CN1286336C - Protection of authentication information of PHS mobile telephone - Google Patents

Protection of authentication information of PHS mobile telephone Download PDF

Info

Publication number
CN1286336C
CN1286336C CN03131617.4A CN03131617A CN1286336C CN 1286336 C CN1286336 C CN 1286336C CN 03131617 A CN03131617 A CN 03131617A CN 1286336 C CN1286336 C CN 1286336C
Authority
CN
China
Prior art keywords
mobile phone
authentication information
phs
expressly
phs mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN03131617.4A
Other languages
Chinese (zh)
Other versions
CN1553728A (en
Inventor
林强
陈虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN03131617.4A priority Critical patent/CN1286336C/en
Publication of CN1553728A publication Critical patent/CN1553728A/en
Application granted granted Critical
Publication of CN1286336C publication Critical patent/CN1286336C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The present invention discloses a method for protecting the authentication information of PHS mobile telephones. The present invention comprises the following procedure that (1) a terminal for writing numbers writes authentication information plaintext in a mobile telephone memorizer according to normal process in the writing step; (2) a PHS mobile telephone enciphers the authentication information plaintext in first authentication, and an authentication information cipher text takes the place of the originally-stored authentication information plaintext in the enciphering step; (3) the PHS mobile telephone carries out relevant decoding calculation to the authentication information cipher text every time when the PHS mobile telephone is stared later, and stores obtained authentication information plaintext in the SRAM of the mobile telephone for mobile telephone program invocation in the decoding step. Firstly, the present invention can furthest merge the methods for writing numbers of the existing PHS mobile telephones, and ensures operator benefit. Secondly, the mobile telephone memorizer only stores the cipher text, and cipher keys are stored in a specific region. The present invention can effectively prevent the authentication information of PHS mobile telephones from being illegally obtained through the secrecy of the cipher keys, prevents the phenomenon of illegal parallel operation, and thoroughly ensures user benefit.

