WO2010121468A1 - 带加密芯片的移动终端及其解锁/锁网方法 - Google Patents

带加密芯片的移动终端及其解锁/锁网方法 Download PDF

Info

Publication number
WO2010121468A1
WO2010121468A1 PCT/CN2009/074656 CN2009074656W WO2010121468A1 WO 2010121468 A1 WO2010121468 A1 WO 2010121468A1 CN 2009074656 W CN2009074656 W CN 2009074656W WO 2010121468 A1 WO2010121468 A1 WO 2010121468A1
Authority
WO
WIPO (PCT)
Prior art keywords
encryption chip
mobile terminal
unlocking
unlocking device
lock network
Prior art date
Application number
PCT/CN2009/074656
Other languages
English (en)
French (fr)
Inventor
孙迎彤
张文奇
Original Assignee
国民技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国民技术股份有限公司 filed Critical 国民技术股份有限公司
Publication of WO2010121468A1 publication Critical patent/WO2010121468A1/zh
Priority to US13/279,333 priority Critical patent/US8467531B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to a selection device for connecting users through a radio link or an inductive link, and more particularly to the mobile link device in which the radio link or the inductive link is bidirectional, and more particularly to a mobile terminal with an encryption chip and an unlocking/locking method thereof .
  • mobile operators often carry out promotional activities such as giving away mobile terminals, which is beneficial to expanding the user base and promoting the mobile terminal brand.
  • Users can obtain mobile terminals at a price lower than the market or even free.
  • Some mobile terminal vendors may obtain low-cost mobile terminals from a mobile operator, change their software versions, and then transfer them to other mobile operators' network coverage areas for high-priced sales, thus causing losses to the original mobile operators. Therefore, operators need to limit the access of such mobile terminals, and limit the mobile terminals to a certain range of networks.
  • the commonly used lock network method in the prior art is implemented by pure software.
  • the mobile terminal software analyzes the user information in the user identification module SIM (such as the international mobile identification code IMSI), and if the mobile terminal software judges that the user information is consistent
  • SIM such as the international mobile identification code IMSI
  • the mobile operator's request allows the mobile terminal, for example, the mobile phone to work normally, and rejects the user if it is deemed not to meet the requirements.
  • pure software it is completely determined by software because the lock mode can work. And the mobile terminal may be sold in many places. Coupled with the current software version, it is easy to find a software version that is not restricted by the lock network. .
  • the third party can update the mobile terminal with a software version that does not lock the network, thereby removing the lock function of the mobile phone, and the method can be copied in a short time to form a mass production.
  • the prior art solution/locking method has the following disadvantages:
  • the software running in the mobile phone is highly susceptible to third party updates, so that the mobile phone can be removed from the lock network function. Summary of the invention
  • the technical problem to be solved by the present invention is to avoid the above-mentioned deficiencies of the prior art and to propose a mobile terminal with an encryption chip and a method for unlocking/locking the same, thereby realizing a highly secure mobile terminal lock network.
  • a mobile terminal with an encryption chip including a mobile terminal control chip and a user identification module S IM slot, the mobile terminal control chip and the user identification module
  • the SIM slots are electrically connected through the interface, and further include an encryption chip and a lock network module, wherein the encryption chip is electrically connected to the interface, and communicates with the module inserted in the slot of the user identification module; the encryption chip passes The interface is connected to the lock network module, and determines whether the user identification module S IM or the unlocking device is inserted in the S IM slot; if the device is unlocked, determining whether to change the lock network permission information by determining the received command, if not The unlocking device controls the on/off of the lock network module to control the mobile terminal to enter the unlock/lock network working mode.
  • the encryption chip is a system on chip, including a microprocessor CPU, a volatile memory RAM, a data/program memory, and an external interface, and the microprocessor CPU, the volatile memory RAM, the data/program memory, and the external interface are both
  • the internal communication bus is electrically connected to enable mutual data communication.
  • the mobile terminal software can be refreshed in the unlocked mode of operation; the mobile terminal software cannot be refreshed in the lock network mode of operation.
  • the interface is a standard interface of I S0 / IEC 7816-3.
  • the technical solution may also be a method for unlocking/locking a mobile terminal with an encryption chip.
  • the unlocking/locking method includes the following steps:
  • the encryption chip monitors the communication information between the mobile terminal control chip and the module inserted in the slot of the subscriber identity module within a specified time, and determines whether the slot is an unlocking device. If it is determined that the device is not the unlocking device, the encryption chip enters the lock. Network process or unlock working mode, if it is judged to be the unlocking device, the next step B is performed in sequence;
