WO2011153897A1 - 一种克隆用户识别模块卡检测方法及系统 - Google Patents

一种克隆用户识别模块卡检测方法及系统 Download PDF

Info

Publication number
WO2011153897A1
WO2011153897A1 PCT/CN2011/074295 CN2011074295W WO2011153897A1 WO 2011153897 A1 WO2011153897 A1 WO 2011153897A1 CN 2011074295 W CN2011074295 W CN 2011074295W WO 2011153897 A1 WO2011153897 A1 WO 2011153897A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
request
information
hlr
authentication
Prior art date
Application number
PCT/CN2011/074295
Other languages
English (en)
French (fr)
Inventor
曹炜
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2011153897A1 publication Critical patent/WO2011153897A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Definitions

  • the invention relates to detection technology in mobile communication, in particular to a clone user identification module
  • Cloning SIM cards also known as copy SIM cards, is a common phenomenon in mobile communication networks.
  • the main reason for generating cloned SIM cards is: In existing SIM cards, some SIM cards use early identification. The weight algorithm, which has now been cracked, makes it easy for criminals to obtain the key in the SIM card and create a cloned SIM card. After the SIM card is cloned and distributed, it is distributed to various places. Multiple SIM cards may be registered at multiple mobile switching centers (MSCs, Mobile Switching Center) at the same time, and used for mass spam messages or malicious calls. Therefore, operators and mobile users suffer huge losses.
  • MSCs mobile switching centers
  • the main object of the present invention is to provide a clone SIM card detection method and system, which can effectively detect a cloned SIM card in a mobile communication network, and can save labor costs.
  • the invention provides a method for detecting a cloned SIM card, comprising:
  • the authentication request After receiving the authentication request, determine the address of the network element that initiated the authentication in the authentication request and save the current address. If the registration addresses of the SIM cards are the same, and the determination is not the same, the information is matched with the preset analysis rules, and after the matching is determined, the related information of the SIM card is obtained and reported to the operator.
  • the matching with the preset analysis rule is: starting a timer, after the timer expires, if the location update request is not received, the matching is considered to be consistent; if the location update request is received, determining the location update request Whether the location information and the saved historical location information of all the SIM cards are satisfied: the ratio of the time interval between the SIM card registration to the two network elements and the geographical location of the two network elements is greater than a preset threshold Or, the time interval for registering with two nets is less than the preset time interval, and the two geographical locations where the net elements are located are neither continuous nor at the intersection of geographical locations, and the matching is considered to be consistent. .
  • the method before receiving the authentication request, the method further includes: the SIM card registers with the MSC/General Packet Radio Service Node (SGSN) in its own location; after the registration is completed, the SIM card location
  • the MSC/SGSN sends a location update request to the home location register (HLR); after receiving the location update request, the HLR obtains the location information of the SIM card and the registered address of the SIM card according to the location update request. Updating the location information of the SIM card currently saved by itself and the registration address of the SIM card; when the SIM card user initiates a service, the SIM card sends service request information to the MSC/SGSN in its own location, the SIM card After receiving the service request information, the local MSC/SGSN sends an authentication request to the HLR.
  • HLR home location register
  • the method before determining whether the address of the network element that initiates the authentication in the authentication request is the same as the registered address of the currently saved SIM card, the method further includes: sending, to the HLR, the registration of acquiring the SIM card currently saved by the HLR. The request of the address; after receiving the request, the HLR returns the registered address of the SIM card currently saved by itself, as the registered address of the currently saved SIM card.
  • the MSC/SGSN where the SIM card is located is the MSC/SGSN that initiates the authentication, and the information about the SIM card is obtained and reported to the operator, as:
  • the MSC/SGSN that initiates the authentication sends a request for querying the information related to the SIM card; after receiving the request, the MSC/SGSN that initiates the authentication returns relevant information of the SIM card; and receives the returned SIM card.
  • the relevant information it is determined whether the international mobile device identity code (IMEI, International Mobile Equipment Identity) in the related information is legal, and the relevant information of the SIM card and the judgment result of the IMEI are obtained from the operator.
  • IMEI international mobile device identity code
  • the present invention also provides a cloning SIM card detection system, the system comprising: a determination module, a matching module and an execution module;
  • the determining module is configured to: after receiving the authentication request, determine whether the address of the network element that initiates the authentication in the authentication request is the same as the registered address of the currently saved SIM card, and trigger the matching module when the determination is not the same;
  • a matching module configured to: after receiving the trigger information of the determining module, matching with a preset analysis rule, and triggering the execution module after determining that the matching is possible;
  • the execution module is configured to: after receiving the trigger information of the matching module, obtain and report the related information of the SIM card to the operator.
  • the system further includes: a setting module, configured to set an analysis rule.
  • the system further includes: an MSC/SGSN and an HLR;
  • An MSC/SGSN configured to send an authentication request to the determining module and the HLR; and/or, configured to: after receiving the request sent by the executing module to query related information of the SIM card, returning to the executing module
  • the information about the SIM card is used by the HLR to calculate an authentication vector after receiving an authentication request sent by the MSC/SGSN.
  • the executing module is specifically configured to: after receiving the trigger information of the matching module, send a request for querying related information of the SIM card to the MSC/SGSN; and receive the MSC/SGSN After the information about the SIM card is returned, it is determined whether the IMEI in the related information is legal, and the related information of the SIM card and the judgment result of the IMEI are reported to the operator.
  • the determining module is further configured to: initiate authentication in determining the authentication request. Sending, to the HLR, a request for acquiring a registered address of the SIM card currently saved by the HLR, and receiving a current save returned by the HLR, before the address of the network element is the same as the currently registered address of the SIM card.
