CN107241720A - Pseudo-base station recognition methods and device - Google Patents

Pseudo-base station recognition methods and device Download PDF

Info

Publication number
CN107241720A
CN107241720A CN201610188037.0A CN201610188037A CN107241720A CN 107241720 A CN107241720 A CN 107241720A CN 201610188037 A CN201610188037 A CN 201610188037A CN 107241720 A CN107241720 A CN 107241720A
Authority
CN
China
Prior art keywords
base station
registered
pseudo
location updating
registration request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610188037.0A
Other languages
Chinese (zh)
Inventor
罗祖栋
张建明
何利鹏
王朝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201610188037.0A priority Critical patent/CN107241720A/en
Publication of CN107241720A publication Critical patent/CN107241720A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of pseudo-base station recognition methods, the pseudo-base station recognition methods comprises the following steps:When mobile terminal sends location updating registration request first to same base station to be registered, preset parameter in the location updating registration request is set with the CUSTOMER ID of mistake, and the location updating registration request is sent to the base station to be registered;Judge the first refusal log-on message that the base station to be registered is sent according to the location updating registration request whether is received in the first preset time period;If, it is determined that the base station to be registered is true base station;If not, it is determined that the base station to be registered is pseudo-base station.The invention also discloses a kind of pseudo-base station identifying device.The present invention improves the security that mobile terminal is used in the state of access GSM network is communicated.