  • the encryption chip determines whether the unlocking device is an authorized unlocking device by using the received information, and if the determining result is that the device is an authorized unlocking device, sequentially performing the next step C;
  • the encryption chip determines whether the instruction received from the authorized unlocking device is an unlocking command or a lock network command, and if the unlocking command is, erasing the lock network permission information in the encryption chip, if it is a lock network command, writing Lock network permission information.
  • the unlocking mode in the step A actually performs the following operation: the encryption chip opens the lock network module, so that the software running inside the mobile terminal can be refreshed.
  • the lock network working mode in the step A actually performs the following operations: the encryption chip turns off the lock network module, so that the software running inside the mobile terminal cannot be refreshed.
  • the encryption chip further includes a sub-step when determining whether the unlocking device is an authorized unlocking device:
  • the encryption chip receives the instruction sent from the unlocking device
  • the encryption chip compares the instructions with the programs and data pre-stored in the data/program memory to know whether the unlocking device is an authorized device.
  • the encryption chip when the encryption chip determines whether the instruction received from the unlocking device is an unlock command or a lock command, the encryption chip further includes a sub-step:
  • the encryption chip receives an instruction sent from the unlocking device
  • the encryption chip compares the instruction with the program and data pre-stored in the data/program memory to obtain whether the instruction is an unlock command or a lock command.
  • the technical solution of the present invention has the beneficial effects that: the encryption chip software is costly and difficult to use, and the method of using the updated software version is almost impossible, thereby fundamentally eliminating the mass update of the mobile operator. Or the low-cost version of the mobile terminal software sold to the customer, such as the possibility of a mobile phone, and sell the mobile phone to a customer in another mobile operator's network coverage area.
  • 1 is a circuit block diagram of a mobile terminal of the present invention
  • 2 is a circuit block diagram of an encryption chip of the mobile terminal of the present invention
  • FIG. 3 is a workflow diagram of an unlocking/locking method of a mobile terminal with an encryption chip according to the present invention. detailed description
  • a mobile terminal 10 with an encryption chip according to the present invention includes a mobile terminal control chip 101 and a subscriber identity module SIM slot 102, the mobile terminal control chip 101 and a subscriber identity module S IM slot 102.
  • the electrical connection is made through the interface 107, and further includes an encryption chip 103 and a lock network module 105.
  • the encryption chip 103 is electrically connected to the interface 107 and communicates with the module inserted in the user identification module slot 102;
  • the chip 103 is connected to the lock network module 105 through the interface 106 to determine whether the SIM card 102 is inserted into the SIM module or the unlocking device 104. If the device is unlocked, the device determines whether the lock is changed by determining the received command.
  • the network authority information if not the unlocking device 104, controls the on/off of the lock network module 105 to control the mobile terminal 10 to enter the unlock/lock network working mode.
  • the mobile terminal software can be refreshed in the unlocked mode of operation; the mobile terminal software cannot be refreshed in the lock network mode of operation.
  • the lock network module 105 is connected to the encryption chip 103 through an interface 106, which can be a normal I/O interface.
  • the encryption chip 103 when the encryption chip 103 operates, firstly, the communication information of the module inserted in the mobile terminal control chip 101 and the subscriber identity module slot 102 is monitored, and the encryption chip is used. When it is determined 103 that the user identification module slot 102 is the unlocking device 104, the encryption chip 103 communicates with the unlocking device 104. The encryption chip 103 determines whether the unlocking device 104 is a legitimate solution device according to an internally preset program. If it is a legitimate unlocking device 104, the encryption chip 103 receives an unlocking command or a lock network command from the unlocking device 104.
  • the encryption chip 103 When the encryption chip 103 receives the unlock command from the unlocking device 104, the encryption chip 103 erases the internal lock network authority information, and when the encryption chip 103 receives the lock network command from the unlocking device 104, the lock network authority information is written.
  • the encryption chip 103 is a system on chip, and includes a microprocessor CPU 1031, a volatile memory RAM 1 032, a data/program memory 1 033, and an external interface 1034.
  • the internal microprocessor CPU 1 031 The volatile memory RAM 1032, the data/program memory 1 033, and the external interface 1034 are all electrically connected to the internal communication bus, thereby enabling data communication with each other.