Description

A kind of guard method of PHS mobile phone identification information
Technical field
The present invention relates to the PHS mobile phone, particularly is the guard method of a kind of PHS mobile phone to authentication information.
Background technology
Carry out commercial mobile communication system at present and mainly contain cdma system, gsm system and PHS system, correspondingly, three kinds of portable terminals are arranged: CDMA mobile phone, GSM mobile handset and PHS mobile phone.Parallel operation typically refers to the situation that more than one mobile phone uses same phone number.CDMA mobile phone and GSM mobile handset all are to utilize the secrecy processing of separation between machine and card technology realization to the mobile phone authentication information, can prevent the appearance of parallel operation effectively.
But at present the PHS mobile phone (being commonly called as wireless access hand-held set, Personal Handyphone System(PHS) or Personal Handyphone System) that uses does not adopt the separation between machine and card technology, and be to use the number of writing device directly with number, authentication information (Authentication Key) sensitive data of etc.ing with the mode of the plaintext mobile phone memory that writes direct.The big hidden danger that this technical implementation way causes is that technical threshold is lower, obtains the authentication information of secret easily by illegal means.At present occurred utilizing the terminal program coded to read authentication information and by forcing to read the situation that whole eeprom contents obtain authentication information.If someone is written to the information of obtaining on other the phs terminal again, make a plurality of users use same Subscriber Number jointly, this has just formed illegal parallel operation phenomenon, and this situation cause great loss can for real consumer and PHS Virtual network operator.To be the PHS mobile phone congenital when design has for this technological deficiency, do not find to properly settle the otherwise effective technique scheme of this problem in present application as yet, also do not find the disclosed technical literature data at this particular technology problem simultaneously as yet.
Summary of the invention
Technical problem to be solved by this invention is exactly the situation at the illegal parallel operation of above-mentioned PHS mobile phone, proposes a kind of guard method of PHS mobile phone identification information, can prevent the illegal parallel operation of PHS mobile phone effectively, guarantees consumer and benefits of operators.
Core concept of the present invention is: at utmost compatible on the market in the method for the number of writing substantially of the PHS mobile phone that uses, at first write authentication information by existing flow process, when the authentication use for the first time of PHS mobile phone, authentication information is expressly encrypted, deciphering earlier when at every turn using the PHS mobile phone later on expressly is put among the SRAM authentication information for calling.
Technical scheme of the present invention is achieved in that a kind of guard method of PHS mobile phone identification information, comprises the following steps:
(1) write step: the number of writing terminal expressly writes authentication information in the mobile phone memory by normal flow;
(2) encrypting step: the PHS mobile phone is expressly encrypted authentication information when carrying out first authentication, and the authentication information that substitutes original storage with the authentication information ciphertext expressly;
(3) decryption step: later PHS mobile phone carries out corresponding decrypt operation to the authentication information ciphertext when each start, the authentication information that obtains expressly is stored among the SRAM of mobile phone to call for handset program.
Described encrypting step specifically comprises:
(1) the mobile phone internal processes obtains key from the particular memory region that can't visit except that the mobile phone internal processes, and described key is a certain hardware chip unique corresponding mark information with mobile phone;
(2) utilize key expressly to use cryptographic algorithm to carry out cryptographic calculation, obtain the authentication information ciphertext authentication information;
(3) cover storage authentication information ciphertext in mobile phone memory Central Plains authentication information memory address expressly;
Described decryption step specifically comprises:
(1) the mobile phone internal processes reads the authentication information ciphertext from mobile phone memory;
(2) the mobile phone internal processes obtains key from the particular memory region that can't visit except that the mobile phone internal processes;
(3) utilize key that the authentication information ciphertext is carried out corresponding decrypt operation and obtain authentication information expressly;
(4) authentication information that obtains expressly is stored among the SRAM of mobile phone and calls for handset program.
The encryption indicator position is set after the number of writing terminal expressly writes authentication information in the mobile phone memory in the described number of the writing step is " unencryption "; The mobile phone internal processes detects the encryption indicator position for starting encipheror at once after " unencryption " in the encrypting step, after encrypting step is finished the encryption indicator position is revised as " encrypting "; The mobile phone internal processes detects the encryption indicator position and starts decryption step for " encrypting " back in the decryption step.
Described key is the sequence number of baseband chip, can not be after the mobile phone manufacturing is finished by software change, be stored in the portion of baseband chip among P2ROM or the ROM, and handset program does not provide the external reference interface of key.
