CN1172509C - New type user identification module using USB interface - Google Patents

New type user identification module using USB interface Download PDF

Info

Publication number
CN1172509C
CN1172509C CNB011342447A CN01134244A CN1172509C CN 1172509 C CN1172509 C CN 1172509C CN B011342447 A CNB011342447 A CN B011342447A CN 01134244 A CN01134244 A CN 01134244A CN 1172509 C CN1172509 C CN 1172509C
Authority
CN
China
Prior art keywords
usb
user identification
interface
identification module
subscriber identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB011342447A
Other languages
Chinese (zh)
Other versions
CN1414765A (en
Inventor
谢秀鹏
郑志彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB011342447A priority Critical patent/CN1172509C/en
Publication of CN1414765A publication Critical patent/CN1414765A/en
Application granted granted Critical
Publication of CN1172509C publication Critical patent/CN1172509C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a novel user identification module adopting a USB (Universal Serial Bus) interface, which aims at the specific technical limitation faced by an ISO/IEC7816 standard interface of a user identification module and an IC system user identification card of a mobile phone in the present communication field. The novel user identification module comprises a USB interface controller and a USB interface user identification card. The USB interface controller replaces an ISO/IEC 7816 standard IC card read-write component in the mobile phone, and a user identification card of an embedded USB interface replaces user identification cards (SIM, USIM, R-SIM) of the present IC system; the data transmission rate can be improved, the storage space is enlarged, the flexibility of the design and the use can be increased, and the function of the mobile phone can be greatly improved.

