CN108134994A - The SIM card of Double-puzzle operation - Google Patents

The SIM card of Double-puzzle operation Download PDF

Info

Publication number
CN108134994A
CN108134994A CN201710892204.4A CN201710892204A CN108134994A CN 108134994 A CN108134994 A CN 108134994A CN 201710892204 A CN201710892204 A CN 201710892204A CN 108134994 A CN108134994 A CN 108134994A
Authority
CN
China
Prior art keywords
sim card
encrypting module
password
read
write operation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710892204.4A
Other languages
Chinese (zh)
Inventor
黄策
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201710892204.4A priority Critical patent/CN108134994A/en
Publication of CN108134994A publication Critical patent/CN108134994A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

Method of the present invention for the application core data on a kind of completely new information terminal of the protection containing SIM card.The technical characteristic of this method is when carrying out read/write operation to the encrypting module being contained in SIM card, to need with two passwords(Main password and secondary password)It could carry out read/write operation.The encrypting module can be data memory module or can download the program storage block of program.Technical scheme of the present invention, for the information terminal containing SIM card provide it is a kind of efficiently, the easily application core Data Protection Scheme on the information terminal, there is extremely wide market promotion prospect.In the most mobile phone application of application at present, it can fundamentally change the mode of man-machine, man-machine secondary verification generally used now as man-machine, machine machine secondary verification mode, so as to which a kind of more reliable and accurate verification mode can be provided again.

Description

The SIM card of Double-puzzle operation
Technical field
The present invention relates to a kind of SIM cards of Double-puzzle operation.
Background technology
With the high speed development that mobile network applies, it is portable that people are moved in more and more mobile network's applications On mobile phone.The critical data of various applications in mobile phone also becomes assistant's target of various unprincipled fellows.Once answering in mobile phone Critical data is stolen, then the destiny attacked and stolen by people is just unable to escape in application to mobile phone owner on its handset.
For the various attacks applied for mobile network being becoming increasingly rampant, although various mobile network's applications are universal at present Using the method for the secondary verification of short message, but for various bogusware, can easily intercept the short message of secondary verification, break through with Short message is secondary to be verified as main feature security mechanism, has not been what too difficult technology door for hacker instantly Sill.Meanwhile on the mobile phone eliminated of people the data dumps of various applications the problem of being also one troubling.Compel in the industry to be essential Want a kind of protection mechanism for the core data safety that more strict can protect various applications.
Invention content
For the core data of the various applications of effective protection, designing scheme of the invention is as follows:
When carrying out read/write operation to the encrypting module in SIM card, need to input two passwords(Main password and secondary password), institute The encrypting module stated can be data memory module, can also be the program module that can download program.Its spy of the main password Sign is that the action scope of main password is the encrypting module in full SIM card;The secondary password is it is characterized in that the effect of secondary password Domain is some encrypting module in SIM card.The main password, secondary password it is characterized in that:The SIM card is in the period of setting After inside receiving major and minor password respectively, just allow to carry out read/write operation to the corresponding encrypting module of password secondary in SIM card.Described Secondary password, it is characterised in that:If what SIM card received is the secondary password sent with short message mode, SIM card forbids external reading Any content of the short message.SIM card is in standby mode, and when first receiving main password, the read/write operation that can be carried out includes but unlimited In:The setting or resetting of SIM card universe encrypting module data dump and the secondary password of reading universe encrypting module state;Used/ The reading of unused encrypting module state;Unused encrypting module short message pair code word sends out the setting of number, unused encrypting module The setting of secondary password;It specifies with the data dump on encrypting module.SIM card first receives secondary password in standby mode, need to be In the period of setting, after receiving main password, SIM card just allow to the encrypting module corresponding to secondary password be written and read operation or Program by the encrypting module is downloaded to handles the data received accordingly;Such as within the period of setting, do not receive To main password, SIM card then rotates back into standby mode.
The advantages of the present invention program is:
1)Provide the protection scheme of a kind of convenience, easily various application core data of effective protection information terminal.When the letter It is only to take out the SIM card in the information terminal to cease terminal and need to update, then has been naturally done various in the information terminal The core data of application is the same as the disengaging of the information terminal.The protection mechanism of this core data will above be embodied in mobile phone application Great core data safeguard protection advantage.
2)The setting of the Double-puzzle of this programme, most widely used mobile phone application is to can effectively avoid mesh in same daily life It is preceding when generally using single cipher certification, attack to application when password is revealed.It also can effectively avoid clone's mobile phone card pair simultaneously The attack of various applications installed on mobile phone card owner's mobile phone.
3)In the most mobile phone applications of application at present, can fundamentally change generally use now it is man-machine, man-machine The mode of secondary verification is man-machine, machine machine secondary verification mode, so as to provide a kind of more reliable and accurate verification mode.
The core data safety shield of the present invention, provide it is a kind of efficiently, low cost can effectively solve it is tired at present The safety shield of core data safety protection problem most crucial in various network applications is disturbed, there is fabulous marketing Prospect.
Specific embodiment
The content of present invention is described in detail with reference to specific embodiment:
The present embodiment is by taking the process that mobile phone is applied as an example.
All processes are described as follows:
One)The injection process of core data:
1st, main password is inputted,
2nd, setting is installed to the messaging format needed on mobile phone with the application that encrypting module protection core data is obtained on SIM cards of mobile phones Secondary password send out number, and set initial secondary password.
3rd, secondary password sends out number, sends out initial secondary password.
4th, the secondary password of APP changes for the application installed on mobile phone, downloads to corresponding data on SIM by core data and adds In close module.
5th, the state for downloading the data to encrypting module of SIM card is exited.
Note:The core data of download, can an above serial data, can also a program segment that realize certain algorithm.
Two)The use process of core data
1st, the APP of mobile phone application completes to log on the application server is provided, and starting needs the application to need certification Verification process.
2nd, the secondary password of messaging format occurs to the mobile phone for server.
3rd, main password is inputted.
4th, server is by the serial data in the corresponding encrypting module of pair password in the APP reading SIM cards on mobile phone, APP will be in the data burst transmissions to service;Or some specific serial data is sent into SIM card, SIM card is by the algorithm downloaded in the past The serial data of feeding has been handled, and operation result is sent into APP, operation result is transferred in server by APP, completes certification.
5th, SIM card returns to standby mode.
Three)The protection process of the core data of hand-set from stolen
In present people's mobile phone, more than one application can be all installed, once stolen, then the various applications in the mobile phone can be all in Among stolen risk.Various applications in stolen mobile phone is made to be detached from stolen mobile phone, then need a very long disengaging stream mostly Journey will be walked.If using provider, offer one is not efficient, is easily detached from scheme, it is likely that can not complete stolen mobile phone In various applications can not may all complete disengaging with the mobile phone.Complete disengaging in time, the core of the application in stolen mobile phone Calculation is according under current mechanism, it is also possible to be usurped by people.
And the various applications of core data protection mechanism using the present invention, as long as then owner plays the operation of its mobile phone The service calls of quotient are completed to shut down the operation of guarantor number, then the use that can complete the various applications in stolen mobile phone is detached from.Exist simultaneously Core data in the SIM card also can not just be read.So as to be effectively protected the core data of application.
Four)The update of mobile phone
When mobile phone owner needs more new cell-phone, as long as SIM card is installed on new cell-phone, then it has been naturally done various in former mobile phone The core data of application is moved away from, while without the leakage for worrying the core data in former mobile phone application.
The present invention provides a kind of cores of various applications on information terminal of efficient, convenient protection " host+SIM " pattern The method of data.With high market application foreground.
In the most mobile phone application of application at present, it can fundamentally change man-machine, man-machine two generally used now The mode of secondary verification is man-machine, machine machine secondary verification mode, so as to provide a kind of more reliable and accurate authentication again Formula.