Description

Pseudo-base station recognition methods and device
Technical field
The present invention relates to mobile communication technology field, more particularly to a kind of pseudo-base station recognition methods and device.
Background technology
It is well known that because GSM network has mobile terminal and base station double unlike 3G, 4G network To authentication mechanism, but a kind of network carries out unidirectional authentication mechanism to mobile terminal.In this authentication mechanism Under, pseudo-base station can allow GSM user to access, pass through short message, phone, online etc. by imitating base station Various ways are not only interfered to user's pushed information to user, safety, privacy that can also be to user Etc. causing harm, and common frequency spectrum resource is greatly lost.
However, there is no the method for preferably identification pseudo-base station at present.
The content of the invention
It is a primary object of the present invention to propose a kind of pseudo-base station recognition methods and device, it is intended to improve movement The security that terminal is used in the state of access GSM network is communicated.
To achieve the above object, a kind of pseudo-base station identifying device that the present invention is provided, the pseudo-base station identification Device includes:
Control module, for being registered when mobile terminal sends location updating first to same base station to be registered During request, preset parameter in the location updating registration request is set with the CUSTOMER ID of mistake, and will The location updating registration request is sent to the base station to be registered;
First judge module, it is described to be registered for judging whether to receive in the first preset time period The first refusal log-on message that base station is sent according to the location updating registration request;
Determining module, for when received in the first preset time period it is described first refusal log-on message when, It is true base station to determine the base station to be registered;When not receiving described first in the first preset time period When refusing log-on message, it is pseudo-base station to determine the base station to be registered.
Alternatively, the pseudo-base station identifying device also includes:
Sending module, the first refusal registration is not received for working as in first preset time period In the case of information, then sent according to the location updating registration request receiving the base station to be registered Authentication request when, send to described according to the authentication verification information that the first Predistribution Algorithm obtains mistake and wait to note The base station of volume;
Second judge module, it is described to be registered for judging whether to receive in the second preset time period The second refusal log-on message that base station is sent according to the wrong authentication verification information;
The determining module is additionally operable to, and is registered when receiving second refusal in the second preset time period During information, it is true base station to determine the base station to be registered;When not received in the second preset time period During the second refusal log-on message, it is pseudo-base station to determine the base station to be registered.
Alternatively, the pseudo-base station identifying device also includes:
Registering modules, for being obtained correctly according to correct user's card identification code and the second Predistribution Algorithm Authentication verification information is re-registered to the base station to be registered.
Alternatively, the pseudo-base station identifying device also includes:
Handover module, for switching, base station to be registered re-starts registration.
Alternatively, the CUSTOMER ID includes one kind in IMSI, TMSI, IMEI and IMEISV.
In addition, to achieve the above object, the present invention also proposes a kind of pseudo-base station recognition methods, the pseudo- base Recognition methods of standing comprises the following steps:
When mobile terminal sends location updating registration request first to same base station to be registered, with mistake CUSTOMER ID set preset parameter in the location updating registration request, and the location updating is noted Volume request is sent to the base station to be registered;
Judge whether to receive the base station to be registered in the first preset time period according to the position more The first refusal log-on message that new registration request is sent;
If, it is determined that the base station to be registered is true base station;
If not, it is determined that the base station to be registered is pseudo-base station.
Alternatively, it is described to determine that the base station to be registered also includes before being pseudo-base station:
In the case of the first refusal log-on message is not received in first preset time period, Then when receiving the authentication request that the base station to be registered is sent according to the location updating registration request, Sent according to the authentication verification information that the first Predistribution Algorithm obtains mistake to the base station to be registered;
Judge whether to receive the base station to be registered in the second preset time period according to described wrong The second refusal log-on message that authentication verification information is sent;
If, it is determined that the base station to be registered is true base station;
If not, it is determined that the base station to be registered is pseudo-base station.
Alternatively, it is described to determine that the base station to be registered is also to include after true base station:According to correct User's card identification code and the second Predistribution Algorithm obtain correct authentication verification information to the base station to be registered Re-register.
Alternatively, it is described to determine the base station to be registered after pseudo-base station also to include:
Switching base station to be registered re-starts registration.
Alternatively, the CUSTOMER ID includes one kind in IMSI, TMSI, IMEI and IMEISV.
The embodiment of the present invention when mobile terminal sends location updating first to same base station to be registered by noting During volume request, preset parameter in the location updating registration request is set with the CUSTOMER ID of mistake, and The location updating registration request is sent to the base station to be registered;Judge in the first preset time period Inside whether receive the first refusal that the base station to be registered is sent according to the location updating registration request Log-on message;If, it is determined that the base station to be registered is true base station;If not, it is determined that described to treat Pseudo-base station is in the base station registered.Due to being differentiated according to the registration characteristic of true base station and pseudo-base station, to know Do not go out whether the current base station to be registered of user mobile phone is pseudo-base station, therefore improve mobile terminal in access The security that GSM network is used in the state of being communicated.
Brief description of the drawings
Fig. 1 is the hardware architecture diagram for the mobile terminal for realizing each embodiment of the invention;
Fig. 2 is the functional module structure schematic diagram of pseudo-base station identifying device first embodiment of the present invention;
Fig. 3 is the functional module structure schematic diagram of pseudo-base station identifying device second embodiment of the present invention;
Fig. 4 is mobile terminal registration exemplary plot in the embodiment of pseudo-base station identifying device one of the present invention;
Fig. 5 is mobile terminal registration exemplary plot in another embodiment of pseudo-base station identifying device of the present invention;
Fig. 6 is the functional module structure schematic diagram of pseudo-base station identifying device 3rd embodiment of the present invention;
Fig. 7 is the schematic flow sheet of pseudo-base station recognition methods first embodiment of the present invention;
Fig. 8 is the schematic flow sheet of pseudo-base station recognition methods second embodiment of the present invention;
Fig. 9 is the schematic flow sheet of pseudo-base station recognition methods 3rd embodiment of the present invention.
The realization, functional characteristics and advantage of the object of the invention will be done further referring to the drawings in conjunction with the embodiments Explanation.
Embodiment
