CN101605328A - Communication system, terminal, SIM and machine-card authentication method - Google Patents

Communication system, terminal, SIM and machine-card authentication method Download PDF

Info

Publication number
CN101605328A
CN101605328A CNA2009101334920A CN200910133492A CN101605328A CN 101605328 A CN101605328 A CN 101605328A CN A2009101334920 A CNA2009101334920 A CN A2009101334920A CN 200910133492 A CN200910133492 A CN 200910133492A CN 101605328 A CN101605328 A CN 101605328A
Authority
CN
China
Prior art keywords
authentication
sim
terminal
unit
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2009101334920A
Other languages
Chinese (zh)
Inventor
曾志华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Stelcom Information & Technology Co Ltd
Original Assignee
Xiamen Stelcom Information & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Stelcom Information & Technology Co Ltd filed Critical Xiamen Stelcom Information & Technology Co Ltd
Priority to CNA2009101334920A priority Critical patent/CN101605328A/en
Publication of CN101605328A publication Critical patent/CN101605328A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a kind of communication system, terminal, SIM and machine-card authentication method, described machine-card authentication method comprises step: before carrying out network authentication, the authentication parameter among the subscriber identification card SIM in the terminal is changed to false information; Between described SIM and described terminal, utilize identical cryptographic algorithm and authenticate key to authenticate mutually; After described mutual authentication is passed through, the authentication parameter among the SIM of described terminal is changed to true information, carry out network authentication, otherwise keep the setting that authentication parameter is changed to false information.The present invention can effectively prevent SIM by free call on sb. else's expense through illegal means and terminal equipment by the generation of hollow pin phenomenon, safeguard market order.