Claims (7)

1. a kind of SIM card of Double-puzzle operation, it is characterised in that:Read/write operation is carried out to the encrypting module in the SIM card When, it needs to input two passwords, can just carry out read/write operation to the encrypting module.
2. encrypting module according to claim 1, it is characterised in that:The encrypting module can be data storage mould Block can also be the program storage block that can download program.
3. Double-puzzle according to claim 1, it is characterised in that:In Double-puzzle, one is main password, the effect of main password Domain is all encrypting modules in SIM card;One is secondary password, and the action scope of secondary password is only for some encryption mould in SIM card Block.
4. the read/write operation of the encrypting module according to claim 1 to SIM card, it is characterised in that:The SIM card exists After receiving major and minor password respectively in the period of setting, just allow the corresponding encrypting module of password secondary in SIM card read/ Write operation.
5. the read/write operation of the encrypting module to SIM card according to claim 1,2,3,4, it is characterised in that:SIM card In standby mode, when first receiving main password, the read/write operation that can be carried out includes but not limited to:SIM card universe encrypting module number According to the setting or resetting of the secondary password for removing and reading universe encrypting module state;The reading of use/unused encrypting module state; Unused encrypting module short message pair code word sends out the setting of number, the setting of unused encrypting module pair password;Specified used adds Data dump in close module.
6. the read/write operation of the encrypting module to SIM card according to claim 1,2,3,4, it is characterised in that:SIM card In standby mode, secondary password is first received, need to be within the period of setting, after receiving main password, SIM card just allows to secondary password Corresponding encrypting module is written and read operation or the data received is carried out by the program for downloading to the encrypting module corresponding Processing;Such as within the period of setting, main password is not received, and SIM card then rotates back into standby mode.
7. according to the secondary password described in claim 1,3,5, it is characterised in that:What if SIM card received is sent out with short message mode The secondary password come, then SIM card forbid the external any content for reading the short message.
CN201710892204.4A 2017-09-27 2017-09-27 The SIM card of Double-puzzle operation Pending CN108134994A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710892204.4A CN108134994A (en) 2017-09-27 2017-09-27 The SIM card of Double-puzzle operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710892204.4A CN108134994A (en) 2017-09-27 2017-09-27 The SIM card of Double-puzzle operation