  • the interface 107 is a standard interface of I S0 / IEC 7816-3.
  • the unlocking device 104 When the mobile terminal needs to be unlocked, the unlocking device 104 is inserted into the subscriber identity module slot 102, and the unlocking device 104 realizes mutual communication with the encryption chip 103 by inserting the subscriber identity module slot 102.
  • the technical solution may also be a method for unlocking/locking a mobile terminal with an encryption chip. Based on the mobile terminal 10, the unlocking/locking method includes the following steps:
  • the encryption chip 103 monitors the communication information between the mobile terminal control chip 101 and the module inserted in the subscriber identity module slot 102 within a specified time, and determines whether the slot is in the slot. To unlock the device 104, if it is determined that the device is not the unlock device 104, the encryption chip 103 enters the lock network process or the unlock operation mode, and if it is determined to be the unlock device 104, the next step B is sequentially executed;
  • the encryption chip 103 determines by determining whether the unlocking device 104 is an authorized unlocking device, if the result of the determination is that the device is an authorized unlocking device 104, and sequentially performing the next step C;
  • the encryption chip 103 determines whether the instruction received from the authorized unlocking device 104 is an unlocking command or a locking command. If the unlocking command is used, the locking network permission information in the encryption chip is erased. Then write the lock network permission information.
  • the unlocking mode of operation in the step A is actually performed by the encryption chip 103 opening the lock screen module 105 so that software running inside the mobile terminal can be refreshed.
  • the lock network operation mode in the step A actually performs the following operation: the encryption chip 103 turns off the lock network module 105, so that the software running inside the mobile terminal cannot be refreshed.
  • the encryption chip 103 determines whether the unlocking device 104 is a 4 authorized unlocking device, the encryption chip 103 further includes a sub-step:
  • the encryption chip 103 receives an instruction sent from the unlocking device 104;
  • the encryption chip 103 compares the instructions with the programs and data previously stored in the data/program memory 1033 to know whether the unlocking device 104 is an authorized device.
  • the encryption chip 103 determines that it is received from the unlocking device 104.
  • the instruction is an unlock command or a lock command, it also includes a sub-step:
  • the encryption chip 103 receives an instruction sent from the unlocking device 104;
  • the encryption chip compares the instructions with the programs and data pre-stored in the data/program memory 1033 to obtain whether the instruction is an unlock command or a lock command.
  • Step 301 The mobile terminal is powered on.
  • Step 302 Automatically close the lock network module 105;
  • Step 303 The encryption chip 103 monitors communication information between the mobile terminal control chip and the user information module slot.
  • Step 304 The encryption chip 103 compares the communication information obtained in step 2 with the data in the internal memory 1033, and determines whether the slot is the unlocking device 103. If the determination result is the unlocking device 104, step 305 to step 308 are performed. If the result of the determination is not the unlocking device 104, then steps 309 to 314 are performed;
  • Step 305 Enter a refresh lock network permission information mode
  • Step 306 The encryption chip 103 continues to receive the refresh lock network command
  • Step 307 The encryption chip 103 determines whether the unlocking device 103 is legal. If it is legal, the lock network authority information inside the encryption chip 103 is refreshed, otherwise the next step 308 is sequentially performed;
  • Step 308 The encryption chip refresh mode ends;
  • Step 309 The encryption chip 103 compares the lock network authority information stored in the internal memory 1033;
  • Step 310 The encryption chip 103 compares the information received in step 309 with the program and data in the internal memory 1033, and determines whether the received information is a lock network information. If the network lock is required, the process jumps to step 313, if not If the network needs to be locked, steps 311-312 are performed in sequence;
  • Step 311 Open the lock network module 105;
  • Step 312 Enter a working mode of refreshing the mobile phone software built in the FLASH, and the mobile terminal software can be refreshed;
  • Step 313 Enter the lock network working mode, at which time the mobile terminal software cannot be refreshed; Step 314: End.
  • the invention provides a new method and device for locking/unlocking a mobile terminal based on the encryption chip 103.
  • the mobile terminal can be flexibly configured to lock and unlock the network, and modify the lock network.
  • the privilege and scope not only meet the terminal requirements of the customized mobile operator, but also provide the mobile operator with a practical implementation of the lock and unlock.
  • the present invention can make no changes to the firmware program on the mobile terminal device. Therefore, when the present invention is implemented, the purpose of minimizing the power of the mobile terminal device is ensured.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

