interface other functional module of mobile terminal; for receiving after the notice of two-way encryption chip; make other functional module of mobile terminal lose efficacy, this process, not in protection scope of the present invention, no longer describes in detail herein.
When communication module described in Fig. 3 can be used for locking network and card end cycle, notification handler module is no longer carried out locking network and card operation, and this process, not in protection scope of the present invention, no longer describes in detail herein.
Fig. 4 is the structural representation of two-way encryption chip of the present invention mobile terminal while being arranged in parallel, and as shown in Figure 4, two-way encryption chip is parallel on the SIMIO interface and the path between SIMCLK interface between master chip and two SIM card seats; On described two-way encryption chip, master chip and two SIM card seats, be all provided with SIM card interface; In addition, two-way encryption chip is also connected with master chip by URT interface.
Fig. 5 is the internal structure schematic diagram of two-way encryption chip one embodiment that is arranged in parallel of the present invention, as shown in Figure 5, comprising: the first and second data transmit-receive modules, processing module and control module; Wherein,
Described the first and second data transmit-receive modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data transmit-receive module forwards sends out, through the first and/or second data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
The function of described EEPROM module is identical with the function of the module of EEPROM described in Fig. 3, no longer describes in detail herein.
Described control module also can be connected to other functional module of mobile terminal by GPIO interface, for receiving after the notice of two-way encryption chip, make other functional module of mobile terminal lose efficacy.
When communication module described in Fig. 5 can be used for locking network and card end cycle, notification handler module is no longer carried out locking network and card operation, and this process, not in protection scope of the present invention, no longer describes in detail herein.
Fig. 6 is the internal structure schematic diagram of another embodiment of two-way encryption chip of being arranged in parallel of the present invention, as shown in Figure 6, comprising: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module, for connecting the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Here, described priority is implemented as: if two-way encryption chip will be realized, two SIM card are all carried out to locking network and card, when processing module and control module and two SIM card communicate, consider that data transmit-receive module shares for two SIM card, processing module can first read through data transmit-receive module MCC and the MNC of a SIM card, then reads MCC and the MNC of another SIM card; Meanwhile, if two SIM card are all illegal, so, control module can first make two illegal SIM card invalid by data transmit-receive module.
Described processing module, for receiving after the notice that master chip that data transmit-receive module forwards sends out, through data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
The function of described EEPROM module is identical with the function of EEPROM module described in Fig. 3 and Fig. 5, no longer describes in detail herein.
Described control module also can be connected to other functional module of mobile terminal by GPIO interface, for receiving after the notice of two-way encryption chip, make other functional module of mobile terminal lose efficacy.
The above, be only preferred embodiment of the present invention, is not intended to limit protection scope of the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., within all should being included in protection scope of the present invention.

Claims (13)