Publications (1)

Publication Number Publication Date
CN108134994A true CN108134994A (en) 2018-06-08

Family

ID=62388470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710892204.4A Pending CN108134994A (en) 2017-09-27 2017-09-27 The SIM card of Double-puzzle operation

Country Status (1)

Country Link
CN (1) CN108134994A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951604A (en) * 2019-02-27 2019-06-28 维沃移动通信有限公司 A kind of message treatment method, mobile terminal and user identification module
CN110188562A (en) * 2019-05-29 2019-08-30 江苏恒宝智能系统技术有限公司 Data information mobile system and method and its safety card based on safety card
CN112668014A (en) * 2021-01-18 2021-04-16 黄策 Information terminal with two keyboards

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102346716A (en) * 2011-09-20 2012-02-08 记忆科技(深圳)有限公司 Encryption method and decryption method of hard disk storage device and encryption and decryption system used for hard disk storage device
CN102647712A (en) * 2012-04-06 2012-08-22 惠州Tcl移动通信有限公司 Mobile phone data encryption method and decryption method
CN103002431A (en) * 2011-09-15 2013-03-27 中兴通讯股份有限公司 Method and device for automatic identification of PIN (personal identification number) codes
CN105451225A (en) * 2016-01-21 2016-03-30 上海斐讯数据通信技术有限公司 An access authentication method and an access authentication device
CN106529349A (en) * 2016-12-14 2017-03-22 武汉瑞纳捷电子技术有限公司 Security chip and access control method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002431A (en) * 2011-09-15 2013-03-27 中兴通讯股份有限公司 Method and device for automatic identification of PIN (personal identification number) codes
CN102346716A (en) * 2011-09-20 2012-02-08 记忆科技(深圳)有限公司 Encryption method and decryption method of hard disk storage device and encryption and decryption system used for hard disk storage device
CN102647712A (en) * 2012-04-06 2012-08-22 惠州Tcl移动通信有限公司 Mobile phone data encryption method and decryption method
CN105451225A (en) * 2016-01-21 2016-03-30 上海斐讯数据通信技术有限公司 An access authentication method and an access authentication device
CN106529349A (en) * 2016-12-14 2017-03-22 武汉瑞纳捷电子技术有限公司 Security chip and access control method thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
中国铁路总公司: "《高速铁路通信技术 铁路数字移动通信系统GSM-R》", 31 August 2014 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951604A (en) * 2019-02-27 2019-06-28 维沃移动通信有限公司 A kind of message treatment method, mobile terminal and user identification module
CN110188562A (en) * 2019-05-29 2019-08-30 江苏恒宝智能系统技术有限公司 Data information mobile system and method and its safety card based on safety card
CN112668014A (en) * 2021-01-18 2021-04-16 黄策 Information terminal with two keyboards
CN112668014B (en) * 2021-01-18 2021-07-06 黄策 Information terminal with two keyboards

Similar Documents

Publication Publication Date Title
CN108012268B (en) SIM card for ensuring safe use of application software on mobile phone terminal
US20140094141A1 (en) Apparatus and Methods for Preventing Information Disclosure
CN110637301B (en) Reducing disclosure of sensitive data in virtual machines
CN1906560A (en) Method and apparatus for implementing subscriber identity module (SIM) capabilities in an open platform
CN105975867B (en) A kind of data processing method
US20120099727A1 (en) Provisioning techniques
US9276748B2 (en) Data-encrypting method and decrypting method for a mobile phone
CN105678192A (en) Smart card based secret key application method and application apparatus
CN108134994A (en) The SIM card of Double-puzzle operation
CN106559386B (en) A kind of authentication method and device
CN100476845C (en) Digital copyright management method
CN111245620B (en) Mobile security application architecture in terminal and construction method thereof
CN111241556A (en) Data security storage method and device, storage medium and terminal
Perakovic et al. Research of security threats in the use of modern terminal devices
CN103873245B (en) Dummy machine system data ciphering method and equipment
CN109347791B (en) Dual I/O bus SIM card
KR101447619B1 (en) Identity module management method and apparatus for user equipment
CN108769989B (en) Wireless network connection method, wireless access device and equipment
US20160275271A1 (en) User Terminal And Method For Protecting Core Codes Using Peripheral Device of User Terminal
CN106033517A (en) An information processing method and an electronic apparatus
CN106534047A (en) Information transmitting method and apparatus based on Trust application
WO2017215436A1 (en) Information encryption and decryption method, device and terminal
Ali et al. AI-enabled cybernetic analytics of security models for smart serious games-based Mobile Operating Systems
CN103235917A (en) Application protection method and device
CN113010908B (en) Safe storage method suitable for large-capacity SIM card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination