CN102170630A - Method and system for preventing network locking of mobile terminal from being illegally cracked - Google Patents

Method and system for preventing network locking of mobile terminal from being illegally cracked Download PDF

Info

Publication number
CN102170630A
CN102170630A CN2011100933679A CN201110093367A CN102170630A CN 102170630 A CN102170630 A CN 102170630A CN 2011100933679 A CN2011100933679 A CN 2011100933679A CN 201110093367 A CN201110093367 A CN 201110093367A CN 102170630 A CN102170630 A CN 102170630A
Authority
CN
China
Prior art keywords
mobile terminal
unlocking
imei
server
main chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011100933679A
Other languages
Chinese (zh)
Inventor
姚晓峰
黄翠荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN2011100933679A priority Critical patent/CN102170630A/en
Priority to PCT/CN2011/075816 priority patent/WO2012139326A1/en
Publication of CN102170630A publication Critical patent/CN102170630A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a method for preventing the network locking of a mobile terminal from being illegally cracked. The method comprises that: when unlocking is required, the mobile terminal initiates an unlocking request to a server in background; and after receiving the request, the server judges whether to permit the unlocking of the mobile terminal or not according to unlocking information, and performs a corresponding unlocking operation or does not perform the unlocking operation according to a judgment result. The invention simultaneously discloses a system for preventing the network locking of the mobile terminal from being illegally cracked. By the method and the system provided by the invention, the unlocking security can be effectively improved on the premise of relatively less modifying the hardware of the mobile terminal.

