WO2012048489A1 - Method and mobile terminal for encrypting a dual-card mobile terminal - Google Patents

Method and mobile terminal for encrypting a dual-card mobile terminal Download PDF

Info

Publication number
WO2012048489A1
WO2012048489A1 PCT/CN2010/079060 CN2010079060W WO2012048489A1 WO 2012048489 A1 WO2012048489 A1 WO 2012048489A1 CN 2010079060 W CN2010079060 W CN 2010079060W WO 2012048489 A1 WO2012048489 A1 WO 2012048489A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
mnc
mcc
mobile terminal
dual
Prior art date
Application number
PCT/CN2010/079060
Other languages
French (fr)
Chinese (zh)
Inventor
刘克
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012048489A1 publication Critical patent/WO2012048489A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the present invention relates to a lock network lock card technology in the field of mobile communications, and in particular, to a method and a mobile terminal for encrypting a dual card mobile terminal. Background technique
  • operators generally use the software encryption method to implement the function of the mobile terminal lock network lock card, for example: ⁇ Using MD5 and other algorithms for the mobile country code (MCC) and mobile network code (MNC) in the user identification (SIM) card Encrypted, encrypted and stored in an area in the memory of the mobile terminal.
  • MCC mobile country code
  • MNC mobile network code
  • SIM user identification
  • MCC and MNC in the SIM card are verified, that is, the stored MCC and MNC are in the mobile terminal.
  • the MCC and the MNC in the inserted SIM card are compared. If the verification is incorrect, the mobile terminal cannot operate normally to implement the lock lock function of the mobile terminal.
  • no matter how powerful the algorithm may be vulnerable, cyber hackers will use the vulnerabilities in the encryption software to tamper with the program. In this case, no matter how powerful the encryption algorithm built on the mobile terminal software, the meaning of encryption will be lost.
  • the prior art has proposed a function of implementing a mobile terminal lock network lock card by a hardware encryption method, but the existing hardware encryption method is only applicable to a single SIM card mobile terminal.
  • the method is to implement the function of the lock network lock card. Summary of the invention
  • the main object of the present invention is to provide a method for encrypting a dual-card mobile terminal and a mobile terminal, which can implement a lock network lock function of the dual-card mobile terminal.
  • the invention improves a method for encrypting a dual-card mobile terminal, and provides a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards, and both SIM cards pass through the two-way encryption chip. Connected to the main chip; the method further includes:
  • the two-way encryption chip After receiving the notification from the main chip, the two-way encryption chip reads the information parameters of any one or two SIM cards, and compares the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, and determines to read. When the information parameter of the obtained SIM card is different from the information parameter of the stored SIM card, the SIM card corresponding to the information parameter of the read SIM card is invalid.
  • the method for setting the dual encryption chip is: serially or parallelly connecting a two-way encryption chip on the path between the mobile terminal main chip and the two SIM cards through the SIM card interface.
  • the information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
  • the stored MCC and MNC include, but are not limited to, a group.
  • the method further includes: determining that the read MCC and the MNC are the same as the stored MCC and the MNC,
  • the SIM card is initialized.
  • the present invention also provides a mobile terminal for encrypting a dual-card mobile terminal, including
  • the two SIM card holders of the SIM card further include: a main chip and a two-way encryption chip, wherein the two SIM cards are connected to the main chip via the two-way encryption chip;
  • the main chip after the mobile terminal is powered on, notifies the dual encryption chip to execute the MCC and
  • the two-way encryption chip is configured to read any one or two after receiving the notification of the main chip
  • the information parameter of the SIM card and comparing the information parameter of the read SIM card with the information parameter of the SIM card stored by itself, and determining that the information parameter of the read SIM card is different from the information parameter of the stored SIM card,
  • the SIM card corresponding to the information parameter of the read SIM card is invalidated.
  • the two-way encryption chip is connected in series or in parallel through the SIM card interface to the path between the main chip and the two SIM card holders.
  • the information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
  • the two-way encryption chip When the two-way encryption chip is connected in series with the path between the main chip and the two SIM cards, the two-way encryption chip further includes: first and second data receiving modules, first and second data sending modules, and a processing module And control module; wherein
  • the first and second data receiving modules are respectively configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, and perform communication between the main chip and the processing module;
  • the first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module;
  • the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are The stored MCC and the MNC are compared to determine that the read MCC and the MNC are different from the stored MCC and the MNC, and notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes: first and second data transceiver modules, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
  • the first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards.
  • SIM card interface between two SIM cards and processing module and control module Communication;
  • the processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes: a data transceiver module, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
  • the data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
  • the processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
  • the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
  • the two-way encryption chip further includes an electrically erasable programmable read only memory EEPROM module for pre-storing the operator-specified MCC and MNC.
  • the method for encrypting a dual-card mobile terminal and the mobile terminal provided by the invention provide a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads Taking the information parameters of any one or two SIM cards, and comparing the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, determining the information parameters of the read SIM card and the stored SIM card When the information parameters are different, the SIM card corresponding to the information parameter of the read SIM card is invalid.
  • the invention sets the two-way encryption chip in series or in parallel, and the paths between the two-way encryption chip and the two SIM cards are independent from each other, which can fully support the requirements of dual-card dual-standby and dual-card single standby, so that it can be realized Lock card lock function of dual-card mobile terminal
  • the invention also provides independent host computer access software for the two-way encryption chip, and sets a special dongle for the host computer access software. Only when the correct dongle is inserted into the computer, the upper computer access software can be opened, and the dedicated computer is accessed. The download line or download tool can operate the dual encryption chip. Because the dongle and the host computer access software are only owned by a special operator, the security of the two-way encryption chip can be improved, thereby improving the confidentiality of the function of the lock lock of the mobile terminal. DRAWINGS
  • FIG. 1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal when a dual-channel encryption chip is set in series according to the present invention
  • FIG. 3 is an implementation of a dual-channel encryption chip set in series according to the present invention
  • FIG. 4 is a schematic structural diagram of a mobile terminal in a parallel arrangement of two-way encryption chips according to the present invention
  • FIG. 5 is a schematic diagram showing an internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention
  • the basic idea of the invention is: providing a two-way encryption chip on the path between the main chip of the mobile terminal and the two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads any one or two The information parameters of the SIM card, and compare the information parameters of the read SIM card with the information parameters of the SIM card stored by the SIM card, and determine that the information parameter of the read SIM card is different from the information parameter of the stored SIM card. , invalidating the SIM card corresponding to the information parameter of the read SIM card.
  • the method for setting the two-way encryption chip is: serially or parallelly connecting a two-way encryption chip to the path between the mobile terminal main chip and the two SIM cards through a SIM card interface, where the SIM card interface includes: a SIM card Input/output (SIMIO) interface and SIM card clock (SIMCLK) interface; both SIM cards are connected to the main chip via the two-way encryption chip; the information parameters of the SIM card include but are not limited to MCC and MNC, for example: SIM The information parameter of the card may also be an International Mobile Subscriber Identity (IMSI) or the like.
  • SIMIO SIM card Input/output
  • SIMCLK SIM card clock
  • the information parameters of one or more sets of SIM cards specified by the operator are pre-stored in the two-way encryption chip.
