WO2012048489A1 - Procédé et terminal mobile pour le chiffrement d'un terminal mobile à deux cartes - Google Patents

Procédé et terminal mobile pour le chiffrement d'un terminal mobile à deux cartes Download PDF

Info

Publication number
WO2012048489A1
WO2012048489A1 PCT/CN2010/079060 CN2010079060W WO2012048489A1 WO 2012048489 A1 WO2012048489 A1 WO 2012048489A1 CN 2010079060 W CN2010079060 W CN 2010079060W WO 2012048489 A1 WO2012048489 A1 WO 2012048489A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
mnc
mcc
mobile terminal
dual
Prior art date
Application number
PCT/CN2010/079060
Other languages
English (en)
Chinese (zh)
Inventor
刘克
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012048489A1 publication Critical patent/WO2012048489A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the present invention relates to a lock network lock card technology in the field of mobile communications, and in particular, to a method and a mobile terminal for encrypting a dual card mobile terminal. Background technique
  • operators generally use the software encryption method to implement the function of the mobile terminal lock network lock card, for example: ⁇ Using MD5 and other algorithms for the mobile country code (MCC) and mobile network code (MNC) in the user identification (SIM) card Encrypted, encrypted and stored in an area in the memory of the mobile terminal.
  • MCC mobile country code
  • MNC mobile network code
  • SIM user identification
  • MCC and MNC in the SIM card are verified, that is, the stored MCC and MNC are in the mobile terminal.
  • the MCC and the MNC in the inserted SIM card are compared. If the verification is incorrect, the mobile terminal cannot operate normally to implement the lock lock function of the mobile terminal.
  • no matter how powerful the algorithm may be vulnerable, cyber hackers will use the vulnerabilities in the encryption software to tamper with the program. In this case, no matter how powerful the encryption algorithm built on the mobile terminal software, the meaning of encryption will be lost.
  • the prior art has proposed a function of implementing a mobile terminal lock network lock card by a hardware encryption method, but the existing hardware encryption method is only applicable to a single SIM card mobile terminal.
  • the method is to implement the function of the lock network lock card. Summary of the invention
  • the main object of the present invention is to provide a method for encrypting a dual-card mobile terminal and a mobile terminal, which can implement a lock network lock function of the dual-card mobile terminal.
  • the invention improves a method for encrypting a dual-card mobile terminal, and provides a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards, and both SIM cards pass through the two-way encryption chip. Connected to the main chip; the method further includes:
  • the two-way encryption chip After receiving the notification from the main chip, the two-way encryption chip reads the information parameters of any one or two SIM cards, and compares the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, and determines to read. When the information parameter of the obtained SIM card is different from the information parameter of the stored SIM card, the SIM card corresponding to the information parameter of the read SIM card is invalid.
  • the method for setting the dual encryption chip is: serially or parallelly connecting a two-way encryption chip on the path between the mobile terminal main chip and the two SIM cards through the SIM card interface.
  • the information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
  • the stored MCC and MNC include, but are not limited to, a group.
  • the method further includes: determining that the read MCC and the MNC are the same as the stored MCC and the MNC,
  • the SIM card is initialized.
  • the present invention also provides a mobile terminal for encrypting a dual-card mobile terminal, including
  • the two SIM card holders of the SIM card further include: a main chip and a two-way encryption chip, wherein the two SIM cards are connected to the main chip via the two-way encryption chip;
  • the main chip after the mobile terminal is powered on, notifies the dual encryption chip to execute the MCC and
  • the two-way encryption chip is configured to read any one or two after receiving the notification of the main chip
  • the information parameter of the SIM card and comparing the information parameter of the read SIM card with the information parameter of the SIM card stored by itself, and determining that the information parameter of the read SIM card is different from the information parameter of the stored SIM card,
  • the SIM card corresponding to the information parameter of the read SIM card is invalidated.