Description

Method and system for preventing mobile terminal network locking from being illegally cracked
Technical Field
The invention relates to a security technology in the field of communication, in particular to a method and a system for preventing a mobile terminal from being illegally cracked in a network locking process.
Background
With the maturity and development of electronic technology, mobile terminals such as mobile phones are more and more popular, which brings great convenience to people communication and meets the social requirements of fast pace and high efficiency. In order to better develop customers, mobile phone manufacturers cooperate with operators to sell specially customized mobile phones of the operators, most of the operators require network locking for the customized mobile phones so as to ensure that the customized mobile phones can only use network services provided by the operators, and therefore profits are obtained. At present, a network locking technology generally uses a software encryption mode to lock and unlock a network, but no matter how strong an algorithm of the software encryption is, a vulnerability exists; in addition, the unlocking process in the software encryption mode can be completed by the mobile phone, the mobile phone can also interact with the server, the unlocking is completed by the mobile phone after the unlocking code is acquired, and users can see the relevant operation information of the mobile phone in both the two implementation modes, so that the corresponding unlocking process can be often cracked by various forms of attacks.
In order to solve the problem, a technical solution for protecting the network locking information by using a hardware mechanism is proposed, for example: the technical scheme can improve the security level of the network locking information, but the technical scheme needs to greatly change the hardware of the mobile terminal; moreover, modifying and upgrading hardware can greatly increase production cost, and meanwhile, the functions of the corresponding software parts also need to be modified, so that the production cost of the mobile terminal can be greatly increased.
Disclosure of Invention
In view of the above, the main objective of the present invention is to provide a method and a system for preventing a mobile terminal from being illegally cracked, which can effectively improve the security of unlocking on the premise that the hardware of the mobile terminal is slightly changed.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
the invention provides a method for preventing a mobile terminal from being illegally cracked, which comprises the following steps:
when unlocking is needed, the mobile terminal initiates an unlocking request to the server at the background;
and after receiving the request, the server judges whether the mobile terminal is allowed to be unlocked according to the unlocking information, and performs corresponding unlocking operation or unlocking-free operation according to a judgment result.
In the above scheme, before determining whether to allow the mobile terminal to be unlocked according to the unlocking information, the method further includes:
the server sends a request for acquiring an International Mobile Equipment Identity (IMEI) and a main chip number (ID, Identity) to the Mobile terminal;
and the mobile terminal sends the IMEI and the main chip ID of the mobile terminal to the server in the background.
In the foregoing solution, the unlocking information includes: terminal information and preset unlocking parameters; the terminal information includes: IMEI and master chip ID; the unlocking parameters include: the unlocking satisfaction parameters, the blacklist information, the allowed unlocking times and the network locking state set by the operator;
the judgment of whether the mobile terminal is allowed to be unlocked according to the unlocking information is as follows:
judging whether the IMEI and the main chip ID of the mobile terminal are matched with the IMEI and the main chip ID stored in a database of a server or not, after the matching is determined, judging whether the IMEI and the main chip ID of the mobile terminal are matched with blacklist information pre-stored in the database or not, after the mismatching is determined, judging whether unlocking satisfaction parameters set by a corresponding operator pre-stored in the database are met or not, after the unlocking satisfaction is determined, judging whether the corresponding allowable unlocking times pre-stored in the database are zero or not and whether the corresponding network locking state pre-stored in the database is allowable unlocking or not, and after the allowable unlocking times are determined to be not zero and the network locking state is allowable unlocking, determining that the mobile terminal is allowed to be unlocked.
In the above scheme, the method further comprises:
when the IMEI and the main chip ID of the mobile terminal are determined to be not matched with the IMEI and the main chip ID stored in the database of the server, the mobile terminal is determined not to be allowed to be unlocked; or,
when the IMEI and the ID of the main chip of the mobile terminal are matched with the blacklist information stored in the database of the server, the unlocking of the mobile terminal is not allowed; or,
and when the mobile terminal is determined not to meet the unlocking meeting parameters set by the operator, and/or the allowed unlocking times are zero, and/or the network locking state is not allowed to be unlocked, determining that the mobile terminal is not allowed to be unlocked.
In the above scheme, the performing the corresponding unlocking operation or non-unlocking operation according to the judgment result includes:
when the mobile terminal is determined to be allowed to be unlocked, the server sends information containing the IMEI, the main chip ID and an unlocking instruction to the mobile terminal; and the mobile terminal receives the information in the background, confirms that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, and then carries out unlocking operation according to the unlocking instruction.
In the above solution, before sending the information including the IMEI, the master chip ID, and the unlocking instruction to the mobile terminal, the method further includes:
the server adopts an encryption algorithm to calculate the information containing the IMEI, the main chip ID and the unlocking instruction, and sends the calculated information to the mobile terminal;
correspondingly, before the mobile terminal determines in the background that the IMEI and the primary chip ID in the received information are consistent with the IMEI and the primary chip ID of the mobile terminal, the method further includes:
and the mobile terminal decrypts the received information at the background to obtain the IMEI, the main chip ID and the unlocking instruction.
In the above scheme, after the unlocking is successful, the method further includes: the mobile terminal sends a message of successful unlocking to the server at the background; after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one, and updates the unlocking state to be successful; or,
after the mobile terminal fails to unlock, prompting a user that the unlocking fails, and sending a message of the unlocking failure to a server at the background; and after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal in the database by one.
In the above scheme, after the unlocking fails, the method further includes: the mobile terminal initiates an unlocking request again in the background;