  • the present invention will be further described in detail by taking the information parameters of the SIM card as MCC and MNC as an example.
  • FIG. 1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention. As shown in FIG. 1 , the implementation steps of the process are as follows:
  • Step 101 Set a two-way encryption chip on a path between the mobile terminal main chip and the two SIM cards;
  • a two-way encryption chip is connected in series or in parallel between the mobile terminal main chip and the two SIM cards, and the path between the two-way encryption chip and the two SIM cards is independent of each other. , can fully support the dual card dual standby and dual card single standby needs.
  • one or more sets of MCCs and MNCs designated by the operator are stored in the two-way encryption chip in advance, and the electric erasable programmable only can be set in the two-way encryption chip.
  • Reading memory EEPROM
  • EEPROM is implemented to store a specified group or groups of MCCs and MNCs in the EEPROM.
  • Step 102 After receiving the notification from the main chip, the two-way encryption chip reads the MCC and the MNC of any one or two SIM cards, and compares the read MCC and the MNC with the MCC and the MNC that have been stored by itself;
  • the two-way encryption chip receives the notification of the main chip, informing it to compare the MCC and the MNC, and the two-way encryption chip reads any of the two SIM cards. Read one or more MCCs and MNCs in two SIM cards, and read one or more MCCs and MNCs stored in the EEPROM of the SIM card and the internal EEPROM of the SIM card. Compare.
  • the lock network lock operation can be performed on any SIM card in the mobile terminal or on both SIM cards at the same time as needed.
  • Step 103 The two-way encryption chip determines that the read MCC and the MNC are different from the stored MCC and the MNC, and invalidates the SIM card corresponding to the read MCC and the MNC; when the same is determined, the SIM card is notified to initialize;
  • the two-way encryption chip determines that the read MCC and the MNC are the same as the stored one of the MCC and the MNC, or are the same as one of the more than one of the MCC and the MNC, notify the SIM card to initialize, move The terminal enters the initialization phase of the SIM card, after which the user can use the mobile terminal normally; if the two-way encryption chip determines that the read MCC and MNC are different from the stored one of the MCC and MNC, or with more than one group of MCCs and MNCs At the same time, it is proved that the SIM card corresponding to the read MCC and the MNC is illegal, and the two-way encryption chip will cut off the path between the main chip and the illegal SIM card, so that the main chip will not recognize the SIM card, and the user will not be able to use the SIM card.
  • the method for cutting off the path between the main chip and the illegal SIM card is: if the two-way encryption chip is connected in series to the path between the main chip and the illegal SIM card, the path is directly blocked, and at this time, the two-way encryption The chip is equivalent to a switch, the switch is turned on, and the path is cut off; if the two-way encryption chip is connected in parallel to the path between the main chip and the illegal SIM card, the potential signal on the path is forcibly pulled low.
  • the present invention further provides a mobile terminal for encrypting a dual-card mobile terminal, comprising: two SIM card holders with a SIM card inserted therein, and further comprising a main chip and a two-way encryption chip, two SIM cards Connected to the main chip via the two-way encryption chip;
  • the main chip is configured to notify the dual encryption chip to perform a comparison operation between the MCC and the MNC after the mobile terminal is powered on;
  • the two-way encryption chip is configured to read the MCC and the MNC of any one or two SIM cards after receiving the notification of the main chip, and compare the read MCC and the MNC with the MCC and the MNC that have been stored by itself. When it is determined that the read MCC and MNC are different from the stored MCC and MNC, the SIM card corresponding to the read MCC and MNC is invalidated.
  • the two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
  • the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
  • FIG. 2 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is set in series according to the present invention.
  • the two-way encryption chip is connected to the main chip and two SIM card holders through a SIM card interface, that is, a SIMIO interface and a SIMCLK interface;
  • the dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through a universal transceiver (URT) interface.
  • UTR universal transceiver
  • the SIMIO interface and the SIMCLK interface are collectively referred to as a SIM card interface.
  • FIG. 3 is a schematic diagram of an internal structure of an embodiment of a two-way encryption chip set in series according to the present invention. As shown in FIG. 3, the method includes: first and second data receiving modules, first and second data sending modules, Processing module and control module; wherein
  • the first and second data receiving modules are both configured to connect the dual encryption chip and the main chip
  • a SIM card interface performing communication between the main chip and the processing module
  • the first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module;
  • the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are both Comparing with the MCC and the MNC that have been stored by itself, and determining that the read MCC and the MNC are different from the stored MCC and the MNC, notifying the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes an EEPROM module, which is used for storing the MCC and the MNC specified by the operator in advance before the mobile terminal leaves the factory;
  • the processing module is specifically configured to compare the read MCC and the MNC with the MCC and the MNC stored in the EEPROM module.
  • the control module can also be connected to other functional modules of the mobile terminal through a universal input/output (GPIO) interface, and after receiving the notification of the two-way encryption chip, invalidating other functional modules of the mobile terminal, the process is not in the present invention.
  • GPIO universal input/output
  • the communication module described in FIG. 3 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
  • FIG. 4 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is arranged in parallel according to the present invention.
  • the two-way encryption chip is connected in parallel to the path between the SIMIO interface between the main chip and the two SIM card holders and the SIMCLK interface;
  • the dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through the URT interface.
  • FIG. 5 is a schematic diagram showing the internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention. As shown in FIG. 5, the method includes: first and second data transceiver modules, a processing module, and a control module;
  • the first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards.
  • the SIM card interface of the seat performs communication between the two SIM cards and the processing module and the control module;
  • the processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • EEPROM module The functions of the EEPROM module are the same as those of the EEPROM module described in Figure 3 and will not be described in detail herein.
  • the control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.
  • the communication module described in FIG. 5 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
  • FIG. 6 is a schematic diagram of an internal structure of another embodiment of a dual-channel encryption chip in parallel according to the present invention. As shown in FIG. 6, the method includes: a data transceiver module, a processing module, and a control module;
  • the data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
  • the sequential execution is as follows: If the two-way encryption chip is to implement the two SIM cards
  • the row lock network lock card when the processing module and the control module communicate with two SIM cards, considering that the data transceiver module is shared by two SIM cards, the processing module can first read the MCC of a SIM card through the data transceiver module. And MNC, then read the MCC and MNC of another SIM card; meanwhile, if both SIM cards are illegal, then the control module can invalidate two illegal SIM cards through the data transceiver module.
  • the processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • EEPROM module The functions of the EEPROM module are the same as those of the EEPROM module described in Figures 3 and 5 and will not be described in detail herein.
  • the control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method for encrypting a dual-card mobile terminal is disclosed in the present invention, it includes the following steps: a dual-path encryption chip is set on the circuit between a main chip of the mobile terminal and two Subscriber Identity Module (SIM) cards, and both of the SIM cards are connected with the main chip through the dual-path encryption chip; and it further includes the following steps: after receiving a notification from the main chip, the dual-path encryption chip reads the information parameters of any one or two SIM cards, compares the read information parameters of the SIM card with the information parameters of the SIM card saved in itself, and makes the SIM card, which is corresponding to the read information parameters of the SIM card, invalid when determining that the read information parameters of the SIM card is different from the information parameters of the SIM card saved in itself. A mobile terminal for encrypting a dual-card mobile terminal is also disclosed in the present invention. By adopting the method and the mobile terminal, the lock network and lock card function for the dual-card mobile terminal can be realized.