  • the two-way encryption chip is connected in series or in parallel through the SIM card interface to the path between the main chip and the two SIM card holders.
  • the information parameters of the SIM card include, but are not limited to, an MCC and an MNC.
  • the two-way encryption chip When the two-way encryption chip is connected in series with the path between the main chip and the two SIM cards, the two-way encryption chip further includes: first and second data receiving modules, first and second data sending modules, and a processing module And control module; wherein
  • the first and second data receiving modules are respectively configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, and perform communication between the main chip and the processing module;
  • the first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module;
  • the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are The stored MCC and the MNC are compared to determine that the read MCC and the MNC are different from the stored MCC and the MNC, and notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes: first and second data transceiver modules, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
  • the first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards.
  • SIM card interface between two SIM cards and processing module and control module Communication;
  • the processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes: a data transceiver module, a processing module, and a control module, where the two-way encryption chip is connected in parallel with the path between the main chip and the two SIM cards;
  • the data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
  • the processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
  • the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
  • the two-way encryption chip further includes an electrically erasable programmable read only memory EEPROM module for pre-storing the operator-specified MCC and MNC.
  • the method for encrypting a dual-card mobile terminal and the mobile terminal provided by the invention provide a two-way encryption chip on a path between the main chip of the mobile terminal and two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads Taking the information parameters of any one or two SIM cards, and comparing the information parameters of the read SIM card with the information parameters of the SIM card stored by itself, determining the information parameters of the read SIM card and the stored SIM card When the information parameters are different, the SIM card corresponding to the information parameter of the read SIM card is invalid.
  • the invention sets the two-way encryption chip in series or in parallel, and the paths between the two-way encryption chip and the two SIM cards are independent from each other, which can fully support the requirements of dual-card dual-standby and dual-card single standby, so that it can be realized Lock card lock function of dual-card mobile terminal
  • the invention also provides independent host computer access software for the two-way encryption chip, and sets a special dongle for the host computer access software. Only when the correct dongle is inserted into the computer, the upper computer access software can be opened, and the dedicated computer is accessed. The download line or download tool can operate the dual encryption chip. Because the dongle and the host computer access software are only owned by a special operator, the security of the two-way encryption chip can be improved, thereby improving the confidentiality of the function of the lock lock of the mobile terminal. DRAWINGS
  • FIG. 1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal when a dual-channel encryption chip is set in series according to the present invention
  • FIG. 3 is an implementation of a dual-channel encryption chip set in series according to the present invention
  • FIG. 4 is a schematic structural diagram of a mobile terminal in a parallel arrangement of two-way encryption chips according to the present invention
  • FIG. 5 is a schematic diagram showing an internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention
  • the basic idea of the invention is: providing a two-way encryption chip on the path between the main chip of the mobile terminal and the two SIM cards; after receiving the notification of the main chip, the two-way encryption chip reads any one or two The information parameters of the SIM card, and compare the information parameters of the read SIM card with the information parameters of the SIM card stored by the SIM card, and determine that the information parameter of the read SIM card is different from the information parameter of the stored SIM card. , invalidating the SIM card corresponding to the information parameter of the read SIM card.