1. the method that double-card mobile terminal is encrypted, it is characterized in that, on the path between mobile terminal master chip and two SIM card, by SIM card interface, a two-way encryption chip is set, and two SIM card are all connected with master chip through described two-way encryption chip; The method also comprises:
Two-way encryption chip is received after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid;
Wherein, described when two-way encryption chip is set, also for described two-way encryption chip, independently host computer access software is set, run on outer computer, and special-purpose softdog is set for host computer access software.
2. the method that double-card mobile terminal is encrypted according to claim 1, is characterized in that, the described method that two-way encryption chip is set is: two-way encryption chip of serial or parallel connection on the path between mobile terminal master chip and two SIM card.
3. the method that double-card mobile terminal is encrypted according to claim 1 and 2, is characterized in that, the information parameter of described SIM card includes but not limited to MCC and MNC.
4. the method that double-card mobile terminal is encrypted according to claim 3, is characterized in that, the described MCC having stored and MNC include but not limited to one group.
5. the method that double-card mobile terminal is encrypted according to claim 4, is characterized in that, when described two-way encryption chip compares MCC and MNC, the method also comprises:
Determine that the MCC read and MNC and the MCC having stored and MNC have when identical, notify SIM card to carry out initialization.
6. the mobile terminal that double-card mobile terminal is encrypted, comprise two SIM card seats that are inserted with SIM card, it is characterized in that, also comprise: master chip and a two-way encryption chip, two SIM card are all connected with master chip through described two-way encryption chip by SIM card interface; Wherein,
Described master chip, after mobile terminal-opening, notice two-way encryption chip is carried out the compare operation of MCC and MNC;
Described two-way encryption chip, for receiving after the notice of master chip, read the information parameter of any one or two SIM card, and the information parameter of the information parameter of the SIM card reading and the SIM card of self having stored is compared, determine when the information parameter of SIM card reading is different with the information parameter of the SIM card of having stored, make the SIM card corresponding with the information parameter of the SIM card reading invalid;
Wherein, described two-way encryption chip is also provided with the independently host computer access software running on outer computer, and described host computer access software also correspondence is provided with special-purpose softdog.
7. the mobile terminal that double-card mobile terminal is encrypted according to claim 6, is characterized in that, described two-way encryption chip by SIM card interface tandem or be parallel to master chip and two SIM card seats between path on.
8. the mobile terminal that double-card mobile terminal is encrypted according to claim 7, is characterized in that, the information parameter of described SIM card includes but not limited to MCC and MNC.
9. the mobile terminal that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip is series on the path between master chip and two SIM card, two-way encryption chip also comprises: the first and second data reception modules, the first and second data transmission blocks, processing module and control module; Wherein,
Described the first and second data reception modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module;
Described the first and second data transmission blocks, all for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data reception module forwards sends out, through the first and/or second data transmission blocks, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
10. the mobile terminal that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip is parallel on the path between master chip and two SIM card, two-way encryption chip also comprises: the first and second data transmit-receive modules, processing module and control module; Wherein,
Described the first and second data transmit-receive modules, all for connecting the SIM card interface of two-way encryption chip and master chip, carry out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that the first and/or second data transmit-receive module forwards sends out, through the first and/or second data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
11. mobile terminals that double-card mobile terminal is encrypted according to claim 8, it is characterized in that, when described two-way encryption chip is parallel on the path between master chip and two SIM card, two-way encryption chip also comprises: data transmit-receive module, processing module and control module; Wherein,
Described data transmit-receive module, for connecting the SIM card interface of two-way encryption chip and master chip, carries out communicating by letter between master chip and processing module; Also for connecting the SIM card interface of two-way encryption chip and two SIM card seats, carry out any one SIM card or successively carry out communicating by letter between two SIM card and processing module and control module;
Described processing module, for receiving after the notice that master chip that data transmit-receive module forwards sends out, through data transmit-receive module, read MCC and MNC, and the MCC reading and MNC and the MCC self having stored and MNC are compared, determine when the MCC reading is different with MNC with MNC and the MCC having stored notice control module;
Described control module, for receiving after the notice that processing module sends out, makes the SIM card corresponding with the MCC reading and MNC invalid.
The mobile terminal that double-card mobile terminal is encrypted described in 12. according to Claim 8 to 11 any one, it is characterized in that, described two-way encryption chip, is further used for determining that the MCC read and MNC and the MCC having stored and MNC have when identical, notifies SIM card to carry out initialization;
Accordingly, described SIM card, is further used for receiving after the notice of two-way encryption chip, carries out initialization operation.
13. according to the mobile terminal that double-card mobile terminal is encrypted described in claim 9,10 or 11, it is characterized in that, described two-way encryption chip also comprises EEPROM (Electrically Erasable Programmable Read Only Memo) EEPROM module, for MCC and the MNC of pre-stored operator appointment.
CN201010508890.9A 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal Active CN101977263B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal
PCT/CN2010/079060 WO2012048489A1 (en) 2010-10-12 2010-11-24 Method and mobile terminal for encrypting a dual-card mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal

Publications (2)

Publication Number Publication Date
CN101977263A CN101977263A (en) 2011-02-16
CN101977263B true CN101977263B (en) 2014-03-12

Family

ID=43577106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010508890.9A Active CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal

Country Status (2)