Description

一种对双卡移动终端进行加密的方法和移动终端 技术领域  Method for encrypting dual-card mobile terminal and mobile terminal
本发明涉及移动通信领域中的锁网锁卡技术, 尤其涉及一种对双卡移 动终端进行加密的方法和移动终端。 背景技术  The present invention relates to a lock network lock card technology in the field of mobile communications, and in particular, to a method and a mobile terminal for encrypting a dual card mobile terminal. Background technique
随着移动通信技术的发展, 移动终端市场的发展越来越快, 移动运营 商之间的竟争也越来越激烈。 各个移动运营商为了能吸引更多的用户推出 了很多优惠活动, 例如: 以低于移动终端生产成本的价格将移动终端出售 给用户, 或低价售出上网卡甚至免费赠送给用户, 这样就要求移动终端具 有锁网锁卡的功能, 以免给运营商带来巨大损失。  With the development of mobile communication technology, the development of the mobile terminal market is getting faster and faster, and the competition among mobile operators is becoming more and more fierce. In order to attract more users, various mobile operators have launched many preferential activities, such as: selling mobile terminals to users at a price lower than the production cost of mobile terminals, or selling network cards at low prices or even giving them to users at a low price. The mobile terminal is required to have the function of locking the network lock card, so as to avoid causing huge losses to the operator.
目前, 运营商普遍釆用软件加密的方法实现移动终端锁网锁卡的功能, 例如: 釆用 MD5等算法对用户身份识别( SIM )卡中的移动国家码( MCC ) 和移动网络码 ( MNC )进行加密, 加密后存储在移动终端存储器中的某个 区域, 移动终端每次开机时, 都会对 SIM卡中的 MCC和 MNC进行校验, 即:将已存储的 MCC和 MNC与移动终端中所插 SIM卡中的 MCC和 MNC 进行比较, 如果校验错误, 移动终端则不能正常运行, 以实现移动终端的 锁网锁卡功能。 但是, 无论多么强大的算法都可能有漏洞, 网络黑客会利 用加密软件中的漏洞任意篡改程序。 这种情况下, 无论移动终端软件上建 立的加密算法多么强大, 都将失去加密的意义。  At present, operators generally use the software encryption method to implement the function of the mobile terminal lock network lock card, for example: 移动 Using MD5 and other algorithms for the mobile country code (MCC) and mobile network code (MNC) in the user identification (SIM) card Encrypted, encrypted and stored in an area in the memory of the mobile terminal. Each time the mobile terminal is powered on, the MCC and the MNC in the SIM card are verified, that is, the stored MCC and MNC are in the mobile terminal. The MCC and the MNC in the inserted SIM card are compared. If the verification is incorrect, the mobile terminal cannot operate normally to implement the lock lock function of the mobile terminal. However, no matter how powerful the algorithm may be vulnerable, cyber hackers will use the vulnerabilities in the encryption software to tamper with the program. In this case, no matter how powerful the encryption algorithm built on the mobile terminal software, the meaning of encryption will be lost.
针对上述软件加密方法的缺陷, 现有技术已提出了通过硬件加密方法 实现移动终端锁网锁卡的功能,但是,现有的硬件加密方法仅适用于单 SIM 卡的移动终端。 然而, 随着移动通信技术的快速发展, 目前市场上双卡单 待 /双待移动终端的数量越来越大, 这些移动终端同样需要一种有效的加密 方法来实现锁网锁卡的功能。 发明内容 In view of the defects of the above software encryption method, the prior art has proposed a function of implementing a mobile terminal lock network lock card by a hardware encryption method, but the existing hardware encryption method is only applicable to a single SIM card mobile terminal. However, with the rapid development of mobile communication technologies, the number of dual-card single-standby/dual-standby mobile terminals on the market is increasing, and these mobile terminals also need an effective encryption. The method is to implement the function of the lock network lock card. Summary of the invention
有鉴于此, 本发明的主要目的在于提供一种对双卡移动终端进行加密 的方法和移动终端, 可实现双卡移动终端的锁网锁卡功能。  In view of this, the main object of the present invention is to provide a method for encrypting a dual-card mobile terminal and a mobile terminal, which can implement a lock network lock function of the dual-card mobile terminal.
为达到上述目的, 本发明的技术方案是这样实现的:  In order to achieve the above object, the technical solution of the present invention is achieved as follows:
本发明提高了一种对双卡移动终端进行加密的方法, 在移动终端主芯 片与两个 SIM卡之间的通路上设置一个双路加密芯片, 两个 SIM卡均经所 述双路加密芯片与主芯片相连; 该方法还包括:  The invention improves a method for encrypting a dual-card mobile terminal, and provides a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards, and both SIM cards pass through the two-way encryption chip. Connected to the main chip; the method further includes:
双路加密芯片收到主芯片的通知后, 读取任意一个或两个 SIM卡的信 息参数, 并将读取的 SIM卡的信息参数与自身已存储的 SIM卡的信息参数 进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡的信息参数不 同时, 令与读取的 SIM卡的信息参数对应的 SIM卡无效。  After receiving the notification from the main chip, the two-way encryption chip reads the information parameters of any one or two SIM cards, and compares the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, and determines to read. When the information parameter of the obtained SIM card is different from the information parameter of the stored SIM card, the SIM card corresponding to the information parameter of the read SIM card is invalid.
其中, 所述设置双路加密芯片的方法为: 通过 SIM卡接口, 在移动终 端主芯片和两个 SIM卡间的通路上串联或并联一个双路加密芯片。  The method for setting the dual encryption chip is: serially or parallelly connecting a two-way encryption chip on the path between the mobile terminal main chip and the two SIM cards through the SIM card interface.
其中, 所述 SIM卡的信息参数包括但不限于 MCC和 MNC。  The information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
其中, 所述已存储的 MCC和 MNC包括但不限于一组。  The stored MCC and MNC include, but are not limited to, a group.
其中,所述双路加密芯片对 MCC和 MNC进行比较时,该方法还包括: 确定读取的 MCC和 MNC与已存储的 MCC和 MNC有相同时, 通知 Wherein, when the two-way encryption chip compares the MCC and the MNC, the method further includes: determining that the read MCC and the MNC are the same as the stored MCC and the MNC,
SIM卡进行初始化。 The SIM card is initialized.
本发明还提供了一种对双卡移动终端进行加密的移动终端, 包括插有 The present invention also provides a mobile terminal for encrypting a dual-card mobile terminal, including
SIM卡的两个 SIM卡座, 还包括: 主芯片和一个双路加密芯片, 两个 SIM 卡均经所述双路加密芯片与主芯片相连; 其中, The two SIM card holders of the SIM card further include: a main chip and a two-way encryption chip, wherein the two SIM cards are connected to the main chip via the two-way encryption chip;
所述主芯片, 用于移动终端开机后, 通知双路加密芯片执行 MCC 和 The main chip, after the mobile terminal is powered on, notifies the dual encryption chip to execute the MCC and
MNC的比较操作; Comparison operation of MNC;
所述双路加密芯片, 用于收到主芯片的通知后, 读取任意一个或两个 SIM卡的信息参数, 并将读取的 SIM卡的信息参数与自身已存储的 SIM卡 的信息参数进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡的 信息参数不同时, 令与读取的 SIM卡的信息参数对应的 SIM卡无效。 The two-way encryption chip is configured to read any one or two after receiving the notification of the main chip The information parameter of the SIM card, and comparing the information parameter of the read SIM card with the information parameter of the SIM card stored by itself, and determining that the information parameter of the read SIM card is different from the information parameter of the stored SIM card, The SIM card corresponding to the information parameter of the read SIM card is invalidated.
其中, 所述双路加密芯片通过 SIM卡接口串联或并联于主芯片和两个 SIM卡座间的通路上。  The two-way encryption chip is connected in series or in parallel through the SIM card interface to the path between the main chip and the two SIM card holders.
其中, 所述 SIM卡的信息参数包括但不限于 MCC和 MNC。  The information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
其中, 所述双路加密芯片串联于主芯片和两个 SIM卡间的通路上时, 双路加密芯片还包括: 第一和第二数据接收模块、 第一和第二数据发送模 块、 处理模块和控制模块; 其中,  When the two-way encryption chip is connected in series with the path between the main chip and the two SIM cards, the two-way encryption chip further includes: first and second data receiving modules, first and second data sending modules, and a processing module And control module; wherein