after receiving the unlocking request, the server sends a warning message to the mobile terminal when finding that the network locking state corresponding to the IMEI of the mobile terminal and the ID of the master chip in the database is not allowed to be unlocked;
and after the mobile terminal receives the warning message in the background, locking the mobile terminal, and not allowing the mobile terminal to restart an unlocking request.
In the above scheme, the performing the corresponding unlocking operation or non-unlocking operation according to the judgment result includes:
and when the unlocking of the mobile terminal is determined not to be allowed, recording the IMEI and the ID of the main chip of the mobile terminal into blacklist information, and disconnecting the mobile terminal from the IMEI and the ID of the main chip.
The invention also provides a system for preventing the mobile terminal from being illegally cracked, which comprises: a mobile terminal and a server; wherein,
the mobile terminal is used for initiating an unlocking request to the server at the background when the unlocking is needed;
and the server is used for judging whether the mobile terminal is allowed to be unlocked or not according to the unlocking information after receiving the unlocking request initiated by the mobile terminal, and carrying out corresponding unlocking operation or unlocking operation according to the judgment result.
In the above scheme, before determining whether to allow the mobile terminal to be unlocked according to the unlocking information, the server is further configured to send a request for obtaining an IMEI and a master chip ID to the mobile terminal, and receive the IMEI and the master chip ID sent by the mobile terminal;
the mobile terminal is further used for sending the IMEI and the main chip ID to the server in a background after receiving the IMEI and main chip ID obtaining request sent by the server.
In the foregoing solution, when performing the corresponding unlocking operation or not according to the determination result, the server is specifically configured to: when the unlocking of the mobile terminal is determined to be allowed, sending information containing the IMEI, the ID of the main chip and an unlocking instruction to the mobile terminal; when the unlocking of the mobile terminal is determined not to be allowed, recording the IMEI and the ID of the main chip of the mobile terminal into blacklist information, and disconnecting the mobile terminal from the IMEI and the ID of the main chip;
the mobile terminal is also used for receiving the information sent by the server in the background, and unlocking according to the unlocking instruction after determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal.
In the above scheme, before sending the information including the IMEI, the main chip ID, and the unlocking instruction to the mobile terminal, the server is further configured to calculate the information including the IMEI, the main chip ID, and the unlocking instruction by using an encryption algorithm, and send the calculated information to the mobile terminal;
correspondingly, before determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, the mobile terminal is further used for decrypting the received information sent by the server at the background to obtain the IMEI, the main chip ID and an unlocking instruction.
In the above scheme, the mobile terminal is further configured to send a message of successful unlocking to the server in the background after the successful unlocking is performed;
and the server is also used for reducing the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one after receiving the message of successful unlocking sent by the mobile terminal, and updating the unlocking state into successful unlocking.
In the above scheme, the mobile terminal is further configured to prompt the user that the unlocking fails after the unlocking fails, and send a message of the unlocking failure to the server in the background;
and the server is also used for reducing the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal in the database by one after receiving the unlocking failure message sent by the mobile terminal.
In the above scheme, the server is further configured to send a warning message to the mobile terminal when finding that the network locking state corresponding to the IMEI of the mobile terminal and the master chip ID in the database is not allowed to be unlocked after receiving an unlocking request initiated by the mobile terminal;
the mobile terminal is also used for initiating an unlocking request to the server again in the background after the unlocking fails; and after receiving the warning message sent by the server, locking the mobile terminal, and not allowing the mobile terminal to restart the unlocking request.
According to the method and the system for preventing the mobile terminal from being illegally cracked, when unlocking is needed, the mobile terminal initiates an unlocking request to the server at the background; after the server receives the request, according to the unlocking information, the server: according to the IMEI, the ID of the main chip and the preset unlocking parameters of the mobile terminal, whether the mobile terminal is allowed to be unlocked is judged, and corresponding unlocking operation or unlocking operation is carried out according to the judgment result.
In addition, the unlocking satisfaction parameters can be set according to the needs of operators, so that the change of the market is flexibly coped with, and the realization is simpler.
In addition, the server adopts an encryption algorithm to calculate the information containing the IMEI, the main chip ID and the unlocking instruction, the calculated information is sent to the mobile terminal, and the IMEI, the main chip ID and the unlocking instruction sent by the server can be obtained only after the mobile terminal receives the information in the background and decrypts the information, so that the unlocking safety is further improved.
Drawings
FIG. 1 is a flow chart of the method for preventing the mobile terminal from being illegally cracked;
FIG. 2 is a diagram illustrating a structure of information entered by a database of a server according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for successfully unlocking in accordance with an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a system in which the mobile terminal network lock is illegally broken according to the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
The method for preventing the mobile terminal network locking from being illegally cracked, as shown in figure 1, comprises the following steps:
step 101: when unlocking is needed, the mobile terminal initiates an unlocking request to the server at the background;
here, the server may specifically be a server of an operator, and in actual application, a server unlocking module may be added to the server of the existing operator, and a corresponding database is established in the server unlocking module; the server unlocking module is used for judging whether unlocking is allowed or not according to the unlocking information and sending an unlocking instruction to the mobile terminal or disconnecting the connection with the mobile terminal according to a judgment result.