The authentication information guard method that the present invention proposes; at first ablation process and encryption and decryption process are relatively independent; have with the common number of writing operation well compatible; can the maximum possible compatibility on the market in the method for the number of writing substantially (as series such as WT020, UTS702F) of using mobile phone model; can make operator on the existing equipment basis, easily finish this operation, not need to increase the coding tools that cost more renews.Secondly, by the key that is stored in the specific region authentication information is expressly encrypted when using for the first time, in mobile phone memory, stored ciphertext; Encrypting the each start use in back deciphers authentication information earlier; plaintext is stored among the SRAM for handset program calls; authentication information expressly will be lost automatically behind each mobile phone shutdown, and deciphering once can effectively be protected authentication information so again in the mobile phone power-on start-up course.At last; key is stored in specific zone; mobile phone does not provide the external interface of access key; guarantee that key does not leak; this is read complete different with the EEPROM data easily by the outside; fundamentally stopped to obtain the approach of key, reached the purpose of protection PHS mobile phone identification information by the mode of copy.In sum; the authentication information guard method that the present invention proposes can prevent effectively that PHS mobile phone identification information is illegally accessed, and prevents the generation of illegal parallel operation phenomenon; improve the system safety performance of PHS mobile phone, ensured user and benefits of operators fully.
Description of drawings
Fig. 1 is the hardware configuration schematic diagram of existing PHS mobile phone.
Fig. 2 is the main flow chart of the guard method that proposes of the present invention.
Fig. 3 is the particular flow sheet of encrypting step among Fig. 1.
Fig. 4 is the particular flow sheet of decryption step among Fig. 1.
Fig. 5 is a preferred embodiment of the present invention overview flow chart.
Embodiment
The present invention is described in further detail below in conjunction with drawings and Examples.
Fig. 1 is the hardware configuration schematic diagram of existing PHS mobile phone.As shown in Figure 1, PHS mobile phone hardware structure is divided into baseband portion and radio frequency part.With baseband chip BBIC is that core is formed baseband circuit, the PHS handset program generally is stored in the external memory storage, promptly be stored on FLASH or the ROM, the adjustable parameter of PHS mobile phone generally is stored on the EEPROM, in the prior art, the PHS handset program directly is stored in manufacture process on ROM (read-only memory) or the Flash (flash memory), and when mobile phone used, handset program was loaded among SRAM, the DRAM and moves.Very important authentication information just is present among the EEPROM with true form form expressly on the PHS mobile phone.When needs used authentication information, handset program read from storage area, and this storage area allows external interface to conduct interviews, and wherein Cun Chu data (comprising authentication information) are obtained by the outside easily and divulged a secret.Described baseband portion links to each other with outside by the IO interface, can control charging circuit battery is carried out charging operations, and battery is given stabilized voltage power supply LDO with electric power, gives baseband chip and radio frequency part power supply by stabilized voltage power supply LDO.Baseband portion is talked about by microphone MIC, and RECEIVER send words by receiver, send ring by loud speaker BUZZER when calling.The signal that radio frequency part is sent here baseband portion carries out giving network system by antenna transmission after the modulation.Display module LCD MODULE is used to show mobile phone interface information, and keypad information input baseband portion is handled.
Fig. 2 is the main flow chart of the authentication information guard method that proposes of the present invention, and Fig. 3 is the particular flow sheet of encrypting step among Fig. 1, and Fig. 4 is the particular flow sheet of decryption step among Fig. 1.As shown in Figure 2, the present invention's guard method of proposing authentication information comprises:
One, write step: the number of writing terminal expressly writes authentication information in the mobile phone memory by normal flow.The mobile phone memory here can be that FLASH also can be EEPROM.
Two, encrypting step: the PHS mobile phone is expressly encrypted authentication information when carrying out first authentication, and the authentication information that substitutes original storage with the authentication information ciphertext expressly.In conjunction with Fig. 3, encrypting step specifically comprises: (1) mobile phone internal processes obtains key from the particular memory region that can't visit except that the mobile phone internal processes, and described key is a certain hardware chip unique corresponding mark information with mobile phone; (2) utilize key expressly to use cryptographic algorithm to carry out cryptographic calculation, obtain the authentication information ciphertext authentication information; (3) cover storage authentication information ciphertext in mobile phone memory Central Plains authentication information memory address expressly.In order to reach protection authentication information purpose expressly; to authentication information encrypt finish after essential step be exactly that the original authentication information of deletion is expressly in mobile phone memory; and the authentication information ciphertext after the encryption of storage process, ciphertext is also only used in use from now on.In a preferred embodiment of the invention, key described in the step (1) is the sequence number of baseband chip, can not change by software, solidify in the portion be stored in baseband chip among P2ROM or the ROM, handset program does not provide the external reference interface of key, and the visit of key can only be undertaken by the internal processes of mobile phone.P2ROM is meant Production Programmed ROM, and it does not need masking process, but production stage one-time programming writes specific program, and common ROM need to produce be to write when making by the mask mode.The various aspects of performance of P2ROM more has superiority than common ROM, the encapsulation use of these two kinds of memories that mobile phone base band chip inside is integrated at present.Comprising encryption key is the whole baseband chip inside that is encapsulated at interior P2ROM or ROM content, can only be by handset program visit itself, the user can't obtain the inter access inlet of P2ROM or ROM, can not obtain to leave in the data among P2ROM or the ROM by the visit to EEPROM.Here the unauthorized access mode except that the mobile phone internal processes of indication mainly is the illegal copies of EEPROM, write modes such as driver access memory space voluntarily, this also be at present illegal parallel operation person obtain key information expressly the time institute take one of main technological means.In the present invention, this key also can be the sequence number of CPU or the sequence number of FLASH chip, is stored in equally in the storage area that only allows the visit of mobile phone internal processes.These corresponding unique identification informations of working as with hardware chip can not be rewritten by software, have generally just configured when dispatching from the factory.Common these identification informations just data length of key are more than the 8bit, and length is consistent on same type PHS mobile phone gets final product, and the different model mobile phone can suitably change, and can determine according to different situations.