所述第一和第二数据接收模块, 均用于连接双路加密芯片与主芯片的 SIM卡接口, 执行主芯片与处理模块间的通信;  The first and second data receiving modules are respectively configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, and perform communication between the main chip and the processing module;
所述第一和第二数据发送模块, 均用于连接双路加密芯片与两个 SIM 卡座的 SIM卡接口, 执行两个 SIM卡与处理模块和控制模块间的通信; 所述处理模块, 用于收到第一和 /或第二数据接收模块转发的主芯片所 发的通知后, 经第一和 /或第二数据发送模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC与自身已存储的 MCC和 MNC进行比较,确定读取的 MCC 和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module; After receiving the notification sent by the primary chip forwarded by the first and/or second data receiving module, the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are The stored MCC and the MNC are compared to determine that the read MCC and the MNC are different from the stored MCC and the MNC, and notify the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
其中, 所述双路加密芯片并联于主芯片和两个 SIM卡间的通路上时, 双路加密芯片还包括: 第一和第二数据收发模块、 处理模块和控制模块; 其中,  The two-way encryption chip further includes: first and second data transceiver modules, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
所述第一和第二数据收发模块, 均用于连接双路加密芯片与主芯片的 SIM 卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片 与两个 SIM卡座的 SIM卡接口,执行两个 SIM卡与处理模块和控制模块间 的通信; The first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards. SIM card interface, between two SIM cards and processing module and control module Communication;
所述处理模块, 用于收到第一和 /或第二数据收发模块转发的主芯片所 发的通知后, 经第一和 /或第二数据收发模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC与自身已存储的 MCC和 MNC进行比较,确定读取的 MCC 和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
其中, 所述双路加密芯片并联于主芯片和两个 SIM卡间的通路上时, 双路加密芯片还包括: 数据收发模块、 处理模块和控制模块; 其中,  The two-way encryption chip further includes: a data transceiver module, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
所述数据收发模块, 用于连接双路加密芯片与主芯片的 SIM卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片与两个 SIM卡 座的 SIM卡接口,执行任意一个 SIM卡、或先后执行两个 SIM卡与处理模 块和控制模块间的通信;  The data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
所述处理模块, 用于收到数据收发模块转发的主芯片所发的通知后, 经数据收发模块读取 MCC和 MNC,并将读取的 MCC和 MNC与自身已存 储的 MCC和 MNC进行比较, 确定读取的 MCC和 MNC与已存储的 MCC 和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
上述方案中,所述双路加密芯片,进一步用于确定读取的 MCC和 MNC 与已存储的 MCC和 MNC有相同时, 通知 SIM卡进行初始化;  In the above solution, the two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
相应的, 所述 SIM卡, 进一步用于收到双路加密芯片的通知后, 执行 初始化操作。  Correspondingly, the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
上述方案中, 所述双路加密芯片还包括电可擦可编程只读存储器 EEPROM模块, 用于预先存储运营商指定的 MCC和 MNC。 本发明提供的对双卡移动终端进行加密的方法和移动终端, 在移动终 端主芯片和两个 SIM卡间的通路上设置双路加密芯片; 双路加密芯片收到 主芯片的通知后,读取任意一个或两个 SIM卡的信息参数,并将读取的 SIM 卡的信息参数与自身已存储的 SIM 卡的信息参数进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡的信息参数不同时, 令与读取的 SIM 卡的信息参数对应的 SIM卡无效。 本发明通过串联或并联的方式设置双路 加密芯片, 且双路加密芯片与两个 SIM卡间的通路是相互独立的, 可充分 支持双卡双待和双卡单待的需求, 因此可实现双卡移动终端的锁网锁卡功In the above solution, the two-way encryption chip further includes an electrically erasable programmable read only memory EEPROM module for pre-storing the operator-specified MCC and MNC. The method for encrypting a dual-card mobile terminal and the mobile terminal provided by the invention provide a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads Taking the information parameters of any one or two SIM cards, and comparing the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, determining the information parameters of the read SIM card and the stored SIM card When the information parameters are different, the SIM card corresponding to the information parameter of the read SIM card is invalid. The invention sets the two-way encryption chip in series or in parallel, and the paths between the two-way encryption chip and the two SIM cards are independent from each other, which can fully support the requirements of dual-card dual-standby and dual-card single standby, so that it can be realized Lock card lock function of dual-card mobile terminal
•6匕 •6匕
匕。  dagger.
此外, 本发明还为双路加密芯片设置独立的上位机访问软件, 并为上 位机访问软件设置专用的加密狗, 只有将正确的加密狗插入计算机, 才能 打开上位机访问软件, 并通过专用的下载线或下载工具才能对双路加密芯 片进行操作。 因所述加密狗和上位机访问软件只有专门的操作人员才拥有, 可提高双路加密芯片的安全性, 进而提高移动终端锁网锁卡功能的保密性。 附图说明  In addition, the invention also provides independent host computer access software for the two-way encryption chip, and sets a special dongle for the host computer access software. Only when the correct dongle is inserted into the computer, the upper computer access software can be opened, and the dedicated computer is accessed. The download line or download tool can operate the dual encryption chip. Because the dongle and the host computer access software are only owned by a special operator, the security of the two-way encryption chip can be improved, thereby improving the confidentiality of the function of the lock lock of the mobile terminal. DRAWINGS
图 1为本发明对双卡移动终端进行加密的方法实现流程示意图; 图 2为本发明双路加密芯片串联设置时移动终端的结构示意图; 图 3为本发明串联设置的双路加密芯片一实施例的内部结构示意图; 图 4为本发明双路加密芯片并联设置时移动终端的结构示意图; 图 5为本发明并联设置的双路加密芯片一实施例的内部结构示意图; 图 6为本发明并联设置的双路加密芯片另一实施例的内部结构示意图。 具体实施方式  1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention; FIG. 2 is a schematic structural diagram of a mobile terminal when a dual-channel encryption chip is set in series according to the present invention; FIG. 3 is an implementation of a dual-channel encryption chip set in series according to the present invention; FIG. 4 is a schematic structural diagram of a mobile terminal in a parallel arrangement of two-way encryption chips according to the present invention; FIG. 5 is a schematic diagram showing an internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention; A schematic diagram of the internal structure of another embodiment of the dual encryption chip provided. detailed description
本发明的基本思想是: 在移动终端主芯片和两个 SIM卡间的通路上设 置双路加密芯片; 双路加密芯片收到主芯片的通知后, 读取任意一个或两 个 SIM卡的信息参数, 并将读取的 SIM卡的信息参数与自身已存储的 SIM 卡的信息参数进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡 的信息参数不同时, 令与读取的 SIM卡的信息参数对应的 SIM卡无效。 The basic idea of the invention is: providing a two-way encryption chip on the path between the main chip of the mobile terminal and the two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads any one or two The information parameters of the SIM card, and compare the information parameters of the read SIM card with the information parameters of the SIM card stored by the SIM card, and determine that the information parameter of the read SIM card is different from the information parameter of the stored SIM card. , invalidating the SIM card corresponding to the information parameter of the read SIM card.
其中, 所述设置双路加密芯片的方法为: 通过 SIM卡接口, 在移动终 端主芯片和两个 SIM 卡间的通路上串联或并联一个双路加密芯片, 所述 SIM卡接口包括: SIM卡输入 /输出 ( SIMIO )接口和 SIM卡时钟( SIMCLK ) 接口; 两个 SIM卡均经该双路加密芯片与主芯片相连; 所述 SIM卡的信息 参数包括但不限于 MCC和 MNC , 例如: SIM卡的信息参数还可为国际移 动用户识别码(IMSI )等。  The method for setting the two-way encryption chip is: serially or parallelly connecting a two-way encryption chip to the path between the mobile terminal main chip and the two SIM cards through a SIM card interface, where the SIM card interface includes: a SIM card Input/output (SIMIO) interface and SIM card clock (SIMCLK) interface; both SIM cards are connected to the main chip via the two-way encryption chip; the information parameters of the SIM card include but are not limited to MCC and MNC, for example: SIM The information parameter of the card may also be an International Mobile Subscriber Identity (IMSI) or the like.