It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, limit is not used to The fixed present invention.
Describe to realize the mobile terminal of each embodiment of the invention referring now to accompanying drawing.In follow-up description In, using the suffix of such as " module ", " part " or " unit " for representing element only for having Beneficial to the explanation of the present invention, itself do not have specific meaning.Therefore, " module " can be mixed with " part " Use with closing.
Mobile terminal can be implemented in a variety of manners.For example, the terminal described in the present invention can include (individual digital is helped by such as mobile phone, smart phone, notebook computer, digit broadcasting receiver, PDA Reason), PAD (tablet personal computer), PMP (portable media player), the mobile end of guider etc. End and such as fixed terminal of numeral TV, desktop computer etc..Hereinafter it is assumed that terminal is mobile whole End.However, it will be understood by those skilled in the art that, in addition to being used in particular for moving the element of purpose, Construction according to the embodiment of the present invention can also apply to the terminal of fixed type.
Fig. 1 illustrates for the hardware configuration of the mobile terminal of realization each embodiment of the invention.The embodiment of the present invention Mobile terminal 1 00 include:Antenna 101, transceiver 102, processor 103, digital signal processing chip 104th, codec 105, receiver 106, microphone 107 and Subscriber Identity Module 108.
Subscriber Identity Module 108 is used to be attached with mobile terminal 1 00 to exchange that there is provided mobile communication with information Related data needed for business (speech business, data service etc.), and its storage inside user profile, Short message, execution authentication arithmetic and generation cryptographic keys etc..
Digital signal processing chip 104 includes appropriate hardware, logical device, circuit and/or coding, uses In carrying out Audio Signal Processing, for example, the audio letter such as echo suppression, noise suppressed in communication process Number processing.
Codec (Codec) 105 includes appropriate hardware, logical device, circuit and/or coding, uses Changed in carrying out A/D and D/A.
Antenna 101 is used to launch and receive signal.
Receiver 106 includes appropriate hardware, logical device, circuit and/or coding, for exporting sound letter Number.
Microphone 107 includes appropriate hardware, logical device, circuit and/or coding, for gathering voice Signal.
Responsible of transceiver 102 is modulated to radio frequency band from processor signal, and through power amplification etc. Launched after reason by antenna.The signal that transceiver 102 is also responsible for receiving on antenna passes through low power noise Processor 103 is sent into after the processing such as amplification, mixing.
Processor 103 is used for the Base-Band Processing function of carrying out communication protocol stack physical layer, including numeral joint inspection Survey, modulating/demodulating, channel coding/decoding etc., and for handling the logical operation of complexity and being appointed Business distribution, provides the user interactive interface, performs the operating system etc. of mobile terminal.In addition, mobile whole End 100, which also includes memory, power subsystem, positioning unit, display unit etc., to be used to perform corresponding work( Energy.
Based on above-mentioned mobile terminal hardware configuration, pseudo-base station recognition methods of the present invention and device each reality are proposed Apply example.
As shown in Fig. 2 first embodiment of the invention proposes a kind of pseudo-base station identifying device, the pseudo-base station is known Other device includes:
Control module 10, for being noted when mobile terminal sends location updating first to same base station to be registered During volume request, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by position More new registration request is put to send to base station to be registered;
The pseudo-base station identifying device that the present embodiment is provided is mainly used in mobile terminal, in GSM nets Whether it is that pseudo-base station is identified to the base station of communication of mobile terminal under network environment.The mobile terminal is preferably It is described in detail in mobile phone, following embodiment so that the mobile terminal is mobile phone as an example.Specifically, it is pseudo- Base station obtains adjacent cell BCCH (Broadcast Control on mobile phone typically by engineering mobile phone Channel, BCCH) frequency and field intensity information, selected signal most weak cell pretended; Then according to GSM cell selection and reselection algorithm, pseudo-base station cell generates great C2 values, to suck The user mobile phone of surrounding is resident (i.e. mobile phone accesses the GSM network that the pseudo-base station is set up).Now, pseudo- base The network bottom layer information such as user TMSI/IMSI/IMEI can be obtained by standing, and finally set any calling number to lead to SDCCH channels are crossed to send to user's transmission information (for example, fraud text message).Therefore, pseudo-base station not with Real mobile network's interconnection, after user mobile phone is linked into pseudo-base station, user can not put through real use Family, also can not send information and data to actual user and website.
Specifically, mobile phone is being carried out when net is searched in cell reselection and start, it is necessary to be updated to base station launch position Registration.Only after mobile phone is registered on true base station, data service (network data can be just carried out Communication) and speech business (for example, voice call, short message receiving-transmitting etc.).During registration due to Base station needs that mobile phone is identified, it is determined whether be disabled user, if disabled user, then base station will Mobile telephone registration can be refused.Thus, the embodiment of the present invention searches net registration and cell reselection registration flow by start Pseudo-base station is recognized in journey.
In the present embodiment, above-mentioned CUSTOMER ID be base station be used for recognize user whether be disabled user ginseng Number, it is to be understood that the content of CUSTOMER ID is different under different protocol codes.Specifically, The CUSTOMER ID include IMSI (International Mobile Subscriber Identification Number, International mobile subscriber identity), IMEI (International Mobile Equipment Identity, it is international Mobile device identify), TMSI (Temporary Mobile Subscriber Identity, interim identity) With one in IMEISV (International Mobile Equipment Identity Software Version) Kind.
Specifically, after user determines network frequency range to be registered corresponding base station, then sent to the base station Location updating registration request, now will determine that whether user sends location updating registration to the base station first and ask Ask, if so, then forming spy with preset parameter in the CUSTOMER ID setting position more new registration request of mistake Fixed location updating registration request, then sends the specific location updating registration request to base station.Can With understanding, when above-mentioned wrong CUSTOMER ID is used to carry out disabled user's identification on base station, know Do not fail.Specifically, the set-up mode of the wrong CUSTOMER ID can be set according to actual needs Put, for example, can change the digit of CUSTOMER ID or increase by one on correct CUSTOMER ID admittedly Definite value (such as Jia 1), and specifically implementation is not further herein is limited for it.If base to be registered Stand and registered first to be non-, then carry out location updating registration according to normal register flow path, normal position is more New registration flow is not further described herein.
First judge module 20, for judging base to be registered whether is received in the first preset time period First sent according to location updating registration request that stand refuses log-on message;
Determining module 30, for when receiving the first refusal log-on message in the first preset time period, It is true base station to determine base station to be registered;Registered when not receiving the first refusal in the first preset time period During information, it is pseudo-base station to determine base station to be registered.