The data of the database comprises: the method comprises the steps that IMEI (international mobile equipment identity), a main chip ID, preset unlocking parameters and an unlocking instruction of the mobile terminal are obtained; wherein the unlocking parameters include: the unlocking satisfaction parameters, the blacklist information, the allowed unlocking times and the network locking state set by the operator; here, the operator sets the unlock satisfaction parameter as required, such as: the age of using a specified Subscriber Identity Module (SIM) card may be set, such as: setting two years, namely unlocking after two years, or setting the consumption amount of a specified SIM card, unlocking after the consumption amount exceeds the preset amount, and the like; the blacklist information includes the main chip ID of the mobile terminal that is not allowed to be unlocked and corresponding related information, such as: IMEI of the mobile terminal, etc.; the allowed unlocking times are set according to requirements, such as: setting the unlocking times to be 5 times, and reducing the allowed unlocking times by one after each unlocking operation; the network locking state is updated in real time according to specific conditions, and unlocking is allowed or not allowed or is successful; for example, when the server is initially configured, the network locking state is allowed to be unlocked, when the number of allowed unlocking times of the unlocking operation of the mobile terminal in the using process is zero and the unlocking is failed, the network locking state is changed to not be allowed to be unlocked, and when the unlocking of the mobile terminal is successful, the network locking state is changed to be successful.
The manufacturer of the mobile terminal locks the customized mobile terminal, and after the mobile terminal with the locked network is transported to an operator, the IMEI, the main chip ID and other corresponding information of each mobile terminal are simultaneously sent to the operator, and the operator stores the information in a database. The network locking information is stored in a security area of the mobile terminal, wherein the security area refers to: even if the download version is completely erased, the area of the network locking information in the area cannot be cleaned; the corresponding other information includes: the server comprises blacklist information, allowed unlocking times, a network locking state, an unlocking instruction and the like, wherein the blacklist information can be null when the mobile terminal is just delivered from a factory, and the same batch of customized mobile terminal versions can share one unlocking instruction, so that the database space of the server can be saved, and the management is convenient.
When a user clicks an unlocking function menu of the mobile terminal, software of the mobile terminal dials a preset special service number in the background and is connected with a server of an operator, and when the user needs to unlock, an SIM card which is specified by the operator and can normally dial a call needs to be inserted.
Step 102: and after receiving the request, the server judges whether the mobile terminal is allowed to be unlocked according to the unlocking information, and performs corresponding unlocking operation or unlocking-free operation according to a judgment result.
Here, the server receiving the request means that the server receives the special service number; the server enters the server unlocking module after receiving the special service number, informs the mobile terminal of successful connection, then sends a request to the mobile terminal to acquire the IMEI and the main chip ID, and sends the IMEI and the main chip ID of the mobile terminal to the server in the background after receiving the request, so that the server acquires the IMEI and the main chip ID of the mobile terminal and judges whether the mobile terminal is allowed to be unlocked or not according to the unlocking information.
The unlocking information includes: terminal information and preset unlocking parameters; wherein the mobile terminal information includes: IMEI and master chip ID; the unlocking parameters include: the unlocking satisfaction parameters, the blacklist information, the allowed unlocking times and the network locking state set by the operator.
The method comprises the following steps of judging whether to allow the mobile terminal to be unlocked according to unlocking information, specifically:
judging whether the IMEI and the main chip ID of the mobile terminal are matched with the IMEI and the main chip ID stored in a database of the server, if so, determining whether the IMEI and the main chip ID of the mobile terminal are matched with blacklist information pre-stored in the database, if not, determining whether unlocking satisfaction parameters set by a corresponding operator pre-stored in the database are met, if so, further judging whether corresponding allowed unlocking times pre-stored in the database are zero and a corresponding network locking state pre-stored in the database is allowed to be unlocked, and if so, determining that the allowed unlocking times are not zero and the network locking state is allowed to be unlocked, considering that the mobile terminal is allowed to be unlocked;
when the IMEI and the main chip ID of the mobile terminal are determined not to be matched with the IMEI and the main chip ID stored in the database of the server, the mobile terminal is not allowed to be unlocked;
when the IMEI and the ID of the main chip of the mobile terminal are determined to be matched with the blacklist information stored in the database of the server, the mobile terminal is not allowed to be unlocked;
and when the mobile terminal is determined not to meet the unlocking meeting parameters set by the operator, and/or the allowed unlocking times are zero, and/or the network locking state is not allowed to be unlocked, the mobile terminal is not allowed to be unlocked.
When judging whether the unlocking satisfaction parameter set by the operator is met, the server stores the actual condition of the mobile terminal corresponding to the unlocking satisfaction parameter set by the operator, and judges whether the unlocking satisfaction parameter set by the operator is met.
The corresponding unlocking operation or unlocking-free operation is carried out according to the judgment result, and the method specifically comprises the following steps:
when the mobile terminal is determined to be allowed to be unlocked, the server sends information containing the IMEI, the ID of the main chip and an unlocking instruction to the mobile terminal; the mobile terminal receives the information at the background, and after determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, unlocking operation is carried out according to an unlocking instruction;
and when the unlocking of the mobile terminal is determined not to be allowed, recording the IMEI and the ID of the main chip of the mobile terminal into blacklist information, and then disconnecting the mobile terminal.
Here, the specific process flow for performing the unlocking operation may be an existing process flow.
In practical use, in order to prevent other mobile terminals with the same mobile terminal version from intercepting an unlocking instruction and performing unlocking operation by using the unlocking instruction, the server may employ an encryption algorithm to perform operation on information including the IMEI, the main chip ID, and the unlocking instruction, and send the operated information to the mobile terminal, and accordingly, after the mobile terminal receives the information at the background, the mobile terminal decrypts the received information at the background to obtain the IMEI, the main chip ID, and the unlocking instruction, wherein the encryption algorithm employed to operate the information of the IMEI, the main chip ID, and the unlocking instruction may employ any one of existing algorithms, for example: data Encryption Standard (DES), RSA, or the like; the server and the mobile terminal have agreed in advance what encryption algorithm is adopted.