Three, decryption step: later PHS mobile phone carries out corresponding decrypt operation to the authentication information ciphertext when each start, the authentication information that obtains expressly is stored among the SRAM of mobile phone to call for handset program.In conjunction with Fig. 4, described decryption step specifically comprises: (1) mobile phone internal processes reads the authentication information ciphertext from mobile phone memory.(2) the mobile phone internal processes obtains key from the particular memory region that can't visit except that the mobile phone internal processes, and this key is exactly the key described in top Fig. 3, takes out from specific zone, as reading from the inside P2ROM of baseband chip.(3) utilize key that the authentication information ciphertext is carried out corresponding decrypt operation and obtain authentication information expressly.Deciphering and encryption are the processes of an inverse operation, and the authentication information before obtaining deciphering by ciphertext and key expressly.What the decryption step here and the encrypting step of front were used all is same key, the enciphering and deciphering algorithm that uses can be a symmetry algorithm, it also can be asymmetric arithmetic, more typical symmetry algorithm has DES algorithm, ADES algorithm, IDEA algorithm and NSSU algorithm, can select to use in the technical scheme that the present invention proposes.(4) authentication information that obtains expressly is stored among the SRAM of mobile phone and calls for handset program.Plaintext is stored among the SRAM for handset program calls; authentication information expressly will be lost automatically behind each mobile phone shutdown, and deciphering is once called in SRAM again in the mobile phone power-on start-up course; utilize the SRAM outage to lose the characteristics of stored information, can effectively protect authentication information.
Fig. 5 is a preferred embodiment of the present invention overview flow chart.The encryption indicator position is set after in a preferred embodiment of the invention, the number of writing terminal expressly writes authentication information in the mobile phone memory in the number of writing step is " expressly "; The mobile phone internal processes detects the encryption indicator position for starting encipheror at once after " expressly " in the encrypting step, after encrypting step is finished the encryption indicator position is revised as " ciphertext "; The mobile phone internal processes detects the encryption indicator position and starts decryption step for " ciphertext " back in the decryption step.Specifically as shown in Figure 5: 1, an encryption indicator position just is set when the number of writing step.This flag bit has only two states: " unencryption " and " encrypting ", " unencryption " are expressly, and " encrypting " is ciphertext, in an embodiment, represents " unencryption " with " 0 ", represents " encrypting " with " 1 ".In a preferred embodiment of the invention, do not encrypt immediately after the number of writing is finished, nature should be provided with the encryption indicator position and be " 0 ".2, after the number of writing of PHS mobile phone was finished, initialization was carried out in start.For the first time opening initialization is bound to carry out authorizing procedure, just authentication first.3, judge authentication information encryption indicator position, see and whether encrypt.If 4 authentication information encryption indicator positions are " 0 ", then start encrypting step, and after encrypting step is finished, " 1 " is revised as in the encryption indicator position.In a preferred embodiment of the invention, during initialization first, authentication information encryption indicator position must be " 0 ", therefore will start encrypting step, after encryption is finished " 1 " is revised as in the encryption indicator position, shows " encrypting ".Detailed description had been done in concrete encrypting step front, did not repeat them here.If 5 authentication information encryption indicator positions are " 1 ", then move decryption step, and after deciphering is finished, authentication information is expressly put into SRAM for calling.Decryption step repeats no more as mentioned above.According to step 4, because carried out encryption during initialization first, thus from the PHS mobile phone start shooting for the second time the beginning after start each time, detected encryption indicator position must be " 1 ", therefore need deciphering, then authentication information is expressly put into SRAM for calling.
Use the guard method of the authentication information of the present invention's proposition, the encryption and decryption that authentication information writes storage medium and authentication information is two independent step, therefore can be compatible to greatest extent at present in the number of the writing method of the PHS mobile phone that uses, guaranteed benefits of operators, need not to increase cost and purchase the new number of writing equipment; On the other hand; after the PHS mobile phone uses for the first time; only store the ciphertext of authentication information; even the total data in a certain PHS mobile phone memory is copied in the another one mobile phone memory; this is equivalent to cipher-text information is all copied on the other mobile phone; but the technical scheme that proposes according to the present invention; former PHS mobile phone has facility information unique, that can not rewrite; it is key; key can't pass through external interface access, also just can't copy, like this; because key the unknown, authentication information have expressly also obtained protection effectively.Even copy on the PHS mobile phone of a same model, by key and the next authentication information ciphertext of copy of self, also be to obtain correct authentication information plaintext, be that the disabled user is because the key difference, still correct authentication information can't be obtained, thereby illegal parallel operation can be effectively prevented.