In the present embodiment, when base station to be registered receives above-mentioned location updating registration request, it will according to Preset parameter obtains CUSTOMER ID in the location updating registration request.Because the user now received knows Other code is the identification code of mistake, therefore base station to be registered is when carrying out user's identification, will assert current note The mobile phone of volume is disabled user, will now refuse the mobile telephone registration, at the same time will send first to mobile phone Refuse log-on message.Based on above-mentioned registration principle, sent by mobile phone in the CUSTOMER ID according to mistake After location updating registration request, judge the first of base station return whether is received in the first preset time period The result of refusal log-on message is that can be achieved to differentiate the true and false of base station.Specifically, if when first is default Between the first refusal registration letter that base station to be registered is sent according to location updating registration request is received in section Breath, it is determined that above-mentioned base station to be registered is true base station;If being not received by the first preset time period The first refusal log-on message that base station to be registered is sent according to location updating registration request, it is determined that above-mentioned Base station to be registered is pseudo-base station.It is understood that the time span of above-mentioned first preset time period can To be configured according to actual needs, do not do further limit herein.
The embodiment of the present invention when mobile terminal sends location updating first to same base station to be registered by noting During volume request, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by position More new registration request is put to send to base station to be registered;Judge whether received in the first preset time period The first refusal log-on message that base station to be registered is sent according to location updating registration request;If so, then true Fixed base station to be registered is true base station;If not, it is determined that base station to be registered is pseudo-base station.Due to basis The registration characteristic of true base station and pseudo-base station is differentiated, to identify the current base station to be registered of user mobile phone Whether be pseudo-base station, thus improve mobile terminal access GSM network communicated in the state of use Security.
Further, reference picture 3, based on above-described embodiment, in the present embodiment, above-mentioned pseudo-base station identification dress Put including:
Control module 10, for being noted when mobile terminal sends location updating first to same base station to be registered During volume request, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by position More new registration request is put to send to base station to be registered;
First judge module 20, for judging base to be registered whether is received in the first preset time period First sent according to location updating registration request that stand refuses log-on message;
Determining module 30, for when receiving the first refusal log-on message in the first preset time period, It is true base station to determine base station to be registered;Registered when not receiving the first refusal in the first preset time period During information, it is pseudo-base station to determine base station to be registered;
Sending module 40, the first refusal log-on message is not received for working as in the first preset time period In the case of, then when receiving the authentication request that base station to be registered is sent according to location updating registration request, Sent according to the authentication verification information that the first Predistribution Algorithm obtains mistake to base station to be registered;
Second judge module 50, for judging base to be registered whether is received in the second preset time period Second sent according to the authentication verification information of mistake that stand refuses log-on message;
Determining module 30 is additionally operable to, when receiving the second refusal log-on message in the second preset time period, It is true base station to determine base station to be registered;Registered when not receiving the second refusal in the second preset time period During information, it is pseudo-base station to determine base station to be registered.
As shown in Figure 4 and Figure 5, when being registered on true base station, if being sent out with the CUSTOMER ID of mistake Send after location updating registration request, base station will send the location updating registration request to core net, core Heart net can send first to mobile phone by base station at this moment and refuse log-on message;In addition, core net may be used also To be registered herein without refusal, refuse registration during subsequent authentication.Now core net will pass through Base station sends in authentication request, the authentication request to mobile phone and carries preset authentication parameter.Connect in mobile phone When receiving the authentication request transmitted by base station, mistake will be obtained according to the authentication request and the first Predistribution Algorithm Authentication verification information, be then forwarded to base station to be registered.Can be by base station by the mistake on true base station Authentication verification information be sent to core net and carry out authentication, so that it is determined that authentication identification, and by core Netcom crosses the true base station and sends the second refusal log-on message to mobile phone, to refuse the registration of true base station;If false Base station receives the wrong authentication verification information, due to that can not carry out authentication identification, typically directly receives Registration, the mobile phone of the registration is resided on base station., can be by judging mobile phone based on above-mentioned principle Whether second refusal registration letter that to be registered base station according to the authentication verification information of mistake send is received Breath, so that it is determined that whether above-mentioned base station to be registered is true base station.
It is understood that the time span of above-mentioned second preset time period can be carried out according to actual needs Set, do not limit further herein.
Specifically, the content of above-mentioned first refusal log-on message and the second refusal log-on message can basis It is actually needed and is configured, will not be described in detail herein.
It should be noted that due to different, this implementation at the time point for sending refusal log-on message of true base station In example in the case of being registered on mobile phone for the first time same base station to be registered, when being authenticated, Still the authentication verification information of mistake is sent, so as to the double-deck accuracy for ensureing identification of base stations.Need Explain herein, the calculation for the authentication verification information of mistake can be carried out according to actual needs Set, for example, can not use the authentication parameter in above-mentioned authentication request, authentication calculations can also be changed Algorithm expression formula.It specifically shifts gears and not limited further herein.
Further, can be according to reality to the register flow path of mobile phone after true base station and false base station is identified Border needs to be configured, reference picture 6, based on above-described embodiment, in the present embodiment, above-mentioned pseudo-base station identification Device includes:
Control module 10, for being noted when mobile terminal sends location updating first to same base station to be registered During volume request, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by position More new registration request is put to send to base station to be registered;
First judge module 20, for judging base to be registered whether is received in the first preset time period First sent according to location updating registration request that stand refuses log-on message;
Determining module 30, for when receiving the first refusal log-on message in the first preset time period, It is true base station to determine base station to be registered;Registered when not receiving the first refusal in the first preset time period During information, it is pseudo-base station to determine base station to be registered;
Registering modules 60, for being obtained correctly according to correct user's card identification code and the second Predistribution Algorithm Authentication verification information re-registered to base station to be registered;