Description

A kind of new type user identification module that adopts USB interface
Technical field
The present invention relates to the communications field, specifically provided the new type user identification module of a kind of employing general-purpose serial bus USB (Universal Serial Bus) interface.
Background technology
Subscriber Identity Module has been stored the data of user identity identification and user's private data, and its basic purposes is to guarantee that each communication network correctly discerns mobile subscriber's identity.Can the access communications network when legal users identification card and mobile phone use jointly.The Secure Application of Subscriber Identity Module comprises: the mutual authentication of network and Subscriber Identity Module, to Subscriber Identity Module proof user, file condition and access rule, to the dialogue function from network parameter.The demand that comprises customer-side, data transmission, version information, telephone directory, calling (dial-out/access) details, cell information etc. are used in the service of Subscriber Identity Module.
International ISO/IEC 7816 standards that regulation, host-host protocol etc. all are the employing intellective IC cards are deposited and visited to logic, physical characteristic, the data file of Subscriber Identity Module in present existing communication network, is called IC system Subscriber Identity Module (abbreviation IC-card) in this article.
IC-card is connected what use when carrying out information exchange by the IC-card read write line with mobile phone all be asynchronous communication model, and because the FPDP of smart card has only one, this information exchange also can only be adopted semiduplex mode, at any one time promptly, can only there be a side (smart card or read-write equipment) sending data on the FPDP at most.This characteristic has greatly restricted the adding of new business, for example: the cryptographic algorithm in the card can only adopt the block encryption mode at present, if carry out end-to-end stream cipher duplex mode between card and mobile phone communicates by letter and transmits the cleartext information of ciphertext and deciphering, present mechanism can't realize, so also just can't utilize at all and adopt the external encryption card to realize the advantage that the stream cipher computing brings.
The IC-card read write line is difficult to the multithreading operation of support to IC-card, can't make full use of multitask, the multi-process performance of operating system so, can only realize limited application.
The data transfer rate of top IC-card interface standard possibly can't satisfy in the future very high required communication rate, becomes a bottleneck in the design, and this is a defective of interface standard itself.This defective is from two parts: actual speed of communicating by letter between mobile phone terminal and the IC-card read write line and the message transmission rate between IC-card read write line and the IC-card, a few KBps-tens KBps can only be according to test by the traffic rate after these two interfaces, the order of magnitude of MBps can't be reached.
If the system of the IC by mobile phone Subscriber Identity Module is when carrying out Data Update operation or card test on computers, need in computer, increase an IC-card read write line, can't utilize the computer present interfaces that Subscriber Identity Module is operated, be unfavorable for so very much the expansion of serving.
Information exchange between read-write terminal and IC-card is order-reply structure, and read-write terminal sends one and orders IC-card, and the IC-card fill order also returns to read-write terminal with response message.Press the definition of ISO/IEC7816 related standards, an Application Protocol Data Unit (APDU) or contain command information or contain response message, APDU can be understood as the minimum unit of information of communication transmission between read-write terminal and the IC-card, this limited data mode can't satisfy the requirement of big transfer of data, so need other forms of data mode to satisfy special requirement, for example: the interrupted transmission of encrypting ciphertext and clear data in the stream cipher encrypting.
Simultaneously this standard only is used in IC-card and is connected communication with IC-card read write line in the mobile phone terminal, so when needing to connect the equipment of other interfaces, at all can't flexible expansion, for example: can't be connected with computer or other mobile phones by existing the port with mobile phone, IC system Subscriber Identity Module also can't directly connect with computer, this needs an extra IC-card read write line, and these two problems are owing to only solidified the defective that these ISO/IEC 7816 standard interfaces are brought in the mobile phone at present.And IC system Subscriber Identity Module itself has the problem that more needs overcome, and uses two angle explanations from exploitation and user below.
Shortcoming in the exploitation: because that the IC-card read write line of IC-card and curing carries out is connected in series, the limitation of any one part is all greatly restricting the raising of overall performance so.The reading and writing data speed of IC-card can't satisfy in the future very high data throughput rate.
Shortcoming in the application: the memory space of IC-card is very limited, can't store more user data and business datum, for example: can't store more PKI and private key to information security data such as, digital certificates, make and to adopt with better function and comprehensive information security system, further strengthen safety function, carry out the very high service application of some fail safes and mobility, use as mobile PKI etc.
Can't or be difficult to Subscriber Identity Module is carried out overall operations, as personal information that will be wherein, telephone number, address book, pin sign indicating number or whole Subscriber Identity Module storage in computer or will be with in the personal information input Subscriber Identity Module in batches, need in computer, write and finish these functions at the program of IC interface, and write the IC interface routine is the work of wasting time and energy very much, face again can't be between each tame manufacturer general problem, therefore lack a kind of high efficient and flexible and general interface at present and make coding efficient and general.
Summary of the invention
The new type user identification module that the purpose of this invention is to provide a kind of high performance employing USB interface.
The present invention adopts following technical scheme to realize.
Its technical scheme provides a kind of new type user identification module that adopts USB interface, and this module comprises:
One places the main equipment USB controller of mobile phone inside, and it is made up of RAM on USB serial interface engine, USB transceiver, general programmable interface, FIFO memory, microprocessor, the sheet.
One slave unit USB Subscriber Identity Module.
Wherein serial interface engine is carried out all basic USB functions, the USB controller is connected by serial interface engine, usb bus interface with the USB Subscriber Identity Module, general programmable interface can engage with any ASIC or DSP, and it also supports all versabus standards.
Can replace international ISO/IEC 7816 standards of IC-card in the present mobile phone fully with USB (Universal Serial Bus) interface specification, comprising two steps: replace the IC-card read write line with the USB controller, replace IC-cards such as SIM, USIM, R-UIM with the Subscriber Identity Module of USB interface.
As mentioned above, adopt the new type user identification module of powerful USB interface, its invention effect is as follows:
Can increase the flexibility of design, make the technology that is fit to can selected flexibly, performance advantage separately overcomes the bottleneck of present design.Concrete: adopt the scope of the subscriber identification module of USB interface that very large range of choice is arranged, the developer can concentrate one's energy to develop the brand-new subscriber identification module that is different from IC to realize stronger function.Simultaneously and since the USB controller provide one with the efficient integrated general programmable interface of IC, so the IC system Subscriber Identity Module (SIM card, R-UIM card) that adopts in can compatible fully existing mobile phone and other IC-cards with better function of release in future.So adopt the subscriber identification module of USB interface to have incomparable superiority.