And when the mobile terminal determines that the IMEI and the main chip ID in the received information are inconsistent with the IMEI and the main chip ID of the mobile terminal at the background, the mobile terminal determines that an illegal user applies for unlocking and does not perform any operation.
After the unlocking is successful, the mobile terminal sends a message of successful unlocking to the server in the background; and after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one, and updates the unlocking state to be successful.
After the mobile terminal fails to unlock, prompting a user that the unlocking fails, sending a message of the unlocking failure to the server at the background, after receiving the message, the server reducing the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal in the database by one, when the allowable unlocking times are zero, the server modifying the network locking state corresponding to the IMEI and the main chip ID of the mobile terminal in the database into the state that the unlocking is not allowed, and recording the IMEI and the main chip ID of the mobile terminal into blacklist information.
After the unlocking is failed, the user can click the unlocking function menu of the mobile terminal again, the steps 101-102 are executed again, and the unlocking operation is carried out again. After the mobile terminal initiates an unlocking request again in the background, after the server receives the unlocking request of the mobile terminal, the server finds that the network locking state corresponding to the IMEI and the main chip ID of the mobile terminal in the database is not allowed to be unlocked, the server sends a warning message to the mobile terminal, and after the mobile terminal receives the warning message in the background, the mobile terminal is locked, and the mobile terminal is not allowed to initiate the unlocking request again. At this time, if the unlocking is needed, the operator is contacted, and the operator performs corresponding processing. The specific processing procedure for locking the mobile terminal can adopt the existing processing procedure; the specific implementation process of the corresponding processing performed by the operator is not the matter of concern in the present invention, and is not described herein again.
In the above process, all operations of the mobile terminal in the background are operations performed by a background application of the mobile terminal, and are well known to those skilled in the art. All operations of the mobile terminal are performed in the background, and the user cannot see any operation information. The scheme provided by the invention does not need to modify the hardware of the mobile terminal, and only needs to modify the software.
The present invention will be described in further detail with reference to examples.
The first embodiment is as follows:
in this embodiment, configuration information during server initialization is mainly introduced, fig. 2 is a schematic structural diagram of information entered in a database of a server, as shown in fig. 2, when initializing a server, an operator needs to enter an IMEI, a master chip ID, an unlocking satisfaction parameter set by the operator, blacklist information, allowable unlocking times, a network locking state, and an unlocking instruction of each mobile terminal in the database of the server; each mobile terminal IMEI and the main chip correspond to an unlocking satisfaction parameter, blacklist information, allowed unlocking times, network locking state and an unlocking instruction set by an operator, and the network locking state is allowed to be unlocked during initialization.
The unlocking instruction can be specified by an operator, and then the mobile terminal manufacturer predefines and sets corresponding unlocking operation in the mobile terminal software, wherein the unlocking instruction has the functions of: and after receiving the unlocking instruction, the mobile terminal carries out unlocking operation, and the same batch of customized mobile terminal versions can share one unlocking instruction, so that the database space of the server can be saved, and the management is convenient.
Example two:
the method for successfully unlocking according to the embodiment, as shown in fig. 3, includes the following steps:
step 301: when unlocking is needed, a user clicks an unlocking function menu of the mobile terminal, software of the mobile terminal dials a preset special service number in the background and starts a timer;
here, the duration of the timer is set as needed, such as: 30 m.
Step 302: after receiving the special service number, the server sends a message of successful connection to the mobile terminal and sends a request message of obtaining the IMEI and the ID of the main chip to the mobile terminal;
step 303: the mobile terminal receives the message of successful connection within the time length of the timer and returns the IMEI and the ID of the main chip to the server at the background after receiving the request message;
here, if the mobile terminal does not receive the message of successful connection after the timer expires, the user may be prompted to reinitiate the request, that is: the special service number is dialed again.
Step 304: after receiving the IMEI and the main chip ID returned by the mobile terminal, the server judges whether the obtained IMEI and the main chip ID can be matched with the IMEI and the main chip stored in the database of the server, further judges whether the obtained IMEI and the main chip ID can be matched with blacklist information stored in the database in advance after the matching is ensured, further judges whether unlocking satisfaction parameters set by a corresponding operator stored in the database in advance are met after the matching is ensured, further judges whether the corresponding allowable unlocking times stored in the database in advance are zero or not and whether the corresponding network locking state stored in the database in advance is allowable unlocking or not after the unlocking satisfaction is ensured, and contains the IMEI after the allowable unlocking times are determined to be not zero and the network locking state is allowable unlocking, carrying out encryption operation on the ID of the main chip and the information of the unlocking instruction, and sending the operated information to the mobile terminal;
step 305: the mobile terminal receives the information, software of the mobile terminal decrypts the received information at a background to obtain an IMEI, a main chip ID and an unlocking instruction, and after determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, unlocking operation is carried out according to the unlocking instruction;
step 306-307: after the unlocking is successful, the mobile terminal sends a message of successful unlocking to the server at the background; and after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one, updates the unlocking state to be successful unlocking and ends the current processing flow.