Handover module 70, for switching, base station to be registered re-starts registration.
It is understood that receiving above-mentioned first refusal log-on message or above-mentioned second refusal registration During information, it is pseudo-base station to assert above-mentioned base station to be registered.Now, a base station will be reselected to enter Row registration, is already registered for before again selected base station to be registered, then according to normal register flow path Registered;If unregistered mistake before the base station to be registered selected again, according to this programme register flow path Registered, whether to be that pseudo-base station is identified to the base station.After true base station is regarded as by identification, It can be registered according to normal register flow path on the base station to be registered, i.e., in the present embodiment, Can be obtained according to correct user's card identification code and the second Predistribution Algorithm correct authentication verification information to Base station to be registered is re-registered.
As shown in Figure 7, it is proposed that the first embodiment of pseudo-base station recognition methods of the present invention, the pseudo-base station is recognized Method includes:
Step S10, when mobile terminal to same base station to be registered sends location updating registration request first When, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by location updating Registration request is sent to base station to be registered;
The pseudo-base station recognition methods that the present embodiment is provided is mainly used in mobile terminal, in GSM nets Whether it is that pseudo-base station is identified to the base station of communication of mobile terminal under network environment.The mobile terminal is preferably It is described in detail in mobile phone, following embodiment so that the mobile terminal is mobile phone as an example.Specifically, it is pseudo- Base station obtains adjacent cell BCCH (Broadcast Control on mobile phone typically by engineering mobile phone Channel, BCCH) frequency and field intensity information, selected signal most weak cell pretended; Then according to GSM cell selection and reselection algorithm, pseudo-base station cell generates great C2 values, to suck The user mobile phone of surrounding is resident (i.e. mobile phone accesses the GSM network that the pseudo-base station is set up).Now, pseudo- base The network bottom layer information such as user TMSI/IMSI/IMEI can be obtained by standing, and finally set any calling number to lead to SDCCH channels are crossed to send to user's transmission information (for example, fraud text message).Therefore, pseudo-base station not with Real mobile network's interconnection, after user mobile phone is linked into pseudo-base station, user can not put through real use Family, also can not send information and data to actual user and website.
Specifically, mobile phone is being carried out when net is searched in cell reselection and start, it is necessary to be updated to base station launch position Registration.Only after mobile phone is registered on true base station, data service (network data can be just carried out Communication) and speech business (for example, voice call, short message receiving-transmitting etc.).During registration due to Base station needs that mobile phone is identified, it is determined whether be disabled user, if disabled user, then base station will Mobile telephone registration can be refused.Thus, the embodiment of the present invention searches net registration and cell reselection registration flow by start Pseudo-base station is recognized in journey.
In the present embodiment, above-mentioned CUSTOMER ID be base station be used for recognize user whether be disabled user ginseng Number, it is to be understood that the content of CUSTOMER ID is different under different protocol codes.Specifically, The CUSTOMER ID include IMSI (International Mobile Subscriber Identification Number, International mobile subscriber identity), IMEI (International Mobile Equipment Identity, it is international Mobile device identify), TMSI (Temporary Mobile Subscriber Identity, interim identity) With one in IMEISV (International Mobile Equipment Identity Software Version) Kind.
Specifically, after user determines network frequency range to be registered corresponding base station, then sent to the base station Location updating registration request, now will determine that whether user sends location updating registration to the base station first and ask Ask, if so, then forming spy with preset parameter in the CUSTOMER ID setting position more new registration request of mistake Fixed location updating registration request, then sends the specific location updating registration request to base station.Can With understanding, when above-mentioned wrong CUSTOMER ID is used to carry out disabled user's identification on base station, know Do not fail.Specifically, the set-up mode of the wrong CUSTOMER ID can be set according to actual needs Put, for example, can change the digit of CUSTOMER ID or increase by one on correct CUSTOMER ID admittedly Definite value (such as Jia 1), and specifically implementation is not further herein is limited for it.If base to be registered Stand and registered first to be non-, then carry out location updating registration according to normal register flow path, normal position is more New registration flow is not further described herein.
Step S20, judges whether to receive base station to be registered in the first preset time period according to position more The first refusal log-on message that new registration request is sent;If so, then performing step S30, step is otherwise performed S40;
Step S30, it is true base station to determine base station to be registered;
Step S40, it is pseudo-base station to determine base station to be registered.
In the present embodiment, when base station to be registered receives above-mentioned location updating registration request, it will according to Preset parameter obtains CUSTOMER ID in the location updating registration request.Because the user now received knows Other code is the identification code of mistake, therefore base station to be registered is when carrying out user's identification, will assert current note The mobile phone of volume is disabled user, will now refuse the mobile telephone registration, at the same time will send first to mobile phone Refuse log-on message.Based on above-mentioned registration principle, sent by mobile phone in the CUSTOMER ID according to mistake After location updating registration request, judge the first of base station return whether is received in the first preset time period The result of refusal log-on message is that can be achieved to differentiate the true and false of base station.Specifically, if when first is default Between the first refusal registration letter that base station to be registered is sent according to location updating registration request is received in section Breath, it is determined that above-mentioned base station to be registered is true base station;If being not received by the first preset time period The first refusal log-on message that base station to be registered is sent according to location updating registration request, it is determined that above-mentioned Base station to be registered is pseudo-base station.It is understood that the time span of above-mentioned first preset time period can To be configured according to actual needs, do not do further limit herein.
The embodiment of the present invention when mobile terminal sends location updating first to same base station to be registered by noting During volume request, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by position More new registration request is put to send to base station to be registered;Judge whether received in the first preset time period The first refusal log-on message that base station to be registered is sent according to location updating registration request;If so, then true Fixed base station to be registered is true base station;If not, it is determined that base station to be registered is pseudo-base station.Due to basis The registration characteristic of true base station and pseudo-base station is differentiated, to identify the current base station to be registered of user mobile phone Whether be pseudo-base station, thus improve mobile terminal access GSM network communicated in the state of use Security.
Further, reference picture 8, based on above-described embodiment, in the present embodiment, above-mentioned pseudo-base station identification side Method includes:
Step S10, when mobile terminal to same base station to be registered sends location updating registration request first When, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by location updating Registration request is sent to base station to be registered;
Step S20, judges whether to receive base station to be registered in the first preset time period according to position more The first refusal log-on message that new registration request is sent;If so, then performing step S30, step is otherwise performed S50;
Step S30, it is true base station to determine base station to be registered;
Step S50, is receiving the authentication request that base station to be registered is sent according to location updating registration request When, sent according to the authentication verification information that the first Predistribution Algorithm obtains mistake to base station to be registered;
Step S60, judges whether to receive base station to be registered in the second preset time period according to mistake The second refusal log-on message that authentication verification information is sent;If so, then performing step S30, step is otherwise performed Rapid S40;
Step S40, it is pseudo-base station to determine base station to be registered.
As shown in Figure 4 and Figure 5, when being registered on true base station, if being sent out with the CUSTOMER ID of mistake Send after location updating registration request, base station will send the location updating registration request to core net, core Heart net can send first to mobile phone by base station at this moment and refuse log-on message;In addition, core net may be used also To be registered herein without refusal, refuse registration during subsequent authentication.Now core net will pass through Base station sends in authentication request, the authentication request to mobile phone and carries preset authentication parameter.Connect in mobile phone When receiving the authentication request transmitted by base station, mistake will be obtained according to the authentication request and the first Predistribution Algorithm Authentication verification information, be then forwarded to base station to be registered.Can be by base station by the mistake on true base station Authentication verification information be sent to core net and carry out authentication, so that it is determined that authentication identification, and by core Netcom crosses the true base station and sends the second refusal log-on message to mobile phone, to refuse the registration of true base station;If false Base station receives the wrong authentication verification information, due to that can not carry out authentication identification, typically directly receives Registration, the mobile phone of the registration is resided on base station., can be by judging mobile phone based on above-mentioned principle Whether second refusal registration letter that to be registered base station according to the authentication verification information of mistake send is received Breath, so that it is determined that whether above-mentioned base station to be registered is true base station.
It is understood that the time span of above-mentioned second preset time period can be carried out according to actual needs Set, do not limit further herein.
Specifically, the content of above-mentioned first refusal log-on message and the second refusal log-on message can basis It is actually needed and is configured, will not be described in detail herein.
It should be noted that due to different, this implementation at the time point for sending refusal log-on message of true base station In example in the case of being registered on mobile phone for the first time same base station to be registered, when being authenticated, Still the authentication verification information of mistake is sent, so as to the double-deck accuracy for ensureing identification of base stations.Need Explain herein, the calculation for the authentication verification information of mistake can be carried out according to actual needs Set, for example, can not use the authentication parameter in above-mentioned authentication request, authentication calculations can also be changed Algorithm expression formula.It specifically shifts gears and not limited further herein.
Further, can be according to reality to the register flow path of mobile phone after true base station and false base station is identified Border needs to be configured, reference picture 9, based on above-described embodiment, in the present embodiment, above-mentioned pseudo-base station identification Method includes:
Step S10, when mobile terminal to same base station to be registered sends location updating registration request first When, with preset parameter in the CUSTOMER ID setting position more new registration request of mistake, and by location updating Registration request is sent to base station to be registered;
Step S20, judges whether to receive base station to be registered in the first preset time period according to position more The first refusal log-on message that new registration request is sent;If so, then performing step S30, step is otherwise performed S40;
Step S30, it is true base station to determine base station to be registered;
Step S70, obtains correct authentication according to correct user's card identification code and the second Predistribution Algorithm and tests Card information is re-registered to base station to be registered;
Step S40, it is pseudo-base station to determine base station to be registered;
Step S80, switches base station to be registered and re-starts registration.
It is understood that receiving above-mentioned first refusal log-on message or above-mentioned second refusal registration During information, it is pseudo-base station to assert above-mentioned base station to be registered.Now, a base station will be reselected to enter Row registration, is already registered for before again selected base station to be registered, then according to normal register flow path Registered;If unregistered mistake before the base station to be registered selected again, according to this programme register flow path Registered, whether to be that pseudo-base station is identified to the base station.After true base station is regarded as by identification, It can be registered according to normal register flow path on the base station to be registered, i.e., in the present embodiment, Can be obtained according to correct user's card identification code and the second Predistribution Algorithm correct authentication verification information to Base station to be registered is re-registered.
It should be noted that herein, term " comprising ", "comprising" or its any other variant Be intended to including for nonexcludability so that process, method, article including a series of key elements or Person's device not only includes those key elements, but also other key elements including being not expressly set out, or also Including for this process, method, article or the intrinsic key element of device.In the feelings of not more limitations Under condition, the key element limited by sentence "including a ...", it is not excluded that the process including the key element, Also there is other identical element in method, article or device.
The embodiments of the present invention are for illustration only, and the quality of embodiment is not represented.
For illustrative purposes, description above has used specific term, to provide to the saturating of the present invention It is thorough to understand.It will be apparent, however, to one skilled in the art, that in order to put into practice the present invention simultaneously Concrete details is not needed.The described above of the specific embodiment of the present invention is mesh in order to illustrate and illustrate And present.They are not intended in detail or limited the invention to disclosed precise forms.In view of on The religious doctrine in face, many modifications and variations are possible.In order to best explain the principle and in fact of the present invention Border is applied and these embodiments has shown and described, so that others skilled in the art can be best Ground is using the present invention and with the various embodiments suitable for the expected specific various modifications used.It is intended to this The scope of invention is limited by following claims and its equivalent.
The preferred embodiments of the present invention are these are only, are not intended to limit the scope of the invention, it is every The equivalent structure or equivalent flow conversion made using description of the invention and accompanying drawing content, or directly or Connect and be used in other related technical fields, be included within the scope of the present invention.