Claims (12)

1, a kind of guard method of PHS mobile phone identification information is characterized in that comprising the following steps:
Step 1, write step: the number of writing terminal expressly writes authentication information in the mobile phone memory by normal flow;
Step 2, encrypting step: the PHS mobile phone is expressly encrypted authentication information when carrying out first authentication, and the authentication information that substitutes original storage with the authentication information ciphertext expressly;
Step 3, decryption step: later PHS mobile phone carries out corresponding decrypt operation to the authentication information ciphertext when each start, the authentication information that obtains expressly is stored among the SRAM of mobile phone to call for handset program.
2, the guard method of a kind of PHS mobile phone identification information according to claim 1 is characterized in that described encrypting step specifically comprises:
Step 2-1, mobile phone internal processes obtain key from the particular memory region that can't visit except that the mobile phone internal processes, described key is a certain hardware chip unique corresponding mark information with mobile phone;
Step 2-2, utilize key expressly to use cryptographic algorithm to carry out cryptographic calculation, obtain the authentication information ciphertext authentication information;
Step 2-3, cover storage authentication information ciphertext in mobile phone memory Central Plains authentication information memory address expressly; Described decryption step specifically comprises:
Step 3-1, mobile phone internal processes read the authentication information ciphertext from mobile phone memory;
Step 3-2, mobile phone internal processes obtain key from the particular memory region that can't visit except that the mobile phone internal processes;
Step 3-3, utilize key that the authentication information ciphertext is carried out corresponding decrypt operation to obtain authentication information expressly;
Step 3-4, the authentication information that obtains expressly is stored among the SRAM of mobile phone and calls for handset program.
3, the guard method of a kind of PHS mobile phone identification information according to claim 1 is characterized in that being provided with after the number of writing terminal expressly writes authentication information in the mobile phone memory in the described number of the writing step encryption indicator position and is " unencryption "; The mobile phone internal processes detects the encryption indicator position for starting encipheror at once after " unencryption " in the encrypting step, after encrypting step is finished the encryption indicator position is revised as " encrypting "; The mobile phone internal processes detects the encryption indicator position and starts decryption step for " encrypting " back in the decryption step.
4, the guard method of a kind of PHS mobile phone identification information according to claim 2 is characterized in that being provided with after the number of writing terminal expressly writes authentication information in the mobile phone memory in the described number of the writing step encryption indicator position and is " unencryption "; The mobile phone internal processes detects the encryption indicator position for starting encipheror at once after " unencryption " in the encrypting step, after encrypting step is finished the encryption indicator position is revised as " encrypting "; The mobile phone internal processes detects the encryption indicator position and starts decryption step for " encrypting " back in the decryption step.
5, according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information, it is characterized in that described key is the sequence number of baseband chip, be stored among the inside ROM of baseband chip, handset program does not provide the external reference interface of key.
6, according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information, it is characterized in that described key can be the sequence number of CPU or the sequence number of FLASH chip, be stored in the storage area that only allows the visit of mobile phone internal processes.
7,, it is characterized in that described mobile phone memory is the EEPROM or the FLASH of mobile phone according to the guard method of claim 1 or 2 or 3 or 4 described a kind of PHS mobile phone identification information.
8,, it is characterized in that described cryptographic algorithm is a symmetric encipherment algorithm according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information.
9,, it is characterized in that described and a certain hardware chip unique corresponding mark information mobile phone can not change by software after the mobile phone manufacturing is finished according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information.
10, the guard method of a kind of PHS mobile phone identification information according to claim 8 is characterized in that described symmetric encipherment algorithm is DES algorithm or ADES algorithm or IDEA algorithm or NSSU algorithm.
11, according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information, the data length that it is characterized in that described key is more than the 8bit.
12,, it is characterized in that described cryptographic algorithm is a rivest, shamir, adelman according to the guard method of claim 2 or 4 described a kind of PHS mobile phone identification information.
CN03131617.4A 2003-05-27 2003-05-27 Protection of authentication information of PHS mobile telephone Expired - Fee Related CN1286336C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN03131617.4A CN1286336C (en) 2003-05-27 2003-05-27 Protection of authentication information of PHS mobile telephone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN03131617.4A CN1286336C (en) 2003-05-27 2003-05-27 Protection of authentication information of PHS mobile telephone

