CN106304044A - A kind of strengthen the call method of safety, device and communication terminal - Google Patents

A kind of strengthen the call method of safety, device and communication terminal Download PDF

Info

Publication number
CN106304044A
CN106304044A CN201510280631.8A CN201510280631A CN106304044A CN 106304044 A CN106304044 A CN 106304044A CN 201510280631 A CN201510280631 A CN 201510280631A CN 106304044 A CN106304044 A CN 106304044A
Authority
CN
China
Prior art keywords
encrypted
telephone number
call
actual telephone
incoming call
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510280631.8A
Other languages
Chinese (zh)
Other versions
CN106304044B (en
Inventor
邵寿平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510280631.8A priority Critical patent/CN106304044B/en
Publication of CN106304044A publication Critical patent/CN106304044A/en
Application granted granted Critical
Publication of CN106304044B publication Critical patent/CN106304044B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present invention proposes and a kind of strengthens the call method of safety, device and communication terminal, the method includes: time de-electrifying, session services module is treated the actual telephone number of exhalation and is encrypted and obtains the first encrypted number, is then based on described first encrypted number and carries out de-electrifying broadcast;Session services module is then forwarded to modulation /demodulation module after described first encrypted number deciphering.Conversation number is encrypted by the present invention in application layer, well protects the real connection information of user's communication, it is possible to increase the safety of call, makes up existing operation system of smart phone potential security hole.