At present, the means for illegally breaking the network locking information mainly comprises: modifying the information of the safe area, modifying IMEI, impersonating a legal client to apply for unlocking, and intercepting a legal unlocking instruction. When the method for illegally cracking the network locking information is to modify the information of the safe region, the IMEI authentication is failed due to the modification of the information of the safe region, so that the mobile terminal cannot be used; when the method for illegally breaking the network locking information is to modify the IMEI, the server finds that the obtained IMEI and the main chip ID of the mobile terminal cannot be matched with the IMEI and the main chip ID of the mobile terminal stored in the database of the server, so that an unlocking instruction cannot be sent to the mobile terminal, the obtained IMEI and the main chip ID of the mobile terminal are recorded into blacklist information, and the connection with the mobile terminal is disconnected; when the illegal network locking information cracking adopts a means of pretending to be a legal client to apply for unlocking, the mobile terminal finds that the IMEI and the main chip ID sent by the server cannot be matched with the IMEI and the main chip ID at the background by adopting the scheme of the invention, so that no operation is carried out; when the illegal network locking information cracking is performed by intercepting a legal unlocking instruction, the server adopts the scheme of the invention to calculate the information containing the IMEI, the main chip ID and the unlocking instruction by adopting an encryption algorithm and then sends the information to the mobile terminal.
Based on the above method, the present invention further provides a system for preventing the mobile terminal from being illegally cracked in the network lock, as shown in fig. 4, the system includes: mobile terminal 41 and server 42; wherein,
the mobile terminal 41 is configured to initiate an unlocking request to the server 42 in the background when unlocking is required;
and the server 42 is configured to, after receiving an unlocking request initiated by the mobile terminal 41, determine whether to allow the mobile terminal 41 to unlock according to the unlocking information, and perform a corresponding unlocking operation or a non-unlocking operation according to a determination result.
When initiating the unlocking request, the mobile terminal 41 is specifically configured to: dialing a preset special service number in the background, connecting with the server 42, and receiving a notification from the server 42 in the background;
the server 42 is specifically configured to: and connecting with the mobile terminal 41, and after the connection is successful, informing the mobile terminal 41 that the connection is successful.
After the connection is successful, the server 42 is further configured to send a request for obtaining an IMEI and a main chip ID to the mobile terminal 41, and receive the IMEI and the main chip ID sent by the mobile terminal 41;
the mobile terminal 41 is further configured to send the IMEI and the main chip ID to the server 42 in the background after receiving the request for obtaining the IMEI and the main chip ID sent by the server 42.
When determining whether to allow the mobile terminal 41 to unlock according to the unlocking information, the server 42 is specifically configured to: judging whether the IMEI and the main chip ID of the mobile terminal 41 can be matched with the IMEI and the main chip stored in the database of the server, further judging whether the IMEI and the main chip ID of the mobile terminal 41 can be matched with blacklist information pre-stored in the database after the matching is confirmed, further judging whether unlocking satisfaction parameters set by a corresponding operator pre-stored in the database are met after the matching is confirmed, further judging whether corresponding allowed unlocking times pre-stored in the database are zero and whether corresponding network locking states pre-stored in the database are allowed to be unlocked after the unlocking is confirmed, and considering that the mobile terminal 41 is allowed to be unlocked after the allowed unlocking times are not zero and the network locking states are allowed to be unlocked; when it is determined that the IMEI and the main chip ID of the mobile terminal 41 cannot be matched with the IMEI and the main chip stored in the database of the server, it is determined that the mobile terminal 41 is not allowed to be unlocked; when it is determined that the IMEI and the main chip ID of the mobile terminal 41 can be matched with the blacklist information stored in the database of the server, it is determined that the mobile terminal 41 is not allowed to be unlocked; when it is determined that the mobile terminal 41 does not satisfy the unlocking satisfaction parameter set by the operator, and/or the number of allowed unlocking times is zero, and/or the network locking state is not allowed to be unlocked, it is determined that the mobile terminal 41 is not allowed to be unlocked.
When performing corresponding unlocking operation or unlocking operation according to the determination result, the server 42 is specifically configured to: when it is determined that the mobile terminal 41 is allowed to be unlocked, transmitting information including the IMEI, the master chip ID, and an unlocking instruction to the mobile terminal 41; when determining that the mobile terminal 41 is not allowed to be unlocked, recording the IMEI and the main chip ID of the mobile terminal 41 into blacklist information, and disconnecting the mobile terminal 41;
the mobile terminal 41 is further configured to receive the information sent by the server 42 in the background, and perform an unlocking operation according to the unlocking instruction after determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal.
Before sending the information including the IMEI, the master chip ID, and the unlocking instruction to the mobile terminal 41, the server is further configured to calculate the information including the IMEI, the master chip ID, and the unlocking instruction by using an encryption algorithm, and send the calculated information to the mobile terminal 41;
correspondingly, before determining that the IMEI and the primary chip ID in the received information are consistent with the IMEI and the primary chip ID of the mobile terminal 41, the mobile terminal is further configured to decrypt, in the background, the information sent by the server 42, so as to obtain the IMEI, the primary chip ID, and the unlocking instruction.
The mobile terminal 41 is further configured to send a message of successful unlocking to the server 42 in the background after successful unlocking;
the server 42 is further configured to, after receiving the message that the unlocking is successful, send the message that the unlocking is successful, subtract one from the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal 41 in the database, and update the unlocking state to be the unlocking success.
The mobile terminal 41 is further configured to prompt the user that the unlocking fails after the unlocking fails, and send a message of the unlocking failure to the server 42 in the background;
the server 42 is further configured to reduce the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal 41 in the database by one after receiving the unlocking failure message sent by the mobile terminal 41.
The server 42 is further configured to send a warning message to the mobile terminal 41 when finding that the network locking state corresponding to the IMEI and the master chip ID of the mobile terminal 41 in the database is not allowed to be unlocked after receiving the unlocking request initiated by the mobile terminal 41;
the mobile terminal 41 is further configured to initiate an unlocking request to the server 42 again in the background after the unlocking fails; and upon receiving the warning message sent by the server 42, the mobile terminal is locked and is not allowed to reissue the unlock request.
Here, it should be noted that: all operations of the mobile terminal 41 are performed in the background, and the user cannot see any operation information.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention.