Claims (10)

1. a kind of pseudo-base station identifying device, it is characterised in that including:
Control module, for being registered when mobile terminal sends location updating first to same base station to be registered During request, preset parameter in the location updating registration request is set with the CUSTOMER ID of mistake, and will The location updating registration request is sent to the base station to be registered;
First judge module, it is described to be registered for judging whether to receive in the first preset time period The first refusal log-on message that base station is sent according to the location updating registration request;
Determining module, for when received in the first preset time period it is described first refusal log-on message when, It is true base station to determine the base station to be registered;When not receiving described first in the first preset time period When refusing log-on message, it is pseudo-base station to determine the base station to be registered.
2. pseudo-base station identifying device as claimed in claim 1, it is characterised in that the pseudo-base station identification Device also includes:
Sending module, the first refusal registration is not received for working as in first preset time period In the case of information, then sent according to the location updating registration request receiving the base station to be registered Authentication request when, send to described according to the authentication verification information that the first Predistribution Algorithm obtains mistake and wait to note The base station of volume;
Second judge module, it is described to be registered for judging whether to receive in the second preset time period The second refusal log-on message that base station is sent according to the wrong authentication verification information;
The determining module is additionally operable to, and is registered when receiving second refusal in the second preset time period During information, it is true base station to determine the base station to be registered;When not received in the second preset time period During the second refusal log-on message, it is pseudo-base station to determine the base station to be registered.
3. pseudo-base station identifying device as claimed in claim 1, it is characterised in that the pseudo-base station identification Device also includes:
Registering modules, for being obtained correctly according to correct user's card identification code and the second Predistribution Algorithm Authentication verification information is re-registered to the base station to be registered.
4. pseudo-base station identifying device as claimed in claim 1, it is characterised in that the pseudo-base station identification Device also includes:
Handover module, for switching, base station to be registered re-starts registration.
5. the pseudo-base station identifying device as any one of Claims 1-4, it is characterised in that institute Stating CUSTOMER ID includes one kind in IMSI, TMSI, IMEI and IMEISV.
6. a kind of pseudo-base station recognition methods, it is characterised in that comprise the following steps:
When mobile terminal sends location updating registration request first to same base station to be registered, with mistake CUSTOMER ID set preset parameter in the location updating registration request, and the location updating is noted Volume request is sent to the base station to be registered;
Judge whether to receive the base station to be registered in the first preset time period according to the position more The first refusal log-on message that new registration request is sent;
If, it is determined that the base station to be registered is true base station;
If not, it is determined that the base station to be registered is pseudo-base station.
7. pseudo-base station recognition methods as claimed in claim 6, it is characterised in that treated described in the determination The base station registered as pseudo-base station before also include:
In the case of the first refusal log-on message is not received in first preset time period, Then when receiving the authentication request that the base station to be registered is sent according to the location updating registration request, Sent according to the authentication verification information that the first Predistribution Algorithm obtains mistake to the base station to be registered;
Judge whether to receive the base station to be registered in the second preset time period according to described wrong The second refusal log-on message that authentication verification information is sent;
If, it is determined that the base station to be registered is true base station;
If not, it is determined that the base station to be registered is pseudo-base station.
8. pseudo-base station recognition methods as claimed in claim 6, it is characterised in that treated described in the determination The base station registered as true base station after also include:Calculated according to correct user's card identification code and second are preset Method obtains correct authentication verification information and re-registered to the base station to be registered.
9. pseudo-base station recognition methods as claimed in claim 6, it is characterised in that treated described in the determination The base station registered as pseudo-base station after also include:
Switching base station to be registered re-starts registration.
10. the pseudo-base station recognition methods as any one of claim 6 to 9, it is characterised in that The CUSTOMER ID includes one kind in IMSI, TMSI, IMEI and IMEISV.
CN201610188037.0A 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device Pending CN107241720A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610188037.0A CN107241720A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610188037.0A CN107241720A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Publications (1)