Description

A kind of strengthen the call method of safety, device and communication terminal
Technical field
The present invention relates to communication technical field, particularly relate to a kind of strengthen call the method for safety, device and Communication terminal.
Background technology
Along with the development of mobile phone industry, the application that mobile phone is installed sharply increases, and the application of some malice can Call-information is monitored, steals the privacy of user.Existing smart mobile phone uses SOS pair User profile is protected, and is hidden call-information particular by privacy mode, and utilizes safe behaviour Make system mask mobile phone and extraneous communication, achieve the protection of communication information substantially, therefore can play Certain effect, but still there are some hidden danger.Such as: the safety operation system of android4.4 and in the past version System, in dialing procedure, begins with a process carrying out processing and broadcast of checking numbers, if there being a evil The meaning software design patterns radio receiver of one high authority, checks numbers and monitors or distort, safety operation The protective measure of system will be ineffective.
Summary of the invention
The technical problem to be solved in the present invention is to provide and a kind of strengthens the call method of safety, device and logical Letter terminal, it is to avoid Malware gets the real connection information of communication counterpart.
The technical solution used in the present invention is, the described method strengthening call safety, including:
Time de-electrifying, session services module is treated the actual telephone number of exhalation and is encrypted and obtains the first encryption numbers Code, is then based on described first encrypted number and carries out de-electrifying broadcast;
Session services module is then forwarded to modulation /demodulation module after described first encrypted number deciphering.
Further, the actual telephone number that described session services module treats exhalation is encrypted and obtains first Encrypted number, including:
In session services module, the process of first apoplexy due to endogenous wind contacting described actual telephone number is intended to function to institute State actual telephone number to be encrypted and obtain the first encrypted number.
Further, described session services module is then forwarded to modulatedemodulate after described first encrypted number deciphering Mode transfer block, including:
In session services module, the calling of first apoplexy due to endogenous wind contacting described actual telephone number receives connecing of apoplexy due to endogenous wind Receipts process function and are decrypted described first encrypted number and obtain described actual telephone number, then by described very Real telephone number is sent to modulation /demodulation module.
Further, described method, also include:
During incoming call, the actual telephone number of incoming call is encrypted and obtains the second encrypted number, so by frame module After carry out call-in reporting based on described second encrypted number.
Further, the actual telephone number of incoming call is encrypted and obtains the second encryption numbers by described frame module Code, including:
The class of the actual telephone number of first the contact incoming call actual telephone number to described incoming call in frame module Code is encrypted and obtains the second encrypted number, creates call connecting object based on described second encrypted number;Or Person,
The call connecting object constructed fuction of the class of the actual telephone number of first contact incoming call in frame module When creating call connecting object, the actual telephone number of corresponding described incoming call is encrypted.
Further, in frame module the class of actual telephone number of first contact incoming call to described incoming call Actual telephone number is encrypted and obtains the second encrypted number, including:
In frame module, the class of the actual telephone number of first contact incoming call judges whether described call occur even The socket information connecing the actual telephone number that object is sky and incoming call is not sky, if occurring, described call connects Object is empty and the socket information of the actual telephone number of incoming call is not for empty, then from the actual telephone number of incoming call The socket information of code extracts the actual telephone number of incoming call and is encrypted.
Further, the process of described encryption includes:
Cryptography algorithm, CRC32 algorithm or Base64 algorithm is used to feature string and to treat Add confidential information to be encrypted, the information after being encrypted;
The process of described deciphering includes:
Feature based character string, uses Cryptography algorithm, CRC32 algorithm or Base64 algorithm Information after encryption is decrypted.
Further, the determination process of described feature string, including:
Use MD5 (Message-Digest Algorithm 5, md5-challenge), SHA (Secure Hash Algorithm, Secure Hash Algorithm) algorithm or HMAC (Hashed Message Authentication Code, ashed information authentication code) algorithm carries out process and obtains feature string at least one of: IMSI (International Mobile Subscriber Identification Number, international mobile subscriber identification Code), IMEI (International Mobile Equipment Identity, mobile device international identity code), with The key that mechanism builds.
The present invention also provides for a kind of device strengthening call safety, including:
Session services module, for when de-electrifying, treat the actual telephone number of exhalation and is encrypted and obtains the One encrypted number, is then based on described first encrypted number and carries out de-electrifying broadcast;