Description

Communication system, terminal, SIM and machine-card authentication method
Technical field
The present invention relates to communication technical field, particularly relate to the wireless communication technology field that terminal is used subscriber identification card SIM.
Background technology
At present, wireless communication technique is showing improvement or progress day by day, and its business model is also constantly weeded out the old and bring forth the new.Such as the business model of a kind of existing " machine card integrated ", the band machine is machine card integrated when networking, and its mainly realization means are to replace traditional mobile phone card SIM with terminal recognition sign indicating number PSID sign indicating number, and the PSID sign indicating number is write in the mobile phone.That is to say, the PSID sign indicating number be distributors in the identification code of before sales at the common carrier place, be used for and phone number binding is used.
For this type of new business pattern, under the driving of common carrier subsidy policy, some illegal businessman utilize the technological means of " separation between machine and card " to seek exorbitant profit, promptly carry out the operation that mobile phone separates with cell-phone number in bulk, mobile phone after separating is sold to other market with low price, and will separate and other users are given in the SIM card direct marketing that obtains, therefrom seek exorbitant profit.These illegal businessman's the normal market order of way serious impact causes a large amount of telephone expenses to run off, disturb normal price policy, and the mobile phone charge of operator is sustained a loss; Seriously impact simultaneously manufacturer terminal market.
In view of above situation, common carrier and SIM supplier and manufacturer terminal have been taked various solutions from hardware and the encryption of software aspect, attempt to stop the realization of illegal " separation between machine and card " technology.Described solution roughly can be divided into two kinds of special-shaped card scheme and encrypted cards.So-called " special-shaped card " is meant by the means of pin (internal circuit) or the change SIM physical form of hardware modifications SIM, makes it to put into regular handset and use.SIM after being modified becomes non-standard card, therefore is referred to as " special-shaped card " in the industry.Encrypted card then refers to adopt the mode of software to realize, promptly by the means of encrypting the internal information of SIM is encrypted, and the mobile phone that only has secret key could normally read the information on the SIM and carry out proper communication.
Yet, by the checking of practice, above-mentioned prior art scheme not only causes the rising of terminal fault rate, the inconvenience of maintenance, simultaneously owing to crack the continuous appearance of means, make encrypted card and special-shaped card itself lose due effect, cause occurring SIM by free call on sb. else's expense through illegal means and mobile phone by the phenomenon of hollow pin.
Summary of the invention
The technical problem that the present invention mainly solves provides a kind of communication system, terminal, SIM and machine-card authentication method, can prevent SIM by free call on sb. else's expense through illegal means and terminal by hollow pin.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is: a kind of machine-card authentication method is provided, comprises step: before carrying out network authentication, the authentication parameter among the terminal SIM is changed to false information; Between described SIM and described terminal, utilize identical cryptographic algorithm and authenticate key to authenticate mutually; After described mutual authentication is passed through, the authentication parameter among the SIM of described terminal is changed to true information, carry out network authentication, otherwise keep the setting that authentication parameter is changed to false information.
Wherein, the described step of utilizing identical cryptographic algorithm and authenticate key to authenticate mutually comprises: described SIM issues described terminal with characterization factor and verification msg; Described terminal disperses to calculate sub-key according to described characterization factor, and described SIM utilizes identical cryptographic algorithm and described sub-key to encrypt described verification msg respectively with terminal, obtains encrypted result; Whether the encrypted result that described SIM or terminal contrast both is identical, identical being by described mutual authentication.
Wherein, described SIM or terminal contrast both encrypted result whether identical step comprises: described terminal sends the self-encryption result to described SIM, and whether described SIM contrast self is identical with the encrypted result of described terminal; Or described SIM sends the self-encryption result to described terminal, and whether described terminal contrast self is identical with the encrypted result of described SIM.
Wherein, described characterization factor is described SIM Proprietary Information, comprises integrated circuit card identification code ICCID or international mobile subscriber identity IMSI.
Wherein, before using described SIM first, comprise step: described SIM and terminal are issued the machine card management platform with on self related administrative information, to described SIM and terminal bundle management.
For solving the problems of the technologies described above, another technical solution used in the present invention is: a kind of communication system is provided, comprise terminal and SIM, described SIM comprises memory cell, authentication parameter is provided with the unit and first authentication ' unit, described terminal comprises the communication unit and second authentication ' unit, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out network authentication, authentication parameter in the memory cell is changed to false information, utilize identical cryptographic algorithm and authenticate key to authenticate mutually between described first authentication ' unit and second authentication ' unit, after described mutual authentication is passed through, described authentication parameter is provided with the unit authentication parameter in the described memory cell is changed to true information, carries out network authentication.
For solving the problems of the technologies described above, another technical scheme that the present invention adopts is: a kind of communication terminal is provided, comprise: communication unit and authentication ' unit, at described communication unit before network transmission information is carried out authentication, described authentication ' unit adopts cryptographic algorithm and authenticate key to authenticate and obtains authentication result, under described authentication result and the consistent situation of the resulting authentication result of SIM that adopts same password algorithm and authenticate key, by authentication, SIM is changed to true information with its authentication parameter, carries out network authentication.
For solving the problems of the technologies described above, another technical scheme that the present invention adopts is: a kind of SIM is provided, comprises: memory cell, preserve user identity identification data and information; Authentication ' unit, before the terminal of using described SIM is carried out network authentication, adopt cryptographic algorithm and authenticate key to authenticate and obtain authentication result, under described authentication result and the consistent situation of the resulting authentication result of described terminal that adopts same password algorithm and authenticate key, by authenticating; Authentication parameter is provided with the unit, and the authentication parameter with memory cell by authentication the time is changed to true information.