  • the HLR is further configured to: after receiving the request sent by the determining module to obtain the registration address of the SIM card currently saved by the HLR, returning the current request to the determining module The registered address of the saved SIM card.
  • the method and system for detecting a clone SIM card pre-set an analysis rule. After receiving the authentication request, it is determined whether the address of the network element that initiates authentication in the authentication request is the same as the registered address of the currently saved SIM card. When the determination is different, matching with the preset analysis rule to determine that the SIM card is a clone SIM card can effectively detect the clone SIM card in the mobile communication network, thereby effectively saving manpower. cost.
  • the operator can report the information about the SIM card to the operator, and the operator can perform the operation restriction on the SIM card according to the reported information of the SIM card, so that Effectively limit the use of cloned SIM cards, thereby reducing the losses suffered by operators and other mobile terminal users.
  • FIG. 1 is a schematic flow chart of a method for detecting a cloned SIM card according to the present invention
  • FIG. 2 is a schematic flow chart of a method for detecting a cloned SIM card according to an embodiment
  • FIG. 3 is a schematic structural diagram of a detection system of a cloned SIM card according to the present invention. detailed description
  • the method for detecting a cloned SIM card of the present invention includes the following steps: Step 101: After receiving the authentication request, the network side determines the address of the network element that initiates the authentication in the authentication request and the currently saved SIM card. If the registered addresses are the same, if the determination is not the same, perform the steps.
  • the timing of receiving the authentication request is: when the SIM card initiates the service, the MSC/SGSN where the SIM card is located sends an authentication request to the HLR; the network side includes network devices such as the MSC/SGSN and the HLR.
  • the service initiated by the SIM card may be a service such as a call, a short message, or an Internet.
  • the authentication request includes an address of the network element that initiates the authentication, that is, an address of the MSC/SGSN that initiates the authentication.
  • the HLR can only save one registered address, if multiple cloned SIM cards are simultaneously performing services, since multiple cloned SIM cards may not be in the same place, The address of the network element that initiated the authentication is different from the registered address of the SIM card currently saved by the HLR.
  • Step 102 Matching the preset analysis rules, and determining that the matching can be performed, obtaining and reporting the information about the SIM card to the operator.
  • the analysis rule is specifically: after determining that the address of the network element that initiates the authentication is different from the currently registered address of the SIM card, the timer is started, and after the timer expires, if the location update request is not received, The SIM card is considered to be a clone card; if the location update request is received, it is determined whether the location information in the location update request and all the saved historical location information of the SIM card are satisfied: the time interval for the SIM card to register with the two network elements The ratio of the distance to the geographic location of the two network elements is greater than a preset threshold; or, the time interval for registering the two network elements is less than a preset time interval, and the geographical location of the network elements is neither Continuously, it is not at the intersection of geographical locations; as long as one of the above conditions is met, the SIM card is considered to be a clone card.
  • the duration of the timer can be set according to requirements. Generally, in the actual application process, the duration of the timer can be set to 3 seconds, or 5 seconds, etc. After the timer expires, no location update request is received, indicating that there are two If the same SIM card is used in two different places, the SIM card is considered to be a clone card.
  • the preset threshold and the preset time interval may be set according to the current speed of the existing vehicle, for example: based on the speed of the locomotive at a high speed, the size of the threshold may be set to
  • the preset time interval can be set to 10 minutes, or 20 minutes, and the like.
  • the location information is accompanied by information about the geographic location adjacent to the geographic location of the SIM card and whether it is at the intersection of the geographic location;
  • the SIM card After the SIM card first arrives in the jurisdiction of an MSC/SGSN, it will register with the MSC/SGSN. After the registration is completed, the MSC/SGSN will send a location update request to the HLR; the HLR updates the currently saved location according to the received location update request. information.
  • the obtaining the related information of the SIM card is: sending a request for querying the related information of the SIM card to the network element that initiates the authentication; and receiving the request, the network element that initiates the authentication returns the related information of the SIM card.
  • the related information includes: location information of the SIM card, usage status of the mobile terminal that carries the SIM card, and IMEI of the mobile terminal.
  • the operator After receiving the information about the SIM card, the operator can perform the corresponding service restriction operation.
  • system that completes the above method may be a separate system, and a logic module may be added to the existing HLR.
  • the application scenario of this embodiment is: when the SIM card is used for the first time, the MSC/SGSN at the location where the SIM card is located is registered, corresponding After the registration is completed, the MSC/SGSN sends a location update request to the HLR, and after receiving the location update request, the HLR saves the location information of the SIM card.
  • the method for detecting a cloned SIM card in this embodiment includes the following steps: Step 201: After the SIM card leaves the area under the jurisdiction of the registered MSC/SGSN, register with the current local MSC/SGSN. ;
  • Step 202 After the registration is completed, the MSC/SGSN of the current location of the SIM card sends a location update request to the HLR.
  • Step 203 After receiving the location update request, the HLR updates the location information of the SIM card currently saved by itself and the registered address of the SIM card according to the location information of the SIM card in the location update request and the registration address of the SIM card. And returning a location update response to the MSC/SGSN of the current location, and then performing step 204;
  • the HLR After receiving the location update request, the HLR considers that the current location of the SIM card user allows roaming, thereby updating the currently saved location information of the SIM card and the registered address of the SIM card.
  • Last updated MSC/SGSN location update request The location information of the SIM card and the registered address of the SIM card.
  • Step 204 When the SIM card user initiates a service, the SIM card sends the service request information to the MSC/SGSN in the local area, and the MSC/SGSN at the location where the SIM card receives the service request information, and sends an authentication request to the HLR.
  • the service may be a service such as a call, a short message, or an Internet.
  • the authentication request includes the address of the network element that initiated the authentication, that is, the address of the MSC/SGSN that initiated the authentication.
  • Step 205 After receiving the authentication request, determine whether the address of the network element that initiates the authentication in the authentication request is the same as the registered address of the SIM card currently saved by the HLR, and if the same is determined, the SIM card is considered to be not a clone card. After the current process is completed, and the determination is not the same, step 206 is performed;
  • the HLR calculates an authentication vector and returns an authentication response to the MSC/SGSN that initiated the authentication.
  • the HLR After receiving the authentication request, the HLR sends a request for obtaining the registered address of the SIM card currently saved by the HLR. After receiving the request, the HLR returns the registered address of the SIM card currently saved by itself.
  • Step 206 Matching with a preset analysis rule to determine whether it can be matched. If yes, perform step 207; otherwise, consider that the SIM card is not a clone card, and end the current processing flow;
  • the analysis rule is specifically: after determining that the address of the network element that initiates the authentication is different from the registered address of the SIM card currently saved by the HLR, the timer is started, and if the location update request is not received after the timer expires, The SIM card is considered to be a clone card; if the location update request is received, it is determined whether the location information in the location update request and all the saved historical location information of the SIM are satisfied: the SIM card is far away from the two distances in a short time.
  • the NE is registered; or, the two are frequently registered with the Internet access element.
  • the geographical location of these network elements is neither continuous nor at the intersection of geographical locations.
  • Step 207 Send a request for querying related information of the SIM card to the MSC/SGSN that initiates authentication;
  • Step 208 After receiving the request, the MSC/SGSN that initiates the authentication returns relevant information of the SIM card.
  • the related information of the SIM card includes: location information of the SIM card, usage status of the mobile terminal that carries the SIM card, and IMEI of the mobile terminal.
  • Step 209 After receiving the information about the returned SIM card, determine whether the IMEI in the related information is legal, and report the related information of the SIM card and the judgment result of the IMEI to the operator, and end the current processing flow.
  • the determining whether the IMEI in the related information is legal is specifically:
  • the IMEI in the relevant information complies with the regulations of the Global System for Mobile Communications. If it meets, the IMEI is considered legal. Otherwise, the IMEI is considered illegal.
  • the purpose of determining whether the IMEI in the related information is legal is: Let the operator can carry the The mobile terminal of the SIM card performs the restriction of the service, and even if the mobile terminal re-uses a SIM card, the related related service cannot be performed.
  • the detection method described in FIG. 2 can be implemented by a detection system of a clone SIM card.
  • the clone SIM card detection system as shown in FIG. 3, includes a determination module 31, a matching module 32, and an execution module 33.
  • the determining module 31 is configured to: after receiving the authentication request, determine whether the address of the network element that initiates the authentication in the authentication request is the same as the registered address of the currently saved SIM card, and if the determination is not the same, trigger the matching module 32;
  • the matching module 32 is configured to: after receiving the trigger information of the judging module 31, match the preset analysis rule, and after determining that the matching can be matched, trigger the execution module 33;
  • the execution module 33 is configured to: after receiving the trigger information of the matching module 32, obtain and report the related information of the SIM card to the operator.
  • the system may further include: an MSC/SGSN 34, and an HLR 35;
  • the MSC/SGSN 34 is configured to send an authentication request to the determining module 31 and the HLR 35, and receive
  • the authentication response returned by the HLR 35 and/or, after receiving the request sent by the execution module 33 to query the related information of the SIM card, returning the related information of the SIM card to the execution module 33;
  • the HLR 35 is configured to: after receiving the authentication request sent by the MSC/SGSN 34, calculate an authentication vector, and return an authentication response to the MSC/SGSN 34;
  • the execution module 33 is specifically configured to: after receiving the trigger information of the matching module 32,
  • the MSC/SGSN 34 sends a request for querying the related information of the SIM card, and after receiving the information about the SIM card returned by the MSC/SGSN 34, determines whether the IMEI in the related information is legal, and reports the SIM card to the operator. Relevant information and the judgment result of IMEI;
  • the determining module 31 is further configured to send the acquiring HLR to the HLR 35 before determining whether the address of the network element that initiates authentication in the authentication request is the same as the currently stored registration address of the SIM card. 35 requesting the currently registered address of the SIM card, and receiving the currently stored registration address of the SIM card returned by the HLR 35;
  • the HLR 35 is further configured to: after receiving the request sent by the determining module 31 to obtain the registered address of the SIM card currently saved by the HLR 35, return to the determining module 31 the registration address of the SIM card currently saved by itself.
  • the MSC/SGSN 34 is further configured to send a location update request to the HLR 35, and receive a location update response returned by the HLR 35;
  • the HLR 35 is further configured to: after receiving the location update request sent by the MSC/SGSN 34, update the location information of the SIM card and the registered address of the SIM card according to the location information of the SIM card in the location update request.
  • the location information of the SIM currently stored by itself and the registered address of the SIM card, and returning a location update response to the MSC/SGSN 34.
  • the system may further include: a setting module, configured to set an analysis rule.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种克隆用户识别模块(SIM)卡检测方法,包括:收到鉴权请求后,判断鉴权请求中发起鉴权的网元的地址与当前保存的SIM卡的注册地址是否相同,确定不相同时,与预先设置的分析规则进行匹配,确定能匹配后,获取并向运营商上报所述SIM卡的相关信息。本发明同时公开了一种克隆SIM卡检测系统,采用本发明的方法及系统,能有效地自动检测移动通信网络中的克隆SIM卡,进而能节约了人力成本。

Description

一种克隆用户识别模块卡检测方法及系统 技术领域
本发明涉及移动通信中的检测技术, 特别是指一种克隆用户识别模块
( SIM , Subscriber Identity Module )卡检测方法及系统。 背景技术
克隆 SIM卡, 也称为复制 SIM卡, 是目前移动通信网络中比较常见的 一种现象, 产生克隆 SIM卡的主要原因是: 在现有的 SIM卡中, 部分 SIM 卡使用的是早期的鉴权算法, 这种算法现在已经被破解, 因此, 不法分子 可以轻易地获取 SIM卡中的密钥, 制造出克隆 SIM卡。 SIM卡被克隆出多 份后, 再被分发至各地, 多张 SIM 卡可能同时在各地多个移动交换中心 ( MSC, Mobile Switching Center ) 下注册, 被用于群发垃圾短信、 或进行 恶意呼叫等, 从而使运营商和移动用户蒙受巨大损失。
在目前的移动通信网络中, 缺少较为有效的方法检测和限制这些克隆 卡的使用; 一般, 只能在每月话单结算后, 从大量的话单中提取并分析是 否存在异常业务的话单, 进而分析确认是否存在 SIM卡被克隆的情况, 如 此, 需要消耗大量的人力和精力。 发明内容
有鉴于此, 本发明的主要目的在于提供一种克隆 SIM卡检测方法及系 统, 能有效检测移动通信网络中的克隆 SIM卡, 并能节约人力成本。
为达到上述目的, 本发明的技术方案是这样实现的:
本发明提供了一种克隆 SIM卡检测方法, 包括:
收到鉴权请求后, 判断鉴权请求中发起鉴权的网元的地址与当前保存 的 SIM卡的注册地址是否相同, 确定不相同时, 与预先设置的分析规则进 行匹配, 确定能匹配后, 获取并向运营商上报所述 SIM卡的相关信息。
上述方案中, 所述与预先设置的分析规则进行匹配, 为: 启动定时器, 定时器超时后, 如果没有收到位置更新请求, 则认为匹配一致; 如果收到 位置更新请求, 判断位置更新请求中位置信息与保存的所有所述 SIM卡的 历史位置信息是否满足: SIM 卡向两个网元进行注册的时间间隔与所述两 个网元所处地理位置的距离的比值大于预设阔值; 或者, 向两个以上网元 进行注册的时间间隔小于预设时间间隔, 所述两个以上网元所处的地理位 置既不连续, 也不处于地理位置的交界点, 满足则认为匹配一致。
上述方案中, 在收到鉴权请求之前, 该方法进一步包括: SIM 卡向自 身所在地的 MSC/通用分组无线服务节点 (SGSN, Servicing GPRS Support Node )进行注册; 注册完成后, 所述 SIM卡所在地的 MSC/SGSN向归属位 置寄存器 (HLR, Home Location Register )发送位置更新请求; HLR收到 位置更新请求后, 根据位置更新请求中所述 SIM卡的位置信息、 以及所述 SIM卡的注册地址,更新自身当前保存的所述 SIM卡的位置信息及所述 SIM 卡的注册地址; 所述 SIM卡用户发起业务时, 所述 SIM卡向自身所在地的 MSC/SGSN发送业务请求信息, 所述 SIM卡所在地的 MSC/SGSN收到业 务请求信息后, 向 HLR发送鉴权请求。
上述方案中, 在判断鉴权请求中发起鉴权的网元的地址与当前保存的 SIM 卡的注册地址是否相同之前, 该方法进一步包括: 向 HLR发送获取 HLR当前保存的所述 SIM卡的注册地址的请求; HLR收到请求后,返回所 自身当前保存的所述 SIM卡的注册地址, 作为所述当前保存的 SIM卡的注 册地址。
上述方案中, 所述 SIM 卡所在地的 MSC/SGSN 为发起鉴权的 MSC/SGSN, 所述获取并向运营商上报所述 SIM卡的相关信息, 为: 向所 述发起鉴权的 MSC/SGSN发送查询所述 SIM卡相关信息的请求;所述发起 鉴权的 MSC/SGSN收到请求后,返回所述 SIM卡的相关信息; 收到返回的 所述 SIM卡的相关信息后,判断相关信息中的国际移动设备身份码( IMEI, International Mobile Equipment Identity )是否合法,并向运营商上才艮所述 SIM 卡的相关信息及 IMEI的判断结果。
本发明还提供了一种克隆 SIM卡检测系统, 该系统包括: 判断模块、 匹配模块及执行模块; 其中,
判断模块, 用于收到鉴权请求后, 判断鉴权请求中发起鉴权的网元的 地址与当前保存的 SIM卡的注册地址是否相同, 并在确定不相同时, 触发 匹配模块;
匹配模块, 用于收到判断模块的触发信息后, 与预先设置的分析规则 进行匹配, 并在确定能匹配后, 触发执行模块;
执行模块, 用于收到匹配模块的触发信息后, 获取并向运营商上报所 述 SIM卡的相关信息。
上述方案中, 该系统进一步包括: 设置模块, 用于设置分析规则。 上述方案中, 该系统进一步包括: MSC/SGSN及 HLR; 其中,
MSC/SGSN, 用于向所述判断模块及 HLR发送鉴权请求; 和 /或, 用于 收到所述执行模块发送的查询所述 SIM卡的相关信息的请求后, 向所述执 行模块返回所述 SIM卡的相关信息; HLR, 用于收到 MSC/SGSN发送的鉴 权请求后, 计算鉴权向量。
上述方案中, 所述执行模块具体用于: 收到所述匹配模块的触发信息 后, 向所述 MSC/SGSN发送查询所述 SIM卡的相关信息的请求; 并在收到 所述 MSC/SGSN返回的所述 SIM卡的相关信息后,判断相关信息中的 IMEI 是否合法, 并向运营商上报所述 SIM卡的相关信息及 IMEI的判断结果。
上述方案中, 所述判断模块, 还用于在判断鉴权请求中的发起鉴权的 网元的地址与当前保存的所述 SIM 卡的注册地址是否相同之前, 向所述 HLR发送获取所述 HLR当前保存的所述 SIM卡的注册地址的请求, 并接 收所述 HLR返回的当前保存的所述 SIM卡的注册地址; 所述 HLR, 还用 于收到所述判断模块发送的获取所述 HLR当前保存的所述 SIM卡的注册地 址的请求后,向所述判断模块返回自身当前保存的所述 SIM卡的注册地址。
本发明提供的克隆 SIM卡检测方法及系统, 预先设置分析规则, 收到 鉴权请求后, 判断鉴权请求中的发起鉴权的网元的地址与当前保存的 SIM 卡的注册地址是否相同, 确定不相同时, 与预先设置的分析规则进行匹配, 确定能匹配, 则说明该 SIM卡为克隆 SIM卡, 如此, 能有效地自动检测移 动通信网络中的克隆 SIM卡, 进而能有效地节约人力成本。
另一方面, 在检测到克隆 SIM卡后, 向运营商上报该 SIM卡的相关信 息, 运营商即可根据上报的该 SIM卡的相关信息, 对该 SIM卡进行业务限 制的操作, 如此, 能有效地限制克隆 SIM卡的使用, 从而减少运营商和其 它移动终端用户所受的损失。 附图说明
图 1为本发明克隆 SIM卡的检测方法流程示意图;
图 2为实施例的克隆 SIM卡的检测方法流程示意图;
图 3为本发明克隆 SIM卡的检测系统结构示意图。 具体实施方式
下面结合附图及具体实施例对本发明再作进一步详细的说明。
本发明克隆 SIM卡的检测方法, 如图 1所示, 包括以下步骤: 步骤 101 : 收到鉴权请求后, 网络侧判断鉴权请求中发起鉴权的网元的 地址与当前保存的 SIM卡的注册地址是否相同, 确定不相同时, 执行步骤
102; 这里, 所述收到鉴权请求的时机为: SIM卡发起业务时, SIM卡所在 地的 MSC/SGSN向 HLR发送鉴权请求; 网络侧包括 MSC/SGSN、 HLR等 网络设备。 其中, 所述 SIM卡发起的业务可以是呼叫、 短信、 或上网等业 务。
所述鉴权请求包括发起鉴权的网元的地址,即:发起鉴权的 MSC/SGSN 的地址。
有多个克隆的 SIM卡存在时,由于 HLR只能保存一个注册地址,所以, 如果多个克隆的 SIM卡同时进行业务时, 由于多个克隆的 SIM卡可能不在 同一个地方, 因此, 就会出现发起鉴权的网元的地址与 HLR当前保存的该 SIM卡的注册地址不相同的情况。
步骤 102: 与预先设置的分析规则进行匹配, 确定能匹配后, 获取并向 运营商上报该 SIM卡的相关信息。
这里, 所述分析规则具体为: 确定发起鉴权的网元的地址与当前保存 的该 SIM卡的注册地址不相同后, 启动定时器, 定时器超时后, 如果没有 收到位置更新请求, 则认为该 SIM卡为克隆卡; 如果收到位置更新请求, 判断位置更新请求中的位置信息与保存的所有的该 SIM卡的历史位置信息 是否满足: SIM 卡向两个网元进行注册的时间间隔与所述两个网元所处地 理位置的距离的比值大于预设阔值; 或者, 向两个以上网元进行注册的时 间间隔小于预设时间间隔, 这些网元所处的地理位置既不连续, 也不处于 地理位置的交界点; 只要满足上述条件中的一个条件, 则认为该 SIM卡为 克隆卡。
其中, 定时器的时长可以依据需要设置, 一般, 在实际应用过程中, 可以设置定时器的时长为 3秒、 或 5秒等; 定时器超时后, 没有收到位置 更新请求,说明有两个相同的 SIM卡在两个不同的地方使用,则认为该 SIM 卡为克隆卡。 所述预设阔值及预设时间间隔可以依据现有交通工具的时速进行设 置, 比如: 以高速行驶的机车的时速为依据, 可以设置阔值的大小为
0.0025h/km; 所述预设时间间隔可以设置为 10分钟、 或 20分钟等。
位置信息中附带有与 SIM卡所在地理位置相邻的地理位置、 以及是否 处在地理位置的交界点的信息;
当 SIM卡初次到一个 MSC/SGSN的管辖范围后, 会向 MSC/SGSN进 行注册, 注册完成后, MSC/SGSN会向 HLR发送位置更新请求; HLR根 据收到的位置更新请求更新当前保存的位置信息。
所述获取该 SIM卡的相关信息具体为: 向发起鉴权的网元发送查询该 SIM卡的相关信息的请求; 发起鉴权的网元收到请求后, 返回该 SIM卡的 相关信息。 其中, 所述相关信息包括: SIM卡的位置信息、 承载 SIM卡的 移动终端的使用状态、 以及该移动终端的 IMEI等。
运营商收到上 的该 SIM卡的相关信息后, 可以进行相应的业务限制 操作。
在实际应用过程中, 完成上述方法的系统可以是单独的一个系统, 还 可以在现有的 HLR中增加逻辑模块。
将本发明的方案应用到实际的移动通信网络中, 则形成一个具体的实 施例, 本实施例的应用场景是: SIM卡初次使用时, 已经在 SIM卡所在地 的 MSC/SGSN进行注册, 相应的, 注册完成后, MSC/SGSN向 HLR发送 位置更新请求, HLR收到位置更新请求后, 保存该 SIM卡的位置信息。
本实施例中克隆 SIM卡的检测方法, 如图 2所示, 包括以下步骤: 步骤 201 : 当该 SIM卡离开已注册过的 MSC/SGSN管辖的区域后, 向 当前所在地的 MSC/SGSN进行注册;
这里, SIM卡在注册时, 需要向 MSC/SGSN提供承载该 SIM卡的移动 终端的 IMEI。 步骤 202: 注册完成后, 该 SIM卡当前所在地的 MSC/SGSN向 HLR 发送位置更新请求;
步骤 203: HLR收到位置更新请求后, 根据位置更新请求中该 SIM卡 的位置信息、 以及该 SIM卡的注册地址, 更新自身当前保存的该 SIM卡的 位置信息、 以及该 SIM卡的注册地址 , 并向当前所在地的 MSC/SGSN返回 位置更新响应, 之后执行步骤 204;
这里, HLR收到位置更新请求后, 会认为该 SIM卡用户的当前位置允 许漫游,从而更新当前保存的该 SIM卡的位置信息及该 SIM卡的注册地址。
如果有多个克隆的 SIM卡在不同的 MSC/SGSN注册, 此时, HLR当 前保存的该 SIM卡的位置信息以及该 SIM卡的注册地址为: 最后一次收到 的 MSC/SGSN的位置更新请求中该 SIM卡的位置信息以及该 SIM卡的注 册地址。
步骤 204: 该 SIM 卡用户发起业务时, 该 SIM 卡向自身所在地的 MSC/SGSN发送业务请求信息, 该 SIM卡所在地的 MSC/SGSN收到业务 请求信息后, 向 HLR发送鉴权请求;
这里, 所述业务可以是呼叫、 短信、 或上网等业务。 所述鉴权请求包 括发起鉴权的网元的地址, 即: 发起鉴权的 MSC/SGSN的地址。
步骤 205: 收到鉴权请求后, 判断鉴权请求中发起鉴权的网元的地址与 HLR当前保存的该 SIM卡的注册地址是否相同,确定相同时,则认为该 SIM 卡不是克隆卡, 结束当前处理流程, 确定不相同时, 则执行步骤 206;
这里, HLR收到鉴权请求后,计算鉴权向量,向发起鉴权的 MSC/SGSN 返回鉴权响应。
收到鉴权请求后, 向 HLR发送获取 HLR当前保存的该 SIM卡的注册 地址的请求, HLR收到请求后,返回自身当前保存的该 SIM卡的注册地址。
如果多个克隆的 SIM卡同时进行业务时, 由于多个克隆的 SIM卡所在 地的 MSC/SGSN的地址不相同, 因此, 就会出现发起鉴权的网元的地址与 HLR当前保存的该 SIM卡的注册地址不相同的情况。
步骤 206: 与预先设置的分析规则进行匹配, 判断是否能匹配, 如果能 匹配, 则执行步骤 207; 否则, 认为该 SIM卡不是克隆卡, 结束当前处理 流程;
这里, 所述分析规则具体为: 确定发起鉴权的网元的地址与 HLR当前 保存的该 SIM卡的注册地址不相同后, 启动定时器, 定时器超时后, 如果 没有收到位置更新请求, 则认为该 SIM卡为克隆卡; 如果收到位置更新请 求, 判断位置更新请求中的位置信息与保存的所有的该 SIM的历史位置信 息是否满足: SIM 卡在短时间内向两个距离很远的网元进行注册; 或者, 频繁的向两个以上网元进行注册, 这些网元所处的地理位置既不连续, 也 不处于地理位置的交界点。
步骤 207: 向发起鉴权的 MSC/SGSN发送查询该 SIM卡的相关信息的 请求;
步骤 208: 发起鉴权的 MSC/SGSN收到请求后, 返回该 SIM卡的相关 信息;
这里, 所述该 SIM卡的相关信息包括: SIM卡的位置信息、 承载 SIM 卡的移动终端的使用状态、 以及该移动终端的 IMEI等。
步骤 209:收到返回的该 SIM卡的相关信息后,判断相关信息中的 IMEI 是否合法, 并向运营商上报该 SIM卡的相关信息及 IMEI的判断结果, 结 束当前处理流程。
这里, 所述判断相关信息中的 IMEI是否合法具体为:
判断相关信息中的 IMEI是否符合全球移动通信协会的规定, 如果符 合, 则认为 IMEI合法, 否则, 认为 IMEI不合法。
判断相关信息中的 IMEI 是否合法的目的是: 让运营商可以对承载该 SIM卡的移动终端进行业务的限制, 即使该移动终端重新使用了一张 SIM 卡后, 仍然不能进行已限制的相关业务。
在实际应用中, 图 2所述的检测方法具体可由克隆 SIM卡的检测系统 实现, 该克隆 SIM卡检测系统, 如图 3所示, 包括判断模块 31、 匹配模块 32及执行模块 33 ; 其中,
判断模块 31 , 用于收到鉴权请求后, 判断鉴权请求中发起鉴权的网元 的地址与当前保存的 SIM卡的注册地址是否相同, 并在确定不相同时, 触 发匹配模块 32;
匹配模块 32, 用于收到判断模块 31的触发信息后, 与预先设置的分析 规则进行匹配, 并在确定能匹配后, 触发执行模块 33;
执行模块 33 , 用于收到匹配模块 32的触发信息后, 获取并向运营商上 报该 SIM卡的相关信息。
其中, 所述系统还可以进一步包括: MSC/SGSN 34、 以及 HLR 35; 其 中,
MSC/SGSN 34, 用于向判断模块 31及 HLR 35发送鉴权请求, 并接收
HLR 35返回的鉴权响应; 和 /或, 用于收到执行模块 33发送的查询该 SIM 卡的相关信息的请求后, 向执行模块 33返回该 SIM卡的相关信息;
HLR 35 , 用于收到 MSC/SGSN 34发送的鉴权请求后, 计算鉴权向量, 向 MSC/SGSN 34返回鉴权响应;
所述执行模块 33 , 具体用于: 收到匹配模块 32 的触发信息后, 向
MSC/SGSN 34发送查询该 SIM卡的相关信息的请求;并在收到 MSC/SGSN 34返回的该 SIM卡的相关信息后, 判断相关信息中的 IMEI是否合法, 并 向运营商上报该 SIM卡的相关信息及 IMEI的判断结果;
所述判断模块 31 , 还用于在判断鉴权请求中的发起鉴权的网元的地址 与当前保存的该 SIM卡的注册地址是否相同之前,向 HLR 35发送获取 HLR 35当前保存的该 SIM卡的注册地址的请求, 并接收 HLR 35返回的当前保 存的该 SIM卡的注册地址;
所述 HLR 35 ,还用于收到判断模块 31发送的获取 HLR 35当前保存的 该 SIM卡的注册地址的请求后,向判断模块 31返回自身当前保存的该 SIM 卡的注册地址。
所述 MSC/SGSN 34,还用于向 HLR 35发送位置更新请求,并接收 HLR 35返回的位置更新响应;
所述 HLR 35 , 还用于在收到 MSC/SGSN 34发送的位置更新请求后, 根据位置更新请求中的该 SIM卡的位置信息中的该 SIM卡的位置信息及该 SIM卡的注册地址更新自身当前保存的该 SIM的位置信息及该 SIM卡的注 册地址, 并向 MSC/SGSN 34返回位置更新响应。
所述系统还可以进一步包括: 设置模块, 用于设置分析规则。
以上所述, 仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围, 凡在本发明的精神和原则之内所作的任何修改、 等同替换和改进 等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1、 一种克隆用户识别模块(SIM )卡检测方法, 其特征在于, 该方法 包括:
收到鉴权请求后, 判断鉴权请求中发起鉴权的网元的地址与当前保存 的 SIM卡的注册地址是否相同, 确定不相同时, 与预先设置的分析规则进 行匹配, 确定能匹配后, 获取并向运营商上报所述 SIM卡的相关信息。
2、 根据权利要求 1所述的方法, 其特征在于, 所述与预先设置的分析 规则进行匹配, 为:
启动定时器, 定时器超时后, 如果没有收到位置更新请求, 则认为匹 配一致; 如果收到位置更新请求, 判断位置更新请求中位置信息与保存的 所有所述 SIM卡的历史位置信息是否满足: SIM卡向两个网元进行注册的 时间间隔与所述两个网元所处地理位置的距离的比值大于预设阔值; 或者, 向两个以上网元进行注册的时间间隔小于预设时间间隔, 所述两个以上网 元所处的地理位置既不连续, 也不处于地理位置的交界点, 满足则认为匹 配一致。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 在收到鉴权请求之 前, 该方法进一步包括:
SIM卡向自身所在地的移动交换中心 (MSC ) /通用分组无线服务节点 ( SGSN )进行注册;
注册完成后, 所述 SIM 卡所在地的 MSC/SGSN 向归属位置寄存器 ( HLR )发送位置更新请求;
HLR收到位置更新请求后, 根据位置更新请求中所述 SIM卡的位置信 息、 以及所述 SIM卡的注册地址, 更新自身当前保存的所述 SIM卡的位置 信息及所述 SIM卡的注册地址;
所述 SIM卡用户发起业务时,所述 SIM卡向自身所在地的 MSC/SGSN 发送业务请求信息,所述 SIM卡所在地的 MSC/SGSN收到业务请求信息后, 向 HLR发送鉴权请求。
4、 根据权利要求 3所述的方法, 其特征在于, 在判断鉴权请求中发起 鉴权的网元的地址与当前保存的 SIM卡的注册地址是否相同之前, 该方法 进一步包括:
向 HLR发送获取 HLR当前保存的所述 SIM卡的注册地址的请求; HLR收到请求后, 返回自身当前保存的所述 SIM卡的注册地址, 作为 所述当前保存的 SIM卡的注册地址。
5、 根据权利要求 3所述的方法, 其特征在于, 所述 SIM卡所在地的 MSC/SGSN为发起鉴权的 MSC/SGSN, 所述获取并向运营商上^艮所述 SIM 卡的相关信息, 为:
向所述发起鉴权的 MSC/SGSN发送查询所述 SIM卡相关信息的请求; 所述发起鉴权的 MSC/SGSN收到请求后,返回所述 SIM卡的相关信息; 收到返回的所述 SIM卡的相关信息后, 判断相关信息中的国际移动设 备身份码( IMEI )是否合法,并向运营商上报所述 SIM卡的相关信息及 IMEI 的判断结果。
6、 一种克隆 SIM卡检测系统, 其特征在于, 该系统包括: 判断模块、 匹配模块及执行模块; 其中,
判断模块, 用于收到鉴权请求后, 判断鉴权请求中发起鉴权的网元的 地址与当前保存的 SIM卡的注册地址是否相同, 并在确定不相同时, 触发 匹配模块;
匹配模块, 用于收到判断模块的触发信息后, 与预先设置的分析规则 进行匹配, 并在确定能匹配后, 触发执行模块;
执行模块, 用于收到匹配模块的触发信息后, 获取并向运营商上报所 述 SIM卡的相关信息。
7、 根据权利要求 6所述的系统, 其特征在于, 该系统进一步包括: 设置模块, 用于设置分析规则。
8、根据权利要求 6或 7所述的系统,其特征在于,该系统进一步包括: MSC/SGSN及 HLR; 其中,
MSC/SGSN, 用于向所述判断模块及 HLR发送鉴权请求; 和 /或, 用于 收到所述执行模块发送的查询所述 SIM卡的相关信息的请求后, 向所述执 行模块返回所述 SIM卡的相关信息;
HLR, 用于收到 MSC/SGSN发送的鉴权请求后, 计算鉴权向量。
9、根据权利要求 8所述的系统, 其特征在于, 所述执行模块具体用于: 收到所述匹配模块的触发信息后, 向所述 MSC/SGSN发送查询所述
SIM卡的相关信息的请求;并在收到所述 MSC/SGSN返回的所述 SIM卡的 相关信息后, 判断相关信息中的 IMEI是否合法, 并向运营商上报所述 SIM 卡的相关信息及 IMEI的判断结果。
10、 根据权利要求 8所述的系统, 其特征在于,
所述判断模块, 还用于在判断鉴权请求中的发起鉴权的网元的地址与 当前保存的所述 SIM卡的注册地址是否相同之前,向所述 HLR发送获取所 述 HLR当前保存的所述 SIM卡的注册地址的请求, 并接收所述 HLR返回 的当前保存的所述 SIM卡的注册地址;
所述 HLR,还用于收到所述判断模块发送的获取所述 HLR当前保存的 所述 SIM卡的注册地址的请求后, 向所述判断模块返回自身当前保存的所 述 SIM卡的注册地址。
PCT/CN2011/074295 2010-06-09 2011-05-19 一种克隆用户识别模块卡检测方法及系统 WO2011153897A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010199220.3 2010-06-09
CN201010199220.3A CN101860847B (zh) 2010-06-09 2010-06-09 一种克隆用户识别模块卡检测方法及系统

Publications (1)

Publication Number Publication Date
WO2011153897A1 true WO2011153897A1 (zh) 2011-12-15

Family

ID=42946438

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/074295 WO2011153897A1 (zh) 2010-06-09 2011-05-19 一种克隆用户识别模块卡检测方法及系统

Country Status (2)

Country Link
CN (1) CN101860847B (zh)
WO (1) WO2011153897A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625296A (zh) * 2012-03-22 2012-08-01 中国联合网络通信集团有限公司 检测sim卡复制的处理方法和设备
US11483709B2 (en) 2019-03-14 2022-10-25 At&T Intellectual Property I, L.P. Authentication technique to counter subscriber identity module swapping fraud attack

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101860847B (zh) * 2010-06-09 2014-03-19 中兴通讯股份有限公司 一种克隆用户识别模块卡检测方法及系统
CN102572827B (zh) * 2010-12-07 2015-08-19 中国电信股份有限公司 移动通信系统中的孖机甄别方法和装置
CN106022181B (zh) * 2016-05-30 2018-08-31 陕西科技大学 一种防止ic卡盗刷的系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1219337A (zh) * 1997-03-10 1999-06-09 诺基亚电信公司 发现复制的sim卡
CN1717103A (zh) * 2004-06-28 2006-01-04 华为技术有限公司 Sim卡反克隆方法
WO2009008582A1 (en) * 2007-07-09 2009-01-15 Sk Telecom Co., Ltd. System and method for processing subscription of subscriber identity module
CN101600209A (zh) * 2009-06-29 2009-12-09 中兴通讯股份有限公司 一种识别被复制的客户识别模块卡的方法、装置及系统
CN101860847A (zh) * 2010-06-09 2010-10-13 中兴通讯股份有限公司 一种克隆用户识别模块卡检测方法及系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101572889B (zh) * 2009-06-11 2011-11-30 北京握奇数据系统有限公司 一种sim卡鉴权的方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1219337A (zh) * 1997-03-10 1999-06-09 诺基亚电信公司 发现复制的sim卡
CN1717103A (zh) * 2004-06-28 2006-01-04 华为技术有限公司 Sim卡反克隆方法
WO2009008582A1 (en) * 2007-07-09 2009-01-15 Sk Telecom Co., Ltd. System and method for processing subscription of subscriber identity module
CN101600209A (zh) * 2009-06-29 2009-12-09 中兴通讯股份有限公司 一种识别被复制的客户识别模块卡的方法、装置及系统
CN101860847A (zh) * 2010-06-09 2010-10-13 中兴通讯股份有限公司 一种克隆用户识别模块卡检测方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625296A (zh) * 2012-03-22 2012-08-01 中国联合网络通信集团有限公司 检测sim卡复制的处理方法和设备
US11483709B2 (en) 2019-03-14 2022-10-25 At&T Intellectual Property I, L.P. Authentication technique to counter subscriber identity module swapping fraud attack

Also Published As

Publication number Publication date
CN101860847A (zh) 2010-10-13
CN101860847B (zh) 2014-03-19

Similar Documents

Publication Publication Date Title
US10484873B2 (en) Detection and blocking of cloned mobile devices
US9241254B2 (en) Method and system for determining reachability of terminal group
CN105228123B (zh) 移动终端用户在漫游地进行通信业务的方法和系统
WO2014032570A1 (zh) 切换运营商网络的方法、用户设备及远程管理平台
CN108811043B (zh) 接入设备、认证服务器、终端设备接入控制方法及系统
CN105828413A (zh) 一种d2d模式b发现的安全方法、终端和系统
WO2011153897A1 (zh) 一种克隆用户识别模块卡检测方法及系统
US9521510B2 (en) Subscriber location database
WO2010139153A1 (zh) 小区位置的获取和定位方法、定位服务装置及系统
WO2015165149A1 (zh) 配置方法、ProSe密钥管理功能实体、终端、系统和存储介质
CN108616805B (zh) 一种紧急号码的配置、获取方法及装置
US9924548B2 (en) Vehicle connectivity using a desired access point name
WO2013185709A1 (zh) 一种呼叫认证方法、设备和系统
US8958792B2 (en) Method and system for selecting mobility management entity of terminal group
Xenakis et al. An advanced persistent threat in 3G networks: Attacking the home network from roaming networks
CN106792627A (zh) 一种多设备连通通讯的实现方法及实现系统
CN109660982B (zh) 一种进行标识采集的方法和装置
CN101568093A (zh) 更新ue允许接入的家用基站信息的方法
JP6477223B2 (ja) 通信システム、及び通信方法
WO2012151916A1 (zh) 终端响应触发的方法及系统、终端、网络侧
WO2013139073A1 (zh) 一种发送终端监控报告的方法及系统
CN109121138B (zh) 语音验真方法、平台和系统
CN109391596B (zh) 一种虚假主叫识别方法、装置、电子设备及存储介质
CN111132162B (zh) 一种终端信息的获取方法及装置
KR20130061994A (ko) 펨토셀 기지국 이설 방지 방법 및 이에 적용되는 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11791888

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11791888

Country of ref document: EP

Kind code of ref document: A1