It is then forwarded to modulation /demodulation module after described first encrypted number deciphering.
The present invention also provides for a kind of communication terminal, including the above-mentioned device strengthening call safety.
Using technique scheme, the present invention at least has the advantage that
The enhancing call method of safety of the present invention, device and communication terminal, in application layer to call number Code is encrypted, and well protects the real connection information of user's communication, it is possible to increase call Safety, make up existing Android operation system potential security hole.
Accompanying drawing explanation
Fig. 1 is the method flow diagram strengthening call safety of first embodiment of the invention;
Fig. 2 is the method flow diagram strengthening call safety of second embodiment of the invention;
Fig. 3 is the complete de-electrifying schematic flow sheet of sixth embodiment of the invention;
Fig. 4 is the complete incoming call schematic flow sheet of sixth embodiment of the invention;
Fig. 5 is the encryption flow schematic diagram of sixth embodiment of the invention;
Fig. 6 is the deciphering schematic flow sheet of sixth embodiment of the invention;
Fig. 7 is that sixth embodiment of the invention carries out the display effect schematic diagram of sectional drawing to incoming call encrypted result.
Detailed description of the invention
By further illustrating the technological means and effect that the present invention taked by reaching predetermined purpose, below tie Close accompanying drawing and preferred embodiment, after the present invention is described in detail such as.
First embodiment of the invention, a kind of method strengthening call safety, as it is shown in figure 1, include following Concrete steps:
Step S101, time de-electrifying, session services module is treated the actual telephone number of exhalation and is encrypted and obtains First encrypted number, is then based on described first encrypted number and carries out de-electrifying broadcast.
Concrete, actual telephone number that described session services module treats exhalation is encrypted and obtains first and add Close number, including:
In session services module, the process of first apoplexy due to endogenous wind contacting described actual telephone number is intended to function to institute State actual telephone number to be encrypted and obtain the first encrypted number.If technical solution of the present invention is applied in Android In operating system, session services module is TeleService.apk, and this TeleService.apk is again by some Class composition, wherein first contact described actual telephone number class be OutgingBroadcast class. Owing to, when de-electrifying, actual telephone number to be breathed out is to be firstly received by dial module Dial.apk and lead to Cross the OutgingBroadcast class that intent information Intent is sent in TeleService.apk, The process of OutgingBroadcast apoplexy due to endogenous wind is intended to function ProcessIntent and gets from intent information Intent Actual telephone number to be breathed out, is then encrypted.
Step S102, session services module is then forwarded to modulatedemodulate mode transfer after described first encrypted number deciphering Block.
Concrete, step S102 includes:
In session services module, the calling of first apoplexy due to endogenous wind contacting described actual telephone number receives connecing of apoplexy due to endogenous wind Receipts process function and are decrypted described first encrypted number and obtain described actual telephone number, then by described very Real telephone number is sent to modulation /demodulation module.If technical solution of the present invention being applied in Android operation system, In session services module, first class contacting described actual telephone number is OutgingBroadcast class, should OutgingBroadcast class comprises again some inner classes, such as: calling receives class i.e. OutgoingCallReceiver class, the doReceiver function of OutgoingCallReceiver apoplexy due to endogenous wind then can be used In being decrypted to described first encrypted number.
Due in an embodiment of the present invention, before being sent to modulation /demodulation module i.e. Modem module, need Described first encrypted number is decrypted, then be actually sent to Modem module or actual telephone Number, Modem module can carry out phone exhalation according to actual telephone number to be breathed out, not interfere with communication The normal talking of terminal.
In the present embodiment, the process of described encryption includes:
Cryptography algorithm, CRC32 algorithm or Base64 algorithm is used to feature string and to treat Add confidential information to be encrypted, the information after being encrypted;Described information to be encrypted refer to exactly: be previously noted Actual telephone number to be breathed out.BASE64 algorithm is the coded system for transmitting 8Bit syllabified code One of, for encryption and decryption.
The process of described deciphering includes:
Feature based character string, uses Cryptography algorithm, CRC32 algorithm or Base64 algorithm Information after encryption is decrypted.
Further, the determination process of described feature string, including:
MD5, SHA algorithm or hmac algorithm is used at least one of to be carried out process and obtains feature Character string: IMSI, IMEI, the random key built.
Second embodiment of the invention, a kind of method strengthening call safety, method described in the present embodiment and the One embodiment is roughly the same, and difference is, as in figure 2 it is shown, the described method of the present embodiment is except including Outside step S101 of one embodiment~S102, also include following incoming call time process step:
Step S103, during incoming call, the actual telephone number of incoming call is encrypted and obtains second and add by frame module Close number, is then based on described second encrypted number and carries out call-in reporting.
Concrete, the actual telephone number of incoming call is encrypted and obtains the second encrypted number by described frame module, Including following two mode:
First kind of way: in frame module, the class of the actual telephone number of first contact incoming call is to described incoming call Actual telephone number be encrypted and obtain the second encrypted number, create call based on described second encrypted number Connecting object;
The second way: in frame module, the call of the class of the actual telephone number of first contact incoming call connects When Object constructors creates call connecting object, the actual telephone number of corresponding described incoming call is added Close.
Based on above two mode, with further, if technical solution of the present invention is applied in Android operation being In system, frame module is framework, the actual telephone number of first contact incoming call in framework Class be CallTracker class,
Owing to when incoming call, the actual telephone number of incoming call is to be firstly received by modulation /demodulation module Modem And the CallTracker class being sent in framework with the form of socket information.It follows that first In the mode of kind, CallTracker class is first to be encrypted the actual telephone number of described incoming call, based on encryption After obtain second encrypted number create call connecting object;
The actual telephone number of described incoming call is encrypted and obtains the second encrypted number by CallTracker class, bag Include:
CallTracker class judges whether occur that described call connecting object conn is empty and the actual telephone of incoming call Socket information dc of number is not empty, if occurring, described call connecting object conn is empty and incoming call true Socket information dc of telephone number is not empty, then from socket information dc of the actual telephone number of incoming call In extract the actual telephone number of incoming call and be encrypted.
And in the second way, be by the call connecting object constructed fuction of CallTracker apoplexy due to endogenous wind During Connection function creation call connecting object, the actual telephone number of corresponding described incoming call is added Close.
In the present embodiment, the process of described encryption includes:
Cryptography algorithm, CRC32 algorithm or Base64 algorithm is used to feature string and to treat Add confidential information to be encrypted, the information after being encrypted;Described information to be encrypted refer to exactly: be previously noted Actual telephone number to be breathed out, or, the actual telephone number of incoming call.
The process of described deciphering includes:
Feature based character string, uses Cryptography algorithm, CRC32 algorithm or Base64 algorithm Information after encryption is decrypted.
Further, the determination process of described feature string, including:
MD5, SHA algorithm or hmac algorithm is used at least one of to be carried out process and obtains feature Character string: IMSI, IMEI, the random key built.
Third embodiment of the invention, corresponding with first embodiment, the present embodiment is introduced one and is strengthened call safety The device of property, including consisting of part:
Session services module, for when de-electrifying, treat the actual telephone number of exhalation and is encrypted and obtains the One encrypted number, is then based on described first encrypted number and carries out de-electrifying broadcast;
It is then forwarded to modulation /demodulation module after described first encrypted number deciphering.
Fourth embodiment of the invention, corresponding with the second embodiment, the present embodiment is introduced one and is strengthened call safety The device of property, the session services module of the present embodiment is except possessing session services module in the 3rd embodiment Outside function, also include:
Frame module, for when incoming call, is encrypted the actual telephone number of incoming call and obtains the second encryption Number, is then based on described second encrypted number and carries out call-in reporting.
Fifth embodiment of the invention, the present embodiment is on the basis of third and fourth embodiment, introduces a kind of whole End, comprises the device strengthening call safety in third and fourth embodiment.The communication terminal of the present embodiment can To understand as entity apparatus.
Sixth embodiment of the invention, the present embodiment is on the basis of above-described embodiment, with at GSM (Global System for Mobile Communication, global system for mobile communications) communication terminal under network carries out As a example by call, introduce the application example of a present invention in conjunction with accompanying drawing 3~7.
Embodiments provide the mechanism of a kind of safety call, it is possible to the phone that dial-out is gone or called in Number carries out encryption and decryption protection, processes the broadcast that telephone number is relevant so that even if phone is monitored simultaneously, Still None-identified goes out real telephone number, thus protects the privacy of user.
The complete de-electrifying flow process of the embodiment of the present invention as it is shown on figure 3, complete incoming call flow process as shown in Figure 4. The overall architecture of scheme all realizes in TeleService.apk and framework, prevents other application from getting The broadcast that call is relevant connects and receives by the real telephone number of the other side, thus listens to the true connection of user It is information.