For solving the problems of the technologies described above, another technical scheme that the present invention adopts is: a kind of communication system is provided, comprise terminal and SIM, described SIM comprises memory cell, authentication parameter is provided with unit and authentication ' unit, described terminal comprises communication unit, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out authentication, authentication parameter in the memory cell is changed to false information, described authentication ' unit authenticates described terminal, after authentication is passed through, described authentication parameter is provided with the unit authentication parameter in the described memory cell is changed to true information, carries out network authentication.
The invention has the beneficial effects as follows: be different from prior art adopt special-shaped card and encrypted card scheme because of crack means constantly appearance cause occurring SIM card by free call on sb. else's expense through illegal means and mobile phone by the phenomenon of hollow pin, the present invention adopts before carrying out network authentication and comprises the authentication means that SIM authenticates, compare the simple way that SIM is encrypted further, because SIM itself also authenticates among the present invention, therefore crack the way of SIM password merely and can't pass through network authentication smoothly, also just can't free call on sb. else's expense through illegal means SIM; And, in technical schemes more of the present invention, SIM and terminal authenticate mutually, finally whether authenticate and pass through by the SIM decision, therefore also effectively avoid terminal by the possibility of hollow pin, make and use terminal, SIM and the system safety performance of the technology of the present invention to be greatly enhanced, safeguard market order.
Description of drawings
The flow chart of Fig. 1 machine-card authentication method first embodiment of the present invention;
Fig. 2 is the concrete steps flow chart that authenticates mutually among Fig. 1;
The theory diagram of Fig. 3 communication system first embodiment of the present invention;
The theory diagram of Fig. 4 communication terminal first embodiment of the present invention.
Embodiment
In order to solve the problem of illegal " separation between machine and card " on the present Communications Market up hill and dale, help the business of common carrier to develop in a healthy way, the inventor releases the integrative solution of " terminal checking+platform management " by constantly research and development and experiment.This scheme can effectively prevent SIM by free call on sb. else's expense through illegal means and terminal equipment by the generation of hollow pin phenomenon, be the powerful mean that hits, prevents illegal separation between machine and card.
Consult Fig. 1, machine-card authentication method of the present invention mainly comprises step:
101: before carrying out network authentication, the authentication parameter among the terminal SIM is changed to false information;
In the network authentication process of prior art, generally all the authentication parameter among the terminal SIM to be changed to true information, to carry out next step network authentication action smoothly; The present invention then is changed to false information with the authentication parameter among the SIM before carrying out network authentication, the power to make decision that allows terminal whether carry out authentication is left following verification process for;
102: between described SIM and described terminal, utilize identical cryptographic algorithm and authenticate key to authenticate mutually;
In this step, can be in advance preset identical encryption/decryption algorithm and guarantee identical authenticate key in SIM and terminal, such as design embedded safety module ESAM in terminal, terminal one square tube of machine card authentication be crossed described ESAM and is realized; In verification process, the ESAM of described SIM and terminal participates in this verification process, and cooperatively interacts and realize, is usurped by other illegal terminal to prevent SIM;
103: after described mutual authentication is passed through, the authentication parameter among the described terminal SIM is changed to true information, carries out network authentication, otherwise keep the setting that authentication parameter is changed to false information, be specially:
Authentication is passed through, and be changed to true information with the authentication parameter among the SIM of described terminal this moment again, then can carry out follow-up network authentication step; After authentication is passed through, promptly can the debarkation net network, normally carry out the related communication business;
Otherwise authentication is not passed through, and keeps the setting that authentication parameter is changed to false information, and this moment, terminal was carried out network authentication according to described authentication parameter, and authentication can't be passed through as a result, can not land network.
Be different from prior art adopt special-shaped card and encrypted card scheme because of crack means constantly appearance cause occurring SIM card by free call on sb. else's expense through illegal means and mobile phone by the phenomenon of hollow pin, the present invention adopts before carrying out network authentication and comprises the authentication means that SIM authenticates, compare the simple way that SIM is encrypted further, because SIM itself also authenticates among the present invention, therefore the way that cracks the SIM password merely can't be passed through network authentication smoothly, also just can't free call on sb. else's expense through illegal means SIM, the phenomenon that effectively improves anti-free call on sb. else's expense through illegal means or apply mechanically.
Below the step of utilizing identical cryptographic algorithm and authenticate key to authenticate mutually is described in more detail, described step comprises:
A, described SIM issue described terminal with characterization factor and verification msg;
Characterization factor of the present invention can be the Proprietary Information of described SIM, comprises integrated circuit card identification code ICCID or international mobile subscriber identity IMSI etc.
B, described terminal disperse to calculate sub-key according to described characterization factor, and described SIM utilizes identical cryptographic algorithm and described sub-key to encrypt described verification msg respectively with terminal, obtains encrypted result;
Whether the encrypted result that C, described SIM or terminal contrast both is identical, identical being by described mutual authentication.
Described SIM or terminal contrast both encrypted result, and whether identical step C comprises:
1) described terminal sends the self-encryption result to described SIM, and whether described SIM contrast self is identical with the encrypted result of described terminal; Or
2) described SIM sends the self-encryption result to described terminal, and whether described terminal contrast self is identical with the encrypted result of described SIM.
As technical schemes more of the present invention of above-mentioned specific embodiment in, SIM and terminal authenticate mutually, finally can whether authenticate and pass through by the SIM decision, therefore also effectively avoid terminal by the possibility of hollow pin, make and use terminal, SIM and the system safety performance of the technology of the present invention to be greatly enhanced, the order of safeguarding market is had big benefit.
Before using described SIM first, can be provided with in advance, the implementation platform management, specifically be not to use on self related administrative information of person with SIM and terminal and issue the machine card management platform, described machine card management platform then utilizes described related administrative information to described SIM and terminal bundle management, such as same password algorithm and authenticate key are set, and different cryptographic algorithms and authenticate key are set between different SIM or different terminals in same set of SIM and terminal.