本发明中, 在移动终端出厂前, 已在双路加密芯片内预先存储运营商 指定的一组或一组以上的 SIM卡的信息参数。  In the present invention, before the mobile terminal leaves the factory, the information parameters of one or more sets of SIM cards specified by the operator are pre-stored in the two-way encryption chip.
下面以 SIM卡的信息参数为 MCC和 MNC为例对本发明作进一步详细 说明。  The present invention will be further described in detail by taking the information parameters of the SIM card as MCC and MNC as an example.
图 1为本发明对双卡移动终端进行加密的方法实现流程示意图,如图 1 所示, 该流程的实现步骤如下:  FIG. 1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention. As shown in FIG. 1 , the implementation steps of the process are as follows:
步骤 101 : 在移动终端主芯片和两个 SIM卡间的通路上设置一个双路 加密芯片;  Step 101: Set a two-way encryption chip on a path between the mobile terminal main chip and the two SIM cards;
具体为: 通过 SIMIO接口和 SIMCLK接口, 在移动终端主芯片和两个 SIM 卡间的通路上串联或并联一个双路加密芯片, 所述双路加密芯片与两 个 SIM卡间的通路是相互独立的,可充分支持双卡双待和双卡单待的需求。  Specifically: through the SIMIO interface and the SIMCLK interface, a two-way encryption chip is connected in series or in parallel between the mobile terminal main chip and the two SIM cards, and the path between the two-way encryption chip and the two SIM cards is independent of each other. , can fully support the dual card dual standby and dual card single standby needs.
本发明中, 在移动终端出厂前, 已预先在双路加密芯片内存储运营商 指定的一组或一组以上的 MCC和 MNC , 具体可通过在双路加密芯片内设 置电可擦可编程只读存储器 (EEPROM ) 来实现, 将指定的一组或一组以 上的 MCC和 MNC存储于所述 EEPROM中。  In the present invention, before the mobile terminal leaves the factory, one or more sets of MCCs and MNCs designated by the operator are stored in the two-way encryption chip in advance, and the electric erasable programmable only can be set in the two-way encryption chip. Reading memory (EEPROM) is implemented to store a specified group or groups of MCCs and MNCs in the EEPROM.
这里, 还可为双路加密芯片设置独立的上位机访问软件, 运行于外部 计算机上, 并为上位机访问软件设置专用的加密狗, 只有将正确的加密狗 插入计算机, 才能打开上位机访问软件, 并通过专用的下载线或下载工具 才能对双路加密芯片进行操作。 所述加密狗和上位机访问软件只有专门的 操作人员才拥有, 提高了双路加密芯片的安全性。 Here, it is also possible to set up a separate host computer access software for the two-way encryption chip to run externally. On the computer, and set a dedicated dongle for the host computer access software, only the correct dongle can be inserted into the computer to open the host computer access software, and the dual-channel encryption chip can be operated through a dedicated download line or download tool. The dongle and host computer access software are only owned by a dedicated operator, which improves the security of the two-way encryption chip.
步骤 102: 双路加密芯片收到主芯片的通知后, 读取任意一个或两个 SIM卡的 MCC和 MNC,并将读取的 MCC和 MNC均与自身已存储的 MCC 和 MNC进行比较;  Step 102: After receiving the notification from the main chip, the two-way encryption chip reads the MCC and the MNC of any one or two SIM cards, and compares the read MCC and the MNC with the MCC and the MNC that have been stored by itself;
具体为: 移动终端开机后, 且在 SIM卡的初始化前, 双路加密芯片会 收到主芯片的通知 , 通知其进行 MCC和 MNC的比较 , 双路加密芯片则读 取两个 SIM卡中任意一个、或分别读取两个 SIM卡中的 MCC和 MNC, 并 将读取的 SIM卡的 MCC和 MNC与双路加密芯片自身内部设置的 EEPROM 中存储的一组或一组以上的 MCC和 MNC进行比较。  Specifically, after the mobile terminal is powered on, and before the initialization of the SIM card, the two-way encryption chip receives the notification of the main chip, informing it to compare the MCC and the MNC, and the two-way encryption chip reads any of the two SIM cards. Read one or more MCCs and MNCs in two SIM cards, and read one or more MCCs and MNCs stored in the EEPROM of the SIM card and the internal EEPROM of the SIM card. Compare.
这里, 可根据需要对移动终端中的任意一个 SIM卡或同时对两个 SIM 卡执行锁网锁卡操作。  Here, the lock network lock operation can be performed on any SIM card in the mobile terminal or on both SIM cards at the same time as needed.
步骤 103 : 双路加密芯片确定读取的 MCC和 MNC与已存储的 MCC 和 MNC不同时, 令与读取的 MCC和 MNC对应的 SIM卡无效; 确定相同 时, 通知 SIM卡进行初始化;  Step 103: The two-way encryption chip determines that the read MCC and the MNC are different from the stored MCC and the MNC, and invalidates the SIM card corresponding to the read MCC and the MNC; when the same is determined, the SIM card is notified to initialize;
具体为: 如果双路加密芯片确定读取的 MCC和 MNC与已存储的一组 MCC和 MNC相同、或与一组以上的 MCC和 MNC中的某一组相同时, 通 知 SIM卡进行初始化, 移动终端则进入 SIM卡的初始化阶段, 之后用户可 正常使用移动终端; 如果双路加密芯片确定读取的 MCC和 MNC与已存储 的一组 MCC和 MNC不同、 或与一组以上的 MCC和 MNC均不同时, 证 明与读取的 MCC和 MNC对应的 SIM卡非法,双路加密芯片将切断主芯片 与该非法 SIM卡间的通路, 这样, 主芯片将无法识别该 SIM卡, 用户将无 法使用该 SIM卡。 这里, 对于切断主芯片与非法 SIM卡间的通路的方法为: 如果双路加 密芯片串联于主芯片和该非法 SIM卡间的通路上, 则直接阻断通路, 此时, 所述双路加密芯片相当于开关, 开关打开, 通路则被切断; 如果双路加密 芯片并联于主芯片和该非法 SIM卡间的通路上, 则强行将通路上的电位信 号拉低。 Specifically: if the two-way encryption chip determines that the read MCC and the MNC are the same as the stored one of the MCC and the MNC, or are the same as one of the more than one of the MCC and the MNC, notify the SIM card to initialize, move The terminal enters the initialization phase of the SIM card, after which the user can use the mobile terminal normally; if the two-way encryption chip determines that the read MCC and MNC are different from the stored one of the MCC and MNC, or with more than one group of MCCs and MNCs At the same time, it is proved that the SIM card corresponding to the read MCC and the MNC is illegal, and the two-way encryption chip will cut off the path between the main chip and the illegal SIM card, so that the main chip will not recognize the SIM card, and the user will not be able to use the SIM card. SIM card. Here, the method for cutting off the path between the main chip and the illegal SIM card is: if the two-way encryption chip is connected in series to the path between the main chip and the illegal SIM card, the path is directly blocked, and at this time, the two-way encryption The chip is equivalent to a switch, the switch is turned on, and the path is cut off; if the two-way encryption chip is connected in parallel to the path between the main chip and the illegal SIM card, the potential signal on the path is forcibly pulled low.
为实现上述方法, 本发明还提供了一种对双卡移动终端进行加密的移 动终端, 包括: 插有 SIM卡的两个 SIM卡座, 还包括主芯片和双路加密芯 片, 两个 SIM卡均经所述双路加密芯片与主芯片相连; 其中,  In order to implement the above method, the present invention further provides a mobile terminal for encrypting a dual-card mobile terminal, comprising: two SIM card holders with a SIM card inserted therein, and further comprising a main chip and a two-way encryption chip, two SIM cards Connected to the main chip via the two-way encryption chip;
所述主芯片, 用于移动终端开机后, 通知双路加密芯片执行 MCC 和 MNC的比较操作;  The main chip is configured to notify the dual encryption chip to perform a comparison operation between the MCC and the MNC after the mobile terminal is powered on;
所述双路加密芯片, 用于收到主芯片的通知后, 读取任意一个或两个 SIM卡的 MCC和 MNC, 并将读取的 MCC和 MNC与自身已存储的 MCC 和 MNC进行比较,确定读取的 MCC和 MNC与已存储的 MCC和 MNC不 同时, 令与读取的 MCC和 MNC对应的 SIM卡无效。  The two-way encryption chip is configured to read the MCC and the MNC of any one or two SIM cards after receiving the notification of the main chip, and compare the read MCC and the MNC with the MCC and the MNC that have been stored by itself. When it is determined that the read MCC and MNC are different from the stored MCC and MNC, the SIM card corresponding to the read MCC and MNC is invalidated.