Publications (2)

Publication Number Publication Date
CN1553728A CN1553728A (en) 2004-12-08
CN1286336C true CN1286336C (en) 2006-11-22

Family

ID=34322917

Family Applications (1)

Application Number Title Priority Date Filing Date
CN03131617.4A Expired - Fee Related CN1286336C (en) 2003-05-27 2003-05-27 Protection of authentication information of PHS mobile telephone

Country Status (1)

Country Link
CN (1) CN1286336C (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379483B (en) 2012-04-16 2017-06-06 中兴通讯股份有限公司 A kind of method of information of mobile terminal safety management, device and mobile terminal
CN102867157B (en) * 2012-09-11 2016-03-09 东莞宇龙通信科技有限公司 Mobile terminal and data guard method
CN105373741B (en) * 2015-10-19 2018-01-19 广东欧珀移动通信有限公司 The application method and device of a kind of finger print information

Also Published As

Publication number Publication date
CN1553728A (en) 2004-12-08

Similar Documents

Publication Publication Date Title
US7992006B2 (en) Smart card data protection method and system thereof
CN103106372B (en) For lightweight privacy data encryption method and the system of android system
KR100766313B1 (en) Apparatus and method for encrypting of preservation key in mobile communication terminal
CN100401823C (en) Method of pirat copy for internal software of mobile terminal and mobile terminal
JP2001320768A (en) Portable telephone set and secrecy method of data
US20030061488A1 (en) Cloning protection for electronic equipment
CN102781001A (en) Method for encrypting built-in file of mobile terminal and mobile terminal
CN1708160A (en) Mobile communication terminal capable of carrying out encrypting to user information and method thereof
CN101478595A (en) Mobile communication terminal data protection method
JPH10210535A (en) Mobile radio telephone station consisting of at least one authentication number security system and method for protecting authentication number
US8346215B2 (en) Retrospective implementation of SIM capabilities in a security module
KR101625785B1 (en) Method and device for information security management of mobile terminal, and mobile terminal
CN1980428B (en) Method for mobile terminal to automatically encipher and automatically protect subscriber identifying module
CN1264373C (en) Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information
CN100459816C (en) Encrypted information processing method and terminal
CN101710307A (en) Method for protecting data security of digital equipment
CN100476845C (en) Digital copyright management method
JP2009182970A (en) Protection method of mobile telephone type electrical communication terminal
CN1286336C (en) Protection of authentication information of PHS mobile telephone
CN101355740B (en) Method and system for protecting smart card data
CN100569024C (en) A kind of guard method of PHS mobile phone identification information
CN1227933C (en) Method of storing information for user of PHS handset
JP2008167086A (en) Electronic equipment, method for decoding data used for it, and data decoding control program
CN101227682A (en) Method and apparatus for protecting data safety in terminal
CN111542050B (en) TEE-based method for guaranteeing remote initialization safety of virtual SIM card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: ZTE CO., LTD.

Free format text: FORMER OWNER: NANJING BRANCH OF SHENZHEN ZTE CORPORATION

Effective date: 20050708

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20050708

Address after: 518057 Department of law, Zhongxing building, South Science and technology road, Nanshan District hi tech Industrial Park, Shenzhen

Applicant after: ZTE Corporation

Address before: 210012, Bauhinia Road, Yuhua District, Jiangsu, Nanjing 68, China

Applicant before: Nanjing Branch Co., Zhongxing Communication Co., Ltd., Shenzen City

C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20061122

Termination date: 20130527