  • the method for setting the two-way encryption chip is: serially or parallelly connecting a two-way encryption chip to the path between the mobile terminal main chip and the two SIM cards through a SIM card interface, where the SIM card interface includes: a SIM card Input/output (SIMIO) interface and SIM card clock (SIMCLK) interface; both SIM cards are connected to the main chip via the two-way encryption chip; the information parameters of the SIM card include but are not limited to MCC and MNC, for example: SIM The information parameter of the card may also be an International Mobile Subscriber Identity (IMSI) or the like.
  • SIMIO SIM card Input/output
  • SIMCLK SIM card clock
  • the information parameters of one or more sets of SIM cards specified by the operator are pre-stored in the two-way encryption chip.
  • the present invention will be further described in detail by taking the information parameters of the SIM card as MCC and MNC as an example.
  • FIG. 1 is a schematic flowchart of a method for encrypting a dual-card mobile terminal according to the present invention. As shown in FIG. 1 , the implementation steps of the process are as follows:
  • Step 101 Set a two-way encryption chip on a path between the mobile terminal main chip and the two SIM cards;
  • a two-way encryption chip is connected in series or in parallel between the mobile terminal main chip and the two SIM cards, and the path between the two-way encryption chip and the two SIM cards is independent of each other. , can fully support the dual card dual standby and dual card single standby needs.
  • one or more sets of MCCs and MNCs designated by the operator are stored in the two-way encryption chip in advance, and the electric erasable programmable only can be set in the two-way encryption chip.
  • Reading memory EEPROM
  • EEPROM is implemented to store a specified group or groups of MCCs and MNCs in the EEPROM.
  • Step 102 After receiving the notification from the main chip, the two-way encryption chip reads the MCC and the MNC of any one or two SIM cards, and compares the read MCC and the MNC with the MCC and the MNC that have been stored by itself;
  • the two-way encryption chip receives the notification of the main chip, informing it to compare the MCC and the MNC, and the two-way encryption chip reads any of the two SIM cards. Read one or more MCCs and MNCs in two SIM cards, and read one or more MCCs and MNCs stored in the EEPROM of the SIM card and the internal EEPROM of the SIM card. Compare.
  • the lock network lock operation can be performed on any SIM card in the mobile terminal or on both SIM cards at the same time as needed.
  • Step 103 The two-way encryption chip determines that the read MCC and the MNC are different from the stored MCC and the MNC, and invalidates the SIM card corresponding to the read MCC and the MNC; when the same is determined, the SIM card is notified to initialize;
  • the two-way encryption chip determines that the read MCC and the MNC are the same as the stored one of the MCC and the MNC, or are the same as one of the more than one of the MCC and the MNC, notify the SIM card to initialize, move The terminal enters the initialization phase of the SIM card, after which the user can use the mobile terminal normally; if the two-way encryption chip determines that the read MCC and MNC are different from the stored one of the MCC and MNC, or with more than one group of MCCs and MNCs At the same time, it is proved that the SIM card corresponding to the read MCC and the MNC is illegal, and the two-way encryption chip will cut off the path between the main chip and the illegal SIM card, so that the main chip will not recognize the SIM card, and the user will not be able to use the SIM card.
  • the method for cutting off the path between the main chip and the illegal SIM card is: if the two-way encryption chip is connected in series to the path between the main chip and the illegal SIM card, the path is directly blocked, and at this time, the two-way encryption The chip is equivalent to a switch, the switch is turned on, and the path is cut off; if the two-way encryption chip is connected in parallel to the path between the main chip and the illegal SIM card, the potential signal on the path is forcibly pulled low.
  • the present invention further provides a mobile terminal for encrypting a dual-card mobile terminal, comprising: two SIM card holders with a SIM card inserted therein, and further comprising a main chip and a two-way encryption chip, two SIM cards Connected to the main chip via the two-way encryption chip;
  • the main chip is configured to notify the dual encryption chip to perform a comparison operation between the MCC and the MNC after the mobile terminal is powered on;
  • the two-way encryption chip is configured to read the MCC and the MNC of any one or two SIM cards after receiving the notification of the main chip, and compare the read MCC and the MNC with the MCC and the MNC that have been stored by itself. When it is determined that the read MCC and MNC are different from the stored MCC and MNC, the SIM card corresponding to the read MCC and MNC is invalidated.
  • the two-way encryption chip is further configured to notify the SIM card to initialize when the read MCC and the MNC are the same as the stored MCC and the MNC;
  • the SIM card is further configured to perform an initialization operation after receiving the notification of the two-way encryption chip.
  • FIG. 2 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is set in series according to the present invention.
  • the two-way encryption chip is connected to the main chip and two SIM card holders through a SIM card interface, that is, a SIMIO interface and a SIMCLK interface;
  • the dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through a universal transceiver (URT) interface.
  • UTR universal transceiver
  • the SIMIO interface and the SIMCLK interface are collectively referred to as a SIM card interface.
  • FIG. 3 is a schematic diagram of an internal structure of an embodiment of a two-way encryption chip set in series according to the present invention. As shown in FIG. 3, the method includes: first and second data receiving modules, first and second data sending modules, Processing module and control module; wherein
  • the first and second data receiving modules are both configured to connect the dual encryption chip and the main chip
  • a SIM card interface performing communication between the main chip and the processing module
  • the first and second data sending modules are respectively configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders, and perform communication between two SIM cards and a processing module and a control module;
  • the MCC and the MNC are read by the first and/or second data sending module, and the read MCC and the MNC are both Comparing with the MCC and the MNC that have been stored by itself, and determining that the read MCC and the MNC are different from the stored MCC and the MNC, notifying the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • the two-way encryption chip further includes an EEPROM module, which is used for storing the MCC and the MNC specified by the operator in advance before the mobile terminal leaves the factory;
  • the processing module is specifically configured to compare the read MCC and the MNC with the MCC and the MNC stored in the EEPROM module.
  • the control module can also be connected to other functional modules of the mobile terminal through a universal input/output (GPIO) interface, and after receiving the notification of the two-way encryption chip, invalidating other functional modules of the mobile terminal, the process is not in the present invention.
  • GPIO universal input/output
  • the communication module described in FIG. 3 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
  • FIG. 4 is a schematic structural diagram of a mobile terminal when the two-way encryption chip is arranged in parallel according to the present invention.
  • the two-way encryption chip is connected in parallel to the path between the SIMIO interface between the main chip and the two SIM card holders and the SIMCLK interface;
  • the dual-channel encryption chip, the main chip and the two SIM card holders are all provided with a SIM card interface; in addition, the two-way encryption chip is also connected to the main chip through the URT interface.
  • FIG. 5 is a schematic diagram showing the internal structure of an embodiment of a dual-channel encryption chip disposed in parallel according to the present invention. As shown in FIG. 5, the method includes: first and second data transceiver modules, a processing module, and a control module;
  • the first and second data transceiver modules are respectively configured to connect the dual encryption chip with the SIM card interface of the main chip, perform communication between the main chip and the processing module, and are also used for connecting the dual encryption chip and the two SIM cards.
  • the SIM card interface of the seat performs communication between the two SIM cards and the processing module and the control module;
  • the processing module is configured to: after receiving the notification sent by the primary chip forwarded by the first and/or second data transceiver module, read the MCC and the MNC through the first and/or second data transceiver module, and read the The MCC and the MNC are compared with the MCC and the MNC that have been stored by themselves, and when it is determined that the read MCC and the MNC are different from the stored MCC and the MNC, the control module is notified;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • EEPROM module The functions of the EEPROM module are the same as those of the EEPROM module described in Figure 3 and will not be described in detail herein.
  • the control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.
  • the communication module described in FIG. 5 can be used to notify the processing module that the lock network card lock operation is not performed when the lock network card is closed. This process is not within the protection scope of the present invention and will not be described in detail herein.
  • FIG. 6 is a schematic diagram of an internal structure of another embodiment of a dual-channel encryption chip in parallel according to the present invention. As shown in FIG. 6, the method includes: a data transceiver module, a processing module, and a control module;
  • the data transceiver module is configured to connect a dual-channel encryption chip to a SIM card interface of the main chip, perform communication between the main chip and the processing module, and is also configured to connect a dual-channel encryption chip and a SIM card interface of two SIM card holders. Execute any SIM card, or perform communication between two SIM cards and the processing module and the control module;
  • the sequential execution is as follows: If the two-way encryption chip is to implement the two SIM cards
  • the row lock network lock card when the processing module and the control module communicate with two SIM cards, considering that the data transceiver module is shared by two SIM cards, the processing module can first read the MCC of a SIM card through the data transceiver module. And MNC, then read the MCC and MNC of another SIM card; meanwhile, if both SIM cards are illegal, then the control module can invalidate two illegal SIM cards through the data transceiver module.
  • the processing module is configured to: after receiving the notification sent by the main chip forwarded by the data transceiver module, read the MCC and the MNC through the data transceiver module, and compare the read MCC and the MNC with the stored MCC and the MNC. , to determine that the read MCC and MNC are different from the stored MCC and MNC, notify the control module;
  • the control module is configured to invalidate the SIM card corresponding to the read MCC and the MNC after receiving the notification sent by the processing module.
  • EEPROM module The functions of the EEPROM module are the same as those of the EEPROM module described in Figures 3 and 5 and will not be described in detail herein.
  • the control module can also be connected to other functional modules of the mobile terminal through the GPIO interface, and after receiving the notification of the two-way encryption chip, the other functional modules of the mobile terminal are invalidated.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention porte sur un procédé de chiffrement d'un terminal mobile à deux cartes, lequel procédé comprend les étapes suivantes : une puce de chiffrement à deux trajets est placée sur le circuit entre une puce principale du terminal mobile et deux cartes de module d'identité d'abonné (SIM), et les deux cartes SIM sont connectées à la puce principale par l'intermédiaire de la puce de chiffrement à deux trajets; et le procédé comprend en outre les étapes suivantes : après réception d'une notification de la puce principale, la puce de chiffrement à deux trajets lit les paramètres d'informations de l'une quelconque ou des deux cartes SIM, compare les paramètres d'informations lus de la carte SIM avec les paramètres d'informations de la carte SIM sauvegardés dans celle-ci, et rend la carte SIM, qui correspond aux paramètres d'informations lus de la carte SIM, invalide lors de la détermination du fait que les paramètres d'informations lus de la carte SIM sont différents des paramètres d'informations de la carte SIM sauvegardés dans celle-ci. La présente invention porte également sur un terminal mobile pour le chiffrement d'un terminal mobile à deux cartes. Par adoption du procédé et du terminal mobile, la fonction de verrouillage réseau et la fonction de verrouillage de carte pour le terminal mobile à deux cartes peuvent être réalisées.
PCT/CN2010/079060 2010-10-12 2010-11-24 Procédé et terminal mobile pour le chiffrement d'un terminal mobile à deux cartes WO2012048489A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010508890.9A CN101977263B (zh) 2010-10-12 2010-10-12 一种对双卡移动终端进行加密的方法和移动终端
CN201010508890.9 2010-10-12

Publications (1)

Publication Number Publication Date
WO2012048489A1 true WO2012048489A1 (fr) 2012-04-19

Family

ID=43577106

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/079060 WO2012048489A1 (fr) 2010-10-12 2010-11-24 Procédé et terminal mobile pour le chiffrement d'un terminal mobile à deux cartes

Country Status (2)

Country Link
CN (1) CN101977263B (fr)
WO (1) WO2012048489A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780995A (zh) * 2012-07-06 2012-11-14 宁波萨瑞通讯有限公司 双卡双待手机锁网方法

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137388B (zh) 2011-03-10 2015-01-21 惠州Tcl移动通信有限公司 一种手机及其数据处理方法
CN102137389B (zh) * 2011-03-18 2014-07-30 惠州Tcl移动通信有限公司 一种多卡移动终端及其sim卡数据转存方法
CN102158846B (zh) * 2011-03-30 2015-04-01 中兴通讯股份有限公司 一种移动终端及其锁网的方法
CN102740285A (zh) * 2011-04-06 2012-10-17 中兴通讯股份有限公司 终端及加密方法
CN102170623B (zh) * 2011-05-24 2014-04-02 惠州Tcl移动通信有限公司 移动通讯终端及其来电管理方法
CN102843475A (zh) * 2012-09-10 2012-12-26 惠州Tcl移动通信有限公司 移动终端的应用软件下载方法和下载系统
CN103686706A (zh) * 2012-09-14 2014-03-26 中兴通讯股份有限公司 一种用户网络信息的处理方法及数据卡
CN109065085A (zh) * 2018-08-23 2018-12-21 郑州云海信息技术有限公司 一种存储设备的供电电路及方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043757A (zh) * 2007-04-28 2007-09-26 中国移动通信集团公司 一种实现终端锁卡的方法
CN101409949A (zh) * 2008-11-21 2009-04-15 闻泰集团有限公司 双卡双待移动终端待机模式控制方法及移动终端
CN101540976A (zh) * 2008-03-21 2009-09-23 联发科技股份有限公司 传输移动台始呼请求的方法与相应系统
CN101577906A (zh) * 2009-06-12 2009-11-11 大唐微电子技术有限公司 一种可实现机卡安全认证的智能卡及终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10019164A1 (de) * 2000-04-12 2001-10-18 Mannesmann Ag SIM-Lock auf bestimmte IMSI-Bereiche einer SIM-Karte für Prepaid- und Postpaid-Karten
CN101098540B (zh) * 2006-06-27 2012-05-23 国民技术股份有限公司 一种基于加密芯片的移动终端锁网方法
CN101291494B (zh) * 2008-04-24 2012-04-18 中兴通讯股份有限公司 一种实现移动终端同用户绑定的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043757A (zh) * 2007-04-28 2007-09-26 中国移动通信集团公司 一种实现终端锁卡的方法
CN101540976A (zh) * 2008-03-21 2009-09-23 联发科技股份有限公司 传输移动台始呼请求的方法与相应系统
CN101409949A (zh) * 2008-11-21 2009-04-15 闻泰集团有限公司 双卡双待移动终端待机模式控制方法及移动终端
CN101577906A (zh) * 2009-06-12 2009-11-11 大唐微电子技术有限公司 一种可实现机卡安全认证的智能卡及终端

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780995A (zh) * 2012-07-06 2012-11-14 宁波萨瑞通讯有限公司 双卡双待手机锁网方法
CN102780995B (zh) * 2012-07-06 2015-05-20 宁波萨瑞通讯有限公司 双卡双待手机锁网方法

Also Published As

Publication number Publication date
CN101977263B (zh) 2014-03-12
CN101977263A (zh) 2011-02-16

Similar Documents

Publication Publication Date Title
WO2012048489A1 (fr) Procédé et terminal mobile pour le chiffrement d'un terminal mobile à deux cartes
US11963004B2 (en) Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
CN101984575B (zh) 一种保护移动终端软件的方法和装置
US10511626B2 (en) Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
EP2903389B1 (fr) Procédé permettant de maintenir des cartes de module d'identité d'abonné en attente et équipement terminal
EP2905715B1 (fr) Procédé, système et terminal de chiffrement/déchiffrement de programme d'application sur un terminal de communication
US9143922B2 (en) Method and system for controlling communication between an UICC and an external application
US20210051475A1 (en) Protection of a communication channel between a security module and an nfc circuit
US10311246B1 (en) System and method for secure USIM wireless network access
US8467531B2 (en) Mobile terminal with encryption chip and related network locking/unlocking method
CN104507037A (zh) 一种实现智能密钥装置与移动设备进行蓝牙绑定的方法
CN107924365B (zh) 防黑客计算机设计
CN104700268A (zh) 一种移动支付方法及移动设备
US9276748B2 (en) Data-encrypting method and decrypting method for a mobile phone
US9591434B1 (en) Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment
US12003632B2 (en) Secure communication in accessing a network
CN108322310A (zh) 一种利用安全设备读卡登录方法及安全登录系统
US20130073840A1 (en) Apparatus and method for generating and managing an encryption key
CA2541364C (fr) Controle de connectivite d'un lecteur de cartes intelligentes sans fil
CN102104864A (zh) 一种实现终端锁网锁卡功能的方法及终端
EP2633461B1 (fr) Procédé permettant d'accéder à une application et dispositif correspondant
CN105704704A (zh) 一种实现用户识别卡锁定的方法和移动终端
WO2011153730A1 (fr) Procédé et mobile pour le blocage d'un réseau et d'une carte
US10104078B1 (en) Method and apparatus for associating sim card with a group of mobile communications devices
JP6911303B2 (ja) 認証システム及び認証方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10858321

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10858321

Country of ref document: EP

Kind code of ref document: A1