As it is shown on figure 3, de-electrifying time, dial Dial.apk send real telephone number start OutgingBroadcast class in TeleService.apk, such is first and touches this real phone number Code, in prior art, such can send an internal receipt being broadcast to self after to Intent information processing Device, now will produce a leak, if the radio receiver of malicious application one high authority of registration, will The most preferentially obtain broadcast message, thus obtain true number.So when such processes Intent information, After extracting real telephone number, real telephone number is encrypted, replaces true with the number after encryption Real telephone number, then sends broadcast, accordingly even when third-party application obtains broadcast, does not also know true Telephone number information.OutgingBroadcast class in the most last TeleService.apk needs encryption After number be decrypted reduction treatment and be then forwarded to Modem, in order to bottom can be normally carried out dial-up connection.
As shown in Figure 4, during incoming call, bottom Modem reports incoming information to framework layer, existing skill In art GSMCallTracker apoplexy due to endogenous wind will obtain at first phone link information and carry out a series of notice and Broadcast.If the third-party application of malice obtains broadcast message with previously, the true of user also will be obtained Real caller ID.So needing true during GSMCallTracker apoplexy due to endogenous wind is checked numbers and captured Number is encrypted, and then carries out some notices, and this notice can include broadcast.And in order to prevent malice from answering With obtaining the number information of display on InCallUI.apk, the number on InCallUI will not be decrypted place Reason, only shows other information such as Real Name.
It should be noted that encryption point of penetration differs during de-electrifying at incoming call.
Time de-electrifying, in order to prevent broadcasting true number information, can only check numbers before sending broadcast and be encrypted, OutgingBroadcast class is analyzed it appeared that have only to encrypt in ProcessIntent function and close the most Reason.When to bottom Sending dialled number information, needing to reduce real telephone number, this process is from TeleService Cross two levels of framework, if decrypting process is at framework layer, it will make some check the number Code carries out the function of preliminary treatment judgement and cannot run.So decrypting process needs in advance, analyze through above, Show that deciphering point of penetration should be arranged in inner classes OutgoingCallReceiver of OutgoingBroadcast class DoReceiver function in.
During incoming call, in order to prevent from obtaining on third-party application always electric interface incoming information, so carrying out electric process Do not set decryption step, be encrypted to check numbers before GSMCallTracker class sends incoming call broadcast, have Two points of penetration can select, and is that GSMCallTracker class judges call connecting object information conn respectively When not being empty for empty and telephone number really socket information dc, immediately to real telephone number Real telephone number in socket information dc is encrypted;
Another be build call connecting object time in real telephone number is encrypted.In view of true Socket information dc of real telephone number will other branches or in the case of be used again, prevent Unexpected, it is advantageous to the constructed fuction when building call connecting object in carry out number encryption.
The enciphering and deciphering algorithm of embodiment of the present invention design is made up of two parts, and Part I uses md5 encryption Build MD5 hashed value (i.e. feature string in preceding embodiment);Part II uses Base64 to add solution Close algorithm carries out encryption and decryption to original number and MD5 hashed value.Concrete encryption flow and deciphering flow process are the most such as Shown in Fig. 5 and Fig. 6.
Key in Fig. 5 is the random secret key built, and utilizes the secret key of IMEI, IMSI and structure to generate MD5 Hashed value.Ciphering process use on the basis of MD5 hashed value and original number Base64 algorithm to former number The real telephone number of the i.e. partner of code is encrypted, and obtains encrypted number;Decrypting process in Fig. 6 The exactly inverse process of encryption, need synchronization during being somebody's turn to do is corresponding IMSI, IMEI and secret key, so Ensure that when using different communication terminal the encrypted result of telephone number for identical partner not With;Make use of simultaneously MD5 can not cracking, enhance the safety of encrypted number;Finally make use of The amphicheirality of Base64, it is achieved that the encryption and decryption of number.
The encryption process removing electric process is of short duration, can only observe with daily record, and the present embodiment is to incoming call encryption knot Fruit carries out sectional drawing, and its display effect is as shown in Figure 7.
The call method of safety, device and communication terminal is strengthened, in application layer pair described in the embodiment of the present invention Conversation number is encrypted, and well protects the real connection information of user's communication, it is possible to carry The safety of high call, makes up existing Android operation system potential security hole.
By the explanation of detailed description of the invention, it should can be to the present invention by reaching the technology that predetermined purpose is taked Means and effect are able to more deeply and concrete understanding, but appended diagram is only to provide reference and explanation With, not it is used for the present invention is any limitation as.