The present invention also provides a kind of communication system, comprises terminal and SIM,
Described SIM comprises that the authentication parameter of first authentication ' unit, the described memory cell of connection and first authentication ' unit of memory cell, the described memory cell of connection is provided with the unit,
Described terminal comprises the communication unit and second authentication ' unit, and described communication unit connects described authentication parameter unit and memory cell are set,
Wherein, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out authentication, authentication parameter in the memory cell is changed to false information, utilize identical cryptographic algorithm and authenticate key to authenticate mutually between described first authentication ' unit and second authentication ' unit, after described mutual authentication is passed through, described authentication parameter is provided with the unit authentication parameter in the described memory cell is changed to true information, carries out network authentication.
Technique scheme is corresponding to above-mentioned machine-card authentication method, be the specific implementation of the present invention on hardware, adopt communication system of the present invention, because SIM itself also authenticates among the present invention, therefore the way that cracks the SIM password merely can't be passed through network authentication smoothly, also just can't free call on sb. else's expense through illegal means SIM, the technical problem that effectively solves free call on sb. else's expense through illegal means or apply mechanically.
In the above-mentioned communication system, utilize identical cryptographic algorithm and authenticate key to authenticate mutually between described first authentication ' unit and second authentication ' unit and comprise:
Described first authentication ' unit is issued described second authentication ' unit with characterization factor and verification msg;
Described second authentication ' unit disperses to calculate sub-key according to described characterization factor, and described first authentication ' unit utilizes identical cryptographic algorithm and described sub-key to encrypt described verification msg respectively with second authentication ' unit, obtains encrypted result;
Whether the encrypted result that described first authentication ' unit or second authentication ' unit contrast both is identical, identical being by described mutual authentication.
Described second authentication ' unit among the present invention can be designed as embedded safety module ESAM form, and described ESAM can connect the processor of described terminal by the general-purpose interface on the terminal, and the processor of described terminal then connects each unit such as communication unit.Described general-purpose interface can be interface modes such as SD, Mini SD, T-Flash, USB, makes described second authentication ' unit to insert easily or to take out from mobile phone terminal.And described second authentication ' unit can integrated storage card function, make described second authentication ' unit when authentication function is provided, the function of common memory card also is provided.Described memory card function can the matching with mobile phone terminal be finished other the demand such as multimedia application.Can adopt various anti-deciphering means in described second authentication ' unit, promote the reliability of authentication, authentication ' unit of an identity even be cracked, is an identity simultaneously, is unlikely to influence whole system.
According to the present invention, the machine card management platform can upgrade in time and nullify invalid loss SIM, Hei Ka and authentication ' unit, solves the easy loss of mobile phone and the needs that new machine is changed, and further improves fail safe simultaneously.Described machine card management platform can be set up a registration center, set up an Accreditation System by this registration center, this Accreditation System can be a real-time online, handle to need the regularly application for registration of the mobile phone of registration at any time, but whether its SIM that is responsible for having issued needs the work of nullifying.
Described cryptographic algorithm among the present invention can be all encryption and decryption algorithms, comprises symmetric cryptography and rivest, shamir, adelman.
According to the present invention, a kind of communication terminal and a kind of SIM also are provided respectively, described communication terminal comprises:
Communication unit and authentication ' unit,
Wherein, at described communication unit before network transmission information is carried out authentication, described authentication ' unit adopts cryptographic algorithm and authenticate key to authenticate and obtains authentication result, under described authentication result and the consistent situation of the resulting authentication result of SIM that adopts same password algorithm and authenticate key, by authentication, described SIM is changed to true information with its authentication parameter, carries out network authentication.
Above-mentioned communication terminal has disposed authentication ' unit, can cooperate SIM of the present invention to use together after the consumer buys, and realizes the function that anti-cover is beaten and usurped.
Described SIM comprises:
Memory cell is preserved user identity identification data and information;
Authentication ' unit, before the terminal of using described SIM is carried out network authentication, adopt cryptographic algorithm and authenticate key to authenticate and obtain authentication result, under described authentication result and the consistent situation of the resulting authentication result of described terminal that adopts same password algorithm and authenticate key, by authenticating;
Authentication parameter is provided with the unit, authentication by the time authentication parameter of memory cell is changed to true information, carry out network authentication.
As above, above-mentioned SIM has disposed authentication ' unit, can cooperate communication terminal of the present invention to use together after the consumer buys, and realizes the function that anti-cover is beaten and usurped.
Based on the present invention, a kind of communication system can also be provided, comprise terminal and SIM,
Described SIM comprises that memory cell, authentication parameter are provided with unit and authentication ' unit,
Described terminal comprises communication unit,
Wherein, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out authentication, authentication parameter in the memory cell is changed to false information, described authentication ' unit authenticates described terminal, after authentication is passed through, described authentication parameter is provided with the unit authentication parameter in the described memory cell is changed to true information, carries out network authentication.
Above-mentioned communication system has adopted SIM self to carry out the authentication technology means equally, cracks the way of static SIM password merely and can't pass through network authentication smoothly, also just can't free call on sb. else's expense through illegal means SIM, and the technical problem that effectively solves free call on sb. else's expense through illegal means or apply mechanically.
The above only is embodiments of the invention; be not so limit claim of the present invention; every equivalent structure or equivalent flow process conversion that utilizes specification of the present invention and accompanying drawing content to be done; or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (10)