Claims (16)

1. A method for preventing a mobile terminal from being illegally cracked in network locking is characterized by comprising the following steps:
when unlocking is needed, the mobile terminal initiates an unlocking request to the server at the background;
and after receiving the request, the server judges whether the mobile terminal is allowed to be unlocked according to the unlocking information, and performs corresponding unlocking operation or unlocking-free operation according to a judgment result.
2. The method of claim 1, wherein before determining whether to allow the mobile terminal to be unlocked according to the unlocking information, the method further comprises:
the server sends a request for acquiring an International Mobile Equipment Identity (IMEI) and a main chip number (ID) to the mobile terminal;
and the mobile terminal sends the IMEI and the main chip ID of the mobile terminal to the server in the background.
3. The method according to claim 1 or 2, wherein the unlocking information comprises: terminal information and preset unlocking parameters; the terminal information includes: IMEI and master chip ID; the unlocking parameters include: the unlocking satisfaction parameters, the blacklist information, the allowed unlocking times and the network locking state set by the operator;
the judgment of whether the mobile terminal is allowed to be unlocked according to the unlocking information is as follows:
judging whether the IMEI and the main chip ID of the mobile terminal are matched with the IMEI and the main chip ID stored in a database of a server or not, after the matching is determined, judging whether the IMEI and the main chip ID of the mobile terminal are matched with blacklist information pre-stored in the database or not, after the mismatching is determined, judging whether unlocking satisfaction parameters set by a corresponding operator pre-stored in the database are met or not, after the unlocking satisfaction is determined, judging whether the corresponding allowable unlocking times pre-stored in the database are zero or not and whether the corresponding network locking state pre-stored in the database is allowable unlocking or not, and after the allowable unlocking times are determined to be not zero and the network locking state is allowable unlocking, determining that the mobile terminal is allowed to be unlocked.
4. The method of claim 3, further comprising:
when the IMEI and the main chip ID of the mobile terminal are determined to be not matched with the IMEI and the main chip ID stored in the database of the server, the mobile terminal is determined not to be allowed to be unlocked; or,
when the IMEI and the ID of the main chip of the mobile terminal are matched with the blacklist information stored in the database of the server, the unlocking of the mobile terminal is not allowed; or,
and when the mobile terminal is determined not to meet the unlocking meeting parameters set by the operator, and/or the allowed unlocking times are zero, and/or the network locking state is not allowed to be unlocked, determining that the mobile terminal is not allowed to be unlocked.
5. The method according to claim 3, wherein the performing the corresponding unlocking operation or unlocking-free operation according to the determination result is:
when the mobile terminal is determined to be allowed to be unlocked, the server sends information containing the IMEI, the main chip ID and an unlocking instruction to the mobile terminal; and the mobile terminal receives the information in the background, confirms that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, and then carries out unlocking operation according to the unlocking instruction.
6. The method of claim 5, wherein before sending the information comprising the IMEI, the primary chip ID, and the unlock instruction to the mobile terminal, the method further comprises:
the server adopts an encryption algorithm to calculate the information containing the IMEI, the main chip ID and the unlocking instruction, and sends the calculated information to the mobile terminal;
correspondingly, before the mobile terminal determines in the background that the IMEI and the primary chip ID in the received information are consistent with the IMEI and the primary chip ID of the mobile terminal, the method further includes:
and the mobile terminal decrypts the received information at the background to obtain the IMEI, the main chip ID and the unlocking instruction.
7. The method of claim 6, wherein after the unlocking is successful, the method further comprises: the mobile terminal sends a message of successful unlocking to the server at the background; after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one, and updates the unlocking state to be successful; or,
after the mobile terminal fails to unlock, prompting a user that the unlocking fails, and sending a message of the unlocking failure to a server at the background; and after receiving the message, the server reduces the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal in the database by one.
8. The method of claim 7, wherein after the unlocking failure, the method further comprises: the mobile terminal initiates an unlocking request again in the background;
after receiving the unlocking request, the server sends a warning message to the mobile terminal when finding that the network locking state corresponding to the IMEI of the mobile terminal and the ID of the master chip in the database is not allowed to be unlocked;
and after the mobile terminal receives the warning message in the background, locking the mobile terminal, and not allowing the mobile terminal to restart an unlocking request.
9. The method according to claim 4, wherein the performing the corresponding unlocking operation or unlocking-free operation according to the determination result is:
and when the unlocking of the mobile terminal is determined not to be allowed, recording the IMEI and the ID of the main chip of the mobile terminal into blacklist information, and disconnecting the mobile terminal from the IMEI and the ID of the main chip.
10. A system for preventing a network lock of a mobile terminal from being illegally broken, the system comprising: a mobile terminal and a server; wherein,
the mobile terminal is used for initiating an unlocking request to the server at the background when the unlocking is needed;
and the server is used for judging whether the mobile terminal is allowed to be unlocked or not according to the unlocking information after receiving the unlocking request initiated by the mobile terminal, and carrying out corresponding unlocking operation or unlocking operation according to the judgment result.
11. The system of claim 10, wherein before determining whether to allow the mobile terminal to unlock according to the unlocking information, the server is further configured to send a request for obtaining an IMEI and a main chip ID to the mobile terminal, and receive the IMEI and the main chip ID sent by the mobile terminal;
the mobile terminal is further used for sending the IMEI and the main chip ID to the server in a background after receiving the IMEI and main chip ID obtaining request sent by the server.
12. The system according to claim 10 or 11, wherein when performing the corresponding unlocking operation or unlocking operation according to the determination result, the server is specifically configured to: when the unlocking of the mobile terminal is determined to be allowed, sending information containing the IMEI, the ID of the main chip and an unlocking instruction to the mobile terminal; when the unlocking of the mobile terminal is determined not to be allowed, recording the IMEI and the ID of the main chip of the mobile terminal into blacklist information, and disconnecting the mobile terminal from the IMEI and the ID of the main chip;
the mobile terminal is also used for receiving the information sent by the server in the background, and unlocking according to the unlocking instruction after determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal.
13. The system of claim 12, wherein before sending the information comprising the IMEI, the main chip ID, and the unlocking instruction to the mobile terminal, the server is further configured to perform an operation on the information comprising the IMEI, the main chip ID, and the unlocking instruction by using an encryption algorithm, and send the operated information to the mobile terminal;
correspondingly, before determining that the IMEI and the main chip ID in the received information are consistent with the IMEI and the main chip ID of the mobile terminal, the mobile terminal is further used for decrypting the received information sent by the server at the background to obtain the IMEI, the main chip ID and an unlocking instruction.
14. The system of claim 12,
the mobile terminal is also used for sending a message of successful unlocking to the server at the background after the successful unlocking;
and the server is also used for reducing the allowable unlocking times corresponding to the IMEI of the mobile terminal and the ID of the main chip in the database by one after receiving the message of successful unlocking sent by the mobile terminal, and updating the unlocking state into successful unlocking.
15. The system of claim 12,
the mobile terminal is also used for prompting the user of unlocking failure after the unlocking failure and sending a message of the unlocking failure to the server at the background;
and the server is also used for reducing the allowable unlocking times corresponding to the IMEI and the main chip ID of the mobile terminal in the database by one after receiving the unlocking failure message sent by the mobile terminal.
16. The system of claim 15,
the server is also used for sending a warning message to the mobile terminal when finding that the network locking state corresponding to the IMEI and the ID of the main chip of the mobile terminal in the database is not allowed to be unlocked after receiving an unlocking request initiated by the mobile terminal;
the mobile terminal is also used for initiating an unlocking request to the server again in the background after the unlocking fails; and after receiving the warning message sent by the server, locking the mobile terminal, and not allowing the mobile terminal to restart the unlocking request.
CN2011100933679A 2011-04-14 2011-04-14 Method and system for preventing network locking of mobile terminal from being illegally cracked Pending CN102170630A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2011100933679A CN102170630A (en) 2011-04-14 2011-04-14 Method and system for preventing network locking of mobile terminal from being illegally cracked
PCT/CN2011/075816 WO2012139326A1 (en) 2011-04-14 2011-06-16 Method and system for preventing mobile terminal locked net from illegal cracking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011100933679A CN102170630A (en) 2011-04-14 2011-04-14 Method and system for preventing network locking of mobile terminal from being illegally cracked