Claims (10)

1. the method strengthening call safety, it is characterised in that including:
Time de-electrifying, session services module is treated the actual telephone number of exhalation and is encrypted and obtains the first encryption numbers Code, is then based on described first encrypted number and carries out de-electrifying broadcast;
Session services module is then forwarded to modulation /demodulation module after described first encrypted number deciphering.
The method strengthening call safety the most according to claim 1, it is characterised in that described call Service module is treated the actual telephone number of exhalation and is encrypted and obtains the first encrypted number, including:
In session services module, the process of first apoplexy due to endogenous wind contacting described actual telephone number is intended to function to institute State actual telephone number to be encrypted and obtain the first encrypted number.
The method strengthening call safety the most according to claim 1, it is characterised in that described call Service module is then forwarded to modulation /demodulation module after described first encrypted number deciphering, including:
In session services module, the calling of first apoplexy due to endogenous wind contacting described actual telephone number receives connecing of apoplexy due to endogenous wind Receipts process function and are decrypted described first encrypted number and obtain described actual telephone number, then by described very Real telephone number is sent to modulation /demodulation module.
The method strengthening call safety the most according to claim 1, it is characterised in that described method, Also include:
During incoming call, the actual telephone number of incoming call is encrypted and obtains the second encrypted number, so by frame module After carry out call-in reporting based on described second encrypted number.
The method strengthening call safety the most according to claim 4, it is characterised in that described framework The actual telephone number of incoming call is encrypted and obtains the second encrypted number by module, including:
The class of the actual telephone number of first the contact incoming call actual telephone number to described incoming call in frame module Code is encrypted and obtains the second encrypted number, creates call connecting object based on described second encrypted number;Or Person,
The call connecting object constructed fuction of the class of the actual telephone number of first contact incoming call in frame module When creating call connecting object, the actual telephone number of corresponding described incoming call is encrypted.
The method strengthening call safety the most according to claim 5, it is characterised in that frame module In the class of actual telephone number of first contact incoming call the actual telephone number of described incoming call is encrypted To the second encrypted number, including:
In frame module, the class of the actual telephone number of first contact incoming call judges whether described call occur even The socket information connecing the actual telephone number that object is sky and incoming call is not sky, if occurring, described call connects Object is empty and the socket information of the actual telephone number of incoming call is not for empty, then from the actual telephone number of incoming call The socket information of code extracts the actual telephone number of incoming call and is encrypted.
7. according to the method strengthening call safety according to any one of claim 1~6, it is characterised in that The process of described encryption includes:
Cryptography algorithm, CRC32 algorithm or Base64 algorithm is used to feature string and to treat Add confidential information to be encrypted, the information after being encrypted;
The process of described deciphering includes:
Feature based character string, uses Cryptography algorithm, CRC32 algorithm or Base64 algorithm Information after encryption is decrypted.
The method strengthening call safety the most according to claim 7, it is characterised in that described feature The determination process of character string, including:
Md5-challenge MD5, Secure Hash Algorithm SHA or ashed information authentication code is used to calculate Method HMAC carries out process at least one of and obtains feature string: international mobile subscriber identity IMSI, mobile device international identity code IMEI, the random key built.
9. the device strengthening call safety, it is characterised in that including:
Session services module, for when de-electrifying, treat the actual telephone number of exhalation and is encrypted and obtains the One encrypted number, is then based on described first encrypted number and carries out de-electrifying broadcast;
It is then forwarded to modulation /demodulation module after described first encrypted number deciphering.
10. a communication terminal, it is characterised in that described communication terminal includes the increasing described in claim 9 The device of strong safety of conversing.
CN201510280631.8A 2015-05-28 2015-05-28 Method and device for enhancing conversation security and communication terminal Active CN106304044B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510280631.8A CN106304044B (en) 2015-05-28 2015-05-28 Method and device for enhancing conversation security and communication terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510280631.8A CN106304044B (en) 2015-05-28 2015-05-28 Method and device for enhancing conversation security and communication terminal