带加密芯片的移动终端及其解锁 /锁网方法 技术领域
本发明涉及通过无线电链路或感应链路连接用户的选择装置,特 别涉及所述无线电链路或感应链路是双向的移动用户设备,尤其涉及 带加密芯片的移动终端及其解锁 /锁网方法。 背景技术
目前, 移动运营商为了发展用户, 经常进行赠送移动终端等促销 活动, 这样既有利于扩大用户群, 也有利于推广移动终端品牌, 用户 可以用低于市场的价格甚至免费的方式得到移动终端。部分移动终端 销售商可能从某个移动运营商处得到低价的移动终端,更改其软件版 本, 然后转运到其他移动运营商网络覆盖区域进行高价出售, 从而让 原移动运营商蒙受损失。因此运营商需要对这种移动终端的入网进行 限制, 将移动终端限制在某个范围内的网络内可以使用。
现有技术比较常用的锁网方法是用纯软件来实现,移动终端软件 通过对用户识别模块 SIM中的用户信息(如国际移动识别码 IMSI)进 行分析,如果移动终端软件经判断认为用户信息符合所属移动运营商 的要求,则允许该移动终端,例如手机正常工作,若认为不符合要求, 则拒绝用户使用。 采用纯软件的方法,由于锁网工作模式能否起作用完全由软件决 定,而且该移动终端可能在许多地方出售,再加上目前软件版本众多, 极易找到一个未受锁网限制的软件版本。第三方可以给移动终端更新 一个不锁网的软件版本,从而去掉手机的锁网功能, 而且此方法可以 在短时间内大规模复制, 形成批量生产。
现有技术解网 /锁网方法存在以下不足: 采用纯软件方式实现, 运行在手机中的软件极易受到第三方的更新,从而让手机去掉锁网功 能。 发明内容
本发明要解决的技术问题在于避免上述现有技术的不足之处而 提出一种带加密芯片的移动终端及其解锁 /锁网方法, 从而实现高安 全性的移动终端锁网。
本发明解决所述技术问题可以通过采用以下技术方案来实现: 提出一种带加密芯片的移动终端,包括移动终端控制芯片和用户识别 模块 S IM插槽,所述移动终端控制芯片和用户识别模块 S IM插槽之间 通过接口作电连接,还包括加密芯片和锁网模块, 所述加密芯片与接 口作电连接, 并与用户识别模块插槽内插入的模块相互通信; 所述加 密芯片通过接口与锁网模块连接,判断所述 S IM插槽内插入的是用户 识别模块 S IM还是解锁装置; 若为解锁装置, 则通过判断接收到的指 令来决定是否更改锁网权限信息, 若不是解锁装置,加密芯片则控制 锁网模块的开 /关进而控制所述移动终端进入解锁 /锁网工作模式。 所述加密芯片是片上系统, 包括微处理器 CPU、 易失性存储器 RAM, 数据 /程序存储器和外部接口, 所述微处理器 CPU、 易失性存储 器 RAM、 数据 /程序存储器和外部接口均与内部通信总线作电连接, 从而实现相互数据的通信。
在所述解锁工作模式下移动终端软件可被刷新;在锁网工作模式 下移动终端软件不能被刷新。
所述接口为 I S0/ IEC 7816-3的标准接口。
为了解决本发明所提出的技术问题, 其技术方案还可以是,提出 一种带加密芯片的移动终端的解锁 /锁网方法,基于上述的移动终端, 所述解锁 /锁网方法包括步骤:
A、 加密芯片在指定时间内监听移动终端控制芯片与用户识别模 块插槽内插入的模块之间的通信信息, 判断插槽内是否为解锁装置, 若判断为不是解锁装置, 则加密芯片进入锁网流程或解锁工作模式, 若判断是解锁装置, 则顺序执行下一步骤 B;
B、 加密芯片通过对接收到的信息判断解锁装置是否为经过授权 的解锁装置, 若判断结果为该装置是经过授权的解锁装置, 又顺序执 行下一步骤 C;
C、 加密芯片判断从经过授权的解锁装置处接收到的指令是解锁 指令还是锁网指令, 若为解锁指令, 则擦除加密芯片内的锁网权限信 息, 若为锁网指令, 则写入锁网权限信息。
所述步骤 A中所述解锁工作模式实际上是执行如下操作:加密芯 片将锁网模块打开, 从而运行在移动终端内部的软件能被刷新。 所述步骤 A中所述锁网工作模式实际上是执行如下操作:加密芯 片将锁网模块关闭, 从而运行在移动终端内部的软件不能被刷新。
所述步骤 B中,加密芯片在判断解锁装置是否为经过授权的解锁 装置时, 还包括分步骤:
Bl、 加密芯片接收从解锁装置处发送过来的指令;
B2、 加密芯片将指令与预先存储在数据 /程序存储器内的程序和 数据进行比较, 从而得知该解锁装置是否为经过授权的装置。
所述步骤 C中,加密芯片在判断从解锁装置处接收到的指令为解 锁指令还是锁网指令时, 还包括分步骤:
Cl、 加密芯片接收从解锁装置处发送过来的指令;
C2、 加密芯片将指令与预先存储在数据 /程序存储器内的程序和 数据进行比较, 从而得到该指令是解锁指令还是锁网指令。
C3、 如果是锁网指令, 则往加密芯片内写入锁网权限信息, 如果 是解锁指令, 则擦除加密芯片内的锁网权限信息。
同现有技术相比较, 本发明所述技术方案的有益效果在于: 加密 芯片软件破解代价高、难度大,使用更新软件版本的方法几乎不可能, 从根本上杜绝了大批量更新移动运营商赠送或低价卖给客户的移动 终端软件版本, 例如手机的可能性, 并将这些手机出售给另一移动运 营商网络覆盖地区的客户。 附图说明
图 1是本发明移动终端的电路原理框图; 图 2是本发明移动终端之加密芯片的电路原理框图;
图 3是本发明带加密芯片的移动终端的解锁 /锁网方法工作流程 图。 具体实施方式
以下结合各附图所示之优选实施例作进一步详述。
本发明之一种带加密芯片的移动终端 10 , 如图 1所示, 包括移 动终端控制芯片 101和用户识别模块 SIM插槽 102 , 所述移动终端控 制芯片 101和用户识别模块 S IM插槽 102之间通过接口 107作电连接, 还包括加密芯片 103和锁网模块 105 , 所述加密芯片 103与接口 107 作电连接, 并与用户识别模块插槽 102内插入的模块相互通信; 所述 加密芯片 103通过接口 106与锁网模块 105连接,判断所述 SIM插槽 102内插入的是用户识别模块 SIM还是解锁装置 104; 若为解锁装置 104 , 则通过判断接收到的指令来决定是否更改锁网权限信息, 若不 是解锁装置 104 , 加密芯片 103则控制锁网模块 105的开 /关进而控 制所述移动终端 10进入解锁 /锁网工作模式。
在所述解锁工作模式下移动终端软件可被刷新;在所述锁网工作 模式下移动终端软件不能被刷新。
锁网模块 105与加密芯片 103通过接口 106连接,接口 106可以 为普通的 I/O接口。
如图 1所示, 加密芯片 103工作时, 首先监听移动终端控制芯片 101和用户识别模块插槽 102内插入的模块的通信信息, 当加密芯片 103判断用户识别模块插槽 102中为解锁装置 104时, 加密芯片 103 就会与解锁装置 104进行通信。加密芯片 103会根据内部预置好的程 序判断该解锁装置 104是否为合法的解装置,如果是合法的解锁装置 104 , 则加密芯片 103从解锁装置 1 04中接收解锁指令或锁网指令。
当加密芯片 1 03从解锁装置 104中接收到解锁指令时,加密芯片 103擦除内部的锁网权限信息, 当加密芯片 103从解锁装置 104中接 收到锁网指令时, 则锁网权限信息写入密密芯片 103。 如图 2所示, 所述加密芯片 103是片上系统, 包括微处理器 CPU 1031、 易失性存储器 RAM 1 032、 数据 /程序存储器 1 033和外部接口 1034 , 所述内微处理器 CPU 1 031、 易失性存储器 RAM 1032、 数据 / 程序存储器 1 033和外部接口 1034均与内部通信总线作电连接,从而 实现数据相互通信。
所述接口 107为 I S0/ IEC 7816-3的标准接口。
当移动终端需要解锁时,在用户识别模块插槽 102内插入解锁装 置 104 , 此时所述解锁装置 104通过插入用户识别模块插槽 102实现 与加密芯片 1 03的相互通信。
为了解决本发明所提出的技术问题, 其技术方案还可以是, 提出 一种带加密芯片的移动终端的解锁 /锁网方法, 基于上述的移动终端 10 , 所述解锁 /锁网方法包括步骤:
A、 加密芯片 1 03在指定时间内监听移动终端控制芯片 101与用 户识别模块插槽 102内插入的模块之间的通信信息,判断插槽内是否 为解锁装置 104 , 若判断为不是解锁装置 104 , 则加密芯片 103进入 锁网流程或解锁工作模式, 若判断是解锁装置 104 , 则顺序执行下一 步骤 B;
B、 加密芯片 1 03通过对接收到的信息判断解锁装置 104是否为 经过授权的解锁装置, 若判断结果为该装置是经过授权的解锁装置 104 , 又顺序执行下一步骤 C;
C、 加密芯片 1 03判断从经过授权的解锁装置 104处接收到的指 令是解锁指令还是锁网指令, 若为解锁指令, 则擦除加密芯片内的锁 网权限信息, 若为锁网指令, 则写入锁网权限信息。
所述步骤 A中所述解锁工作模式实际上是执行如下操作:加密芯 片 103将锁网模块 105打开,从而运行在移动终端内部的软件能被刷 新。
所述步骤 A中所述锁网工作模式实际上是执行如下操作:加密芯 片 103将锁网模块 105关闭,从而运行在移动终端内部的软件不能被 刷新。
所述步骤 B中,加密芯片 103在判断解锁装置 104是否为经过 4受 权的解锁装置时, 还包括分步骤:
Bl、 加密芯片 103接收从解锁装置 104处发送过来的指令;
B2、加密芯片 1 03将指令与预先存储在数据 /程序存储器 1033内 的程序和数据进行比较,从而得知该解锁装置 104是否为经过授权的 装置。
所述步骤 C中,加密芯片 103在判断从解锁装置 104处接收到的 指令为解锁指令还是锁网指令时, 还包括分步骤:
Cl、 加密芯片 103接收从解锁装置 104处发送过来的指令;
C2、加密芯片将指令与预先存储在数据 /程序存储器 1033内的程 序和数据进行比较, 从而得到该指令是解锁指令还是锁网指令。
C3、 如果是锁网指令, 则往加密芯片内写入锁网权限信息, 如果 是解锁指令, 则擦除加密芯片内的锁网权限信息。
下面, 结合图 3所示, 完整描述一下本发明所述方法完整的工作 过程:
步骤 301 : 移动终端上电;
步骤 302: 自动关闭锁网模块 105 ;
步骤 303: 加密芯片 103监控移动终端控制芯片与用户信息模块 插槽之间的通信信息;
步骤 304: 加密芯片 103将步骤 2所获得的通信信息与内部存储 器 1033的数据进行比较, 判断插槽内是否为解锁装置 103 , 若判断 结果为是解锁装置 104 , 则执行步骤 305至步骤 308 , 若判断结果为 不是解锁装置 104 , 则执行步骤 309至步骤 314;
步骤 305 : 进入刷新锁网权限信息模式;
步骤 306: 加密芯片 103继续接收刷新锁网命令;
步骤 307: 加密芯片 103判断解锁装置 103是否合法, 若合法, 则刷新加密芯片 103 内部的锁网权限信息, 否则顺序执行下一步骤 308 ;
步骤 308 : 加密芯片刷新模式结束; 步骤 309: 加密芯片 103比较存储在内部存储器 1033中的锁网 权限信息;
步骤 310: 加密芯片 103对步骤 309接收的信息与内部存储器 1033 内的程序和数据进行比较, 判断该接收到的信息是否为锁网信 息, 若需要锁网, 则跳至执行步骤 313,若不需要锁网, 则顺序执行 步骤 311-312;
步骤 311: 打开锁网模块 105;
步骤 312: 进入刷新内置在 FLASH中手机软件的工作模式, 此时 移动终端软件能被刷新;
步骤 313: 进入锁网工作模式, 此时移动终端软件不能被刷新; 步骤 314: 结束。
本发明提供了一种全新的基于加密芯片 103的移动终端锁网 /解 锁的方法及装置, 通过复用用户识别模块或解锁模块, 能够灵活的配 置移动终端是否锁网与解锁, 并修改锁网的权限及范围, 不但满足了 定制移动运营商的终端需求,而且还为移动运营商提供了筒单实用的 锁网与解锁的实现方法。 另外, 本发明对移动终端设备上的固件程序 可以不作任何改动, 因此, 在实现本发明的时候, 保证了对移动终端 设备改动力求最小的目的。
上述为本发明的优选实现过程,本领域的技术人员在本发明的基 础上进行的通常变化和替换包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种带加密芯片的移动终端 (10), 包括移动终端控制芯片 ( 101 )和用户识别模块 SIM插槽( 102 ),所述移动终端控制芯片( 101 ) 和用户识别模块 SIM插槽(102)之间通过接口 (107)作电连接, 其 特征在于:
还包括加密芯片(103)和锁网模块(105 ), 所述加密芯片(103) 与接口 (107)作电连接, 并与用户识别模块插槽(102) 内插入的模 块相互通信; 所述加密芯片(103)通过接口(106)与锁网模块(105) 连接, 判断所述 SIM插槽 (102) 内插入的是用户识别模块 SIM还是 解锁装置(104); 若为解锁装置(104), 则通过判断接收到的指令来 决定是否更改锁网权限信息,若不是解锁装置( 104 ),加密芯片( 103 ) 则控制锁网模块 ( 105 )的开 /关进而控制所述移动终端( 10 )进入解 锁 /锁网工作模式。
1、 如权利要求 1所述的带加密芯片的移动终端( 10 ), 其特征在 于:
所述加密芯片 (103)是片上系统, 包括微处理器 CPU (1031)、 易失性存储器 RAM ( 1032 ), 数据 /程序存储器 (1033) 和外部接口 ( 1034 ), 所述微处理器 CPU (1031)、 易失性存储器 RAM ( 1032 )、 数 据 /程序存储器( 1033 )和外部接口 ( 1034 ) 均与内部通信总线作电 连接, 从而实现相互数据的通信。
3、 如权利要求 1所述的带加密芯片的移动终端( 10 ), 其特征在 于: 在所述解锁工作模式下移动终端软件可被刷新;在锁网工作模式 下移动终端软件不能被刷新。
4、 如权利要求 1所述的带加密芯片的移动终端( 10 ), 其特征在 于:
所述接口 (107)为 IS0/IEC 7816-3的标准接口。
5、一种带加密芯片的移动终端的解锁 /锁网方法,基于如权利要 求 1所述的移动终端(10), 其特征在于, 所述解锁 /锁网方法包括步 骤:
A、 加密芯片 (103)在指定时间内监听移动终端控制芯片 (101 ) 与用户识别模块插槽 (102 ) 内插入的模块之间的通信信息, 判断插 槽内是否为解锁装置(104), 若判断为不是解锁装置(104), 则加密 芯片( 103 )进入锁网流程或解锁工作模式,若判断是解锁装置( 104 ), 则顺序执行下一步骤 B;
B、 加密芯片 (103)通过对接收到的信息判断解锁装置 (104 ) 是否为经过授权的解锁装置,若判断结果为该装置是经过授权的解锁 装置 ( 104 ), 又顺序执行下一步骤 C;
C、 加密芯片 (103)判断从经过授权的解锁装置(104 )处接收 到的指令是解锁指令还是锁网指令, 若为解锁指令, 则擦除加密芯片 内的锁网权限信息, 若为锁网指令, 则写入锁网权限信息。
6、 如权利要求 5 所述的带加密芯片的移动终端的解锁 /锁网方 法, 其特征在于:
所述步骤 A中所述解锁工作模式实际上是执行如下操作:加密芯 片 ( 103 )将锁网模块 ( 105 )打开, 从而运行在移动终端内部的软件 能被刷新。
7、 如权利要求 5 所述的带加密芯片的移动终端的解锁 /锁网方 法, 其特征在于:
所述步骤 A中所述锁网工作模式实际上是执行如下操作:加密芯 片 ( 103 )将锁网模块 ( 105 )关闭, 从而运行在移动终端内部的软件 不能被刷新。
8、 如权利要求 5 所述的带加密芯片的移动终端的解锁 /锁网方 法, 其特征在于:
所述步骤 B中, 加密芯片 (103 )在判断解锁装置(104 )是否为 经过 4受权的解锁装置时, 还包括分步骤:
Bl、 加密芯片 ( 103 )接收从解锁装置( 1 04 )处发送过来的指令; B2、加密芯片( 103 )将指令与预先存储在数据 /程序存储器( 1033 ) 内的程序和数据进行比较, 从而得知该解锁装置(1 04 )是否为经过 授权的装置。
9、 如权利要求 5 所述的带加密芯片的移动终端的解锁 /锁网方 法, 其特征在于:
所述步骤 C中, 加密芯片 (103 )在判断从解锁装置(104 )处接 收到的指令为解锁指令还是锁网指令时, 还包括分步骤:
Cl、 加密芯片 ( 103 )接收从解锁装置( 1 04 )处发送过来的指令;
C2、 加密芯片将指令与预先存储在数据 /程序存储器( 1033 ) 内 的程序和数据进行比较, 从而得到该指令是解锁指令还是锁网指令。
C3、 如果是锁网指令, 则往加密芯片内写入锁网权限信息, 如果 是解锁指令, 则擦除加密芯片内的锁网权限信息。
PCT/CN2009/074656 2009-04-24 2009-10-28 带加密芯片的移动终端及其解锁/锁网方法 WO2010121468A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/279,333 US8467531B2 (en) 2009-04-24 2011-10-24 Mobile terminal with encryption chip and related network locking/unlocking method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910106895A CN101873575A (zh) 2009-04-24 2009-04-24 带加密芯片的移动终端及其解锁/锁网方法
CN200910106895.6 2009-04-24

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/279,333 Continuation US8467531B2 (en) 2009-04-24 2011-10-24 Mobile terminal with encryption chip and related network locking/unlocking method

Publications (1)

Publication Number Publication Date
WO2010121468A1 true WO2010121468A1 (zh) 2010-10-28

Family

ID=42998185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/074656 WO2010121468A1 (zh) 2009-04-24 2009-10-28 带加密芯片的移动终端及其解锁/锁网方法

Country Status (3)

Country Link
US (1) US8467531B2 (zh)
CN (1) CN101873575A (zh)
WO (1) WO2010121468A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740285A (zh) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 终端及加密方法
CN111935706A (zh) * 2020-07-14 2020-11-13 南京南瑞信息通信科技有限公司 一种兼容4g专网和5g公网的电力无线通信终端装置及自适应方法

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102158850A (zh) * 2011-01-07 2011-08-17 中兴通讯股份有限公司 一种锁网终端、网络侧设备及解锁方法
CN102158846B (zh) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 一种移动终端及其锁网的方法
CN102170630A (zh) * 2011-04-14 2011-08-31 中兴通讯股份有限公司 一种防止移动终端锁网被非法破解的方法及系统
CN104519479B (zh) * 2013-09-27 2019-06-11 中兴通讯股份有限公司 一种终端及其锁网和解除锁网的方法
KR102247343B1 (ko) 2014-07-29 2021-05-03 삼성전자주식회사 전자 장치 및 전자 장치에서 네트워크 일시적 언락 방법
US10122398B2 (en) 2015-06-30 2018-11-06 Microsoft Technology Licensing, Llc Selecting a subscriber identity module profile host
US10078748B2 (en) 2015-11-13 2018-09-18 Microsoft Technology Licensing, Llc Unlock and recovery for encrypted devices
CN108293184A (zh) * 2016-10-25 2018-07-17 深圳市佳润鑫信息技术有限公司 一种防破解终端锁网信息的方法
CN111046414B (zh) * 2018-10-15 2023-07-25 中兴通讯股份有限公司 移动终端、开关控制方法及计算机可读存储介质
CN110312236A (zh) * 2019-07-02 2019-10-08 桂林微网互联信息技术有限公司 一种通信通道构建方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832617A (zh) * 2005-03-09 2006-09-13 华为技术有限公司 锁定终端归属区域的方法
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法
US20070239995A1 (en) * 2006-04-07 2007-10-11 Honeywell International Inc. External key to provide protection to devices
CN101098540A (zh) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 一种基于加密芯片的移动终端锁网装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100440195C (zh) * 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
KR100511317B1 (ko) * 2003-10-31 2005-08-31 엘지전자 주식회사 비접촉식 카드를 내장한 이동 통신 단말기의 카드 도용방지 방법 및 장치
FR2883443A1 (fr) * 2005-03-18 2006-09-22 Gemplus Sa Activation du deverrouillage d'un terminal mobile
KR100766313B1 (ko) * 2006-05-30 2007-10-11 삼성전자주식회사 이동통신단말기에서 보안 키의 암호화 장치 및 방법
US7941184B2 (en) * 2006-11-10 2011-05-10 Dell Products L.P. Methods and systems for managing and/or tracking use of subscriber identity module components
FR2909243B1 (fr) * 2006-11-23 2009-02-06 Sagem Comm Procede et systeme de controle du verrouillage / deverrouillage des fonctions d'acces reseau d'un terminal a fonctions multiples.

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832617A (zh) * 2005-03-09 2006-09-13 华为技术有限公司 锁定终端归属区域的方法
US20070239995A1 (en) * 2006-04-07 2007-10-11 Honeywell International Inc. External key to provide protection to devices
CN101098540A (zh) * 2006-06-27 2008-01-02 深圳市中兴集成电路设计有限责任公司 一种基于加密芯片的移动终端锁网装置
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740285A (zh) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 终端及加密方法
CN111935706A (zh) * 2020-07-14 2020-11-13 南京南瑞信息通信科技有限公司 一种兼容4g专网和5g公网的电力无线通信终端装置及自适应方法

Also Published As

Publication number Publication date
US20120057701A1 (en) 2012-03-08
US8467531B2 (en) 2013-06-18
CN101873575A (zh) 2010-10-27

Similar Documents

Publication Publication Date Title
WO2010121468A1 (zh) 带加密芯片的移动终端及其解锁/锁网方法
JP6321023B2 (ja) 内部不揮発性メモリを有しないデバイスにおいてアンチロールバック保護を与えるための方法
US9628981B2 (en) Method for changing MNO in embedded SIM on basis of special privilege, and embedded SIM and recording medium therefore
US20140140507A1 (en) Method for changing mno in embedded sim on basis of dynamic key generation and embedded sim and recording medium therefor
JP2004166215A (ja) 移動通信端末をロックする方法
US9008575B2 (en) Portable mobile communication device and method of controlling near field communication
US20210203498A1 (en) Method for storing digital key and electronic device
CN101998391A (zh) 无线通信装置、无线通信系统以及网络装置
US20100240304A1 (en) Portable electronic apparatus and portable terminal system
US8718603B2 (en) Method and system for remote control of a smart card
JP2010033193A (ja) 認証システム及び認証用サーバ装置
KR20130006257A (ko) 내장 sim에서의 키 관리방법, 및 그를 위한 내장 sim과 기록매체
CN103119600A (zh) 信息处理装置、信息处理装置控制方法、信息处理装置控制程序以及记录了信息处理装置控制程序的计算机可读取的记录介质
JPH0646002A (ja) 移動通信端末装置
EP3820079A1 (en) Electronic device for processing digital key, and operation method therefor
CN104899496A (zh) 一种数据读取方法及其终端
KR20080099117A (ko) 임베디드 시스템에서 이동성 요소의 인증을 위한 방법
CN101111018A (zh) 一种对phs手机实现锁网及解锁的方法
CN112422281B (zh) 一种更改安全模块中密钥的方法及系统
KR100641167B1 (ko) 이동통신단말기의 초기화 방법
JP2021140482A (ja) 電子情報記憶媒体、情報書き込み方法、及びプログラム
KR20090059346A (ko) Otp 영역을 이용한 imei 복제 방지 기능을 갖는단말기 및 그 제어방법
CN115826457A (zh) 智能钥匙与作业机械的通信方法、智能钥匙及作业机械
JP2018082246A (ja) 電子情報記憶媒体、セキュア処理実行方法、及びセキュア処理実行プログラム
KR20070005812A (ko) 사용자 인증 기능을 갖는 이동통신단말기 및이동통신단말기의 사용자 인증 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843572

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC OF 090312

122 Ep: pct application non-entry in european phase

Ref document number: 09843572

Country of ref document: EP

Kind code of ref document: A1