1. a machine-card authentication method is characterized in that, comprises step:
Before carrying out network authentication, the authentication parameter among the terminal user ID identification card SIM is changed to false information;
Between described SIM and described terminal, utilize identical cryptographic algorithm and authenticate key to authenticate mutually;
After described mutual authentication is passed through, the authentication parameter among the SIM of described terminal is changed to true information, carry out network authentication, otherwise keep the setting that authentication parameter is changed to false information.
2. machine-card authentication method according to claim 1 is characterized in that: the described step of utilizing identical cryptographic algorithm and authenticate key to authenticate mutually comprises:
Described SIM issues described terminal with characterization factor and verification msg;
Described terminal disperses to calculate sub-key according to described characterization factor, and described SIM utilizes identical cryptographic algorithm and described sub-key to encrypt described verification msg respectively with terminal, obtains encrypted result;
Whether the encrypted result that described SIM or terminal contrast both is identical, identical being by described mutual authentication.
3. machine-card authentication method according to claim 2 is characterized in that: described SIM or terminal contrast both encrypted result whether identical step comprise:
Described terminal sends the self-encryption result to described SIM, and whether described SIM contrast self is identical with the encrypted result of described terminal; Or
Described SIM sends the self-encryption result to described terminal, and whether described terminal contrast self is identical with the encrypted result of described SIM.
4. according to each described machine-card authentication method of claim 1 to 3, it is characterized in that: described characterization factor is described SIM Proprietary Information, comprises integrated circuit card identification code ICCID or international mobile subscriber identity IMSI.
5. according to each described machine-card authentication method of claim 1 to 3, it is characterized in that: before using described SIM first, comprise step: described SIM and terminal are issued the machine card management platform with on self related administrative information, to described SIM and terminal bundle management.
6. a communication system comprises terminal and SIM, it is characterized in that:
Described SIM comprises that memory cell, authentication parameter are provided with the unit and first authentication ' unit,
Described terminal comprises the communication unit and second authentication ' unit,
Wherein, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out authentication, authentication parameter in the memory cell is changed to false information, utilize identical cryptographic algorithm and authenticate key to authenticate mutually between described first authentication ' unit and second authentication ' unit, after described mutual authentication is passed through, described authentication parameter is provided with the unit authentication parameter in the described memory cell is changed to true information, carries out network authentication.
7. communication system according to claim 6 is characterized in that: the step of utilizing identical cryptographic algorithm and authenticate key to authenticate mutually between described first authentication ' unit and second authentication ' unit comprises:
Described first authentication ' unit is issued described second authentication ' unit with characterization factor and verification msg;
Described second authentication ' unit disperses to calculate sub-key according to described characterization factor, and described first authentication ' unit utilizes identical cryptographic algorithm and described sub-key to encrypt described verification msg respectively with second authentication ' unit;
Whether the encrypted result that described first authentication ' unit or second authentication ' unit contrast both is identical, identical being by described mutual authentication.
8. a communication terminal is characterized in that, comprising:
Communication unit and authentication ' unit,
Wherein, at described communication unit before network transmission information is carried out authentication, described authentication ' unit adopts cryptographic algorithm and authenticate key to authenticate and obtains authentication result, under described authentication result and the consistent situation of the resulting authentication result of SIM that adopts same password algorithm and authenticate key, by authentication, described SIM is changed to true information with its authentication parameter, carries out network authentication.
9. a SIM is characterized in that, comprising:
Memory cell is preserved user identity identification data and information;
Authentication ' unit, before the terminal of using described SIM is carried out network authentication, adopt cryptographic algorithm and authenticate key to authenticate and obtain authentication result, under described authentication result and the consistent situation of the resulting authentication result of described terminal that adopts same password algorithm and authenticate key, by authenticating;
Authentication parameter is provided with the unit, and the authentication parameter with memory cell by authentication the time is changed to true information.
10. a communication system comprises terminal and SIM, it is characterized in that:
Described SIM comprises that memory cell, authentication parameter are provided with unit and authentication ' unit,
Described terminal comprises communication unit,
Wherein, described authentication ' unit authenticates described terminal, described authentication parameter be provided with the unit at described communication unit before network transmission information is carried out authentication, authentication parameter in the memory cell is changed to false information, after described authentication is passed through, authentication parameter in the memory cell is changed to true information, carries out network authentication.
CNA2009101334920A 2009-05-25 2009-05-25 Communication system, terminal, SIM and machine-card authentication method Pending CN101605328A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2009101334920A CN101605328A (en) 2009-05-25 2009-05-25 Communication system, terminal, SIM and machine-card authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2009101334920A CN101605328A (en) 2009-05-25 2009-05-25 Communication system, terminal, SIM and machine-card authentication method