Publications (1)

Publication Number Publication Date
CN102170630A true CN102170630A (en) 2011-08-31

Family

ID=44491572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011100933679A Pending CN102170630A (en) 2011-04-14 2011-04-14 Method and system for preventing network locking of mobile terminal from being illegally cracked

Country Status (2)

Country Link
CN (1) CN102170630A (en)
WO (1) WO2012139326A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973437A (en) * 2014-05-19 2014-08-06 广东欧珀移动通信有限公司 Method, device and system for acquiring RSA secret key authorization when terminal is locked
WO2014177076A1 (en) * 2013-09-27 2014-11-06 中兴通讯股份有限公司 Terminal, network locking and network unlocking method for same, and storage medium
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control
CN105828320A (en) * 2016-03-14 2016-08-03 乐视移动智能信息技术(北京)有限公司 Locking method and system of mobile terminal
CN107369234A (en) * 2017-07-24 2017-11-21 深圳市创维群欣安防科技股份有限公司 A kind of method for unlocking and system
CN107613493A (en) * 2017-08-02 2018-01-19 捷开通讯(深圳)有限公司 Intelligent terminal and its antitheft method, the device with store function

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494854A (en) * 2009-03-02 2009-07-29 深圳华为通信技术有限公司 Method, system and equipment for preventing SIM LOCK from being unlocked illegally
CN101873575A (en) * 2009-04-24 2010-10-27 国民技术股份有限公司 Mobile terminal with encryption chip and network unlocking/locking method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494854A (en) * 2009-03-02 2009-07-29 深圳华为通信技术有限公司 Method, system and equipment for preventing SIM LOCK from being unlocked illegally
CN101873575A (en) * 2009-04-24 2010-10-27 国民技术股份有限公司 Mobile terminal with encryption chip and network unlocking/locking method

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014177076A1 (en) * 2013-09-27 2014-11-06 中兴通讯股份有限公司 Terminal, network locking and network unlocking method for same, and storage medium
US9461995B2 (en) 2013-09-27 2016-10-04 Zte Corporation Terminal, network locking and network unlocking method for same, and storage medium
CN103973437A (en) * 2014-05-19 2014-08-06 广东欧珀移动通信有限公司 Method, device and system for acquiring RSA secret key authorization when terminal is locked
CN103973437B (en) * 2014-05-19 2018-07-20 广东欧珀移动通信有限公司 The method, apparatus and system of RSA key mandate are obtained when a kind of terminal locking
CN104640101A (en) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 SIM (subscriber identity module) card terminal management method and system based on remote control
WO2016123926A1 (en) * 2015-02-03 2016-08-11 惠州Tcl移动通信有限公司 Remote control based subscriber identity module card terminal management method and system
CN105828320A (en) * 2016-03-14 2016-08-03 乐视移动智能信息技术(北京)有限公司 Locking method and system of mobile terminal
WO2017156931A1 (en) * 2016-03-14 2017-09-21 乐视控股(北京)有限公司 Locking method and system for mobile terminal
CN107369234A (en) * 2017-07-24 2017-11-21 深圳市创维群欣安防科技股份有限公司 A kind of method for unlocking and system
CN107369234B (en) * 2017-07-24 2020-02-07 深圳市创维群欣安防科技股份有限公司 Unlocking method and system
CN107613493A (en) * 2017-08-02 2018-01-19 捷开通讯(深圳)有限公司 Intelligent terminal and its antitheft method, the device with store function

Also Published As

Publication number Publication date
WO2012139326A1 (en) 2012-10-18

Similar Documents

Publication Publication Date Title
CN102970362B (en) The method of a kind of high in the clouds data sharing and device
US7546632B2 (en) Methods and apparatus to configure a network device via an authentication protocol
US20040005912A1 (en) Method of locking a mobile telecommunications terminal
CN102170630A (en) Method and system for preventing network locking of mobile terminal from being illegally cracked
EP2271141A2 (en) Service provider activation
US6424827B1 (en) Secure interlink receiver for remote programming of wireless telephones
CN101223799A (en) Method for disabling a mobile device
CN104081403A (en) Mobile device-type locking
CN102113358B (en) Method, system and terminal device for realizing locking network by terminal device
JP2007511122A (en) How to manage application security with security modules
CN105682075A (en) Method of provisioning a subscriber profile for a secure module
CN102131182A (en) Network locking method and device for mobile terminal
WO1997008905A9 (en) Secure interlink receiver for remote programming of wireless telephones
CN101521886A (en) Method and device for authenticating terminal and telecommunication smart card
US9883402B2 (en) Method, terminal and server for processing information, and communication method and system
CN109792601B (en) Method and equipment for deleting eUICC configuration file
CN107113320B (en) Method, related equipment and system for downloading signed file
CN107105082B (en) Method for unlocking network of terminal, method and device for starting terminal
CN103781053A (en) Method, device and correlated terminal for locking network and module of multi-module mobile terminal
CN103621125A (en) Systems and methods of integrating openid with a telecommunications network
US6836655B1 (en) Secure interlink receiver for remote programming of wireless telephones
US20070142086A1 (en) Method of securing a mobile telephone identifier and corresponding mobile telephone
CN109842600B (en) Method for realizing mobile office, terminal equipment and MDM equipment
WO2011144129A2 (en) Machine-card interlocking method, user identity model card and terminal
CN105635090A (en) System access method, system access device and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110831