所述双路加密芯片, 进一步用于确定读取的 MCC和 MNC与已存储的 MCC和 MNC有相同时, 通知 SIM卡进行初始化;  The two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
相应的, 所述 SIM卡, 进一步用于收到双路加密芯片的通知后, 执行 初始化操作。  Correspondingly, the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
图 2为本发明双路加密芯片串联设置时移动终端的结构示意图,如图 2 所示,双路加密芯片通过 SIM卡接口, 即 SIMIO接口和 SIMCLK接口与主 芯片和两个 SIM卡座相连; 所述双路加密芯片、 主芯片和两个 SIM卡座上 都设有 SIM卡接口; 此外, 双路加密芯片还通过通用收发器(URT )接口 与主芯片相连。其中,所述 SIMIO接口和 SIMCLK接口统称为 SIM卡接口。  2 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is set in series according to the present invention. As shown in FIG. 2, the two-way encryption chip is connected to the main chip and two SIM card holders through a SIM card interface, that is, a SIMIO interface and a SIMCLK interface; The dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through a universal transceiver (URT) interface. The SIMIO interface and the SIMCLK interface are collectively referred to as a SIM card interface.
图 3 为本发明串联设置的双路加密芯片一实施例的内部结构示意图, 如图 3所示, 包括: 第一和第二数据接收模块、 第一和第二数据发送模块、 处理模块和控制模块; 其中, FIG. 3 is a schematic diagram of an internal structure of an embodiment of a two-way encryption chip set in series according to the present invention. As shown in FIG. 3, the method includes: first and second data receiving modules, first and second data sending modules, Processing module and control module; wherein
所述第一和第二数据接收模块, 均用于连接双路加密芯片与主芯片的 The first and second data receiving modules are both configured to connect the dual encryption chip and the main chip
SIM卡接口, 执行主芯片与处理模块间的通信; a SIM card interface, performing communication between the main chip and the processing module;
所述第一和第二数据发送模块, 均用于连接双路加密芯片与两个 SIM 卡座的 SIM卡接口, 执行两个 SIM卡与处理模块和控制模块间的通信; 所述处理模块, 用于收到第一和 /或第二数据接收模块转发的主芯片所 发的通知后, 经第一和 /或第二数据发送模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC均与自身已存储的 MCC和 MNC进行比较, 确定读取的 MCC和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module; After receiving the notification sent by the primary chip forwarded by the first and/or second data receiving module, the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are both Comparing with the MCC and the MNC that have been stored by itself, and determining that the read MCC and the MNC are different from the stored MCC and the MNC, notifying the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
所述双路加密芯片还包括 EEPROM模块, 用于移动终端出厂前, 预先 存储运营商指定的 MCC和 MNC;  The two-way encryption chip further includes an EEPROM module, which is used for storing the MCC and the MNC specified by the operator in advance before the mobile terminal leaves the factory;
相应的,所述处理模块具体用于将读取的 MCC和 MNC均与 EEPROM 模块中存储的 MCC和 MNC进行比较。  Correspondingly, the processing module is specifically configured to compare the read MCC and the MNC with the MCC and the MNC stored in the EEPROM module.
所述控制模块还可通过通用输入 /输出 ( GPIO )接口连接到移动终端的 其它功能模块, 用于收到双路加密芯片的通知后, 令移动终端的其它功能 模块失效, 该过程不在本发明的保护范围内, 此处不再详述。  The control module can also be connected to other functional modules of the mobile terminal through a universal input/output (GPIO) interface, and after receiving the notification of the two-way encryption chip, invalidating other functional modules of the mobile terminal, the process is not in the present invention. Within the scope of protection, it will not be detailed here.
图 3 中所述通信模块可用于锁网锁卡周期结束时, 通知处理模块不再 执行锁网锁卡操作, 该过程不在本发明的保护范围内, 此处不再详述。  The communication module described in FIG. 3 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
图 4为本发明双路加密芯片并联设置时移动终端的结构示意图,如图 4 所示, 双路加密芯片并联于主芯片和两个 SIM 卡座间的 SIMIO 接口与 SIMCLK接口间的通路上; 所述双路加密芯片、 主芯片和两个 SIM卡座上 都设有 SIM卡接口; 此外, 双路加密芯片还通过 URT接口与主芯片相连。  4 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is arranged in parallel according to the present invention. As shown in FIG. 4, the two-way encryption chip is connected in parallel to the path between the SIMIO interface between the main chip and the two SIM card holders and the SIMCLK interface; The dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through the URT interface.
图 5 为本发明并联设置的双路加密芯片一实施例的内部结构示意图, 如图 5 所示, 包括: 第一和第二数据收发模块、 处理模块和控制模块; 其 中, FIG. 5 is a schematic diagram showing the internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention; As shown in FIG. 5, the method includes: first and second data transceiver modules, a processing module, and a control module;
所述第一和第二数据收发模块, 均用于连接双路加密芯片与主芯片的 SIM 卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片 与两个 SIM卡座的 SIM卡接口,执行两个 SIM卡与处理模块和控制模块间 的通信;  The first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards. The SIM card interface of the seat performs communication between the two SIM cards and the processing module and the control module;
所述处理模块, 用于收到第一和 /或第二数据收发模块转发的主芯片所 发的通知后, 经第一和 /或第二数据收发模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC与自身已存储的 MCC和 MNC进行比较,确定读取的 MCC 和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
所述 EEPROM模块的功能与图 3中所述 EEPROM模块的功能相同, 此处不再详述。  The functions of the EEPROM module are the same as those of the EEPROM module described in Figure 3 and will not be described in detail herein.
所述控制模块还可通过 GPIO接口连接到移动终端的其它功能模块,用 于收到双路加密芯片的通知后, 令移动终端的其它功能模块失效。  The control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.
图 5 中所述通信模块可用于锁网锁卡周期结束时, 通知处理模块不再 执行锁网锁卡操作, 该过程不在本发明的保护范围内, 此处不再详述。  The communication module described in FIG. 5 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
图 6为本发明并联设置的双路加密芯片另一实施例的内部结构示意图, 如图 6所示, 包括: 数据收发模块、 处理模块和控制模块; 其中,  FIG. 6 is a schematic diagram of an internal structure of another embodiment of a dual-channel encryption chip in parallel according to the present invention. As shown in FIG. 6, the method includes: a data transceiver module, a processing module, and a control module;
所述数据收发模块, 用于连接双路加密芯片与主芯片的 SIM卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片与两个 SIM卡 座的 SIM卡接口,执行任意一个 SIM卡、或先后执行两个 SIM卡与处理模 块和控制模块间的通信;  The data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
这里, 所述先后执行为: 如果双路加密芯片要实现对两个 SIM卡均进 行锁网锁卡, 则在处理模块和控制模块与两个 SIM卡进行通信时, 考虑到 数据收发模块供两个 SIM卡共用, 处理模块则可经数据收发模块先读取一 个 SIM卡的 MCC和 MNC, 再读取另一个 SIM卡的 MCC和 MNC; 同时, 如果两个 SIM卡均非法, 那么, 控制模块则可先后经数据收发模块令两个 非法的 SIM卡无效。 Here, the sequential execution is as follows: If the two-way encryption chip is to implement the two SIM cards The row lock network lock card, when the processing module and the control module communicate with two SIM cards, considering that the data transceiver module is shared by two SIM cards, the processing module can first read the MCC of a SIM card through the data transceiver module. And MNC, then read the MCC and MNC of another SIM card; meanwhile, if both SIM cards are illegal, then the control module can invalidate two illegal SIM cards through the data transceiver module.
所述处理模块, 用于收到数据收发模块转发的主芯片所发的通知后, 经数据收发模块读取 MCC和 MNC,并将读取的 MCC和 MNC与自身已存 储的 MCC和 MNC进行比较, 确定读取的 MCC和 MNC与已存储的 MCC 和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
所述 EEPROM模块的功能与图 3和图 5中所述 EEPROM模块的功能 相同, 此处不再详述。  The functions of the EEPROM module are the same as those of the EEPROM module described in Figures 3 and 5 and will not be described in detail herein.
所述控制模块还可通过 GPIO接口连接到移动终端的其它功能模块,用 于收到双路加密芯片的通知后, 令移动终端的其它功能模块失效。  The control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.
以上所述, 仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围, 凡在本发明的精神和原则之内所作的任何修改、 等同替换和改进 等, 均应包含在本发明的保护范围之内。  The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included. Within the scope of protection of the present invention.