Publication Number Publication Date
CN107241720A true CN107241720A (en) 2017-10-10

Family

ID=59982857

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610188037.0A Pending CN107241720A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Country Status (1)

Country Link
CN (1) CN107241720A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272378A (en) * 2020-10-23 2021-01-26 上海共进信息技术有限公司 LTE pseudo base station identification method aiming at MME-free connection
US11736945B2 (en) 2018-10-31 2023-08-22 Shenzhen Heytap Technology Corp., Ltd. Method for handling pseudo base station, mobile terminal, and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103944893A (en) * 2014-04-14 2014-07-23 联想(北京)有限公司 Communication method and user equipment
US20140286245A1 (en) * 2013-03-22 2014-09-25 Kabushiki Kaisha Toshiba Wireless communication apparatus and wireless communiction method, both able to transmit pseudo frames
CN104683965A (en) * 2013-11-27 2015-06-03 中国移动通信集团公司 Interception method and equipment for spam short messages of pseudo base station
CN105101200A (en) * 2014-05-23 2015-11-25 中国移动通信集团公司 Method, apparatus and terminal equipment for identifying pseudo base station

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140286245A1 (en) * 2013-03-22 2014-09-25 Kabushiki Kaisha Toshiba Wireless communication apparatus and wireless communiction method, both able to transmit pseudo frames
CN104683965A (en) * 2013-11-27 2015-06-03 中国移动通信集团公司 Interception method and equipment for spam short messages of pseudo base station
CN103944893A (en) * 2014-04-14 2014-07-23 联想(北京)有限公司 Communication method and user equipment
CN105101200A (en) * 2014-05-23 2015-11-25 中国移动通信集团公司 Method, apparatus and terminal equipment for identifying pseudo base station

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11736945B2 (en) 2018-10-31 2023-08-22 Shenzhen Heytap Technology Corp., Ltd. Method for handling pseudo base station, mobile terminal, and storage medium
CN112272378A (en) * 2020-10-23 2021-01-26 上海共进信息技术有限公司 LTE pseudo base station identification method aiming at MME-free connection

Similar Documents

Publication Publication Date Title
Mjølsnes et al. Easy 4G/LTE IMSI catchers for non-programmers
CN107241721A (en) Mobile terminal network gravity treatment control method and device
CN105848159A (en) Identification method for pseudo base station and terminal
US20170149772A1 (en) Identity authentication method, system, business server and authentication server
CN106211169A (en) Pseudo-base station identification device and method
CN105792215A (en) Detection method of pseudo base station and terminal thereof
WO2016173339A1 (en) Network access method and mobile communication terminal
CN105873068A (en) Pseudo base station identification method and device
CN106231577A (en) A kind of pseudo-base station recognition methods and device
CN108259458A (en) Application software account relating method, apparatus and storage medium
CN110069229A (en) Screen sharing method, mobile terminal and computer readable storage medium
CN106792709A (en) Method, device and terminal for preventing pseudo base station
CN106255115A (en) A kind of pseudo-base station identification device and method
CN106060829B (en) A kind of pseudo-base station identification device and method
CN107241729A (en) Pseudo-base station recognition methods and device
CN107241720A (en) Pseudo-base station recognition methods and device
WO2012063558A1 (en) User verification device and user verification method
CN112770380B (en) Specific absorption rate parameter adjusting method, specific absorption rate parameter adjusting device, computer equipment and storage medium
Hou et al. Discovering emergency call pitfalls for cellular networks with formal methods
CN107241781A (en) The method and device of start-up logging of mobile terminal network
CN105992214A (en) Method and apparatus for identifying pseudo base station
CN108616901A (en) A kind of method of calling terminal, terminal and the network equipment
CN107241722A (en) Network service processing method and processing device
CN106792542A (en) The control method and device of mobile device networking behavior
CN106657154A (en) Wireless access method and system, WiFi platform and operator number taking platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171010

RJ01 Rejection of invention patent application after publication