WO2009071735A1 - Gestion de station mobile - Google Patents

Gestion de station mobile Download PDF

Info

Publication number
WO2009071735A1
WO2009071735A1 PCT/FI2007/050662 FI2007050662W WO2009071735A1 WO 2009071735 A1 WO2009071735 A1 WO 2009071735A1 FI 2007050662 W FI2007050662 W FI 2007050662W WO 2009071735 A1 WO2009071735 A1 WO 2009071735A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
mobile device
subscriber
server
module
Prior art date
Application number
PCT/FI2007/050662
Other languages
English (en)
Inventor
Jukka Tuomi
Original Assignee
Erace Security Solutions Oy Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Erace Security Solutions Oy Ltd filed Critical Erace Security Solutions Oy Ltd
Priority to PCT/FI2007/050662 priority Critical patent/WO2009071735A1/fr
Publication of WO2009071735A1 publication Critical patent/WO2009071735A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the invention relates generally to the management of memory content of a mobile device and particularly to a secure erasure of information stored in the device.
  • SIM subscriber identity module
  • IMSI International Mobile Subscriber Identity
  • MSISDN Mobile Subscriber Integrated Services Digital Network Number
  • OMA DM Open Mobile Alliance Device Management
  • the invention relates to a mobile device, a device management system for managing mobile devices, a method, and a computer program product as disclosed in the independent claims.
  • the invention provides an improved way of action in situations where a mobile device is lost or stolen.
  • Figure 2 shows another embodiment of a method
  • Figure 3 shows another embodiment of a method
  • Figure 4 shows another embodiment of a method
  • Figure 5 shows another embodiment of a method
  • Figure 6 shows an embodiment of an arrangement.
  • OMA DM device management takes place by communication between a server and a client.
  • a plurality of data transportation methods between the server and the client may be supported, such as wireline or wireless meth- ods.
  • OMA DM server may support functionalities, such as device configuration, device setup, device monitoring, software provisioning, phone lock-down, phone erasure, battery drain, phone disabling, and custom administrative application development, for instance.
  • the communication protocol is a request-response protocol.
  • a communication session such as a device management session, may be initiated by the server using any available method, for instance WAP_Push of SMS.
  • the communication session may also be initiated by the client device. In that case, session is initiated without WAP-PUSH notification message from the server.
  • a sequence of messages may be exchanged to complete a given device management task.
  • FIG. 1 shows an embodiment of a method.
  • the method presumes that the information relating to a mobile device has been stored in a server managing the device.
  • the stored information may include a mobile device identity, such as the International Mobile Equipment Identity (IMEI) of the GSM or UMTS system, for instance.
  • the server may also store status information of the mobile device, that is, information whether the mobile station is normally in use or whether it has been lost/stolen.
  • IMEI International Mobile Equipment Identity
  • the server may also store status information of the mobile device, that is, information whether the mobile station is normally in use or whether it has been lost/stolen.
  • the phone may store a subscriber module identity, such as an IMSI (International Mobile Subscriber Identity) number of the GSM/UMTS SIM card into the memory of the phone as an allowed identity of the phone.
  • IMSI International Mobile Subscriber Identity
  • More than one SIM identities may then also be stored in the memory of the device as allowable SIM identities for the device.
  • the mobile device checks whether the SIM identity of the current SIM in the phone equals one of the stored SIM identities.
  • the method steps 102, 104 may be carried out at each startup of the device, for instance. Thus, every time the mobile device is started, the device may check whether the IMSI of the card is the same as previously.
  • the check indicates that the SIM has not been changed, that is, the SIM identity is the same as stored in the device the last time before the shutdown of the device, no further action needs to be carried out in the device and the method proceeds to an end.
  • the device prepares a message to be sent to a server managing the device indicating that a change of the SIM has occurred in the device.
  • the device stores more than one allowable subscriber module identity and the server is notified only if the new identity is not in the list of the allowable identities.
  • the subscriber module may change from an allowable identity to another allowable identity and no message will then be sent.
  • the device when a device is turned on, the device sends its IMSI number to the network in a so-called IMSI attach procedure.
  • the network replies by providing a temporary identifier TMSI (Temporary Mobile Subscriber Identity), which may be used later in mobile originated/terminating communication as a subscriber module identity.
  • TMSI Temporal Mobile Subscriber Identity
  • the device sends an SMS (Short Message System) message to an MSISDN number of an OMA DM server.
  • the SMS message includes the MSISDN number representing the new SIM card inserted into the device and the unique hardware identifier code (IMEI code of the de- vice).
  • the SMS message may have a form where the mobile device MSISDN is in the header field of the SMS signalling message and the IMEI code of the device is in the body of the message.
  • SMS message there may be a further indication in the body of the SMS message indicating that the message relates to a changed SIM in a mobile device.
  • the message may be sent automatically and unnoticed by the user of the device.
  • the server may then carry out checks relating to the IMEI code received in the SMS message.
  • Step 108 in Figure 1 illustrates the next step from the mobile device's perspective.
  • the server may notice that the mobile station has not been reported as stolen and no further action is needed.
  • the server may acknowledge the message received from the device and the device may restrain from further actions in this respect.
  • the server may start an OMA DM device management session and subsequently send an OMA DM lock/wipe command.
  • the mobile device may erase data on the device.
  • the erasure may include erasure of all data or at least user data, such as ad- dress information, files and emails, for instance.
  • the erasure of the memory content may be arranged by applying one or more data erasure, data destruction, or disk purging methods in order to delete the data and achieve the desired security level.
  • the selected erasure algorithm is thus used for destroying stored data, such as different files and a file structure, from the memory of the device.
  • the original data are deleted and the storage areas are overwritten by a specific value (e.g. only zeros or a specific bit pattern) or random data.
  • the memory overwriting may be carried out many times in order to further raise the security level.
  • the memory overwriting may also be implemented only partially, e.g. for every n:th memory sector.
  • data storage areas to be erased such as folders or directories allocated to a user, may be predefined in the mobile station. Alternatively, storage areas to be erased are not limited but all addressable memory locations are overwritten several times.
  • Figure 2 shows the method from the perspective of a network element, such as an OMA DM server, for instance.
  • a network element such as an OMA DM server
  • the method presumes that information relating to a mobile de- vice has been stored into a server managing the device.
  • the stored information may include a mobile device identity, such as International Mobile Equipment Identity (IMEI) of the GSM or UMTS system, for instance.
  • IMEI International Mobile Equipment Identity
  • the server may receive an SMS message from a device that has detected a SIM card change.
  • the SMS message may have a format hav- ing an MSISDN number in the header of the message and an IMEI code of the device in the body of the message, for instance.
  • the information that the SIM card has been changed may also be conveyed to the server by some other known means.
  • the mobile device data may be updated at the server or at an associated database.
  • the MSISDN number received in the SMS may be associated with an existing IMEI received in the message and stored in the database.
  • the server may check, on the basis of the received IMEI code, if the device has been reported as lost or stolen. Such information may have been stored on the server if the user of the device has informed the server maintenance responsible of such an incident. If the server is operated by an information technology (IT) department of a company, for instance, an employee that has lost his/her mobile device may indicate so to the IT department, which may mark the device as lost/stolen in the database. If the device carrying the IMEI code in question is indicated as lost/stolen, the server may send a WAP_PUSH (WAP, Wireless Access Protocol) message and start an OMA DM session with the device for erasure of data content on the device.
  • WAP_PUSH WAP, Wireless Access Protocol
  • the server may initiate the OMA DM session by using the mobile device MSISDN number from the received SMS message.
  • Figure 3 shows another embodiment of a method. Three nodes have been illustrated, a mobile device (denoted as client/user), the device management server and a database (DB) operated by the server. Physically, the database may be in the server or may be connected to the server via a communication network.
  • the client device detects that the SIM card has been changed in the device. Upon this, the device generates a notification SMS, which may identify the user (SIM card), the client device (IMEI) and also provides authentication information (device credentials) that may be used in authenticating the device at the server.
  • the server retrieves the client device credentials from the database, and compares these to the credentials received from the mobile device. If these match, the server may conclude that the client device is authorized to communicate with the server.
  • the server may store into the database the authentication parameter of the client device (nextnonce) that the server shall use in order to get a right to communicate with the client device.
  • the server may then check the status of the client device from the database.
  • the status information may either indicate that the device is lost/stolen or not.
  • Figures 4 and 5 show two embodiments of operation when the device has been identified as lost/stolen.
  • the server when the server has concluded that the device is lost/stolen, it uses the MSISDN number received from the network to initiate an OMA DM session by sending a WAP_PUSH message. Subsequently, an OMA DM session "Device Wipe" is carried out to erase the memory contents of the device.
  • the OMA DM session may use Internet Protocol (IP) for communication.
  • IP Internet Protocol
  • Figure 5 shows another embodiment, where the authentication information (nextnonce) received in the embodiment of Figure 3 is applied to the MD5 (Message-Digest algorithm 5) hash cryptography algorithm, for instance.
  • the client device performs the same operation and compares the results calculated by it and received from the server. If they match, the client device concludes that the server is authenticated to communicate with it.
  • the same authentication mechanism may be carried out in the OMA DM session shown in Figure 4.
  • the Erase Notification may include a service indication tag, as specified in the Open Mobile Alliance WAP specification, which is used to route the message to a correct application in the client device.
  • the client de- vice may notify the server with an SMS message of a successful erasure of data.
  • FIG. 6 shows an embodiment of the apparatuses and the arrangement of the total system.
  • the arrangement includes a server 300, which may manage a plurality of mobile devices 310, 312, and 320.
  • the server may be an OMA DM server, for instance.
  • the mobile devices may be mobile phones, portable computers or PDA's (Personal Digital Assistant), for instance.
  • the server may include a user interface 302 allowing user controlled device management.
  • the controller 304 may control the operation of the user interface, as well as some other functionality on the server.
  • the controller may consist of a general-purpose processor, wherein the functionality needed by the invention is implemented by means of software, for instance.
  • a transmitter-receiver unit 308 for implementing data transfer between the server and the mobile devices. Technologies such as GSM, WCDMA, Infrared, WAP_Push, or SMS may be applied for this purpose.
  • the database 306 may store an equipment register including IMEI codes of the devices and the associated status information of the device. Each device may be associated with status information, such as "normal” or "stolen/lost" .
  • the controller may thus include software code portions for executing the following tasks, for instance, when loaded and run on a computer.
  • the server may receive an SMS relating to a situation where a mobile device has detected that a SIM module has been changed in the device.
  • Indication of the change may be carried out in a plurality of ways.
  • the MSISDN number of the SIM module and the IMEI code of the device are positioned in a certain way in the SMS message, such as the former in the header and the latter in the body of the message, for instance.
  • the controller may initiate a check into the database of the status of the IMEI code. This check, and the whole procedure may be carried out automatically by the server, or may include some user interaction.
  • the mobile device receives no acknowledgement to its message and may continue its normal operation.
  • the server may, however, store the received MSISDN num- ber such that if the device is later reported as stolen, the server may initiate an OMA DM session to lock/wipe the device.
  • the server may initiate an empty OMA DM session including only the authentication steps but no further actions.
  • the controller may initiate the generation of an OMA DM session for carrying out lock/wipe of the device. In this session, all the data or at least the user data will be erased from the device and the device may be locked thereafter.
  • the mobile device 320 includes a user interface 322.
  • the user inter- face is not, however, applied in the context of the present invention, because the device management operations, such as sending of an SMS message and are carrying out the device lock/wipe operations, may be carried out so that the user does not notice their occurrence.
  • the device also includes a database 326 or memory.
  • the memory may store one or more allowable SIM module identities for the device and user data such as emails and user files, for instance.
  • the controller may read the identity of the SIM module inserted into the device and compare the identity to the one or more allowable identities. If the SIM module identity is in the list of allowable identities, no further action is needed. If, however, the current SIM identity is not among the allowable SIM modules, the controller will generate, unnoticed by the user of the device, an SMS message identifying the device and the SIM card.
  • the database may also store the MSISDN number of the server 300 where the SMS is to be sent. The SMS may be sent such that the SMS is not stored into the memory of the device such that the user of the device will not become aware of the SMS transmission in the case the mobile device has been lost/stolen.
  • the transmitter/receiver unit 328 of the mobile device 320 may then send the SMS message to the server and wait for further action from the server.
  • the mobile device may try to resend the message immediately or at the next restart of the device, for instance. In another embodiment, the mobile device may conclude that no action means that the device has not been reported as lost/stolen. In these cases the device may interpret the situation to be acceptable and will not carry out further actions in this respect. In another embodiment, if the device was not lost/stolen, the server may initiate an OMA DM session to acknowledge to the mobile device the receipt of the SMS message and inform the device that the device is not lost/stolen. If, however, the check at the server indicates that the device is lost/stolen, the server may initiate an OMA DM lock/wipe session to make the mobile device unusable.
  • the mobile device Upon such a session, the mobile device will erase at least partly the data content from the memory of the device, and after erasure of data the device may be locked.
  • the invention may be implemented by means of a computer program code to be executed in the control units 304, 324 and/or as a hardware implementation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un dispositif mobile (320) qui comprend une unité de surveillance pour détecter un changement d'une identité de module d'abonné dans le dispositif mobile, un émetteur (228) pour émettre une identité de dispositif mobile du dispositif mobile et l'identité de module d'abonné changée à un serveur (300) d'un système de gestion de dispositif, un récepteur (328) pour recevoir un ordre de sécurité provenant du serveur, et une unité de sécurité pour exécuter une ou plusieurs fonctions de sécurité dans le dispositif mobile sur la base de l'ordre de sécurité reçu du serveur.
PCT/FI2007/050662 2007-12-05 2007-12-05 Gestion de station mobile WO2009071735A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/FI2007/050662 WO2009071735A1 (fr) 2007-12-05 2007-12-05 Gestion de station mobile

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2007/050662 WO2009071735A1 (fr) 2007-12-05 2007-12-05 Gestion de station mobile

Publications (1)

Publication Number Publication Date
WO2009071735A1 true WO2009071735A1 (fr) 2009-06-11

Family

ID=39683698

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2007/050662 WO2009071735A1 (fr) 2007-12-05 2007-12-05 Gestion de station mobile

Country Status (1)

Country Link
WO (1) WO2009071735A1 (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010148814A1 (fr) * 2009-12-30 2010-12-29 中兴通讯股份有限公司 Procédé, dispositif et système d'actualisation d'un algorithme de sécurité de terminaux mobiles
GB2492312A (en) * 2011-06-07 2013-01-02 Validsoft Uk Ltd Authorising a transaction
EP2659696A1 (fr) * 2010-12-30 2013-11-06 Telefonaktiebolaget LM Ericsson (PUBL) Suivi des dispositifs de communication disparus
CN103703474A (zh) * 2011-07-14 2014-04-02 瑞典爱立信有限公司 处理装置生成的数据
CN104881612A (zh) * 2015-05-06 2015-09-02 百度在线网络技术(北京)有限公司 数据删除方法及装置
US10277586B1 (en) * 2018-10-29 2019-04-30 Syniverse Technologies, Llc Mobile authentication with URL-redirect
WO2019085312A1 (fr) * 2017-11-02 2019-05-09 平安科技(深圳)有限公司 Procédé et dispositif antivol de terminal mobile, équipement, et support de stockage lisible par ordinateur
CN113286289A (zh) * 2020-01-31 2021-08-20 华为技术有限公司 一种权限确认方法及电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050221799A1 (en) * 2004-03-30 2005-10-06 Tervo Timo P Smart terminal remote lock and format
US20070038680A1 (en) * 2005-08-10 2007-02-15 Qwest Communications International Inc. Management of mobile-device data
US20070082705A1 (en) * 2005-07-25 2007-04-12 Mediatek Inc. Mobile communication apparatus having anti-theft and auto-notification functions
EP1933249A1 (fr) * 2006-12-14 2008-06-18 Research In Motion Limited Système et procédé d'effacement et de mise hors fonction d'un dispositif enlevé

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050221799A1 (en) * 2004-03-30 2005-10-06 Tervo Timo P Smart terminal remote lock and format
US20070082705A1 (en) * 2005-07-25 2007-04-12 Mediatek Inc. Mobile communication apparatus having anti-theft and auto-notification functions
US20070038680A1 (en) * 2005-08-10 2007-02-15 Qwest Communications International Inc. Management of mobile-device data
EP1933249A1 (fr) * 2006-12-14 2008-06-18 Research In Motion Limited Système et procédé d'effacement et de mise hors fonction d'un dispositif enlevé

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010148814A1 (fr) * 2009-12-30 2010-12-29 中兴通讯股份有限公司 Procédé, dispositif et système d'actualisation d'un algorithme de sécurité de terminaux mobiles
EP2659696A1 (fr) * 2010-12-30 2013-11-06 Telefonaktiebolaget LM Ericsson (PUBL) Suivi des dispositifs de communication disparus
EP2659696A4 (fr) * 2010-12-30 2014-06-11 Ericsson Telefon Ab L M Suivi des dispositifs de communication disparus
GB2492312A (en) * 2011-06-07 2013-01-02 Validsoft Uk Ltd Authorising a transaction
CN103703474A (zh) * 2011-07-14 2014-04-02 瑞典爱立信有限公司 处理装置生成的数据
US20140143383A1 (en) * 2011-07-14 2014-05-22 Telefonaktiebolaget L M Ericsson (Publ) Handling device generated data
CN103703474B (zh) * 2011-07-14 2018-01-19 瑞典爱立信有限公司 处理装置生成的数据
US10045175B2 (en) 2011-07-14 2018-08-07 Telefonaktiebolaget Lm Ericsson (Publ) Handling device generated data
CN104881612A (zh) * 2015-05-06 2015-09-02 百度在线网络技术(北京)有限公司 数据删除方法及装置
WO2019085312A1 (fr) * 2017-11-02 2019-05-09 平安科技(深圳)有限公司 Procédé et dispositif antivol de terminal mobile, équipement, et support de stockage lisible par ordinateur
US10277586B1 (en) * 2018-10-29 2019-04-30 Syniverse Technologies, Llc Mobile authentication with URL-redirect
CN113286289A (zh) * 2020-01-31 2021-08-20 华为技术有限公司 一种权限确认方法及电子设备

Similar Documents

Publication Publication Date Title
EP2196045B1 (fr) Système et procédé pour la protection de données dans des dispositifs sans fil
RU2418387C2 (ru) Способ для вывода из работы мобильного устройства
US7088988B2 (en) Over-the-air subsidy lock resolution
WO2009071735A1 (fr) Gestion de station mobile
US8413138B2 (en) System and method to securely load a management client from a stub client to facilitate remote device management
EP3466021B1 (fr) Procédé de gestion de l'état d'un dispositif connecté
CN101494854B (zh) 一种防止非法sim lock解锁的方法、系统和设备
US9325704B2 (en) Data access method and device
CN108093392B (zh) 一种解锁sim卡的方法、移动终端及存储介质
US20140220971A1 (en) Change of Subscription Data In An Identification Module
CN104205906A (zh) 网络辅助的欺诈检测装置与方法
JP2007528179A (ja) 携帯機器のセキュリティ装置及び方法
EP2357859B1 (fr) Procédé d'authentification pour terminal mobile et système correspondant
CN101686458A (zh) 一种终端配置和管理方法及终端装置
CN101742499A (zh) 一种用于移动通讯设备终端的账号保护系统及其应用方法
CN104952128A (zh) 一种基于智能手持终端的电子解锁系统及其解锁方法
CN104601324A (zh) 一种针对应用的验证方法、终端和系统
EP2439673A2 (fr) Systèmes et procédés d'implémentation de sécurité de contrôle d'application
CN111092899A (zh) 信息获取方法、装置、设备及介质
CN105578451A (zh) 一种防盗方法及防盗装置
CN104702760A (zh) 通讯号码的更新方法及装置
US8626121B2 (en) Tracking mobile communication devices
CN101909279A (zh) 应用于手机视频监控的鉴权方法
JP5410227B2 (ja) 制御装置及び制御方法
US20150220726A1 (en) Authentication Method, Authentication Apparatus and Authentication Device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07848194

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07848194

Country of ref document: EP

Kind code of ref document: A1