Claims

权利要求书 Claim
1、 一种对双卡移动终端进行加密的方法, 其特征在于, 在移动终端主 芯片与两个用户身份识别 SIM卡之间的通路上设置一个双路加密芯片, 两 个 SIM卡均经所述双路加密芯片与主芯片相连; 该方法还包括:  A method for encrypting a dual-card mobile terminal, characterized in that a two-way encryption chip is disposed on a path between a mobile terminal main chip and two user identification SIM cards, and both SIM cards are subjected to The two-way encryption chip is connected to the main chip; the method further includes:
双路加密芯片收到主芯片的通知后, 读取任意一个或两个 SIM卡的信 息参数, 并将读取的 SIM卡的信息参数与自身已存储的 SIM卡的信息参数 进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡的信息参数不 同时, 令与读取的 SIM卡的信息参数对应的 SIM卡无效。  After receiving the notification from the main chip, the two-way encryption chip reads the information parameters of any one or two SIM cards, and compares the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, and determines to read. When the information parameter of the obtained SIM card is different from the information parameter of the stored SIM card, the SIM card corresponding to the information parameter of the read SIM card is invalid.
2、 根据权利要求 1所述的对双卡移动终端进行加密的方法, 其特征在 于, 所述设置双路加密芯片的方法为: 通过 SIM卡接口, 在移动终端主芯 片和两个 SIM卡间的通路上串联、 或并联一个双路加密芯片。  2. The method for encrypting a dual-card mobile terminal according to claim 1, wherein the method for setting a two-way encryption chip is: using a SIM card interface, between a mobile terminal main chip and two SIM cards A two-way encryption chip is connected in series, or in parallel.
3、 根据权利要求 1或 2所述的对双卡移动终端进行加密的方法, 其特 征在于, 所述 SIM卡的信息参数包括但不限于移动国家码 MCC和移动网 络码 MNC。  The method for encrypting a dual-card mobile terminal according to claim 1 or 2, wherein the information parameters of the SIM card include, but are not limited to, a mobile country code MCC and a mobile network code MNC.
4、 根据权利要求 3所述的对双卡移动终端进行加密的方法, 其特征在 于, 所述已存储的 MCC和 MNC包括但不限于一组。  4. The method of encrypting a dual card mobile terminal according to claim 3, wherein the stored MCC and MNC comprise, but are not limited to, a group.
5、 根据权利要求 4所述的对双卡移动终端进行加密的方法, 其特征在 于 , 所述双路加密芯片对 MCC和 MNC进行比较时 , 该方法还包括: 确定读取的 MCC和 MNC与已存储的 MCC和 MNC有相同时, 通知 SIM卡进行初始化。  The method for encrypting a dual-card mobile terminal according to claim 4, wherein when the two-way encryption chip compares the MCC and the MNC, the method further includes: determining the read MCC and the MNC and When the stored MCC and MNC are the same, the SIM card is notified to initialize.
6、一种对双卡移动终端进行加密的移动终端, 包括插有 SIM卡的两个 SIM卡座, 其特征在于, 还包括: 主芯片和一个双路加密芯片, 两个 SIM 卡均经所述双路加密芯片与主芯片相连; 其中,  6. A mobile terminal for encrypting a dual-card mobile terminal, comprising two SIM card holders with a SIM card inserted therein, further comprising: a main chip and a two-way encryption chip, and two SIM cards are The two-way encryption chip is connected to the main chip;
所述主芯片, 用于移动终端开机后, 通知双路加密芯片执行 MCC 和 MNC的比较操作; 所述双路加密芯片, 用于收到主芯片的通知后, 读取任意一个或两个The main chip is configured to notify the dual encryption chip to perform a comparison operation between the MCC and the MNC after the mobile terminal is powered on; The two-way encryption chip is configured to read any one or two after receiving the notification of the main chip
SIM卡的信息参数, 并将读取的 SIM卡的信息参数与自身已存储的 SIM卡 的信息参数进行比较, 确定读取的 SIM卡的信息参数与已存储的 SIM卡的 信息参数不同时, 令与读取的 SIM卡的信息参数对应的 SIM卡无效。 The information parameter of the SIM card, and comparing the information parameter of the read SIM card with the information parameter of the SIM card stored by itself, and determining that the information parameter of the read SIM card is different from the information parameter of the stored SIM card, The SIM card corresponding to the information parameter of the read SIM card is invalidated.
7、根据权利要求 6 所述的对双卡移动终端进行加密的移动终端, 其特 征在于, 所述双路加密芯片通过 SIM卡接口串联、 或并联于主芯片和两个 SIM卡座间的通路上。  The mobile terminal for encrypting the dual-card mobile terminal according to claim 6, wherein the two-way encryption chip is connected in series through the SIM card interface or in parallel to the path between the main chip and the two SIM card holders. on.
8、 根据权利要求 7所述的对双卡移动终端进行加密的移动终端, 其特 征在于, 所述 SIM卡的信息参数包括但不限于 MCC和 MNC。  8. The mobile terminal for encrypting a dual-card mobile terminal according to claim 7, wherein the information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
9、 根据权利要求 8所述的对双卡移动终端进行加密的移动终端, 其特 征在于, 所述双路加密芯片串联于主芯片和两个 SIM卡间的通路上时, 双 路加密芯片还包括: 第一和第二数据接收模块、 第一和第二数据发送模块、 处理模块和控制模块; 其中,  The mobile terminal for encrypting the dual-card mobile terminal according to claim 8, wherein when the two-way encryption chip is connected in series with the path between the main chip and the two SIM cards, the two-way encryption chip further The method includes: first and second data receiving modules, first and second data sending modules, a processing module, and a control module;
所述第一和第二数据接收模块, 均用于连接双路加密芯片与主芯片的 SIM卡接口, 执行主芯片与处理模块间的通信;  The first and second data receiving modules are respectively configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, and perform communication between the main chip and the processing module;
所述第一和第二数据发送模块, 均用于连接双路加密芯片与两个 SIM 卡座的 SIM卡接口, 执行两个 SIM卡与处理模块和控制模块间的通信; 所述处理模块, 用于收到第一和 /或第二数据接收模块转发的主芯片所 发的通知后, 经第一和 /或第二数据发送模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC与自身已存储的 MCC和 MNC进行比较,确定读取的 MCC 和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module; After receiving the notification sent by the primary chip forwarded by the first and/or second data receiving module, the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are The stored MCC and the MNC are compared to determine that the read MCC and the MNC are different from the stored MCC and the MNC, and notify the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
10、 根据权利要求 8所述的对双卡移动终端进行加密的移动终端, 其 特征在于, 所述双路加密芯片并联于主芯片和两个 SIM卡间的通路上时, 双路加密芯片还包括: 第一和第二数据收发模块、 处理模块和控制模块; 其中, 10. The mobile terminal for encrypting a dual-card mobile terminal according to claim 8, wherein when the two-way encryption chip is connected in parallel to the path between the main chip and the two SIM cards, The two-way encryption chip further includes: first and second data transceiver modules, a processing module, and a control module; wherein
所述第一和第二数据收发模块, 均用于连接双路加密芯片与主芯片的 The first and second data transceiver modules are both configured to connect the dual encryption chip and the main chip
SIM 卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片 与两个 SIM卡座的 SIM卡接口,执行两个 SIM卡与处理模块和控制模块间 的通信; The SIM card interface performs communication between the main chip and the processing module; and is also used for connecting the dual encryption chip and the SIM card interface of the two SIM card holders, and performs communication between the two SIM cards and the processing module and the control module;
所述处理模块, 用于收到第一和 /或第二数据收发模块转发的主芯片所 发的通知后, 经第一和 /或第二数据收发模块读取 MCC和 MNC, 并将读取 的 MCC和 MNC与自身已存储的 MCC和 MNC进行比较,确定读取的 MCC 和 MNC与已存储的 MCC和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。  The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
11、 根据权利要求 8 所述的对双卡移动终端进行加密的移动终端, 其 特征在于, 所述双路加密芯片并联于主芯片和两个 SIM卡间的通路上时, 双路加密芯片还包括: 数据收发模块、 处理模块和控制模块; 其中,  11. The mobile terminal for encrypting a dual-card mobile terminal according to claim 8, wherein when the two-way encryption chip is connected in parallel to the path between the main chip and the two SIM cards, the two-way encryption chip further The method includes: a data transceiver module, a processing module, and a control module; wherein
所述数据收发模块, 用于连接双路加密芯片与主芯片的 SIM卡接口, 执行主芯片与处理模块间的通信; 还用于连接双路加密芯片与两个 SIM卡 座的 SIM卡接口,执行任意一个 SIM卡、或先后执行两个 SIM卡与处理模 块和控制模块间的通信;  The data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
所述处理模块, 用于收到数据收发模块转发的主芯片所发的通知后, 经数据收发模块读取 MCC和 MNC,并将读取的 MCC和 MNC与自身已存 储的 MCC和 MNC进行比较, 确定读取的 MCC和 MNC与已存储的 MCC 和 MNC不同时, 通知控制模块;  The processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
所述控制模块, 用于收到处理模块所发的通知后,令与读取的 MCC和 MNC对应的 SIM卡无效。 The control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
12、 根据权利要求 8至 11任一项所述的对双卡移动终端进行加密的移 动终端, 其特征在于, 所述双路加密芯片, 进一步用于确定读取的 MCC和 MNC与已存储的 MCC和 MNC有相同时, 通知 SIM卡进行初始化; The mobile terminal for encrypting the dual-card mobile terminal according to any one of claims 8 to 11, wherein the two-way encryption chip is further configured to determine the read MCC and the MNC and the stored When the MCC and the MNC are the same, the SIM card is notified to initialize;
相应的, 所述 SIM卡, 进一步用于收到双路加密芯片的通知后, 执行 初始化操作。  Correspondingly, the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
13、 根据权利要求 9、 10或 11所述的对双卡移动终端进行加密的移动 终端, 其特征在于, 所述双路加密芯片还包括电可擦可编程只读存储器 EEPROM模块, 用于预先存储运营商指定的 MCC和 MNC。  The mobile terminal for encrypting the dual-card mobile terminal according to claim 9, 10 or 11, wherein the two-way encryption chip further comprises an electrically erasable programmable read only memory EEPROM module, which is used for Store the MCC and MNC specified by the operator.
PCT/CN2010/079060 2010-10-12 2010-11-24 Method and mobile terminal for encrypting a dual-card mobile terminal WO2012048489A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (en) 2010-10-12 2010-10-12 Method and mobile terminal for encrypting double-card mobile terminal
CN201010508890.9 2010-10-12

Publications (1)

Publication Number Publication Date
WO2012048489A1 true WO2012048489A1 (en) 2012-04-19

Family

ID=43577106

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/079060 WO2012048489A1 (en) 2010-10-12 2010-11-24 Method and mobile terminal for encrypting a dual-card mobile terminal

Country Status (2)

Country Link
CN (1) CN101977263B (en)
WO (1) WO2012048489A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780995A (en) * 2012-07-06 2012-11-14 宁波萨瑞通讯有限公司 Network locking method of dual-card dual-standby mobile phone

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388B (en) * 2011-03-10 2015-01-21 惠州Tcl移动通信有限公司 Mobile telephone and data processing method thereof
CN102137389B (en) 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 Multi-card mobile terminal and method for transferring data of SIM card
CN102158846B (en) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 Mobile terminal and network locking method thereof
CN102740285A (en) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 Terminal and encryption method
CN102170623B (en) * 2011-05-24 2014-04-02 惠州Tcl移动通信有限公司 Mobile communication terminal and incoming call management method thereof
CN102843475A (en) * 2012-09-10 2012-12-26 惠州Tcl移动通信有限公司 Method and system for downloading application software of mobile terminal
CN103686706A (en) * 2012-09-14 2014-03-26 中兴通讯股份有限公司 User network information processing method and data card
CN109065085A (en) * 2018-08-23 2018-12-21 郑州云海信息技术有限公司 A kind of power supply circuit and method storing equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same
CN101577906A (en) * 2009-06-12 2009-11-11 大唐微电子技术有限公司 Smart card and terminal capable of realizing machine card security authentication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10019164A1 (en) * 2000-04-12 2001-10-18 Mannesmann Ag SIM lock on certain IMSI areas of a SIM card for prepaid and postpaid cards
CN101098540B (en) * 2006-06-27 2012-05-23 国民技术股份有限公司 Encrypting chip based mobile terminal network-locking method
CN101291494B (en) * 2008-04-24 2012-04-18 中兴通讯股份有限公司 Method realizing binding mobile terminal to user

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043757A (en) * 2007-04-28 2007-09-26 中国移动通信集团公司 Method for realizing terminal card-locking
CN101540976A (en) * 2008-03-21 2009-09-23 联发科技股份有限公司 Methods for transmitting mobile originated requests by mobile station and systems utilizing the same
CN101409949A (en) * 2008-11-21 2009-04-15 闻泰集团有限公司 Control method for standby mode of double-card double-standby mobile terminal and mobile terminal
CN101577906A (en) * 2009-06-12 2009-11-11 大唐微电子技术有限公司 Smart card and terminal capable of realizing machine card security authentication

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780995A (en) * 2012-07-06 2012-11-14 宁波萨瑞通讯有限公司 Network locking method of dual-card dual-standby mobile phone
CN102780995B (en) * 2012-07-06 2015-05-20 宁波萨瑞通讯有限公司 Network locking method of dual-card dual-standby mobile phone

Also Published As

Publication number Publication date
CN101977263A (en) 2011-02-16
CN101977263B (en) 2014-03-12

Similar Documents

Publication Publication Date Title
WO2012048489A1 (en) Method and mobile terminal for encrypting a dual-card mobile terminal
US11963004B2 (en) Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
CN101984575B (en) Method and device for protecting mobile terminal software
US10511626B2 (en) Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
EP2903389B1 (en) Method for keeping subscriber identity module cards on standby and terminal equipment
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
US9143922B2 (en) Method and system for controlling communication between an UICC and an external application
US8467531B2 (en) Mobile terminal with encryption chip and related network locking/unlocking method
US10880739B2 (en) Protection of a communication channel between a security module and an NFC circuit
CN104507037A (en) Method for realizing Bluetooth binding of intelligent encrypting device and mobile equipment
CN107924365B (en) Anti-hacker computer design
EP2568407B1 (en) Method and system for communicating with and programming a secure element
US9276748B2 (en) Data-encrypting method and decrypting method for a mobile phone
US9591434B1 (en) Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment
CN108322310A (en) It is a kind of to utilize safety equipment Card Reader login method and Security Login System
US20130073840A1 (en) Apparatus and method for generating and managing an encryption key
CA2541364C (en) Controlling connectivity of a wireless smart card reader
CN102104864A (en) Method for realizing network and card locking function of terminal and terminal
EP2633461B1 (en) A method for accessing an application and a corresponding device
CN105704704A (en) Method and mobile terminal for realizing locking of user identification card
WO2020197744A1 (en) Secure communication in accessing a network
WO2011153730A1 (en) Method and mobile for network and card locking
US10104078B1 (en) Method and apparatus for associating sim card with a group of mobile communications devices
KR101972492B1 (en) Method for Operating Multiple One Time Password based on SD Memory
US12003632B2 (en) Secure communication in accessing a network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10858321

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10858321

Country of ref document: EP

Kind code of ref document: A1