Publications (1)

Publication Number Publication Date
CN101605328A true CN101605328A (en) 2009-12-16

Family

ID=41470830

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2009101334920A Pending CN101605328A (en) 2009-05-25 2009-05-25 Communication system, terminal, SIM and machine-card authentication method

Country Status (1)

Country Link
CN (1) CN101605328A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917671A (en) * 2010-08-06 2010-12-15 中兴通讯股份有限公司 Method for managing authentication parameters and terminal
WO2011162167A1 (en) 2010-06-21 2011-12-29 Nec Corporation Call set-up management in mobile radio communications network
CN103200562A (en) * 2012-01-10 2013-07-10 国民技术股份有限公司 Communication terminal locking method and communication terminal
CN104683979A (en) * 2013-12-02 2015-06-03 中国移动通信集团公司 Authentication method and device
CN105787723A (en) * 2014-12-19 2016-07-20 中国移动通信集团公司 Method, device and system for processing SIM card applications
CN106507333A (en) * 2015-09-07 2017-03-15 中兴通讯股份有限公司 A kind of interlocking of phone and card method and device
WO2017101571A1 (en) * 2015-12-16 2017-06-22 中兴通讯股份有限公司 User identity authentication method, apparatus and system thereof
WO2017197689A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Sim card processing method and apparatus, terminal, and esam chip
CN107889101A (en) * 2016-09-29 2018-04-06 北京军地联合网络技术中心 Phone number and safe usim card, communication means and the device of position can be hidden
CN112954688A (en) * 2021-02-04 2021-06-11 中国联合网络通信集团有限公司 Communication identifier verification method, server and core network equipment
CN116248280A (en) * 2023-05-09 2023-06-09 北京智芯微电子科技有限公司 Anti-theft method for security module without key issue, security module and device

