CN107241730A - Pseudo-base station recognition methods and device - Google Patents

Pseudo-base station recognition methods and device Download PDF

Info

Publication number
CN107241730A
CN107241730A CN201610188122.7A CN201610188122A CN107241730A CN 107241730 A CN107241730 A CN 107241730A CN 201610188122 A CN201610188122 A CN 201610188122A CN 107241730 A CN107241730 A CN 107241730A
Authority
CN
China
Prior art keywords
base station
pseudo
mobile terminal
server
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610188122.7A
Other languages
Chinese (zh)
Inventor
张建明
罗祖栋
何利鹏
王朝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201610188122.7A priority Critical patent/CN107241730A/en
Publication of CN107241730A publication Critical patent/CN107241730A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of pseudo-base station recognition methods, the pseudo-base station recognition methods comprises the following steps:After mobile terminal is registered on base station, authentication request is sent to preset server;Judge the authentication verification information that the server feeds back according to the authentication request whether is received in preset time period;If so, then setting base station that the mobile terminal currently registers as true base station;If it is not, then setting base station that the mobile terminal currently registers as pseudo-base station.The invention also discloses a kind of pseudo-base station identifying device.The present invention improves the security that mobile terminal is used in the state of access GSM network is communicated.

Description

Pseudo-base station recognition methods and device
Technical field
The present invention relates to mobile communication technology field, more particularly to a kind of pseudo-base station recognition methods and device.
Background technology
It is well known that because GSM network has mobile terminal and base station double unlike 3G, 4G network To authentication mechanism, but a kind of network carries out unidirectional authentication mechanism to mobile terminal.In this authentication mechanism Under, pseudo-base station can allow GSM user to access, pass through short message, phone, online etc. by imitating base station Various ways are not only interfered to user's pushed information to user, safety, privacy that can also be to user Etc. causing harm, and common frequency spectrum resource is greatly lost.
However, there is no the method for preferably identification pseudo-base station at present.
The content of the invention
It is a primary object of the present invention to propose a kind of pseudo-base station recognition methods and device, it is intended to improve movement The security that terminal is used in the state of access GSM network is communicated.
To achieve the above object, a kind of pseudo-base station identifying device that the present invention is provided, the pseudo-base station identification Device includes:
Sending module, for after mobile terminal is registered on base station, sending and authenticating to preset server Request;
First judge module, for judging whether to receive the server in preset time period according to institute State the authentication verification information of authentication request feedback;
Processing module, the server is received according to the authentication request for working as in preset time period During the authentication verification information of feedback, base station that the mobile terminal currently registers is set as true base station;When not The authentication verification information that the server feeds back according to the authentication request is received in preset time period When, base station that the mobile terminal currently registers is set as pseudo-base station.
Alternatively, the pseudo-base station identifying device also includes:
Identification module, for the authentication verification information received to be identified according to preset algorithm Checking;
After being verified, trigger the processing module set base station that the mobile terminal currently registers as True base station, when checking does not pass through, triggers the processing module and sets the base that the mobile terminal is currently registered Stand as pseudo-base station.
Alternatively, the authentication request includes network connecting request or short message sending is asked.
Alternatively, the pseudo-base station identifying device also includes:
Second judge module, judges whether to enter pseudo-base station recognition mode;
When mobile terminal enters under pseudo-base station recognition mode, trigger the sending module and exist when mobile terminal After being registered on base station, authentication request is sent to preset server.
In addition, to achieve the above object, the present invention also proposes a kind of pseudo-base station recognition methods, the pseudo- base Recognition methods of standing comprises the following steps:
After mobile terminal is registered on base station, authentication request is sent to preset server;
Judge the mirror that the server feeds back according to the authentication request whether is received in preset time period Weigh checking information;
If so, then setting base station that the mobile terminal currently registers as true base station;
If it is not, then setting base station that the mobile terminal currently registers as pseudo-base station.
Alternatively, it is described set base station that the mobile terminal currently registers as true base station before also include:
Checking is identified to the authentication verification information received according to preset algorithm;
After being verified, perform and described set the base station that the mobile terminal currently registers and walked as true base station Suddenly, when checking does not pass through, then perform and described set base station that the mobile terminal currently registers as pseudo-base station Step.
Alternatively, the authentication request includes network connecting request or short message sending is asked.
Alternatively, the pseudo-base station recognition methods also includes:
Judge whether to enter pseudo-base station recognition mode;
When mobile terminal enters under pseudo-base station recognition mode, perform after the mobile terminal registers on base station, The step of authentication request being sent to preset server.
In addition, to achieve the above object, the present invention also proposes a kind of pseudo-base station recognition methods, including following Step:
After server reception mobile terminal is registered on base station, the authentication request of transmission;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;So that the mobile terminal is believed according to the authentication verification whether is received in preset time period Whether breath, judge base station that the mobile terminal currently registers as pseudo-base station.
In addition, to achieve the above object, the present invention also proposes a kind of pseudo-base station recognition methods, including following Step:
After mobile terminal is registered on base station, the mobile terminal sends authentication to preset server please Ask;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;
The mobile terminal judges the authentication verification information whether is received in preset time period;
If so, then the mobile terminal sets base station that the mobile terminal currently registers as true base station;
If it is not, then the mobile terminal sets base station that the mobile terminal currently registers as pseudo-base station.
Pseudo-base station recognition methods provided in an embodiment of the present invention and device pass through when mobile terminal is on base station After registration, authentication request is sent to preset server;Judge clothes whether are received in preset time period The authentication verification information that business device feeds back according to authentication request;If so, then setting what mobile terminal was currently registered Base station is true base station;If it is not, then setting base station that mobile terminal currently registers as pseudo-base station.So as to basis The networking state characteristic of true base station and pseudo-base station differentiated, to identify base that user mobile phone is currently accessed Whether stand is pseudo-base station, thus improve mobile terminal access GSM network communicated in the state of make Security.
Brief description of the drawings
Fig. 1 is the hardware architecture diagram for the mobile terminal for realizing each embodiment of the invention;
Fig. 2 is the schematic network structure of the embodiment of the present invention;
Fig. 3 is the functional module structure schematic diagram of pseudo-base station identifying device first embodiment of the present invention;
Fig. 4 be in the embodiment of pseudo-base station identifying device one of the present invention by the way of networking the stream that is authenticated Journey exemplary plot;
Fig. 5 is the stream that is authenticated by the way of short message in the embodiment of pseudo-base station identifying device one of the present invention Journey exemplary plot;
Fig. 6 is to be authenticated by the way of short message in another embodiment of pseudo-base station identifying device of the present invention Flow example figure;
Fig. 7 is the functional module structure schematic diagram of pseudo-base station identifying device second embodiment of the present invention;
Fig. 8 is the functional module structure schematic diagram of pseudo-base station identifying device 3rd embodiment of the present invention;
Fig. 9 is the functional module structure schematic diagram of pseudo-base station identifying device fourth embodiment of the present invention;
Figure 10 is the schematic flow sheet of pseudo-base station recognition methods first embodiment of the present invention;
Figure 11 is the schematic flow sheet of pseudo-base station recognition methods second embodiment of the present invention;
Figure 12 is the schematic flow sheet of pseudo-base station recognition methods 3rd embodiment of the present invention;
Figure 13 is the schematic flow sheet of pseudo-base station recognition methods fourth embodiment of the present invention.
The realization, functional characteristics and advantage of the object of the invention will be done further referring to the drawings in conjunction with the embodiments Explanation.
Embodiment
It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, limit is not used to The fixed present invention.
Describe to realize the mobile terminal of each embodiment of the invention referring now to accompanying drawing.In follow-up description In, using the suffix of such as " module ", " part " or " unit " for representing element only for having Beneficial to the explanation of the present invention, itself do not have specific meaning.Therefore, " module " can be mixed with " part " Use with closing.
Mobile terminal can be implemented in a variety of manners.For example, the terminal described in the present invention can include (individual digital is helped by such as mobile phone, smart phone, notebook computer, digit broadcasting receiver, PDA Reason), PAD (tablet personal computer), PMP (portable media player), the mobile end of guider etc. End and such as fixed terminal of numeral TV, desktop computer etc..Hereinafter it is assumed that terminal is mobile whole End.However, it will be understood by those skilled in the art that, in addition to being used in particular for moving the element of purpose, Construction according to the embodiment of the present invention can also apply to the terminal of fixed type.
Fig. 1 illustrates for the hardware configuration of the mobile terminal of realization each embodiment of the invention.The embodiment of the present invention Mobile terminal 1 00 include:Antenna 101, transceiver 102, processor 103, digital signal processing chip 104th, codec 105, receiver 106, microphone 107 and Subscriber Identity Module 108.
Subscriber Identity Module 108 is used to be attached with mobile terminal 1 00 to exchange that there is provided mobile communication with information Related data needed for business (speech business, data service etc.), and its storage inside user profile, Short message, execution authentication arithmetic and generation cryptographic keys etc..
Digital signal processing chip 104 includes appropriate hardware, logical device, circuit and/or coding, uses In carrying out Audio Signal Processing, for example, the audio letter such as echo suppression, noise suppressed in communication process Number processing.
Codec (Codec) 105 includes appropriate hardware, logical device, circuit and/or coding, uses Changed in carrying out A/D and D/A.
Antenna 101 is used to launch and receive signal.
Receiver 106 includes appropriate hardware, logical device, circuit and/or coding, for exporting sound letter Number.
Microphone 107 includes appropriate hardware, logical device, circuit and/or coding, for gathering voice Signal.
Responsible of transceiver 102 is modulated to radio frequency band from processor signal, and through power amplification etc. Launched after reason by antenna.The signal that transceiver 102 is also responsible for receiving on antenna passes through low power noise Processor 103 is sent into after the processing such as amplification, mixing.
Processor 103 is used for the Base-Band Processing function of carrying out communication protocol stack physical layer, including numeral joint inspection Survey, modulating/demodulating, channel coding/decoding etc., and for handling the logical operation of complexity and being appointed Business distribution, provides the user interactive interface, performs the operating system etc. of mobile terminal.In addition, mobile whole End 100, which also includes memory, power subsystem, positioning unit, display unit etc., to be used to perform corresponding work( Energy.
The embodiment of the present invention is in order to solve pseudo-base station identification problem of the prior art, as shown in Figure 2, if A third party AUC is put, mobile terminal gives third party AUC by sending authentication request, and connects Authentication verification information is received, whether is pseudo-base station with the base station that access is judged according to authentication verification information, so that Pseudo-base station is identified, mobile terminal is improved and is used in the state of accessing mobile communication network is communicated Security.
Based on above-mentioned mobile terminal hardware configuration and communication system, pseudo-base station recognition methods of the present invention is proposed And device each embodiment.
As shown in figure 3, first embodiment of the invention proposes a kind of pseudo-base station identifying device, the pseudo-base station is known Other device includes:
Sending module 10, for after mobile terminal is registered on base station, sending and reflecting to preset server Power request;
The pseudo-base station recognition methods that the present embodiment is provided is mainly used in mobile terminal, in GSM nets Whether it is that pseudo-base station is identified to the base station of communication of mobile terminal under network environment.The mobile terminal is preferably In mobile phone, following embodiment, it is described in detail so that the mobile terminal is mobile phone as an example.Specifically, Pseudo-base station obtains adjacent cell BCCH (Broadcast Control on mobile phone typically by engineering mobile phone Channel, BCCH) frequency and field intensity information, selected signal most weak cell pretended; Then according to GSM cell selection and reselection algorithm, pseudo-base station cell generates great C2 values, to suck The user mobile phone of surrounding is resident (i.e. mobile phone accesses the GSM network that the pseudo-base station is set up).Now, pseudo- base The network bottom layer information such as user TMSI/IMSI/IMEI can be obtained by standing, and finally set any calling number to lead to SDCCH channels are crossed to send to user's transmission information (for example, fraud text message).Therefore, pseudo-base station not with Real mobile network's interconnection, after user mobile phone is linked into pseudo-base station, user can not put through real use Family, also can not send information and data to actual user and website.
In one embodiment of this invention, server is third-party server, can respond user mobile phone hair The authentication request sent.Specifically, the structure of the server can be configured according to actual needs, at this In embodiment, the sending method of authentication request is inconsistent, then server is also differed.In one embodiment In, authentication request can be transmitted by way of short message mode or networking.It is excellent in the present embodiment Selection of land, the authentication request can include network connecting request or short message sending is asked.In the present embodiment, The server can be Website server or sms center.
First judge module 20, for judging whether to receive server in preset time period according to authentication Ask the authentication verification information of feedback;
Processing module 30, receives what server fed back according to authentication request for working as in preset time period During authentication verification information, base station that mobile terminal currently registers is set as true base station;When not in preset time When receiving the authentication verification information that server feeds back according to authentication request in section, setting mobile terminal is current Pseudo-base station is in the base station registered.
Specifically, mobile phone is being carried out when net is searched in cell reselection and start, it is necessary to be updated to base station launch position Registration.Only after mobile phone is registered on true base station, data service (network data can be just carried out Communication) and speech business (for example, voice call, short message receiving-transmitting etc.).Thus, the embodiment of the present invention Searched by start in net registration and cell reselection register flow path and recognize pseudo-base station.
In mobile phone to after the more new registration of base station launch position, base station can be true according to the registration request received Whether fixed to allow current phone to be registered, if permission mobile phone is in the base station login, user mobile phone can be with Network data communication and short message receiving-transmitting are carried out by the network.
And when mobile phone access be pseudo-base station when, because pseudo-base station can not carry out network data transmission, and not Sms center is connected to, though now mobile phone can not ask network data and receive and dispatch short with base station communication Letter.Therefore, after above-mentioned authentication request is sent by mobile phone, if the pseudo-base station of mobile phone access, above-mentioned Authentication request can not be sent to above-mentioned server, while mobile phone can not also receive above-mentioned server according to mirror The authentication verification information that power request is made.
If user mobile phone is registered on base station, and sends after authentication request to server, it can pass through Judge whether to receive authentication verification information in preset time period so that it is determined that what user mobile phone was currently registered Whether base station is pseudo-base station.
The time span of above-mentioned preset time period can be configured according to actual needs, in the present embodiment, The preset time period be for judge to receive above-mentioned authentication verification information whether overtime fiducial value.When specific Between length do not limit further herein.
The flow authenticated under different authentication modes is described in detail below, as shown in figure 4, adopting When being authenticated with the mode of networking, registered first by mobile phone on base station, after succeeding in registration, Mobile phone sends authentication request (such as HTTP link request) to server (such as the web page server specified), It is last to feed back specific authentication verification information (such as web data bag or other data from server to mobile phone Bag).If mobile phone receives the authentication verification information of server feedback in above-mentioned preset time period, then it represents that The base station that mobile phone is currently accessed is true base station, and it is pseudo-base station otherwise to represent the base station being currently accessed.
When being authenticated by the way of short message, it will can be verified on short message sending to public's short message, The mode that internal loopback is carried out on short message sending to this mobile phone can also be verified.
As shown in figure 5, registered first by mobile phone on base station, after succeeding in registration, mobile phone to Sms center (i.e. above-mentioned server) sends short message, the recipient and sender of short message be identical (i.e. Short message is sent to oneself);Sms center is received after the short message, and the short message is transmitted into mobile phone terminal again. Therefore, it is possible to judge that whether mobile phone receives short message in preset time period, so that it is determined that be currently accessed Whether base station is pseudo-base station., can also be according to the short message of transmission it is understood that in the present embodiment Content and the short message content received are compared, so that judge the correctness of short message content received, Only when receiving correct content, the base station being currently accessed just is set as true base station.
As shown in fig. 6, registered first by mobile phone on base station, after succeeding in registration, mobile phone to Sms center (i.e. above-mentioned server) sends short message (for example sending short message enquiry to 10086);Then by Sms center is by the short message sending to 10086, and the Query Result that reception 10086 is fed back according to the short message is short Letter;Finally by the Query Result short message sending to mobile phone terminal, so as to complete authentication.It therefore, it can Judge whether mobile phone receives the Query Result short message in preset time period, so that it is determined that be currently accessed Whether base station is pseudo-base station., can also be according to the short message of transmission it is understood that in the present embodiment Content and the short message content received are compared, so that judge the correctness of short message content received, Only when receiving correct content, the base station being currently accessed just is set as true base station.
The embodiment of the present invention provides pseudo-base station identifying device by after being registered when mobile terminal on base station, Authentication request is sent to preset server;Judge whether to receive in preset time period server according to The authentication verification information of authentication request feedback;If so, then setting base station that mobile terminal currently registers to be true Base station;If it is not, then setting base station that mobile terminal currently registers as pseudo-base station.So as to according to true base station and The networking state characteristic of pseudo-base station differentiated, with identify base station that user mobile phone is currently accessed whether be Pseudo-base station, therefore improve the safety that mobile terminal is used in the state of access GSM network is communicated Property.
Further, reference picture 7, based on pseudo-base station identifying device first embodiment of the present invention, in the present invention In pseudo-base station identifying device second embodiment, the pseudo-base station identifying device includes:
Sending module 10, for after mobile terminal is registered on base station, sending and reflecting to preset server Power request;
First judge module 20, for judging whether to receive server in preset time period according to authentication Ask the authentication verification information of feedback;
Processing module 30, receives what server fed back according to authentication request for working as in preset time period During authentication verification information, base station that mobile terminal currently registers is set as true base station;When not in preset time When receiving the authentication verification information that server feeds back according to authentication request in section, setting mobile terminal is current Pseudo-base station is in the base station registered;
Identification module 40, is tested for the authentication verification information received to be identified according to preset algorithm Card;
After being verified, triggering processing module 30 sets base station that mobile terminal currently registers as true base station, When checking does not pass through, triggering processing module 30 sets base station that mobile terminal currently registers as pseudo-base station.
In the present embodiment, above-mentioned server can also be third-party server set in advance, the 3rd There is specific algorithm in square server, the algorithm is consistent with the algorithm prestored in mobile phone.In above-mentioned authentication Request includes the parameter of authentication, after being calculated by the algorithm prestored in mobile phone the authentication parameter To an end value;Then the authentication request is sent to after third-party server by mobile phone (can be by connection The mode of net or the mode of short message are sent), third-party server is according to the algorithm being locally stored to authentication request In authentication parameter calculated after, sent end value as authentication verification information to mobile phone terminal, finally The end value that mobile phone terminal is obtained according to local computing is compared with authentication verification information, so as to judge that mobile phone is current Whether the base station registered is as pseudo-base station.
Further, reference picture 8, based on pseudo-base station identifying device first embodiment of the present invention, in the present invention In pseudo-base station identifying device 3rd embodiment, the pseudo-base station identifying device includes:
Sending module 10, for after mobile terminal is registered on base station, sending and reflecting to preset server Power request;
First judge module 20, for judging whether to receive server in preset time period according to authentication Ask the authentication verification information of feedback;
Processing module 30, receives what server fed back according to authentication request for working as in preset time period During authentication verification information, base station that mobile terminal currently registers is set as true base station;When not in preset time When receiving the authentication verification information that server feeds back according to authentication request in section, setting mobile terminal is current Pseudo-base station is in the base station registered;
Control module 50, the base station for changing mobile terminal access, with the more new registration of launch position again; And shielded the corresponding frequency range of pseudo-base station, to prevent mobile phone from being registered again to pseudo-base station.
It is understood that the processing mode for pseudo-base station can be configured according to actual needs, In the present embodiment, the corresponding frequency range of pseudo-base station can be shielded, it is to avoid mobile phone is connected to the frequency range again In corresponding GSM network.
When mobile phone power-on carries out searching net, all networks are arranged according to signal intensity, mobile phone terminal Position can be sent according to GSM cell selection and reselection algorithm to base station successively to be registered, until in base Succeeded in registration on standing.If pseudo-base station is in the base station currently registered, carried out to next network respective base station Registration.
Further, reference picture 9, based on pseudo-base station identifying device first embodiment of the present invention, in the present invention In pseudo-base station identifying device fourth embodiment, the pseudo-base station identifying device includes:
Second judge module 60, judges whether to enter pseudo-base station recognition mode;
Sending module 10, for entering when mobile terminal under pseudo-base station recognition mode, mobile terminal is in base station After upper registration, authentication request is sent to preset server;
First judge module 20, for judging whether to receive server in preset time period according to authentication Ask the authentication verification information of feedback;
Processing module 30, receives what server fed back according to authentication request for working as in preset time period During authentication verification information, base station that mobile terminal currently registers is set as true base station;When not in preset time When receiving the authentication verification information that server feeds back according to authentication request in section, setting mobile terminal is current Pseudo-base station is in the base station registered;
In the present embodiment, it can export whether a display interface needs to carry out pseudo-base station for user's input Identification.When user's selection needs to enter pseudo-base station identification, control mobile phone enters pseudo-base station recognition mode, Now whenever being switched in new GSM network, then after mobile phone is registered to base station, to current note The base station of volume is identified.The problem of there is delay in itself due to the process authenticated to base station, therefore It is not necessary at every moment be authenticated to the base station of registration, pseudo-base station probability of occurrence is small after all, Yong Hu Authenticated during important operation.Therefore in the present embodiment, to whether authenticating for mobile phone There is provided proprietary pattern, can improve the flexibility of authentication operations.
As shown in Figure 10, it is proposed that the first embodiment of pseudo-base station recognition methods of the present invention, the pseudo-base station is known Other method includes:
Step S10, after mobile terminal is registered on base station, authentication request is sent to preset server;
The pseudo-base station recognition methods that the present embodiment is provided is mainly used in mobile terminal, in GSM nets Whether it is that pseudo-base station is identified to the base station of communication of mobile terminal under network environment.The mobile terminal is preferably It is described in detail in mobile phone, following embodiment so that the mobile terminal is mobile phone as an example.Specifically, it is pseudo- Base station obtains adjacent cell BCCH (Broadcast Control on mobile phone typically by engineering mobile phone Channel, BCCH) frequency and field intensity information, selected signal most weak cell pretended; Then according to GSM cell selection and reselection algorithm, pseudo-base station cell generates great C2 values, to suck The user mobile phone of surrounding is resident (i.e. mobile phone accesses the GSM network that the pseudo-base station is set up).Now, pseudo- base The network bottom layer information such as user TMSI/IMSI/IMEI can be obtained by standing, and finally set any calling number to lead to SDCCH channels are crossed to send to user's transmission information (for example, fraud text message).Therefore, pseudo-base station not with Real mobile network's interconnection, after user mobile phone is linked into pseudo-base station, user can not put through real use Family, also can not send information and data to actual user and website.
In one embodiment of this invention, server is third-party server, can respond user mobile phone hair The authentication request sent.Specifically, the structure of the server can be configured according to actual needs, at this In embodiment, the sending method of authentication request is inconsistent, then server is also differed.In one embodiment In, authentication request can be transmitted by way of short message mode or networking.It is excellent in the present embodiment Selection of land, the authentication request can include network connecting request or short message sending is asked.In the present embodiment, The server can be Website server or sms center.
Step S20, judges the mirror that server feeds back according to authentication request whether is received in preset time period Weigh checking information;If so, then performing step S30;If it is not, then performing step S40;
Step S30, sets base station that mobile terminal currently registers as true base station;
Step S40, sets base station that mobile terminal currently registers as pseudo-base station.
Specifically, mobile phone is being carried out when net is searched in cell reselection and start, it is necessary to be updated to base station launch position Registration.Only after mobile phone is registered on true base station, data service (network data can be just carried out Communication) and speech business (for example, voice call, short message receiving-transmitting etc.).Thus, the embodiment of the present invention Searched by start in net registration and cell reselection register flow path and recognize pseudo-base station.
In mobile phone to after the more new registration of base station launch position, base station can be true according to the registration request received Whether fixed to allow current phone to be registered, if permission mobile phone is in the base station login, user mobile phone can be with Network data communication and short message receiving-transmitting are carried out by the network.
And when mobile phone access be pseudo-base station when, because pseudo-base station can not carry out network data transmission, and not Sms center is connected to, though now mobile phone can not ask network data and receive and dispatch short with base station communication Letter.Therefore, after above-mentioned authentication request is sent by mobile phone, if the pseudo-base station of mobile phone access, above-mentioned Authentication request can not be sent to above-mentioned server, while mobile phone can not also receive above-mentioned server according to mirror The authentication verification information that power request is made.
If user mobile phone is registered on base station, and sends after authentication request to server, it can pass through Judge whether to receive above-mentioned authentication verification information in preset time period so that it is determined that user mobile phone is currently noted Whether the base station of volume is pseudo-base station.
The time span of above-mentioned preset time period can be configured according to actual needs, in the present embodiment, The preset time period be for judge to receive above-mentioned authentication verification information whether overtime fiducial value.When specific Between length do not limit further herein.
The flow authenticated under different authentication modes is described in detail below, as shown in figure 4, adopting When being authenticated with the mode of networking, registered first by mobile phone on base station, after succeeding in registration, Mobile phone sends authentication request (such as HTTP link request) to server (such as the web page server specified), It is last to feed back specific authentication verification information (such as web data bag or other data from server to mobile phone Bag).If mobile phone receives the authentication verification information of server feedback in above-mentioned preset time period, then it represents that The base station that mobile phone is currently accessed is true base station, and it is pseudo-base station otherwise to represent the base station being currently accessed.
When being authenticated by the way of short message, it will can be verified on short message sending to public's short message, The mode that internal loopback is carried out on short message sending to this mobile phone can also be verified.
As shown in figure 5, registered first by mobile phone on base station, after succeeding in registration, mobile phone to Sms center (i.e. above-mentioned server) sends short message, the recipient and sender of short message be identical (i.e. Short message is sent to oneself);Sms center is received after the short message, and the short message is transmitted into mobile phone terminal again. Therefore, it is possible to judge that whether mobile phone receives short message in preset time period, so that it is determined that be currently accessed Whether base station is pseudo-base station., can also be according to the short message of transmission it is understood that in the present embodiment Content and the short message content received are compared, so that judge the correctness of short message content received, Only when receiving correct content, the base station being currently accessed just is set as true base station.
As shown in fig. 6, registered first by mobile phone on base station, after succeeding in registration, mobile phone to Sms center (i.e. above-mentioned server) sends short message (for example sending short message enquiry to 10086);Then by Sms center is by the short message sending to 10086, and the Query Result that reception 10086 is fed back according to the short message is short Letter;Finally by the Query Result short message sending to mobile phone terminal, so as to complete authentication.It therefore, it can Judge whether mobile phone receives the Query Result short message in preset time period, so that it is determined that be currently accessed Whether base station is pseudo-base station., can also be according to the short message of transmission it is understood that in the present embodiment Content and the short message content received are compared, so that judge the correctness of short message content received, Only when receiving correct content, the base station being currently accessed just is set as true base station.
The embodiment of the present invention provides pseudo-base station recognition methods by after being registered when mobile terminal on base station, Authentication request is sent to preset server;Judge whether to receive in preset time period server according to The authentication verification information of authentication request feedback;If so, then setting base station that mobile terminal currently registers to be true Base station;If it is not, then setting base station that mobile terminal currently registers as pseudo-base station.So as to according to true base station and The networking state characteristic of pseudo-base station differentiated, with identify base station that user mobile phone is currently accessed whether be Pseudo-base station, therefore improve the safety that mobile terminal is used in the state of access GSM network is communicated Property.
Further, reference picture 11, based on pseudo-base station recognition methods first embodiment of the present invention, in this hair In bright pseudo-base station recognition methods second embodiment, the pseudo-base station recognition methods includes:
Step S10, after mobile terminal is registered on base station, authentication request is sent to preset server;
Step S20, judges the mirror that server feeds back according to authentication request whether is received in preset time period Weigh checking information;If so, then performing step S50;If it is not, then performing step S40;
Step S50;Checking is identified to the authentication verification information received according to preset algorithm;Checking By then performing step S30, authentication failed then performs step S40;
Step S30, sets base station that mobile terminal currently registers as true base station;
Step S40, sets base station that mobile terminal currently registers as pseudo-base station.
In the present embodiment, above-mentioned server can also be third-party server set in advance, the 3rd There is specific algorithm in square server, the algorithm is consistent with the algorithm prestored in mobile phone.In above-mentioned authentication Request includes the parameter of authentication, after being calculated by the algorithm prestored in mobile phone the authentication parameter To an end value;Then (it can be led to by the way that the authentication request is sent to after third-party server by mobile phone The mode of the mode or short message of crossing networking is sent), third-party server is according to the algorithm being locally stored to authentication After authentication parameter in request is calculated, sent end value as authentication verification information to mobile phone terminal, The end value that last mobile phone terminal is obtained according to local computing is compared with authentication verification information, so as to judge mobile phone Whether the base station currently registered is as pseudo-base station.
Further, reference picture 12, based on pseudo-base station recognition methods first embodiment of the present invention, in this hair In bright pseudo-base station recognition methods 3rd embodiment, the pseudo-base station recognition methods includes:
Step S10, after mobile terminal is registered on base station, authentication request is sent to preset server;
Step S20, judges the mirror that server feeds back according to authentication request whether is received in preset time period Weigh checking information;If so, then performing step S30;If it is not, then performing step S40;
Step S30, sets base station that mobile terminal currently registers as true base station;
Step S40, sets base station that mobile terminal currently registers as pseudo-base station;
Step S60, changes the base station of mobile terminal access, with the more new registration of launch position again;And by puppet The corresponding frequency range in base station is shielded, to prevent mobile phone from being registered again to pseudo-base station.
It is understood that the processing mode for pseudo-base station can be configured according to actual needs, In the present embodiment, the corresponding frequency range of pseudo-base station can be shielded, it is to avoid mobile phone is connected to the frequency range again In corresponding GSM network.
When mobile phone power-on carries out searching net, all networks are arranged according to signal intensity, mobile phone terminal Position can be sent according to GSM cell selection and reselection algorithm to base station successively to be registered, until in base Succeeded in registration on standing.If pseudo-base station is in the base station currently registered, carried out to next network respective base station Registration.
Further, reference picture 13, based on pseudo-base station recognition methods first embodiment of the present invention, in this hair In bright pseudo-base station recognition methods fourth embodiment, the pseudo-base station recognition methods includes:
Step S70, judges whether to enter pseudo-base station recognition mode;
Step S10, when mobile terminal enters under pseudo-base station recognition mode, and mobile terminal registers on base station Afterwards, authentication request is sent to preset server;
Step S20, judges the mirror that server feeds back according to authentication request whether is received in preset time period Weigh checking information;If so, then performing step S30;If it is not, then performing step S40;
Step S30, sets base station that mobile terminal currently registers as true base station;
Step S40, sets base station that mobile terminal currently registers as pseudo-base station.
In the present embodiment, it can export whether a display interface needs to carry out pseudo-base station for user's input Identification.When user's selection needs to enter pseudo-base station identification, control mobile phone enters pseudo-base station recognition mode, Now whenever being switched in new GSM network, then after mobile phone is registered to base station, to current note The base station of volume is identified.The problem of there is delay in itself due to the process authenticated to base station, therefore It is not necessary at every moment be authenticated to the base station of registration, pseudo-base station probability of occurrence is small after all, Yong Hu Authenticated during important operation.Therefore in the present embodiment, to whether authenticating for mobile phone There is provided proprietary pattern, can improve the flexibility of authentication operations.
Further, the invention also provides the embodiment of pseudo-base station recognition methods the 5th, in the present embodiment, The pseudo-base station recognition methods comprises the following steps:
After server reception mobile terminal is registered on base station, the authentication request of transmission;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;So that the mobile terminal is believed according to the authentication verification whether is received in preset time period Whether breath, judge base station that the mobile terminal currently registers as pseudo-base station.
Specifically, in the present embodiment, the server is the server in above-described embodiment, mobile terminal For the mobile terminal in above-described embodiment, and server and mobile terminal function realize be referred to it is above-mentioned The description of embodiment, is not described further herein.
Further, the invention also provides pseudo-base station recognition methods sixth embodiment, in the present embodiment, The pseudo-base station recognition methods comprises the following steps:
After mobile terminal is registered on base station, the mobile terminal sends authentication to preset server please Ask;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;
The mobile terminal judges the authentication verification information whether is received in preset time period;
If so, then the mobile terminal sets base station that the mobile terminal currently registers as true base station;
If it is not, then the mobile terminal sets base station that the mobile terminal currently registers as pseudo-base station.
Specifically, in the present embodiment, the server is the server in above-described embodiment, mobile terminal For the mobile terminal in above-described embodiment, and server and mobile terminal function realize be referred to it is above-mentioned The description of embodiment, is not described further herein.
It should be noted that herein, term " comprising ", "comprising" or its any other variant Be intended to including for nonexcludability so that process, method, article including a series of key elements or Person's device not only includes those key elements, but also other key elements including being not expressly set out, or also Including for this process, method, article or the intrinsic key element of device.In the feelings of not more limitations Under condition, the key element limited by sentence "including a ...", it is not excluded that the process including the key element, Also there is other identical element in method, article or device.
The embodiments of the present invention are for illustration only, and the quality of embodiment is not represented.
For illustrative purposes, description above has used specific term, to provide to the saturating of the present invention It is thorough to understand.It will be apparent, however, to one skilled in the art, that in order to put into practice the present invention simultaneously Concrete details is not needed.The described above of the specific embodiment of the present invention is mesh in order to illustrate and illustrate And present.They are not intended in detail or limited the invention to disclosed precise forms.In view of on The religious doctrine in face, many modifications and variations are possible.In order to best explain the principle and in fact of the present invention Border is applied and these embodiments has shown and described, so that others skilled in the art can be best Ground is using the present invention and with the various embodiments suitable for the expected specific various modifications used.It is intended to this The scope of invention is limited by following claims and its equivalent.
The preferred embodiments of the present invention are these are only, are not intended to limit the scope of the invention, it is every The equivalent structure or equivalent flow conversion made using description of the invention and accompanying drawing content, or directly or Connect and be used in other related technical fields, be included within the scope of the present invention.

Claims (10)

1. a kind of pseudo-base station identifying device, it is characterised in that the pseudo-base station identifying device includes:
Sending module, for after mobile terminal is registered on base station, sending and authenticating to preset server Request;
First judge module, for judging whether to receive the server in preset time period according to institute State the authentication verification information of authentication request feedback;
Processing module, the server is received according to the authentication request for working as in preset time period During the authentication verification information of feedback, base station that the mobile terminal currently registers is set as true base station;When not The authentication verification information that the server feeds back according to the authentication request is received in preset time period When, base station that the mobile terminal currently registers is set as pseudo-base station.
2. pseudo-base station identifying device as claimed in claim 1, it is characterised in that the pseudo-base station identification Device also includes:
Identification module, for the authentication verification information received to be identified according to preset algorithm Checking;
After being verified, trigger the processing module set base station that the mobile terminal currently registers as True base station, when checking does not pass through, triggers the processing module and sets the base that the mobile terminal is currently registered Stand as pseudo-base station.
3. pseudo-base station identifying device as claimed in claim 1, it is characterised in that the authentication request bag Include network connecting request or short message sending request.
4. the pseudo-base station identifying device as claimed any one in claims 1 to 3 based on GSM network, Characterized in that, the pseudo-base station identifying device also includes:
Second judge module, judges whether to enter pseudo-base station recognition mode;
When mobile terminal enters under pseudo-base station recognition mode, trigger the sending module and exist when mobile terminal After being registered on base station, authentication request is sent to preset server.
5. a kind of pseudo-base station recognition methods, it is characterised in that comprise the following steps:
After mobile terminal is registered on base station, authentication request is sent to preset server;
Judge the mirror that the server feeds back according to the authentication request whether is received in preset time period Weigh checking information;
If so, then setting base station that the mobile terminal currently registers as true base station;
If it is not, then setting base station that the mobile terminal currently registers as pseudo-base station.
6. pseudo-base station recognition methods as claimed in claim 5, it is characterised in that the setting is described to move The base station that dynamic terminal is currently registered as true base station before also include:
Checking is identified to the authentication verification information received according to preset algorithm;
After being verified, perform and described set the base station that the mobile terminal currently registers and walked as true base station Suddenly, when checking does not pass through, then perform and described set base station that the mobile terminal currently registers as pseudo-base station Step.
7. pseudo-base station recognition methods as claimed in claim 5, it is characterised in that the authentication request bag Include network connecting request or short message sending request.
8. the pseudo-base station recognition methods as any one of claim 5 to 7, it is characterised in that institute Stating pseudo-base station recognition methods also includes:
Judge whether to enter pseudo-base station recognition mode;
When mobile terminal enters under pseudo-base station recognition mode, perform after the mobile terminal registers on base station, The step of authentication request being sent to preset server.
9. a kind of pseudo-base station recognition methods, it is characterised in that comprise the following steps:
After server reception mobile terminal is registered on base station, the authentication request of transmission;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;So that the mobile terminal is believed according to the authentication verification whether is received in preset time period Whether breath, judge base station that the mobile terminal currently registers as pseudo-base station.
10. a kind of pseudo-base station recognition methods, it is characterised in that comprise the following steps:
After mobile terminal is registered on base station, the mobile terminal sends authentication to preset server please Ask;
Server generates corresponding authentication verification information according to the authentication request received, and feeds back to described Mobile terminal;
The mobile terminal judges the authentication verification information whether is received in preset time period;
If so, then the mobile terminal sets base station that the mobile terminal currently registers as true base station;
If it is not, then the mobile terminal sets base station that the mobile terminal currently registers as pseudo-base station.
CN201610188122.7A 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device Pending CN107241730A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610188122.7A CN107241730A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610188122.7A CN107241730A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Publications (1)

Publication Number Publication Date
CN107241730A true CN107241730A (en) 2017-10-10

Family

ID=59982827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610188122.7A Pending CN107241730A (en) 2016-03-29 2016-03-29 Pseudo-base station recognition methods and device

Country Status (1)

Country Link
CN (1) CN107241730A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272378A (en) * 2020-10-23 2021-01-26 上海共进信息技术有限公司 LTE pseudo base station identification method aiming at MME-free connection

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140113614A1 (en) * 2011-12-06 2014-04-24 Huawei Device Co., Ltd. Method and Terminal for Adapting Frequency Band of Terminal
CN105101200A (en) * 2014-05-23 2015-11-25 中国移动通信集团公司 Method, apparatus and terminal equipment for identifying pseudo base station
CN105228143A (en) * 2014-06-13 2016-01-06 中国移动通信集团公司 A kind of refuse messages discrimination method, device and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140113614A1 (en) * 2011-12-06 2014-04-24 Huawei Device Co., Ltd. Method and Terminal for Adapting Frequency Band of Terminal
CN105101200A (en) * 2014-05-23 2015-11-25 中国移动通信集团公司 Method, apparatus and terminal equipment for identifying pseudo base station
CN105228143A (en) * 2014-06-13 2016-01-06 中国移动通信集团公司 A kind of refuse messages discrimination method, device and terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272378A (en) * 2020-10-23 2021-01-26 上海共进信息技术有限公司 LTE pseudo base station identification method aiming at MME-free connection

Similar Documents

Publication Publication Date Title
CN104243517B (en) Content share method and device between different terminals
CN106211169A (en) Pseudo-base station identification device and method
CN102823218B (en) Method and apparatus for identity federation gateway
CN105848159A (en) Identification method for pseudo base station and terminal
CN104935744A (en) Verification code display method, verification code display device and mobile terminal
CN105306204A (en) Security verification method, device and system
CN106302325A (en) The methods, devices and systems specifying communication service are provided
CN103826226A (en) Method and device for controlling wireless internet access
CN105049319A (en) Friend adding method and system, client, and server
CN106657528A (en) Incoming call management method and device
CN107241721A (en) Mobile terminal network gravity treatment control method and device
CN109102297A (en) Revocable payment method and device
CN104618316A (en) Method, device and system of safety verification
CN108881103A (en) A kind of method and device accessing network
CN110069229A (en) Screen sharing method, mobile terminal and computer readable storage medium
CN107343272A (en) A kind of data traffic sharing method and mobile terminal
CN107181755A (en) A kind of personal identification method of office platform, apparatus and system
CN105306202B (en) Auth method, device and server
CN105744646A (en) Mobile terminal and communication method
CN106255115A (en) A kind of pseudo-base station identification device and method
CN106792709A (en) Method, device and terminal for preventing pseudo base station
CN107465843A (en) A kind of method and device of mobile terminal access IP multimedia systems
CN108012270A (en) A kind of method of information processing, equipment and computer-readable recording medium
CN104426848B (en) The method and system of log-on webpage application
CN107241729A (en) Pseudo-base station recognition methods and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171010

RJ01 Rejection of invention patent application after publication