Country Link
CN (1) CN101977263B (en)
WO (1) WO2012048489A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388B (en) 2011-03-10 2015-01-21 惠州Tcl移动通信有限公司 Mobile telephone and data processing method thereof
CN102137389B (en) * 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
CN102158846B (en) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 Mobile terminal and network locking method thereof
CN102740285A (en) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 Terminal and encryption method
CN102170623B (en) 2011-05-24 2014-04-02 惠州Tcl移动通信有限公司 Mobile communication terminal and incoming call management method thereof
CN102780995B (en) * 2012-07-06 2015-05-20 宁波萨瑞通讯有限公司 Network locking method of dual-card dual-standby mobile phone
CN102843475A (en) * 2012-09-10 2012-12-26 惠州Tcl移动通信有限公司 Method and system for downloading application software of mobile terminal
CN103686706A (en) * 2012-09-14 2014-03-26 中兴通讯股份有限公司 User network information processing method and data card
CN109065085A (en) * 2018-08-23 2018-12-21 郑州云海信息技术有限公司 A kind of power supply circuit and method storing equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101098540A (en) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 Encrypting chip based mobile terminal network-locking device
CN101291494A (en) * 2008-04-24 2008-10-22 中兴通讯股份有限公司 Method realizing binding mobile terminal to user
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10019164A1 (en) * 2000-04-12 2001-10-18 Mannesmann Ag SIM lock on certain IMSI areas of a SIM card for prepaid and postpaid cards
CN101577906B (en) * 2009-06-12 2011-02-09 大唐微电子技术有限公司 Smart card and terminal capable of realizing machine card security authentication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098540A (en) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 Encrypting chip based mobile terminal network-locking device
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same
CN101291494A (en) * 2008-04-24 2008-10-22 中兴通讯股份有限公司 Method realizing binding mobile terminal to user
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal

Also Published As

Publication number Publication date
WO2012048489A1 (en) 2012-04-19
CN101977263A (en) 2011-02-16

Similar Documents

Publication Publication Date Title
CN101977263B (en) Method and mobile terminal for encrypting double-card mobile terminal
US11963004B2 (en) Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
US10511626B2 (en) Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
CN105933888B (en) A kind of eSIM card method for burn-recording and device based on NFC
CN103139767B (en) Mobile phone and communication means thereof
CN106850209A (en) A kind of identity identifying method and device
CN101026834A (en) Locking method and unlocking method
CN101984575A (en) Method and device for protecting mobile terminal software
CN102867157B (en) Mobile terminal and data guard method
US20120057701A1 (en) Mobile terminal with encryption chip and related network locking/unlocking method
CN104737566A (en) Method for incorporating subscriber identity data into a subscriber identity module
CN104751105A (en) Fingerprint data verification method, fingerprint data verification device, related equipment and system
CN104636682A (en) Password management system and method based on hardware device
US20230171100A1 (en) Personalization of a secure element
CN102711089B (en) Mobile terminal is carried out to method and the device of locking network and card
JP2009500974A (en) Method for implementing SIM functionality in a maintenance module at a later date
CN102752754A (en) Method for security certificate of user identification card locking data and mobile terminal
CN103544114A (en) Multiple M1 card control system based on single CPU card and control method thereof
CN104284333A (en) Mobile terminal personal data encryption backing-up, recovering and synchronizing controlling method and device
KR20140048094A (en) Method for programming a mobile terminal chip
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN101841783A (en) Short message safety communication method, system and device based on STK (SIM Tool Kit) business
CN104252388A (en) Method for realizing switching between non-trusted environment and trusted environment in mobile equipment
CN102118737A (en) Method for remotely acquiring network locking information and terminal
KR20070094108A (en) Data security device and method and mobile terminal including the same

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201127

Address after: Group 8, Shuguang village, Nantong City, Jiangsu Province, 226001

Patentee after: Nantong Chunqiu Software Technology Co.,Ltd.

Address before: 518057 Nanshan District Guangdong high tech Industrial Park, South Road, science and technology, ZTE building, Ministry of Justice

Patentee before: ZTE Corp.

TR01 Transfer of patent right