Safety functions such as authentication and encryption can be integrated in the equipment, all can bring very big favourable turn the management and the execution efficient of function.
Can make Data Update and service use to upgrade and become extremely flexible and efficient.At present, UE fixes the operating process of peripheral hardware subscriber identification module etc., if increase new applied business, and when relating to the modification of change operating process, just powerless at present.And after the employing USB interface, situation can have change greatly, and the function that can only need modification application software and driver just can finish dark degree this moment is revised or upgrading.
Owing to broken away from the restriction of IC-card, just can enlarge memory space.Can store more user data and business datum.For example: can store more PKI and private key to information security data such as, digital certificates, make and to adopt with better function and comprehensive information security system, further strengthen safety function, can be so that the very high service application of some fail safes and mobility becomes possibility, as mobile PKI use, wireless terminal is browsed online shopping, wireless terminal carries out digital signature, mobile banking to important business contact document.More valuable is that it is very large adopting the memory space expansion capacity of the Subscriber Identity Module of USB interface.
Owing to broken away from the restriction of IC-card interface readwrite performance, adopted the Subscriber Identity Module of USB interface can greatly improve message transmission rate.Encryption function is realized in card, and can cater to the bigger data throughout of requirement in the future.Transfer rate up to per second hundreds of million will never constitute bottleneck to speed upgrade, and the speed that only need concentrate one's energy to improve the microprocessor in the card gets final product.
Can write testing software on computers to Subscriber Identity Module, Subscriber Identity Module in the mobile phone is taken off the USB interface of passing through in the computer again to be connected with testing software, Subscriber Identity Module is tested flexibly and effectively and is provided with, adapt to user's various special requirements.
Subscriber Identity Module can select to adopt the convenient occupation mode of No. one, a card, as long as the user has a Subscriber Identity Module that belongs to the individual, inserting any mobile phone of being furnished with USB interface can use, thereby avoided present CDMA phone number to write direct by operator, the drawback that one machine can't arbitrarily be changed for No. one meets the use habit and the The Development Trend of Mobile Communication Terminals of mobile communication subscriber.
Description of drawings
Fig. 1 represents the connection layout of IC system Subscriber Identity Module and mobile phone terminal;
Fig. 2 represents the connection layout of USB Subscriber Identity Module and mobile phone terminal;
Fig. 3 represents the communication protocol stack figure of mobile phone and USB Subscriber Identity Module;
The USB subscriber identification module figure of USB controller in Fig. 4 presentation graphs 2 mobile phones;
Fig. 5 represents to encrypt and authentication is integrated into a communication flow diagram behind the USB Subscriber Identity Module;
Fig. 6 represents to adopt the communication flow diagram of stream cipher encrypting algorithm;
Fig. 7 represents the connection layout that computer is tested the USB Subscriber Identity Module by USB interface;
Fig. 8 represents to realize batch data interchange graph between each peripheral hardware by the USB Subscriber Identity Module.
Embodiment
IC system Subscriber Identity Module and mobile phone terminal is connected as shown in Figure 1 in present existing communication network.
Wherein 1 represents the IC-card read write line, 2 expression Subscriber Identity Modules.
After adopting the new type user identification module of USB interface 3, can replace IC-cards such as SIM, USIM, R-UIM with USB Subscriber Identity Module 4 with the IC-card read write line 1 in the USB controller 5 replacement mobile phones, USB Subscriber Identity Module 4 is connected as shown in Figure 2 with mobile phone terminal.
Subscriber identification module comprises the main equipment (mobile phone terminal) that places mobile phone inside, is the USB controller that adopts USB interface specifically.
Subscriber identification module comprises the USB Subscriber Identity Module that adopts USB interface.
At the 3G network working stage, mobile phone terminal is a main equipment, and the USB Subscriber Identity Module is a slave unit, and the communication protocol stack that master-slave equipment communicates as shown in Figure 3.
In mobile phone application software and functional layer, the function of finishing all Subscriber Identity Modules can be set.
Fig. 4 has showed the composition that adopts the subscriber identification module of USB interface, and this module comprises:
One places the main equipment USB controller of mobile phone inside, and it is made up of RAM on USB serial interface engine, USB transceiver general programmable interface, FIFO memory, microprocessor, the sheet.
One slave unit USB Subscriber Identity Module.
Main equipment USB controller is connected by its USB serial interface engine, usb bus interface with the USB Subscriber Identity Module.
Wherein serial interface engine is carried out all basic USB functions, and general programmable interface can engage with any ASIC or DSP, and it also supports all versabus standards.
The USB subscriber identification module can be finished all functions of existing subscriber identification module.
After adopting the USB subscriber identification module, can design encryption hardware based on the USB good characteristic, and be connected with the USB interface that the mobile phone side has a high performance Data Transmission Feature again after the USB Subscriber Identity Module is integrated, realize encrypting and authentication all is integrated in the equipment and carries out.Encryption and authentication are integrated into a communication process behind the USB Subscriber Identity Module as shown in Figure 5.
Especially, because some special occasions need be moved stream cipher arithmetic rather than some present block ciphers, owing to adopted the subscriber identification module of USB interface that can duplex communication, make and adopt stream cipher arithmetic to become possibility that this certainly will bring very large application space so.The communication process of employing stream cipher encrypting algorithm as shown in Figure 6.
The USB Subscriber Identity Module can adopt stream (sequence) cryptographic algorithm.
Because the USB control unit interface can support the multiple interfaces agreement, the interface equipment that the appropriate section of USB subscriber identification module can external other agreements is finished special demand so.External equipment comprises: ASIC application-specific integrated circuit (ASIC), DSP integrated circuit, asynchronous communication terminal adapter (Asynchronous TerminalAdapter), universal test and operating physical interface (Univer sal Test ﹠amp; Operations PHYInterface).
Since in the novel USB subscriber identification module to selection, file management, the data management of the realization of service application, data transfer mode, almost all realize by software, institute so that use, professional online upgrading can accomplish to be very easy to.
Can write testing software on computers to the USB Subscriber Identity Module, Subscriber Identity Module in the mobile phone taken off by the USB interface in the computer again be connected with testing software in the computer, Subscriber Identity Module is tested flexibly and effectively and is provided with, adapt to user's various special requirements.The test connected mode as shown in Figure 7.
Can carry out overall operations to the USB Subscriber Identity Module, as personal information that will be wherein, telephone number, address book, pin sign indicating number or whole Subscriber Identity Module storage in computer or will be with in the personal information input Subscriber Identity Module in batches, only need in computer, write and finish these functions, can guarantee between each tame manufacturer general and write the USB interface program at the program of USB interface.As shown in Figure 8, can realize easily that by the USB Subscriber Identity Module batch data between mobile phone terminal and the peripheral hardwares such as computer, other mobile phones exchanges.

Claims (3)

1, a kind of new type user identification module that adopts USB interface is characterized in that, this subscriber identification module comprises: place mobile phone inside and adopt the USB controller of USB interface, the USB Subscriber Identity Module of employing USB interface; Described USB controller links to each other with the usb bus interface of USB Subscriber Identity Module by its inner USB serial interface engine.
2, the new type user identification module of employing USB interface as claimed in claim 1 is characterized in that, described USB controller further comprises: RAM forms on USB transceiver, general programmable interface, FIFO memory, microprocessor, the sheet.
3, the new type user identification module of employing USB interface as claimed in claim 1 is characterized in that: described USB Subscriber Identity Module can adopt stream cipher arithmetic.
CNB011342447A 2001-10-26 2001-10-26 New type user identification module using USB interface Expired - Fee Related CN1172509C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB011342447A CN1172509C (en) 2001-10-26 2001-10-26 New type user identification module using USB interface

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB011342447A CN1172509C (en) 2001-10-26 2001-10-26 New type user identification module using USB interface

Publications (2)

Publication Number Publication Date
CN1414765A CN1414765A (en) 2003-04-30
CN1172509C true CN1172509C (en) 2004-10-20

Family

ID=4672357

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB011342447A Expired - Fee Related CN1172509C (en) 2001-10-26 2001-10-26 New type user identification module using USB interface

Country Status (1)

Country Link
CN (1) CN1172509C (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100651479B1 (en) * 2004-07-22 2006-11-29 삼성전자주식회사 Method for data save and read in the mobile terminal
CN100456860C (en) * 2004-12-01 2009-01-28 英华达(上海)电子有限公司 Method for realizing dynamic U disc function in cell phone
IL173463A0 (en) 2006-01-31 2006-06-11 Isaac J Labaton Method for improving the restrictiveness on access to cellular phone applications
CN101577699A (en) * 2008-05-05 2009-11-11 江国庆 Audio-visual communication searching module
WO2011157249A2 (en) * 2011-09-16 2011-12-22 华为终端有限公司 File read/write method and mobile terminal
CN111885592B (en) * 2020-07-30 2023-03-31 深圳市高格通讯技术有限公司 SIM card and IC card self-adapting method and device

Also Published As

Publication number Publication date
CN1414765A (en) 2003-04-30

Similar Documents

Publication Publication Date Title
CN1287271C (en) Removable computer with mass storage
CN1155278C (en) Security module, security system and mobile station
JP4891253B2 (en) Shared IC card and wireless transceiver module for mobile communication equipment
CN1177300C (en) Storage media
US8453927B2 (en) Communication method between a handset device and IC cards
US20080164325A1 (en) Universal Smart Card
CN1600039A (en) Storing and accessing data in a mobile device and a user module
CN102325210A (en) Universal mobile payment terminal compatible with multiple operators and implementation method thereof
CN102497465A (en) High-secrecy mobile information safety system and safety method for distributed secret keys
CN1791880A (en) Multi-protocol memory card
CN100346594C (en) An IC card with cipher key conversion function
CN1992948B (en) Mobile communication terminal and program thereof, IC card and program thereof, and mobile communication terminal system
CN1172509C (en) New type user identification module using USB interface
CN102033828A (en) Method and system for accessing external card
CN1464676A (en) Method for implementing secret communication and encryption apparatus thereof
JP2007206895A (en) Ic card
CN112116054A (en) Multi-chip integrated card
CN201788511U (en) Safety information exchange device
CN1780440A (en) Mobile communication terminal equipped with user identification module and method of improving boot speed of the same
EP1496480A1 (en) Device delivering a service using an associated portable memory, and relaying means for allowing activation of an application of the portable memory of the first device by a second device
CN101754448B (en) Dual-core intelligent card for mobile communication and data transmission and processing method thereof
CN100550733C (en) Personal electric authentication device and safety certifying method thereof
WO2007076316A2 (en) Methods and devices for data access in combined sim and mass storage cards
CN103023642B (en) A kind of mobile terminal and digital certificate functionality implementation method thereof
CN1858813A (en) Bank terminal using fixed telephone network communication and its construction method

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20041020

Termination date: 20161026