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011162167A1 (en) 2010-06-21 2011-12-29 Nec Corporation Call set-up management in mobile radio communications network
CN101917671A (en) * 2010-08-06 2010-12-15 中兴通讯股份有限公司 Method for managing authentication parameters and terminal
WO2012016434A1 (en) * 2010-08-06 2012-02-09 中兴通讯股份有限公司 Management method for authentication parameters and terminal
CN101917671B (en) * 2010-08-06 2014-07-16 中兴通讯股份有限公司 Method for managing authentication parameters and terminal
CN103200562A (en) * 2012-01-10 2013-07-10 国民技术股份有限公司 Communication terminal locking method and communication terminal
CN104683979B (en) * 2013-12-02 2018-11-23 中国移动通信集团公司 A kind of authentication method and equipment
CN104683979A (en) * 2013-12-02 2015-06-03 中国移动通信集团公司 Authentication method and device
CN105787723A (en) * 2014-12-19 2016-07-20 中国移动通信集团公司 Method, device and system for processing SIM card applications
CN106507333A (en) * 2015-09-07 2017-03-15 中兴通讯股份有限公司 A kind of interlocking of phone and card method and device
WO2017101571A1 (en) * 2015-12-16 2017-06-22 中兴通讯股份有限公司 User identity authentication method, apparatus and system thereof
WO2017197689A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Sim card processing method and apparatus, terminal, and esam chip
CN107404719A (en) * 2016-05-18 2017-11-28 中兴通讯股份有限公司 SIM card processing method, device, terminal and ESAM chips
CN107889101A (en) * 2016-09-29 2018-04-06 北京军地联合网络技术中心 Phone number and safe usim card, communication means and the device of position can be hidden
CN112954688A (en) * 2021-02-04 2021-06-11 中国联合网络通信集团有限公司 Communication identifier verification method, server and core network equipment
CN112954688B (en) * 2021-02-04 2022-10-28 中国联合网络通信集团有限公司 Communication identifier verification method, server and core network equipment
CN116248280A (en) * 2023-05-09 2023-06-09 北京智芯微电子科技有限公司 Anti-theft method for security module without key issue, security module and device

Similar Documents

Publication Publication Date Title
CN101605328A (en) Communication system, terminal, SIM and machine-card authentication method
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN102711101B (en) Method and system for realizing distribution of smart cards
CN101577906B (en) Smart card and terminal capable of realizing machine card security authentication
CN105516180A (en) Cloud secret key authentication system based on public key algorithm
CN101511083B (en) Authentication method and terminal for telecom smart card
CN103987025A (en) Roaming communication method based on mobile two-channel virtual card number authentication and roaming communication equipment based on mobile two-channel virtual card number authentication
CN102867157B (en) Mobile terminal and data guard method
CN102254264A (en) Security control method and security control system of mobile payment
CN108702296A (en) Cellular device certification
CN103699997B (en) A kind of method, apparatus and electronic equipment of locking mobile payment service
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN107508679A (en) A kind of binding and the authentication method of intelligent terminal main control chip and encryption chip
CN104202299A (en) System and method of identity authentication based on Bluetooth
CN103152732B (en) Cloud password system and operation method thereof
CN111065101A (en) 5G communication information encryption and decryption method and device based on block chain and storage medium
CN103632081A (en) Encrypted storage device and authentication system and authentication method thereof
CN105376059A (en) Method and system for performing application signature based on electronic key
CN101895885B (en) Method and system for protecting key file
CN101399659A (en) Cipher key authentication method and device between user identification module and terminal
CN103200562A (en) Communication terminal locking method and communication terminal
CN104867004A (en) Mobile payment system and mobile payment method thereof
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
CN103888268A (en) Mobile phone earphone based on PUF identity authentication and information encryption
CN102799540A (en) Method, system and terminal for encrypting/decrypting storage card by secret key of subscriber identity module

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20091216