Publications (2)

Publication Number Publication Date
CN106304044A true CN106304044A (en) 2017-01-04
CN106304044B CN106304044B (en) 2020-02-21

Family

ID=57635684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510280631.8A Active CN106304044B (en) 2015-05-28 2015-05-28 Method and device for enhancing conversation security and communication terminal

Country Status (1)

Country Link
CN (1) CN106304044B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110881040A (en) * 2019-11-27 2020-03-13 成都铂锡金融信息技术有限公司 Calling method and device
CN111404929A (en) * 2020-03-13 2020-07-10 浙江华坤道威数据科技有限公司 System and method applied to enterprise information security

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101784046A (en) * 2010-01-28 2010-07-21 东莞宇龙通信科技有限公司 Encryption method, system and mobile terminal of telephone numbers
CN103249036A (en) * 2012-02-10 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and security calling method of mobile terminal
US8578351B2 (en) * 2002-09-17 2013-11-05 International Business Machines Corporation Hybrid mechanism for more efficient emulation and method therefor
CN103595547A (en) * 2013-11-15 2014-02-19 北京奇虎科技有限公司 Broadcast intercept method and device of intelligent equipment
CN104253899A (en) * 2013-06-27 2014-12-31 腾讯科技(深圳)有限公司 Method and device for controlling communication terminals
CN104506731A (en) * 2014-12-26 2015-04-08 北京奇虎科技有限公司 Unfamiliar call reminding method and unfamiliar call reminding device
CN104639770A (en) * 2014-12-25 2015-05-20 北京奇虎科技有限公司 Telephone reporting method, device and system based on mobile terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8578351B2 (en) * 2002-09-17 2013-11-05 International Business Machines Corporation Hybrid mechanism for more efficient emulation and method therefor
CN101784046A (en) * 2010-01-28 2010-07-21 东莞宇龙通信科技有限公司 Encryption method, system and mobile terminal of telephone numbers
CN103249036A (en) * 2012-02-10 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and security calling method of mobile terminal
CN104253899A (en) * 2013-06-27 2014-12-31 腾讯科技(深圳)有限公司 Method and device for controlling communication terminals
CN103595547A (en) * 2013-11-15 2014-02-19 北京奇虎科技有限公司 Broadcast intercept method and device of intelligent equipment
CN104639770A (en) * 2014-12-25 2015-05-20 北京奇虎科技有限公司 Telephone reporting method, device and system based on mobile terminal
CN104506731A (en) * 2014-12-26 2015-04-08 北京奇虎科技有限公司 Unfamiliar call reminding method and unfamiliar call reminding device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李耀春: "移动普适服务共享中间件及应用", 《中国优秀硕士学位论文全文数据库》 *
秦建平: "《Android编程宝典》", 31 March 2013, 北京航空航天大学出版社 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110881040A (en) * 2019-11-27 2020-03-13 成都铂锡金融信息技术有限公司 Calling method and device
CN111404929A (en) * 2020-03-13 2020-07-10 浙江华坤道威数据科技有限公司 System and method applied to enterprise information security

Also Published As

Publication number Publication date
CN106304044B (en) 2020-02-21

Similar Documents

Publication Publication Date Title
Rupprecht et al. On security research towards future mobile network generations
Van Den Broek et al. Defeating IMSI catchers
Toorani et al. Solutions to the GSM security weaknesses
KR100564674B1 (en) Method for securing over-the-air communication in a wireless system
CN103812871B (en) Development method and system based on mobile terminal application program security application
Rupprecht et al. Call me maybe: Eavesdropping encrypted {LTE} calls with {ReVoLTE}
KR101231483B1 (en) Encryption method for secure packet transmission
CN104333455B (en) A kind of smart mobile phone secret signalling and method
CN105306211B (en) A kind of identity identifying method of client software
JP2002084276A (en) Improved method for authentication of user subscription identity module
CN112929339B (en) Message transmitting method for protecting privacy
CA2758332C (en) Method and apparatus for transmitting and receiving secure and non-secure data
CN105657702A (en) Authentication method, authentication system, authentication method of mobile terminal and mobile terminal
CN1879445A (en) Authentication of a wireless communication using expiration marker
CN106921633A (en) Calling number Verification System and method
WO2012024905A1 (en) Method, terminal and ggsn for encrypting and decrypting data in mobile communication network
CN105704711A (en) Method for ensuring call communication security, device and user terminal
CN106304044A (en) A kind of strengthen the call method of safety, device and communication terminal
CN110944300B (en) Short message service system, forwarding interface device and defense server
CN104901967A (en) Registration method for trusted device
CN105873059A (en) United identity authentication method and system for power distribution communication wireless private network
Boeira et al. Provable non-frameability for 5g lawful interception
CN102026171A (en) Method for safely controlling remote wireless equipment
CN116709338B (en) Wi-Fi access point capable of defending middleman MitM attack
Raza et al. On Key Reinstallation Attacks over 4G LTE Control-Plane: Feasibility and Negative Impact

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant