WO2015109692A1 - 移动终端锁网锁卡方法及装置、终端、sim卡、存储介质 - Google Patents

移动终端锁网锁卡方法及装置、终端、sim卡、存储介质 Download PDF

Info

Publication number
WO2015109692A1
WO2015109692A1 PCT/CN2014/077596 CN2014077596W WO2015109692A1 WO 2015109692 A1 WO2015109692 A1 WO 2015109692A1 CN 2014077596 W CN2014077596 W CN 2014077596W WO 2015109692 A1 WO2015109692 A1 WO 2015109692A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
mobile terminal
unit
authentication
imei number
Prior art date
Application number
PCT/CN2014/077596
Other languages
English (en)
French (fr)
Inventor
缪海翔
杨柯
李伟
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US15/114,138 priority Critical patent/US9992678B2/en
Priority to EP14879632.9A priority patent/EP3099090B1/en
Publication of WO2015109692A1 publication Critical patent/WO2015109692A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/654International mobile subscriber identity [IMSI] numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • Mobile terminal lock network lock card method and device, terminal, SIM card, storage medium
  • the present invention relates to the field of mobile communications, and in particular, to a mobile terminal lock network lock card method and device, a terminal, a SIM card, and a storage medium. Background technique
  • the mobile terminal with the lock function can only use one or several user identification modules (SIM, Subscriber Identity Module) or Global Subscriber Identity Module (USIM) that are allowed to be used by the operator of the mobile terminal.
  • SIM Subscriber Identity Module
  • USIM Global Subscriber Identity Module
  • the SIM/USIM card of the remaining carriers will not be able to be used normally when inserted into the mobile phone terminal of this model.
  • the SIM/USIM card is collectively referred to as a SIM card.
  • the lock network function ensures that the user only uses the services of a specific carrier to ensure the interests of the operator.
  • the commonly used lock network method is to store the lock network parameters in a non-volatile data area of the mobile terminal after being processed by a certain encryption method, and read the lock network parameters and related information on the SIM card and store the information after the mobile terminal is powered on.
  • the lock network parameters of the non-volatile data area are compared. If they are consistent, the mobile terminal is allowed to further read the IM Mobile (International Mobile Subscriber Identification Number) information of the SIM card to initialize the SIM card; otherwise, The mobile terminal is prohibited from reading the IMSI information of the SIM card, so that the initialization process of the mobile terminal is terminated, thereby achieving the purpose of locking the network.
  • IM Mobile International Mobile Subscriber Identification Number
  • an embodiment of the present invention provides a mobile terminal lock network lock card method and device, a terminal, a SIM card, and a storage medium.
  • an embodiment of the present invention provides a method for locking a mobile terminal, which is used for a SIM card, and the method includes:
  • the method further includes:
  • the determining, according to the first IMEI number, whether the mobile terminal has a binding relationship with the SIM card, and the determining result specifically includes:
  • the second IMEI number is pre-stored in the SIM card, it is determined whether the received first IMEI number and the second IMEI number are consistent, and a determination result is obtained;
  • the second IMEI number is pre-stored in the SIM card, the first IMEI number is recorded to complete the binding with the mobile terminal, and the binding relationship between the mobile terminal and the SIM card is obtained. critical result.
  • the mobile terminal sends the first IMEI number to the SIM card, correspondingly, And determining, according to the encrypted data, whether the mobile terminal can perform authentication on the SIM card to obtain an authentication result, including:
  • an embodiment of the present invention provides a mobile terminal lock network method, which is used in a mobile terminal, and the method includes:
  • the initialization of the SIM card is prohibited.
  • the method further includes:
  • the sending, to the SIM, the encrypted data for authenticating, by the mobile terminal, the SIM card initialization includes:
  • the encrypted data is sent to the SIM card.
  • an embodiment of the present invention provides a mobile terminal card locking device, which is used for a SIM card, where the device includes a first receiving unit, an authentication unit, and a first returning unit, where: The first receiving unit is configured to receive the encrypted data sent by the mobile terminal, and the authentication unit is configured to: according to the encrypted data, whether the mobile terminal can authenticate the SIM card initialization, and obtain the authentication Right result
  • the first returning unit is configured to return the authentication result to the mobile terminal.
  • the apparatus further includes a second receiving unit, a determining unit, a generating unit, and a second returning unit, where:
  • the second receiving unit is configured to receive the first IMEI number sent by the mobile terminal, and the determining unit is configured to determine whether the mobile terminal and the SIM card exist according to the first IMEI number. Binding relationship, get the judgment result;
  • the generating unit is configured to generate a random number according to the first IMEI number
  • the second returning unit is configured to return a determination result indicating that the mobile terminal has a binding relationship with the SIM card and the random number to the mobile terminal.
  • the determining unit is specifically configured to:
  • the second IMEI number is pre-stored in the SIM card, it is determined whether the received first IMEI number and the second IMEI number are consistent, and a determination result is obtained;
  • the second IMEI number is pre-stored in the SIM card, the first IMEI number is recorded to complete the binding with the mobile terminal, and the binding relationship between the mobile terminal and the SIM card is obtained. critical result.
  • the authentication unit includes a first encryption module and a comparison module, where: the first encryption module is configured to perform encryption calculation on a random number by using a predetermined encryption algorithm to obtain authentication data;
  • an embodiment of the present invention provides a mobile terminal lock network device, which is used for a mobile terminal, where the device includes a first sending unit, a third receiving unit, and a prohibiting unit, where:
  • the first sending unit is configured to send, to the SIM card, encrypted data for authenticating whether the mobile terminal can initialize the SIM card;
  • the third receiving ternary is configured to receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card;
  • the prohibiting unit is configured to prohibit initialization of the SIM card when the authentication result indicates that the SIM card cannot be initialized.
  • the device further includes a second sending unit and a fourth receiving unit, where: the second sending unit is configured to send, to the SIM card, a first IMEI number of the mobile terminal, where the An IMEI number is used to determine whether a binding relationship exists between the mobile terminal and the SIM card;
  • the fourth receiving unit is configured to receive a random number returned by the SIM card
  • the first sending unit includes a determining module, a second encrypting module, and a sending module, where:
  • the determining module is configured to determine whether the length of the random number is consistent with a preset length, and obtain a determination result
  • the second encryption module is configured to determine that the length of the random number is consistent with the preset length, and then perform the encryption calculation on the random number according to a preset encryption algorithm to obtain the encrypted data.
  • the sending module is configured to send the encrypted data to the SIM card, where the encrypted data is used to authenticate whether the mobile terminal can initialize the SIM card.
  • an embodiment of the present invention provides a SIM card, where the SIM card includes: a SIM card file system and a lock card device, where:
  • the SIM card file system is configured to initialize information of the SIM card;
  • the card locking device includes a first receiving unit, an authentication unit, and a first returning unit, where: the first receiving unit is configured to receive encrypted data sent by the mobile terminal;
  • the authentication unit is configured to perform, according to the encrypted data, whether the mobile terminal can perform initialization on the SIM card to obtain an authentication result;
  • the first returning unit is configured to return the authentication result to the mobile terminal.
  • an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes: a SIM card initialization system and a lock network device, where:
  • the SIM card initialization system is configured to read information used to initialize the SIM card in the SIM card file system, and initialize the SIM card;
  • the lock network device includes a first sending unit, a third receiving unit, and a prohibiting unit, wherein: the first sending unit is configured to send, to the SIM card, whether the mobile terminal can initialize the SIM card. Encrypted data for authentication;
  • the third receiving unit is configured to receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card;
  • the prohibiting unit is configured to, when the authentication result indicates that the SIM card cannot be initialized, prohibiting the SIM card initialization system from reading information used to initialize the SIM card in the SIM card file system, for the SIM The card is initialized.
  • the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer executable instructions, where the computer executable instructions are used to execute the mobile terminal lock method and/or the mobile terminal provided above. Locking method.
  • the mobile terminal determines whether the mobile terminal can perform authentication on the SIM card by using the encrypted data sent by the mobile terminal to the SIM card, and when the authentication result indicates that the mobile terminal cannot initialize the SIM card,
  • the mobile terminal initializes the SIM card, so that the network communication module of the mobile terminal cannot be used normally, thereby achieving the purpose of locking the network; and, in determining whether to lock the network to the mobile terminal, it is not necessary to use an additional storage lock.
  • Network parameters avoid By modifying the lock network parameters, the situation of the mobile terminal lock network can be cracked, the security of the mobile terminal lock network is improved, and the interests of the operators are protected.
  • 1-1 is a schematic flowchart 1 of a method for locking a mobile terminal according to an embodiment of the present invention
  • 1-2 is a schematic flowchart 2 of a method for locking a mobile terminal according to an embodiment of the present invention
  • Figure 1-3 is a schematic flowchart of a step 101 of a method for locking a mobile terminal according to an embodiment of the present invention
  • Figure 2-1 is a schematic flowchart 1 of a method for locking a network of a mobile terminal according to an embodiment of the present invention
  • FIG. 2-2 is a second schematic flowchart of a method for locking a network of a mobile terminal according to an embodiment of the present invention
  • FIG. 3-1 is a schematic flow chart of a method for locking a network lock card of a mobile terminal according to an embodiment of the present invention
  • FIG. 3-2 is a schematic flowchart of a method for locking a network lock card of a mobile terminal according to an embodiment of the present invention
  • FIG. 4-2 is a schematic structural diagram of a structure of a mobile terminal locking device according to an embodiment of the present invention
  • FIG. 4-3 is an authentication unit of a mobile terminal locking device according to an embodiment of the present invention
  • Schematic diagram of the composition
  • FIG. 5-1 is a schematic structural diagram of a structure of a network device for locking a mobile terminal according to an embodiment of the present invention
  • FIG. 5 is a schematic structural diagram of a structure of a network locking device for a mobile terminal according to an embodiment of the present invention
  • FIG. Schematic diagram of the composition of the card
  • 6-2 is a second schematic structural diagram of a SIM card according to an embodiment of the present invention.
  • 7-1 is a schematic structural diagram 1 of a mobile terminal according to an embodiment of the present invention.
  • FIG. 7-2 is a second schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a structure of a lock lock device for a mobile terminal according to an embodiment of the present invention. detailed description
  • the flow of the method for locking a mobile terminal in the embodiment of the present invention is as shown in FIG. 1-1, and is used for a SIM card.
  • the method includes the following steps:
  • Step 100 Receive encrypted data sent by the mobile terminal.
  • Step 101 According to the encrypted data, whether the mobile terminal can authenticate the SIM card initialization, and obtain an authentication result;
  • the authentication result is used to indicate whether the mobile terminal can initialize the SIM card.
  • Step 102 Return, to the mobile terminal, an authentication result indicating whether the mobile terminal can initialize the SIM card.
  • the mobile terminal is prohibited from initializing the SIM card.
  • the mobile terminal when the authentication result indicates that the mobile terminal cannot initialize the SIM card, the mobile terminal is prohibited from initializing the SIM card, so that the network communication module of the mobile terminal cannot be used normally, thereby achieving the purpose of locking the network. .
  • the method further includes:
  • Step 103 Receive a first IMEI number sent by the mobile terminal.
  • Step 104 Determine, according to the first IMEI number, whether a binding relationship exists between the mobile terminal and the SIM card, and obtain a determination result; and generate a random number according to the first IMEI number; where, the determining result is used by Indicates that the mobile terminal has a binding relationship with the SIM card;
  • Step 105 Return a judgment result indicating that the mobile terminal has a binding relationship with the SIM card, and the random number is returned to the mobile terminal.
  • the SIM card determines whether the mobile terminal has a binding relationship with the SIM card according to the received first IMEI number, and does not have a binding relationship between the mobile terminal and the SIM card.
  • the network lock operation of the mobile terminal is directly performed, which simplifies the process of the lock network processing.
  • the determining, according to the first IMEI number, whether the mobile terminal and the SIM card have a binding relationship, and obtaining a determination result specifically:
  • the second IMEI number is pre-stored in the SIM card, it is determined whether the received first IMEI number and the second IMEI number are consistent;
  • the SIM determines that the mobile terminal is illegal, and returns an incorrect status value to the mobile terminal;
  • the SIM card does not store the second IMEI number in advance, the SIM card stores the first IMEI number as a tag bound to the mobile terminal, completes binding with the mobile terminal, and obtains the indication of the mobile The judgment result of the binding relationship between the terminal and the SIM card. If the data sent by the mobile terminal is directly compared in the process of authentication, the authentication data may be leaked in the case of external monitoring, thereby causing the problem that the mobile terminal locking method fails.
  • the step 101 specifically includes:
  • Step 111 Perform encryption calculation on the random number by using a predetermined encryption algorithm to obtain authentication data.
  • the random number is generated according to the first IMEI number
  • Step 112 Align the encrypted data with the authentication data to obtain an authentication result.
  • the mobile terminal cannot obtain the The authentication result of the initialization of the SIM card.
  • the embodiment of the present invention further provides a mobile terminal locking network method, as shown in FIG. 2-1, the method includes the following steps:
  • Step 200 Send, to the SIM card, encrypted data, for determining whether the mobile terminal can authenticate the SIM card initialization;
  • Step 201 Receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card.
  • Step 202 When the authentication result indicates that the SIM card cannot be initialized, the initializing of the SIM card is prohibited.
  • the mobile terminal prohibits initializing the SIM card. Further, the mobile terminal further sends a first IMEI number to the SIM card, so that the SIM card determines whether the mobile terminal has a binding relationship with the SIM card.
  • the method of locking the card on the mobile terminal side includes:
  • Step 203 Send a first IMEI number of the mobile terminal to the SIM card.
  • the first IMEI number may be carried in a CHALLENGE command, where the first IMEI number is used to determine whether the mobile terminal and the SIM card have a binding relationship;
  • Step 204 Receive a judgment result and a random number that are returned by the SIM card and indicate that the mobile terminal and the SIM card have a binding relationship;
  • the random number is generated by the SIM card according to the first IMEI number; in the above method for locking a mobile terminal, the mobile terminal performs an encryption operation on the random number before the authentication, and the received random number If there are obvious problems in the number, it is not possible to directly determine whether the SIM card or the mobile terminal is inconsistent with the operator and perform the lock operation. It is still necessary to continue encrypting the random number to form encrypted data, and then send the encrypted data to In the SIM card, the authentication data in the SIM card is compared, and after the comparison is completed, the conclusion of the lock network can be obtained, thereby increasing the processing flow of the lock network.
  • Step 205 Determine whether the length of the random number is consistent with the preset length, and obtain a determination result.
  • Step 206 If the judgment result indicates that the length of the random number is consistent with the preset length, the method is performed according to a preset encryption algorithm. Performing an encryption calculation on the random number to obtain the encrypted data;
  • Step 207 Send the encrypted data to the SIM card.
  • the above steps 205 to 207 are the steps specifically included in the step 200.
  • the encrypted data is used to authenticate whether the mobile terminal can initialize the SIM card.
  • Step 201 Receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card.
  • Step 202 When the authentication result indicates that the SIM card cannot be initialized, the SIM card is prohibited from being initialized.
  • the length of the random number is consistent with the preset length, the length of the random number is not consistent with the preset length.
  • the random number is encrypted and calculated, and the lock operation of the mobile terminal is directly performed, which simplifies the process of the lock network processing.
  • the purpose of the mobile terminal lock network lock card method proposed in this embodiment is to add a layer of authentication protection to the IMSI file inside the SIM card, and the software terminal and the SIM card stipulate two unique package commands defined by the non-3GPP standard protocol (ENVELOPE COMMAND) ) for authentication.
  • the IMSI authentication process is added during the SIM card initialization process of the mobile terminal. Specifically, the mobile terminal first sends a first encapsulation command (named CHALLENGE for convenience) before the IMSI information is read. The command sends the IMEI number as a parameter to the SIM card. If the IMEI has not been recorded before, the IMEI number will be recorded as the IMEI number of the binding terminal.
  • the SIM card If the SIM card stores the IMEI information, it will determine whether the IMEI delivered by the CHALLENGE command is the same as the IMEI stored by itself. If the IMEI is the same, it is considered to be a legal terminal. The data encrypted by the IMEI number is returned as the response data of the CHALLENGE command. Mobile terminal. After receiving the return data of the CHALLENGE command returned by the SIM card, the mobile terminal performs a certain encryption process to generate a second encapsulation command (named AUTHENTICATE for convenience) and sends the parameter to the SIM card.
  • AUTHENTICATE a second encapsulation command
  • the legality judgment is performed, and if the determination is legal, the mobile terminal is allowed to further read the IMSI information of the SIM card, otherwise the mobile terminal is prohibited from reading the IMSI number of the SIM card. Since IMSI is a must-read file in the SIM card initialization process, once the IMSI is not read, the initialization process of the mobile device will be terminated, thereby achieving the purpose of locking the network.
  • SIM Subscriber Identity Module
  • user identity the abbreviation of Subscriber Identity Module
  • Identification module It is actually a smart card containing a large-scale integrated circuit for registering user identification data and information.
  • STK SIM TOOL KIT
  • user identification application development tool can be understood as a set of commands for developing value-added services, a small programming language that allows the smart card-based user identification module SIM to run its own application software.
  • the encapsulation command (ENVELOPE COMMAND) is the command sent by the mobile terminal to the SIM card in the STK function.
  • FIG. 3-1 A simplified flow diagram of a method for locking a network lock card of a mobile terminal is shown in Figure 3-1. The method includes the following steps:
  • Step S321 the mobile terminal sends a first encapsulation command CHALLENGE, and the command sends the device IMEI number as a parameter to the SIM card;
  • step S321 occurs in the SIM card initialization phase, before reading the IMSI information, in step S322, after receiving the CHALLENGE command, the SIM card determines that the IMEI information has not been recorded before. If not, the IMEI number is recorded as the binding terminal. IMEI number; if the SIM card stores the IMEI information, it is determined whether the IMEI delivered by the CHALLENGE command is the same as the IMEI stored by the CHALLENGE command. If it is different, the terminal is considered to be illegal and returns an error status. If they are the same, the terminal is considered to be legally bound.
  • the data encrypted by the IMEI number is returned to the mobile terminal as the response data of the CHALLENGE command, and the successful status value is returned; Step S323, the mobile terminal receives the data returned by the SIM card, and then judges, if the returned status value or data length If the agreement is not met, the device is determined to be an illegal card, and the initialization operation of the SIM card is terminated. If the status value and the data are valid, the data is returned to the SIM card after a certain encryption process is performed, and the AUTHENTICATE command is generated.
  • Step S324 The SIM card internally determines the validity of the parameter sent by the AUTHENTICATE command. If the determination is legal, the mobile terminal is allowed to further read the IMSI information of the SIM card. Otherwise, the mobile terminal is prohibited from reading the IMSI number of the SIM card.
  • the mobile terminal needs to modify the code of the initialization phase of the SIM card, and add the operation of encapsulating the command with the SIM card before reading the important parameters such as IMSI for the first time. Subsequent SIM card initialization operations are allowed only after authentication is passed. Because the command details of the encapsulation command authentication and the legal return result are agreed with the operator, and are not defined in the 3GPP protocol, the SIM card of the other carrier cannot respond to the encapsulation authentication command issued by the mobile terminal. . The mobile terminal can determine that the SIM card is an illegal card, thereby terminating the initialization operation of the SIM card. Since other modules of the mobile terminal (such as finding a network, etc.) all rely on the initialization of the SIM card, once the SIM card initialization is terminated, other modules are Can not be used normally, so as to achieve the effect of the lock network.
  • the detailed process of the method for locking a network lock card of the mobile terminal is as shown in FIG. 3-2, and the method includes the following steps:
  • Step 301 The mobile terminal sends a CHALLENGE command to the SIM card, and the IMEI number is used as its parameter.
  • Step 302 the SIM card internal program determines whether the IMEI information is recorded internally. If the SIM card does not store the IMEI information before, the process proceeds to step 303. If the SIM card has the IMEI information, the process proceeds to step 304.
  • Step 303 the SIM card stores the received IMEI number as a tag of the binding device, and then jumps to step 305;
  • Step 304 it is determined whether the IMEI number received from the CHALLENGE command and the IMEI stored by itself are the same, if yes, proceed to step 305; otherwise, proceed to step 306;
  • Step 305 the SIM card generates a sequence of random numbers according to the IMEI number as the response data of the CHALLEGE command and returns the data to the mobile terminal, and returns a successful status value of 90 00;
  • Step 306 the SIM card determines that the mobile terminal is illegal, returns an incorrect status word (status word);
  • Step 307 the mobile terminal determines whether the returned status value is successful, if yes, proceeds to step 308; otherwise, jumps to step 314;
  • Step 308 it is determined whether the returned data length meets the convention, if yes, go to step 309, otherwise, go to step 314;
  • Step 309 Perform an agreed encryption process on the returned data, and send the result to the SIM card as a parameter of the AUTHENTICATE command;
  • Step 310 After receiving the AUTHENTICATE command, the SIM card compares with the calculation result of the self, and determines whether the received data is legal. If yes, the process proceeds to step 311. Otherwise, the process proceeds to step 312. In step 311, the SIM card determines that the mobile terminal is legal and returns. Successful status value, enter the step
  • Step 312 the SIM card determines that the mobile terminal is illegal, returns an incorrect status value, and proceeds to the step.
  • Step 313 after receiving the SIM card return value, the mobile terminal determines whether the status value is successful, if yes, proceeds to step 315, otherwise proceeds to step 314;
  • Step 314 The mobile terminal determines that the SIM card is an illegal card, and stops the SIM card initialization process.
  • Step 315 The mobile terminal determines that the SIM card is a legal card, reads information such as IMSI of the SIM card, and performs subsequent SIM card initialization operations.
  • the mobile terminal lock network lock card method provided in the embodiment of the present invention, through the encrypted data sent by the mobile terminal to the SIM card, can the mobile terminal initialize the SIM card initialization, when the authentication is performed. If the result indicates that the mobile terminal cannot initialize the SIM card, the mobile terminal is prohibited from initializing the SIM card, so that the network communication module of the mobile terminal cannot be used normally, thereby achieving the purpose of locking the network; and, determining whether to move In the process of locking the network, the terminal does not need to use the additional storage lock network parameters, which avoids the situation that the mobile terminal locks the network by modifying the lock network parameters, improves the security of the mobile terminal lock network, and protects the operation.
  • the interests of business are.
  • FIG. 4-1 A schematic structural diagram of an embodiment of a mobile terminal card locking device is shown in FIG. 4-1, and is used for a SIM card.
  • the device includes a first receiving unit 401, an authentication unit 402, and a first returning unit 403, where:
  • the first receiving unit 401 is configured to receive the encrypted data sent by the mobile terminal, and the authentication unit 402 is configured to perform, according to the encrypted data, whether the mobile terminal can perform initialization on the SIM card. Obtain an authentication result;
  • the first returning unit 403 is configured to return an authentication result indicating whether the mobile terminal can initialize the SIM card to the mobile terminal;
  • the mobile terminal is prohibited from initializing the SIM card.
  • the apparatus further includes a second receiving unit 404, a determining unit 405, a generating unit 406, and a second returning unit 407, where:
  • the second receiving unit 404 is configured to receive the first IMEI number sent by the mobile terminal, and the determining unit 405 is configured to determine the mobile terminal and the SIM card according to the first IMEI number. Whether there is a binding relationship, and the judgment result is obtained;
  • the generating unit 406 is configured to generate a random number according to the first IMEI number
  • the second returning unit 407 is configured to: determine a binding result indicating the binding relationship between the mobile terminal and the SIM card, and a random number Returning to the mobile terminal;
  • the random number is generated by the SIM card according to the first IMEI number.
  • the determining unit is specifically configured to:
  • the second IMEI number is pre-stored in the SIM card, it is determined whether the received first IMEI number and the second IMEI number are consistent;
  • the first IMEI number is consistent with the second IMEI number, a determination result indicating that the mobile terminal has a binding relationship with the SIM card is obtained; If the second IMEI number is pre-stored in the SIM card, the first IMEI number is recorded to complete the binding with the mobile terminal, and the binding relationship between the mobile terminal and the SIM card is obtained. critical result.
  • the authentication unit 402 includes a first encryption module 421 and a comparison module 422, where:
  • the first encryption module 421 is configured to perform encryption calculation on a random number by using a predetermined encryption algorithm to obtain authentication data.
  • the comparison module 422 is configured to compare whether the encrypted data and the authentication data are consistent, and obtain an authentication result
  • the authentication result indicates that the authentication data does not match the encrypted data
  • an authentication result that the mobile terminal cannot initialize the SIM card is obtained.
  • the mobile terminal locking apparatus 500 includes a first sending unit 501, a third receiving unit 502, and a prohibiting unit 503, where:
  • the first sending unit 501 is configured to send, to the SIM card, encrypted data for authenticating whether the mobile terminal initializes the SIM card;
  • the third receiving unit 502 is configured to receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card;
  • the prohibiting unit 503 is configured to prohibit initialization of the SIM card when the authentication result indicates that the SIM card cannot be initialized.
  • the mobile terminal further sends a first IMEI number to the SIM card, so that the SIM card determines whether the mobile terminal has a binding relationship with the SIM card.
  • the mobile terminal locking device is as shown in FIG. 5-2, and the mobile terminal locking device 500 includes a second sending unit 504.
  • the second sending unit 504 is configured to send the first IMEI number of the mobile terminal to the SIM card, where the first IMEI number is used to determine whether the mobile terminal and the SIM card are bound. Relationship
  • the fourth receiving unit 505 is configured to receive, by the SIM card, a determination result and a random number indicating that the mobile terminal has a binding relationship with the SIM card, where the random number is the SIM card according to the Generated by the first IMEI number;
  • the first sending unit 501 includes a determining module 511, a second encrypting module 512, and a sending module 513, where:
  • the determining module 511 is configured to determine whether the length of the random number is consistent with a preset length, and obtain a determination result;
  • the second encryption module 512 is configured to: if the judgment result indicates that the length of the random number is consistent with the preset length, perform the encryption calculation on the random number according to a preset encryption algorithm to obtain the encrypted data;
  • the sending module 513 is configured to send the encrypted data to the SIM card, where the encrypted data is used to authenticate whether the mobile terminal can initialize the SIM card;
  • the third receiving unit 502 is configured to receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card;
  • the prohibiting unit 503 is configured to prohibit initialization of the SIM card when the authentication result indicates that the SIM card cannot be initialized.
  • the SIM card 600 includes: a SIM card file system 601 and a mobile terminal lock card device referred to as a lock card device 602;
  • the SIM card file system 601 is configured to initialize information of the SIM card;
  • the card locking device 602 is configured to receive encrypted data sent by the mobile terminal; according to the received encrypted data, whether the mobile terminal can The SIM card is initialized for authentication, and an authentication result is obtained; and an authentication result indicating whether the mobile terminal can initialize the SIM card is returned to the mobile terminal, where the authentication result indicates the mobile terminal
  • the SIM card cannot be initialized, and the mobile terminal is prohibited from reading information for initializing the SIM card in the SIM card file system.
  • the SIM card file system includes IMSI information.
  • the card locking device 602 includes a first receiving unit 621, an authentication unit 622, and a first return unit 623, where:
  • the first receiving unit 621 is configured to receive the encrypted data sent by the mobile terminal, and the authentication unit 622 is configured to: according to the received encrypted data, whether the mobile terminal can initialize the SIM card Authentication, obtaining the authentication result;
  • the first returning unit 623 is configured to return an authentication result indicating whether the mobile terminal can initialize the SIM card to the mobile terminal;
  • the mobile terminal is prohibited from reading information for initializing the SIM card in the SIM card file system.
  • the mobile terminal 700 includes: a SIM card initialization system 701 and a mobile terminal lock network device referred to as a lock network device 702, where: the SIM card is initialized.
  • the system 701 is configured to read information used to initialize the SIM card in the SIM card file system, and initialize the SIM card;
  • the lock network device 702 is configured to send to the SIM card whether the mobile terminal can be used
  • the SIM card initializes the encrypted data for authentication; and receives an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card, where the authentication result indicates that the mobile terminal cannot
  • the SIM card initialization system is prohibited from reading the information for initializing the SIM card in the SIM card file system, and the SIM card is initialized.
  • the network locking device 702 includes a first sending unit 721, a third receiving unit 722, and a prohibiting unit 723, where:
  • the first sending unit 721 is configured to send, to the SIM card, encrypted data for authenticating whether the mobile terminal initializes the SIM card;
  • the third receiving unit 722 is configured to receive an authentication result returned by the SIM card indicating whether the mobile terminal can initialize the SIM card.
  • the prohibiting unit 723 is configured to, when the authentication result indicates that the SIM card cannot be initialized, prohibit the SIM card initialization system from reading information used to initialize the SIM card in the SIM card file system. The SIM card is initialized.
  • the mobile terminal lock card locking device of the embodiment of the present invention is further described by the following embodiments.
  • the mobile terminal lock card locking device in this embodiment includes a SIM card initializing device 810 and a SIM card 820 located on the mobile terminal 800, wherein:
  • the SIM card initialization device 810 includes a PIN code verification module 811 and a mobile terminal package command authentication module 812 and a SIM card file read initialization module 813, where:
  • the PIN code verification module 811 is configured to: when the SIM card PIN code is enabled, verify the PIN code; after the PIN code is verified, the mobile terminal encapsulates the command authentication module 812 to perform subsequent operations;
  • the mobile terminal encapsulation command authentication module 812 is configured to send an encapsulation command to perform an authentication operation, and parse and determine a return result of the SIM card;
  • the initialization module 813 of the SIM card file is configured to initialize the SIM card, and read parameters necessary for the operation of the mobile device, such as IMSI, from the SIM card file system, and the initialization module 813 of the SIM card file only encapsulates the command in the mobile terminal.
  • the right module 812 determines that the SIM card is legal and then allows execution;
  • the SIM card 820 includes a package command authentication processing module 821 and a SIM card file system 822, where:
  • the encapsulation command authentication processing module 821 is responsible for responding to the encapsulation command delivered by the mobile terminal;
  • the SIM card file system 822 receives the protection of the encapsulation command authentication processing module 821, and only the encapsulation command authentication processing module 821 determines that the mobile terminal is legal to allow access to the IMSI information in the file system.
  • the mobile terminal lock network card locking device, the mobile terminal and the SIM card provided by the embodiment of the present invention can perform initialization on the SIM card by using the encrypted data sent by the mobile terminal to the SIM card.
  • Authentication when the authentication result indicates that the mobile terminal cannot initialize the SIM card, prohibiting the mobile terminal from initializing the SIM card, so that the network communication module of the mobile terminal cannot be used normally, thereby achieving the purpose of locking the network;
  • In the process of judging whether to lock the network to the mobile terminal it is not necessary to use the additional storage lock network parameter, thereby avoiding the situation that the mobile terminal lock network can be cracked by modifying the lock network parameter, and the security of the mobile terminal lock network is improved. Protect the interests of operators.
  • the first receiving unit, the authentication unit, and the first returning unit, and the second receiving unit, the determining unit, the generating unit, and the second returning unit, and the authentication unit in the mobile terminal card locking device provided by the embodiment of the present invention
  • the first cryptographic module and the aligning module can be implemented by the processor in the SIM card.
  • the first sending unit in the mobile terminal locking device provided by the embodiment of the present invention, The third receiving unit and the inhibiting unit, and the second sending unit and the fourth receiving unit are all implemented by a processor in the mobile terminal; of course, the processor may also be implemented by a specific logic circuit;
  • the processor can be a central processing unit (CPU), a microprocessor (MPU, a Micro Processing Unit), a digital signal processor (DSP), or a field programmable gate array (FPGA, Field Programmable). Gate Array) and so on.
  • the mobile terminal locking method and/or the mobile terminal locking method are implemented in the form of a software function module, and can be stored or used as a stand-alone product, it can also be stored in a computer readable storage.
  • the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product.
  • the computer software product is stored in a storage medium and includes a plurality of instructions.
  • a computer device (which may be a personal computer, server, or network device, etc.) is implemented to perform all or part of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a removable hard disk, a read only memory (ROM), a magnetic disk or an optical disk, and the like, which can store program codes.
  • ROM read only memory
  • magnetic disk or an optical disk and the like, which can store program codes.
  • the embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the mobile terminal lock card method provided in the embodiments of the present invention. / or mobile terminal lock network method.
  • the mobile terminal can authenticate the SIM card by using the encrypted data sent by the mobile terminal to the SIM card, when the authentication result indicates that the mobile terminal cannot initialize the SIM card. And the mobile terminal is prohibited from initializing the SIM card, so that the network communication module of the mobile terminal cannot be used normally, thereby achieving the purpose of locking the network; and, in determining whether to lock the network to the mobile terminal, no additional use is needed.
  • the stored lock network parameters avoid the situation that the mobile terminal locks the network by modifying the lock network parameters, improves the security of the mobile terminal lock network, and protects the interests of the operators.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供一种移动终端锁网锁卡方法及装置、终端、SIM卡、存储介质,所述移动终端锁卡方法包括:接收移动终端发送的加密数据;根据所述加密数据,对所述移动终端能否对所述SIM卡初始化进行鉴权,得到鉴权结果;将指示所述移动终端能否对所述SIM卡初始化的鉴权结果返回所述移动终端。

Description

移动终端锁网锁卡方法及装置、 终端、 SIM卡、 存储介质 技术领域
本发明涉及移动通信领域, 尤其涉及一种移动终端锁网锁卡方法及装 置、 终端、 SIM卡、 存储介质。 背景技术
现有的移动终端的销售越来越多地釆用运营商定制的方式, 其中锁网 功能就是其中一个很重要的定制需求。 具有锁网功能的移动终端上只能使 用定制该型号移动终端的运营商允许使用的一种或几种用户识别模块 ( SIM, Subscriber Identity Module ) 或全球用户识别 (USIM, Universal Subscriber Identity Module )卡, 其余运营商的 SIM/USIM卡插入该型号的 手机终端上将无法正常使用, 为了描述方便, 本申请以下将 SIM/USIM卡 统称为 SIM卡。 锁网功能可以保证用户只使用特定运营商的服务, 保证运 营商的利益。
目前常用的锁网方法是将锁网参数通过一定的加密方法处理后存放在 移动终端的非易失数据区, 每次移动终端开机后读取 SIM卡上的锁网参数 及相关信息与存储在非易失数据区的锁网参数进行比对, 若一致, 则允许 移动终端进一步读取 SIM卡的国际移动用户识别码 ( IMSI, International Mobile Subscriber Identification Number )信息,对 SIM卡进行初始化;否则, 禁止移动终端读取 SIM卡的 IMSI信息,使移动终端的初始化流程终止,从 而达到锁网目的。
现有技术的不足之处在于: 很多破解组织能够获取移动终端上的锁网 参数并进行修改, 从而对这种锁网方法进行破解, 对运营商的利益造成了 损害。 发明内容
为克服上述缺陷, 本发明实施例提供一种移动终端锁网锁卡方法及装 置、 终端、 SIM卡、 存储介质。
第一方面, 本发明实施例提供一种移动终端锁卡方法, 用于 SIM卡, 所述方法包括:
接收移动终端发送的加密数据;
根据所述加密数据, 对所述移动终端能否对所述 SIM卡初始化进行鉴 权, 得到鉴权结果;
将所述鉴权结果返回所述移动终端。
优选地, 所述方法还包括:
接收所述移动终端发送的第一 IMEI号;
根据所述第一 IMEI号, 判断所述移动终端与所述 SIM卡是否存在绑 定关系, 得到判断结果; 以及, 根据所述第一 IMEI号生成随机数;
将指示所述移动终端与所述 SIM卡存在绑定关系的判断结果和随机数 返回给所述移动终端。
优选地,所述根据所述第一 IMEI号,判断所述移动终端与所述 SIM卡 是否存在绑定关系, 得到判断结果具体包括:
若所述 SIM卡中预先存储有第二 IMEI号, 则判断接收到的所述第一 IMEI号与所述第二 IMEI号是否一致, 得到判断结果;
当所述判断结果表明所述第一 IMEI号与所述第二 IMEI号一致时, 则 得到指示所述移动终端与所述 SIM卡存在绑定关系的判断结果;
若所述 SIM卡中预先存储有第二 IMEI号时, 记录所述第一 IMEI号, 以完成与所述移动终端的绑定, 得到指示所述移动终端与所述 SIM卡存在 绑定关系的判断结果。
优选地, 当所述移动终端向所述 SIM卡发送第一 IMEI号时, 对应地, 所述根据所述加密数据, 对所述移动终端能否对所述 SIM卡初始化进行鉴 权, 得到鉴权结果, 包括:
根据所述第一 IMEI号生成随机数;
通过预定的加密算法对所述随机数进行加密计算, 得到鉴权数据; 比对所述加密数据与所述鉴权数据是否一致, 得到鉴权结果。
第二方面, 本发明实施例提供一种移动终端锁网方法, 用于移动终端, 所述方法包括:
向 SIM卡发送用于对所述移动终端能否对所述 SIM卡初始化进行鉴权 的加密数据;
接收所述 SIM卡返回的用于指示所述移动终端能否对所述 SIM卡初始 化的鉴权结果;
当所述鉴权结果表明不能对所述 SIM 卡初始化, 则禁止初始化所述 SIM卡。
优选地, 所述方法还包括:
向所述 SIM卡发送所述移动终端的第一 IMEI号,其中,所述第一 IMEI 号用于判断所述移动终端与所述 SIM卡是否存在绑定关系;
接收所述 SIM卡返回的随机数;
对应地, 所述向所述 SIM发送用于对所述移动终端能否对所述 SIM卡 初始化进行鉴权的加密数据, 包括:
判断所述随机数的长度是否与预设长度一致, 得到判断结果; 若判断结果表明所述随机数的长度与预设长度一致, 则根据预设的加 密算法对所述随机数进行加密计算, 得到所述加密数据;
将所述加密数据发送到所述 SIM卡。
第三方面, 本发明实施例提供一种移动终端锁卡装置, 用于 SIM卡, 所述装置包括第一接收单元、 鉴权单元和第一返回单元, 其中: 所述第一接收单元, 配置为接收移动终端发送的加密数据; 所述鉴权单元, 配置为根据所述加密数据, 对所述移动终端能否对所 述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元, 配置为将所述鉴权结果返回所述移动终端。
优选地, 所述装置还包括第二接收单元、 判断单元、 生成单元和第二 返回单元, 其中:
所述第二接收单元, 配置为接收所述移动终端发送的第一 IMEI号; 所述判断单元, 配置为才艮据所述第一 IMEI号, 判断所述移动终端与所 述 SIM卡是否存在绑定关系, 得到判断结果;
所述生成单元, 配置为根据所述第一 IMEI号生成随机数;
所述第二返回单元, 配置为将指示所述移动终端与所述 SIM卡存在绑 定关系的判断结果和所述随机数返回给所述移动终端。
优选地, 所述判断单元, 具体配置为:
若所述 SIM卡中预先存储有第二 IMEI号, 则判断接收到的所述第一 IMEI号与所述第二 IMEI号是否一致, 得到判断结果;
当所述判断结果表明所述第一 IMEI号与所述第二 IMEI号一致时, 则 得到指示所述移动终端与所述 SIM卡存在绑定关系的判断结果;
若所述 SIM卡中预先存储有第二 IMEI号时, 记录所述第一 IMEI号, 以完成与所述移动终端的绑定, 得到指示所述移动终端与所述 SIM卡存在 绑定关系的判断结果。
优选地, 所述鉴权单元包括第一加密模块和比对模块, 其中: 所述第一加密模块, 配置为通过预定的加密算法对随机数进行加密计 算, 得到鉴权数据;
所述比对模块, 配置为比对所述加密数据与所述鉴权数据是否一致, 得到鉴权结果。 第四方面, 本发明实施例提供一种移动终端锁网装置, 用于移动终端, 所述装置包括第一发送单元、 第三接收单元和禁止单元, 其中:
所述第一发送单元, 配置为向 SIM卡发送用于对所述移动终端能否对 所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收三元, 配置为接收所述 SIM卡返回的指示所述移动终端 能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元, 配置为当所述鉴权结果表明不能对所述 SIM卡初始化 时, 禁止初始化所述 SIM卡。
优选地, 所述装置还包括第二发送单元和第四接收单元, 其中: 所述第二发送单元, 配置为向所述 SIM卡发送所述移动终端的第一 IMEI号, 其中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡是 否存在绑定关系;
所述第四接收单元, 配置为接收所述 SIM卡返回的随机数;
对应地, 所述第一发送单元包括判断模块、 第二加密模块和发送模块, 其中:
所述判断模块, 配置为判断所述随机数的长度是否与预设长度一致, 得到判断结果;
所述第二加密模块, 配置为判断结果指示所述随机数的长度与预设长 度一致, 则根据预设的加密算法对所述随机数进行加密计算, 得到所述加 密数据;
所述发送模块, 配置为将所述加密数据发送到所述 SIM卡, 其中, 所 述加密数据用于鉴权所述移动终端能否对所述 SIM卡进行初始化。
第五方面, 本发明实施例提供一种 SIM卡, 所述 SIM卡包括: SIM卡 文件系统和锁卡装置, 其中:
所述 SIM卡文件系统, 配置为初始化所述 SIM卡的信息; 所述锁卡装置包括第一接收单元、 鉴权单元和第一返回单元, 其中: 所述第一接收单元, 配置为接收移动终端发送的加密数据;
所述鉴权单元, 配置为根据所述加密数据, 对所述移动终端能否对所 述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元, 配置为将所述鉴权结果返回所述移动终端。
第六方面, 本发明实施例提供一种移动终端, 所述移动终端包括: SIM 卡初始化系统和锁网装置, 其中:
所述 SIM卡初始化系统, 配置为读取 SIM卡文件系统中用于初始化所 述 SIM卡的信息, 对所述 SIM卡进行初始化;
所述锁网装置包括第一发送单元、 第三接收单元和禁止单元, 其中: 所述第一发送单元, 配置为向 SIM卡发送用于对所述移动终端能否对 所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收单元, 配置为接收所述 SIM卡返回的指示所述移动终端 能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元,配置为当所述鉴权结果表明不能对所述 SIM卡初始化, 禁止所述 SIM卡初始化系统读取 SIM卡文件系统中用于初始化所述 SIM卡 的信息, 对所述 SIM卡进行初始化。
第七方面, 本发明实施例再提供一种计算机存储介质, 所述计算机存 储介质中存储有计算机可执行指令, 该计算机可执行指令用于执行上述提 供的移动终端锁卡方法和 /或移动终端锁网方法。
本发明实施例中, 通过移动终端发送到 SIM卡的加密数据, 对所述移 动终端能否对所述 SIM卡初始化进行鉴权, 当鉴权结果指示移动终端不能 对 SIM卡初始化时, 则禁止所述移动终端对所述 SIM卡进行初始化, 使移 动终端的网络通信模块无法正常使用, 从而达到锁网的目的; 而且, 在判 断是否对移动终端进行锁网的过程中无需使用额外存储的锁网参数, 避免 了通过修改锁网参数就可以破解移动终端锁网的情况出现, 提高了移动终 端锁网的安全性, 保护了运营商的利益。 附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对 实施例或现有技术描述中所需要使用的附图作一简单地介绍, 显而易见地, 下面描述中的附图是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1-1为本发明实施例移动终端锁卡方法的流程示意图一;
图 1-2为本发明实施例移动终端锁卡方法的流程示意图二;
图 1-3为本发明实施例移动终端锁卡方法中步骤 101的流程示意图; 图 2-1为本发明实施例移动终端锁网方法的流程示意图一;
图 2-2为本发明实施例移动终端锁网方法的流程示意图二;
图 3-1为本发明实施例移动终端锁网锁卡方法的简明流程示意图; 图 3-2为本发明实施例移动终端锁网锁卡方法的详细流程示意图; 图 4-1为本发明实施例移动终端锁卡装置的组成结构示意图一; 图 4-2为本发明实施例移动终端锁卡装置的组成结构示意图二; 图 4-3 为本发明实施例移动终端锁卡装置中鉴权单元的组成结构示意 图;
图 5-1为本发明实施例移动终端锁网装置的组成结构示意图一; 图 5-2为本发明实施例移动终端锁网装置的组成结构示意图二; 图 6-1为本发明实施例 SIM卡的组成结构示意图一;
图 6-2为本发明实施例 SIM卡的组成结构示意图二;
图 7-1为本发明实施例移动终端的组成结构示意图一;
图 7-2为本发明实施例移动终端的组成结构示意图二;
图 8为本发明实施例移动终端锁网锁卡装置的组成结构示意图。 具体实施方式
为使本发明实施例的目的、 技术方案和优点更加清楚, 下面将结合本 发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例是本发明一部分实施例, 而不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创造性劳动前提 下所获得的所有其他实施例, 都属于本发明保护的范围。
本发明实施例移动终端锁卡方法的流程如图 1-1所示, 用于 SIM卡, 所述方法包括如下步骤:
步骤 100, 接收移动终端发送的加密数据;
步骤 101, 根据所述加密数据, 对所述移动终端能否对所述 SIM卡初 始化进行鉴权, 得到鉴权结果;
这里, 所述鉴权结果, 用于指示所述移动终端能否对所述 SIM卡进行 初始化;
步骤 102, 将指示所述移动终端能否对所述 SIM卡初始化的鉴权结果 返回所述移动终端。
这里, 若所述鉴权结果指示所述移动终端不能对所述 SIM卡初始化, 则禁止所述移动终端初始化所述 SIM卡。
通过上述操作,当鉴权结果指示移动终端不能对 SIM卡进行初始化时, 则禁止所述移动终端对所述 SIM卡进行初始化, 使移动终端的网络通信模 块无法正常使用, 从而达到锁网的目的。
上述的移动终端锁卡方法在实际使用过程中, 每次 SIM卡对移动终端 鉴权之前都会进行数据的加密操作, 在出现明显的移动终端鉴权通不过的 情况下(如出现移动终端与 SIM卡完全不匹配的情况), 不能直接判定 SIM 卡或者移动终端任意之一与运营商约定的不一致而进行锁网操作, 仍然需 要继续将数据进行加密处理形成加密数据, 进而与 SIM卡中的鉴权数据进 行比对, 在进行完比对后, 才能得出锁网的结论, 从而增加了锁网的处理 流程。
在本实施例中, 如图 1-2所示, 该方法还包括:
步骤 103, 接收所述移动终端发送的第一 IMEI号;
步骤 104, 根据所述第一 IMEI号, 判断所述移动终端与所述 SIM卡是 否存在绑定关系, 得到判断结果; 以及根据所述第一 IMEI号生成随机数; 这里, 所述判断结果用于表明所述移动终端与所述 SIM卡存在绑定关 系;
步骤 105, 将指示所述移动终端与所述 SIM卡存在绑定关系的判断结 果和所述随机数返回给所述移动终端。
通过上述操作, SIM 卡在进行加密数据之前先根据接收的第一 IMEI 号判断所述移动终端与所述 SIM卡是否存在绑定关系, 当所述移动终端与 所述 SIM卡不存在绑定关系时, 无需对所述移动终端进行鉴权, 直接进行 移动终端的锁网操作, 简化了锁网处理的流程。
具体地,所述根据所述第一 IMEI号,判断所述移动终端与所述 SIM卡 是否存在绑定关系, 得到判断结果, 具体包括:
若所述 SIM卡中预先存储有第二 IMEI号, 则判断接收到的所述第一 IMEI号与所述第二 IMEI号是否一致;
这里, 当所述第一 IMEI号与所述第二 IMEI号一致时, 则得到指示所 述移动终端与所述 SIM卡存在绑定关系的判断结果; 当所述第一 IMEI号 与所述第二 IMEI号不一致时, SIM判定移动终端非法, 向移动终端返回错 误的状态值;
若所述 SIM卡中预先没有存储有第二 IMEI号, 则所述 SIM卡存储所 述第一 IMEI号作为绑定移动终端的标记, 完成与所述移动终端的绑定, 得 到指示所述移动终端与所述 SIM卡存在绑定关系的判断结果。 在鉴权的过程中如果直接对移动终端发送的数据进行比对的话, 可能 会在外部监听的情况下, 泄露鉴权的数据, 从而造成上述移动终端锁卡方 法失效的问题。
具体地, 当所述移动终端向所述 SIM卡发送第一 IMEI号时, 如图 1 -3 所示, 该步骤 101具体包括:
步骤 111, 通过预定的加密算法对所述随机数进行加密计算, 得到鉴权 数据;
这里, 所述随机数为根据所述第一 IMEI号生成的;
步骤 112,比对所述加密数据与所述鉴权数据是否一致,得到鉴权结果; 这里, 若比对所述鉴权数据与所述加密数据不一致时, 则得到所述移 动终端不能对所述 SIM卡进行初始化的鉴权结果。
通过上述的操作, 通过对加密处理后的数据进行鉴权, 即使在鉴权的 过程中被外部监听, 也不会泄露鉴权中釆用的数据, 保证了移动终端锁卡 方法的效果。
在移动终端侧, 与上述 SIM卡侧中使用的移动终端锁卡方法对应的, 本发明实施例还提出一种移动终端锁网方法,如图 2-1所示,该方法包括如 下步骤:
步骤 200, 向 SIM卡发送用于对所述移动终端能否对所述 SIM卡初始 化进行鉴权的加密数据;
步骤 201, 接收所述 SIM卡返回的指示所述移动终端能否对所述 SIM 卡初始化的鉴权结果;
步骤 202, 当所述鉴权结果表明不能对所述 SIM卡初始化, 则禁止初 始化所述 SIM卡。
具体地, 当所述鉴权结果表明所述移动终端不能对所述 SIM卡进行初 始化时, 则所述移动终端禁止初始化所述 SIM卡。 进一步地,移动终端还向所述 SIM卡发送第一 IMEI号,以使所述 SIM 卡判断所述移动终端与所述 SIM卡是否存在绑定关系。 此时, 如图 2-2所 示, 移动终端侧的锁卡方法包括:
步骤 203, 向所述 SIM卡发送所述移动终端的第一 IMEI号;
这里, 所述第一 IMEI号可以携带于 CHALLENGE命令中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡是否存在绑定关系;
步骤 204, 接收所述 SIM卡返回的指示所述移动终端与所述 SIM卡存 在绑定关系的判断结果和随机数;
这里, 所述随机数是所述 SIM卡根据所述第一 IMEI号生成的; 在上述的移动终端锁网方法中, 移动终端在鉴权之前都对随机数进行 加密操作, 在接收到的随机数出现明显的问题情况下, 不能直接判定 SIM 卡或者移动终端任意之一与运营商约定的不一致而进行锁网操作, 仍然需 要继续将随机数进行加密处理形成加密数据, 进而将加密数据发送到 SIM 卡中, 与 SIM卡中的鉴权数据进行比对, 在进行完比对后, 才能得出锁网 的结论, 从而增加了锁网的处理流程。
步骤 205,判断所述随机数的长度是否与预设长度一致,得到判断结果; 步骤 206, 若判断结果指示所述随机数的长度与预设长度一致, 则根据 预设的加密算法对所述随机数进行加密计算, 得到所述加密数据;
步骤 207, 将所述加密数据发送到所述 SIM卡;
这里, 当收到 SIM卡发送的随机数时, 上述步骤 205至步骤 207为步 骤 200所具体包括的步骤。
这里, 所述加密数据用于鉴权所述移动终端能否对所述 SIM卡进行初 始化。
步骤 201, 接收所述 SIM卡返回的指示所述移动终端能否对所述 SIM 卡初始化的鉴权结果; 步骤 202, 当所述鉴权结果表明不能对所述 SIM卡初始化, 则禁止初 始化所述 SIM卡。
通过上述操作, 在对所述随机数进行加密计算之前, 先对所述随机数 的长度与预设长度是否一致进行判断, 若所述随机数的长度与预设长度不 一致时, 无需对所述随机数进行加密计算, 直接进行移动终端的锁网操作, 简化了锁网处理的流程。
通过以下是实施例对移动终端锁网锁卡方法作进一步描述:
本实施例提出的移动终端锁网锁卡方法的目的是, 在 SIM 卡内部的 IMSI文件增加一层鉴权保护, 软件终端与 SIM卡约定两条非 3GPP标准协 议定义的特有封装命令 ( ENVELOPE COMMAND )用于鉴权。 在移动终端 SIM卡初始化过程中增加 IMSI的鉴权流程, 具体地: 在 SIM卡初始化阶 段, 读取 IMSI信息之前, 移动终端首先下发第一条封装命令(为方便表述 命名为 CHALLENGE ),该命令将设备 IMEI号作为参数下发给 SIM卡, SIM 卡如果之前没有记录过 IMEI信息, 将会把该 IMEI号记录下来作为绑定终 端的 IMEI号。 如果 SIM卡存储过 IMEI信息, 将判断 CHALLENGE命令 下发的 IMEI和自身存储的 IMEI是否相同, 如果相同则认为是合法终端, 将该 IMEI号进行加密处理后的数据作为 CHALLENGE命令的响应数据返 回给移动终端。移动终端收到 SIM卡返回的 CHALLENGE命令的返回数据 后进行一定的加密处理后生成第二条封装命令 (为方便表述命名为 AUTHENTICATE )的参数下发给 SIM卡, SIM卡内部对下发的参数进行合 法性判断,如果判定合法,则允许移动终端进一步读取 SIM卡的 IMSI信息, 否则禁止移动终端读取 SIM卡的 IMSI号。由于 IMSI是 SIM卡初始化过程 中的必读文件,所以一旦读取不到 IMSI,移动设备的初始化流程将会终止, 从而达到锁网目的。
具体地, SIM是 Subscriber Identity Module的英文缩写, 即 "用户身份 识别模块"。 它实际上是一张内含大规模集成电路的智能卡, 用来登记用户 身份识别数据和信息。
STK ( SIM TOOL KIT ), 简称 "用户识别应用发展工具", 可以理解为 一组开发增值业务的命令, 一种小型编程语言, 它允许基于智能卡的用户 身份识别模块 SIM运行自己的应用软件。
封装命令 ( ENVELOPE COMMAND ), 是 STK功能中移动终端向 SIM 卡发送的命令。
移动终端锁网锁卡方法的简易流程示意图如图 3-1所示,所述方法包括 如下步骤:
步骤 S321, 移动终端下发第一条封装命令 CHALLENGE, 命令将设备 IMEI号作为参数下发给 SIM卡;
这里, 步骤 S321发生在 SIM卡初始化阶段, 读取 IMSI信息之前, 步骤 S322, SIM卡收到 CHALLENGE命令后, 判断之前没有记录过 IMEI信息, 如果没有, 将该 IMEI号记录下来作为绑定终端的 IMEI号; 如 果 SIM卡存储过 IMEI信息, 判断 CHALLENGE命令下发的 IMEI和自身 存储的 IMEI是否相同, 如果不同, 认为终端非法, 返回错误状态; 如果相 同, 则认为是合法绑定终端, 将该 IMEI 号进行加密处理后的数据作为 CHALLENGE命令的响应数据返回给移动终端, 同时返回成功的状态值; 步骤 S323, 移动终端收到 SIM卡返回的数据后进行判断, 如果返回的 状态值或者数据长度不符合约定, 则判定为非法卡, 终止 SIM卡的初始化 操作; 如果状态值和数据合法, 则将返回数据进行一定的加密处理后生成 AUTHENTICATE命令的参数下发给 SIM卡;
步骤 S324, SIM卡内部对 AUTHENTICATE命令下发的参数进行合法 性判断, 如果判定合法, 则允许移动终端进一步读取 SIM卡的 IMSI信息, 否则禁止移动终端读取 SIM卡的 IMSI号。 为了使本发明的锁网功能生效,需要在运营商 SIM卡内部的 IMSI文件 增加一层封装命令鉴权保护, 也就是说只有在移动终端和 SIM卡进行合法 的封装命令交互之后, SIM卡的文件系统才可以正常访问, 否则任何移动 终端下发命令读取 IMSI时 SIM卡都会返回错误的状态值, 无法正常使用。
其次, 移动终端需要修改 SIM卡初始化阶段的代码, 在首次读取 IMSI 等重要参数之前增加与 SIM卡进行封装命令鉴权的操作。 只有鉴权通过, 才允许进行后续的 SIM卡初始化操作。 由于封装命令鉴权的命令细节以及 合法返回结果是和运营商约定的,在 3GPP协议中没有定义, 所以其他运营 商的 SIM卡无法对移动终端下发的封装鉴权命令^出符合约定的响应。 移 动终端可以据此判定 SIM卡为非法卡, 从而终止 SIM卡的初始化操作, 由 于移动终端的其他模块(如找网等)都依赖于 SIM卡初始化完成, 所以一 旦 SIM卡初始化终止, 则其他模块都不能正常使用,从而达到锁网的效果。
具体地,所述移动终端锁网锁卡方法的详细流程如图 3-2所示,所述方 法包括如下步骤:
步骤 301, 移动终端向 SIM卡下发 CHALLENGE命令, IMEI号作为 其参数;
步骤 302, SIM卡内部程序判断内部是否记录有 IMEI信息, 如果 SIM 卡之前没有存储 IMEI信息, 进入步骤 303; 如果 SIM卡之前存有 IMEI信 息, 进入步骤 304,;
步骤 303, SIM卡存储收到的 IMEI号作为绑定设备的标记, 然后跳转 到步骤 305;
步骤 304,判断从 CHALLENGE命令收到的 IMEI号和自身存储的 IMEI 是否相同, 是时, 进入步骤 305; 否时, 进入步骤 306;
步骤 305, SIM 卡根据 IMEI 号生成一串约定长度的随机数作为 CHALLEGE命令的响应数据返回给移动终端, 并返回成功的状态值 90 00; 步骤 306, SIM卡判定移动终端非法,返回错误的状态值(status word ); 步骤 307,移动终端判断返回的状态值是否成功,是时,进入步骤 308; 反之, 跳转到步骤 314;
步骤 308, 判断返回的数据长度是否符合约定, 是时, 进入步骤 309, 反之, 则跳转到步骤 314;
步骤 309, 对返回的数据进行约定的加密处理, 将结果作为 AUTHENTICATE命令的参数下发给 SIM卡;
步骤 310, SIM卡收到 AUTHENTICATE命令后与自身计算结果进行比 对, 判断收到的数据是否合法, 是时, 进入步骤 311, 反之, 进入步骤 312; 步骤 311, SIM卡判定移动终端合法, 返回成功的状态值, 进入步骤
313;
步骤 312, SIM卡判定移动终端非法, 返回错误的状态值, 进入步骤
313;
步骤 313, 移动终端收到 SIM卡返回值后判断状态值是否为成功, 是 时, 进入步骤 315, 反之进入步骤 314;
步骤 314, 移动终端判定 SIM卡为非法卡, 停止 SIM卡初始化流程; 步骤 315, 移动终端判定 SIM卡为合法卡, 读取 SIM卡的 IMSI等信 息, 并且进行后续的 SIM卡初始化操作。
基于上述描述, 本发明实施例中提供的移动终端锁网锁卡方法, 通过 移动终端发送到 SIM卡的加密数据, 对所述移动终端能否对所述 SIM卡初 始化进行鉴权, 当鉴权结果指示移动终端不能对 SIM卡初始化时, 则禁止 所述移动终端对所述 SIM卡进行初始化, 使移动终端的网络通信模块无法 正常使用, 从而达到锁网的目的; 而且, 在判断是否对移动终端进行锁网 的过程中无需使用额外存储的锁网参数, 避免了通过修改锁网参数就可以 破解移动终端锁网的情况出现, 提高了移动终端锁网的安全性, 保护了运 营商的利益。
移动终端锁卡装置实施例的组成结构示意图如图 4-1 所示, 用于 SIM 卡, 所述装置包括第一接收单元 401、 鉴权单元 402和第一返回单元 403, 其中:
所述第一接收单元 401, 配置为接收移动终端发送的加密数据; 所述鉴权单元 402, 配置为根据所述加密数据,对所述移动终端能否对 所述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元 403, 配置为将指示所述移动终端能否对所述 SIM 卡初始化的鉴权结果返回所述移动终端;
这里, 若鉴权结果指示所述移动终端不能对所述 SIM卡初始化, 则禁 止所述移动终端初始化所述 SIM卡。
进一步地, 如图 4-2所示, 该装置还包括第二接收单元 404、 判断单元 405、 生成单元 406和第二返回单元 407, 其中:
所述第二接收单元 404,配置为接收所述移动终端发送的第一 IMEI号; 所述判断单元 405, 配置为才艮据所述第一 IMEI号, 判断所述移动终端 与所述 SIM卡是否存在绑定关系, 得到判断结果;
所述生成单元 406, 配置为根据所述第一 IMEI号生成随机数; 所述第二返回单元 407, 配置为将指示所述移动终端与所述 SIM卡存 在绑定关系的判断结果和随机数返回给所述移动终端;
这里, 所述随机数是所述 SIM卡根据所述第一 IMEI号生成的。
进一步地, 所述判断单元, 具体配置为:
若所述 SIM卡中预先存储有第二 IMEI号, 则判断接收到的所述第一 IMEI号与所述第二 IMEI号是否一致;
当所述第一 IMEI号与所述第二 IMEI号一致时, 则得到指示所述移动 终端与所述 SIM卡存在绑定关系的判断结果; 若所述 SIM卡中预先存储有第二 IMEI号时, 记录所述第一 IMEI号, 以完成与所述移动终端的绑定, 得到指示所述移动终端与所述 SIM卡存在 绑定关系的判断结果。
进一步地, 如图 4-3所示, 所述鉴权单元 402 包括第一加密模块 421 和比对模块 422, 其中:
所述第一加密模块 421,配置为通过预定的加密算法对随机数进行加密 计算, 得到鉴权数据;
所述比对模块 422, 配置为比对所述加密数据与所述鉴权数据是否一 致, 得到鉴权结果;
这里, 若鉴权结果显示所述鉴权数据与所述加密数据不一致, 则得到 所述移动终端不能对所述 SIM卡进行初始化的鉴权结果。
本实施例中提供的移动终端锁卡装置的功能和处理流程, 可以参见上 面提供的移动终端锁卡方法的实施例的流程, 此处不再赘述。
移动终端锁网装置实施例的组成结构示意图如图 5-1所示,用于移动终 端, 该移动终端锁网装置 500包括第一发送单元 501、 第三接收单元 502和 禁止单元 503, 其中:
所述第一发送单元 501, 配置为向 SIM卡发送用于对所述移动终端能 否对所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收单元 502, 配置为接收所述 SIM卡返回的指示所述移动 终端能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元 503, 配置为当所述鉴权结果表明不能对所述 SIM卡初 始化时, 禁止初始化所述 SIM卡。
进一步地,移动终端还向所述 SIM卡发送第一 IMEI号,以使所述 SIM 卡判断所述移动终端与所述 SIM卡是否存在绑定关系。 此时, 该移动终端 锁网装置如图 5-2所示, 该移动终端锁网装置 500包括第二发送单元 504、 第四接收单元 505、 第一发送单元 501、 第三接收单元 502和禁止单元 503, 其中:
所述第二发送单元 504, 配置为向所述 SIM卡发送所述移动终端的第 一 IMEI号, 其中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡 是否存在绑定关系;
所述第四接收单元 505, 配置为接收所述 SIM卡返回的指示所述移动 终端与所述 SIM卡存在绑定关系的判断结果和随机数, 其中, 所述随机数 是所述 SIM卡根据所述第一 IMEI号生成的;
所述第一发送单元 501包括判断模块 511、第二加密模块 512和发送模 块 513, 其中:
所述判断模块 511, 配置为判断所述随机数的长度是否与预设长度一 致, 得到判断结果;
所述第二加密模块 512,配置为若判断结果指示所述随机数的长度与预 设长度一致, 则根据预设的加密算法对所述随机数进行加密计算, 得到所 述加密数据;
所述发送模块 513, 配置为将所述加密数据发送到所述 SIM卡, 其中, 所述加密数据用于鉴权所述移动终端能否对所述 SIM卡进行初始化;
所述第三接收单元 502, 配置为接收所述 SIM卡返回的指示所述移动 终端能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元 503, 配置为当所述鉴权结果表明不能对所述 SIM卡初 始化时, 禁止初始化所述 SIM卡。
本实施例中提供的移动终端锁网装置的功能和处理流程, 可以参见上 面提供的移动终端锁网方法的实施例的流程, 此处不再赘述。
本发明实施例还提出一种 SIM卡, 如图 6-1所示, 所述 SIM卡 600包 括: SIM卡文件系统 601和移动终端锁卡装置简称为锁卡装置 602; SIM卡文件系统 601, 配置为初始化所述 SIM卡的信息; 所述锁卡装置 602, 配置为接收移动终端发送的加密数据; 根据接收到 的所述加密数据, 对所述移动终端能否对所述 SIM卡初始化进行鉴权, 得 到一鉴权结果; 将指示所述移动终端能否对所述 SIM卡初始化的鉴权结果 返回所述移动终端, 其中, 若鉴权结果指示所述移动终端不能对所述 SIM 卡初始化, 则禁止所述移动终端读取所述 SIM卡文件系统中用于初始化所 述 SIM卡的信息。
具体地, SIM卡文件系统, 包括 IMSI信息。
进一步地, 如图 6-2所示, 所述锁卡装置 602包括第一接收单元 621、 鉴权单元 622和第一返回单元 623, 其中:
所述第一接收单元 621, 配置为接收移动终端发送的加密数据; 所述鉴权单元 622, 配置为根据接收到的所述加密数据, 对所述移动终 端能否对所述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元 623, 配置为将指示所述移动终端能否对所述 SIM 卡初始化的鉴权结果返回所述移动终端;
这里, 若鉴权结果指示所述移动终端不能对所述 SIM卡初始化, 则禁 止所述移动终端读取所述 SIM卡文件系统中用于初始化所述 SIM卡的信 息。
本实施例中提供的 SIM卡的功能和处理流程, 可以参见上面提供的移 动终端锁卡方法的实施例的流程, 此处不再赘述。
本发明实施例再提出一种移动终端, 如图 7-1所示, 所述移动终端 700 包括: SIM卡初始化系统 701和移动终端锁网装置简称锁网装置 702,其中: 所述 SIM卡初始化系统 701, 配置为读取 SIM卡文件系统中用于初始 化所述 SIM卡的信息, 对所述 SIM卡进行初始化;
所述锁网装置 702, 配置为向 SIM卡发送用于对所述移动终端能否对 所述 SIM卡初始化进行鉴权的加密数据; 接收所述 SIM卡返回的指示所述 移动终端能否对所述 SIM卡初始化的鉴权结果, 其中, 若鉴权结果指示所 述移动终端不能对所述 SIM卡初始化, 则禁止所述 SIM卡初始化系统读取 SIM卡文件系统中用于初始化所述 SIM卡的信息,对所述 SIM卡进行初始 化。
进一步地, 如图 7-2所示, 所述锁网装置 702包括第一发送单元 721、 第三接收单元 722和禁止单元 723, 其中:
所述第一发送单元 721, 配置为向 SIM卡发送用于对所述移动终端能 否对所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收单元 722, 配置为接收所述 SIM卡返回的指示所述移动 终端能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元 723, 配置为当所述鉴权结果表明不能对所述 SIM卡初 始化时, 禁止所述 SIM卡初始化系统读取 SIM卡文件系统中用于初始化所 述 SIM卡的信息, 对所述 SIM卡进行初始化。
本实施例中提供的移动终端的功能和处理流程, 可以参见上面提供的 移动终端锁网方法的实施例的流程, 此处不再赘述。
通过以下是实施例对本发明实施例移动终端锁卡锁网装置作进一步描 述。
图 8所示,本实施例中的移动终端锁卡锁网装置包括位于移动终端 800 上的 SIM卡初始化装置 810和 SIM卡 820, 其中:
SIM卡初始化装置 810包括 PIN码校验模块 811和移动终端封装命令 鉴权模块 812和 SIM卡文件的读取初始化模块 813, 其中:
PIN码校验模块 811, 配置为当 SIM卡 PIN码使能时, 对 PIN码进行 校验; 通过 PIN码校验之后由移动终端封装命令鉴权模块 812进行后续的 操作; 移动终端封装命令鉴权模块 812, 配置为下发封装命令进行鉴权操作, 并对 SIM卡的返回结果进行解析及判断;
SIM卡文件的初始化模块 813, 配置为对 SIM卡初始化, 从 SIM卡文 件系统中读取移动设备运行所必需的参数,如 IMSI等,该 SIM卡文件的初 始化模块 813只有在移动终端封装命令鉴权模块 812判定 SIM卡合法之后 才允许执行;
SIM卡 820包括封装命令鉴权处理模块 821和 SIM卡文件系统 822, 其中:
所述封装命令鉴权处理模块 821,负责对移动终端下发的封装命令进行 响应;
所述 SIM卡文件系统 822, 文件系统收到封装命令鉴权处理模块 821 的保护, 只有封装命令鉴权处理模块 821 判定移动终端合法才允许访问文 件系统中的 IMSI信息。
基于上述描述, 本发明实施例中提供的移动终端锁网锁卡装置、 移动 终端和 SIM卡, 通过移动终端发送到 SIM卡的加密数据, 对所述移动终端 能否对所述 SIM卡初始化进行鉴权, 当鉴权结果指示移动终端不能对 SIM 卡初始化时, 则禁止所述移动终端对所述 SIM卡进行初始化, 使移动终端 的网络通信模块无法正常使用, 从而达到锁网的目的; 而且, 在判断是否 对移动终端进行锁网的过程中无需使用额外存储的锁网参数, 避免了通过 修改锁网参数就可以破解移动终端锁网的情况出现, 提高了移动终端锁网 的安全性, 保护了运营商的利益。
本发明实施例提供的移动终端锁卡装置中的第一接收单元、 鉴权单元 和第一返回单元, 以及第二接收单元、 判断单元、 生成单元和第二返回单 元, 以及鉴权单元中的第一加密模块和比对模块都可以通过 SIM卡中的处 理器来实现; 本发明实施例提供的移动终端锁网装置中的第一发送单元、 第三接收单元和禁止单元、 以及第二发送单元和第四接收单元, 都可以通 过移动终端中的处理器来实现; 当然上述处理器也可通过具体的逻辑电路 实现; 在具体实施例的过程中, 处理器可以为中央处理器 (CPU, Central Processing Unit ), 微处理器(MPU, Micro Processing Unit )、 数字信号处理 器 ( DSP, Digital Signal Processor ) 或现场可编程门阵列 ( FPGA, Field Programmable Gate Array )等。
本发明实施例中, 如果以软件功能模块的形式实现上述的移动终端锁 卡方法和 /或移动终端锁网方法, 并作为独立的产品销售或使用时, 也可以 存储在一个计算机可读取存储介质中。 基于这样的理解, 本发明实施例的 技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式 体现出来, 该计算机软件产品存储在一个存储介质中, 包括若干指令用以 使得一台计算机设备(可以是个人计算机、 服务器、 或者网络设备等)执 行本发明各个实施例所述方法的全部或部分。 而前述的存储介质包括: U 盘、 移动硬盘、 只读存储器(ROM, Read Only Memory ), 磁碟或者光盘等 各种可以存储程序代码的介质。 这样, 本发明实施例不限制于任何特定的 硬件和软件结合。
相应地, 本发明实施例再提供一种计算机存储介质, 所述计算机存储 介质中存储有计算机可执行指令, 该计算机可执行指令用于执行本发明各 实施例中提供的移动终端锁卡方法和 /或移动终端锁网方法。
最后应说明的是: 以上各实施例仅用以说明本发明的技术方案, 而非 对其限制; 尽管参照前述各实施例对本发明进行了详细的说明, 本领域的 普通技术人员应当理解: 其依然可以对前述各实施例所记载的技术方案进 行修改, 或者对其中部分或者全部技术特征进行等同替换; 而这些修改或 者替换, 并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。 工业实用性
本发明提供的各实施例中, 通过移动终端发送到 SIM卡的加密数据, 对所述移动终端能否对所述 SIM卡初始化进行鉴权, 当鉴权结果指示移动 终端不能对 SIM卡初始化时, 则禁止所述移动终端对所述 SIM卡进行初始 化, 使移动终端的网络通信模块无法正常使用, 从而达到锁网的目的; 而 且, 在判断是否对移动终端进行锁网的过程中无需使用额外存储的锁网参 数, 避免了通过修改锁网参数就可以破解移动终端锁网的情况出现, 提高 了移动终端锁网的安全性, 保护了运营商的利益。

Claims

权利要求书
1、 一种移动终端锁卡方法, 用于 SIM卡, 所述方法包括:
接收移动终端发送的加密数据;
根据所述加密数据, 对所述移动终端能否对所述 SIM卡初始化进行 鉴权, 得到鉴权结果;
将所述鉴权结果返回所述移动终端。
2、 根据权利要求 1所述的方法, 其中, 所述方法还包括:
接收所述移动终端发送的第一 IMEI号;
根据所述第一 IMEI号, 判断所述移动终端与所述 SIM卡是否存在 绑定关系, 得到判断结果; 以及, 根据所述第一 IMEI号生成随机数; 将指示所述移动终端与所述 SIM卡存在绑定关系的判断结果和所述 随机数返回给所述移动终端。
3、 根据权利要求 2所述的方法, 其中, 所述根据所述第一 IMEI号, 判断所述移动终端与所述 SIM卡是否存在绑定关系, 得到判断结果, 包 括:
若所述 SIM卡中预先存储有第二 IMEI号, 则判断所述第一 IMEI号 与所述第二 IMEI号是否一致, 得到判断结果;
当所述判断结果表明所述第一 IMEI号与所述第二 IMEI号一致时, 则得到指示所述移动终端与所述 SIM卡存在绑定关系的判断结果;
若所述 SIM卡中预先存储有第二 IMEI号时,记录所述第一 IMEI号, 以完成与所述移动终端的绑定, 得到指示所述移动终端与所述 SIM卡存 在绑定关系的判断结果。
4、 根据权利要求 1所述的移动终端锁卡方法, 其中, 当所述移动终 端向所述 SIM卡发送第一 IMEI号时, 对应地, 所述根据所述加密数据, 对所述移动终端能否对所述 SIM卡初始化进行鉴权, 得到鉴权结果, 包 括:
根据所述第一 IMEI号生成随机数;
通过预定的加密算法对所述随机数进行加密计算, 得到鉴权数据; 比对所述加密数据与所述鉴权数据是否一致, 得到鉴权结果。
5、 一种移动终端锁网方法, 用于移动终端, 所述方法包括: 向 SIM卡发送用于对所述移动终端能否对所述 SIM卡初始化进行鉴 权的加密数据;
接收所述 SIM卡返回的用于指示所述移动终端能否对所述 SIM卡初 始化的鉴权结果;
当所述鉴权结果表明不能对所述 SIM卡初始化时, 则禁止初始化所 述 SIM卡。
6、 根据权利要求 5所述的方法, 其中, 所述方法还包括: 向所述 SIM卡发送所述移动终端的第一 IMEI号, 其中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡是否存在绑定关系;
接收所述 SIM卡返回的随机数;
对应地, 所述向所述 SIM发送用于对所述移动终端能否对所述 SIM 卡初始化进行鉴权的加密数据, 包括:
判断所述随机数的长度是否与预设长度一致, 得到判断结果; 当判断结果表明所述随机数的长度与预设长度一致, 则根据预设的 加密算法对所述随机数进行加密计算, 得到所述加密数据;
将所述加密数据发送到所述 SIM卡。
7、 一种移动终端锁卡装置, 用于 SIM卡, 所述装置包括第一接收单 元、 鉴权单元和第一返回单元, 其中:
所述第一接收单元, 配置为接收移动终端发送的加密数据; 所述鉴权单元, 配置为根据所述加密数据, 对所述移动终端能否对 所述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元, 配置为将所述鉴权结果返回所述移动终端。
8、 根据权利要求 7所述的装置, 其中, 所述装置还包括第二接收单 元、 判断单元、 生成单元和第二返回单元, 其中:
所述第二接收单元, 配置为接收所述移动终端发送的第一 IMEI号; 所述判断单元, 配置为才艮据所述第一 IMEI号, 判断所述移动终端与 所述 SIM卡是否存在绑定关系, 得到判断结果;
所述生成单元, 配置为根据所述第一 IMEI号生成随机数;
所述第二返回单元, 配置为将指示所述移动终端与所述 SIM卡存在 绑定关系的判断结果和所述随机数返回给所述移动终端。
9、 根据权利要求 8所述的装置, 其中, 所述判断单元具体配置为: 若所述 SIM卡中预先存储有第二 IMEI号, 则判断接收到的所述第 一 IMEI号与所述第二 IMEI号是否一致, 得到判断结果;
当所述判断结果表明所述第一 IMEI号与所述第二 IMEI号一致时, 则得到指示所述移动终端与所述 SIM卡存在绑定关系的判断结果;
若所述 SIM卡中预先存储有第二 IMEI号时,记录所述第一 IMEI号, 以完成与所述移动终端的绑定, 得到指示所述移动终端与所述 SIM卡存 在绑定关系的判断结果。
10、 根据权利要求 7 所述的装置, 其中, 所述鉴权单元包括第一加 密模块和比对模块, 其中:
所述第一加密模块, 配置为通过预定的加密算法对随机数进行加密 计算, 得到鉴权数据;
所述比对模块, 配置为比对所述加密数据与所述鉴权数据是否一致, 得到鉴权结果。
11、 一种移动终端锁网装置, 用于移动终端, 所述装置包括第一发 送单元、 第三接收单元和禁止单元, 其中:
所述第一发送单元, 配置为向 SIM卡发送用于对所述移动终端能否 对所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收单元, 配置为接收所述 SIM卡返回的指示所述移动终 端能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元, 配置为当所述鉴权结果表明不能对所述 SIM卡初始 化时, 禁止初始化所述 SIM卡。
12、 根据权利要求 11所述的装置, 其中, 所述装置还包括第二发送 单元和第四接收单元, 其中:
所述第二发送单元, 配置为向所述 SIM卡发送所述移动终端的第一 IMEI号, 其中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡 是否存在绑定关系;
所述第四接收单元, 配置为接收所述 SIM卡返回的随机数; 对应地, 所述第一发送单元包括判断模块、 第二加密模块和发送模 块, 其中:
所述判断模块, 配置为判断所述随机数的长度是否与预设长度一致, 得到判断结果;
所述第二加密模块, 配置为若判断结果指示所述随机数的长度与预 设长度一致, 则根据预设的加密算法对所述随机数进行加密计算, 得到 所述加密数据;
所述发送模块, 配置为将所述加密数据发送到所述 SIM卡, 其中, 所述加密数据用于鉴权所述移动终端能否对所述 SIM卡进行初始化。
13、 一种 SIM卡, 所述 SIM卡包括: SIM卡文件系统和移动终端锁 卡装置, 其中:
所述 SIM卡文件系统, 配置为初始化所述 SIM卡的信息; 所述移动终端锁卡装置包括第一接收单元、 鉴权单元和第一返回单 元, 其中:
所述第一接收单元, 配置为接收移动终端发送的加密数据; 所述鉴权单元, 配置为根据所述加密数据, 对所述移动终端能否对 所述 SIM卡初始化进行鉴权, 得到鉴权结果;
所述第一返回单元, 配置为将所述鉴权结果返回所述移动终端。
14、 根据权利要求 13所述的 SIM卡, 其中, 所述移动终端锁卡装置 还包括第二接收单元、 判断单元、 生成单元和第二返回单元, 其中: 所述第二接收单元, 配置为接收所述移动终端发送的第一 IMEI号; 所述判断单元, 配置为才艮据所述第一 IMEI号, 判断所述移动终端与 所述 SIM卡是否存在绑定关系, 得到判断结果;
所述生成单元, 配置为根据所述第一 IMEI号生成随机数;
所述第二返回单元, 配置为将指示所述移动终端与所述 SIM卡存在 绑定关系的判断结果和所述随机数返回给所述移动终端。
15、 一种移动终端, 所述移动终端包括: SIM卡初始化系统和移动 终端锁网装置, 其中:
所述 SIM卡初始化系统, 配置为读取 SIM卡文件系统中用于初始化 所述 SIM卡的信息, 对所述 SIM卡进行初始化;
所述锁网装置包括第一发送单元、 第三接收单元和禁止单元, 其中: 所述第一发送单元, 配置为向 SIM卡发送用于对所述移动终端能否 对所述 SIM卡初始化进行鉴权的加密数据;
所述第三接收单元, 配置为接收所述 SIM卡返回的指示所述移动终 端能否对所述 SIM卡初始化的鉴权结果;
所述禁止单元, 配置为当所述鉴权结果表明不能对所述 SIM卡初始 化时, 禁止所述 SIM卡初始化系统读取 SIM卡文件系统中用于初始化所 述 SIM卡的信息, 对所述 SIM卡进行初始化。
16、 根据权利要求 15所述的移动终端, 其中, 所述移动终端锁网装 置还包括第二发送单元和第四接收单元, 其中:
所述第二发送单元, 配置为向所述 SIM卡发送所述移动终端的第一 IMEI号, 其中, 所述第一 IMEI号用于判断所述移动终端与所述 SIM卡 是否存在绑定关系;
所述第四接收单元, 配置为接收所述 SIM卡返回的随机数; 对应地, 所述第一发送单元包括判断模块、 第二加密模块和发送模 块, 其中:
所述判断模块, 配置为判断所述随机数的长度是否与预设长度一致, 得到判断结果;
所述第二加密模块, 配置为若判断结果指示所述随机数的长度与预 设长度一致, 则根据预设的加密算法对所述随机数进行加密计算, 得到 所述加密数据;
所述发送模块, 配置为将所述加密数据发送到所述 SIM卡, 其中, 所述加密数据用于鉴权所述移动终端能否对所述 SIM卡进行初始化。
17、 一种计算机存储介质, 所述计算机存储介质中存储有计算机可执 行指令, 该计算机可执行指令用于执行权利要求 1至 4任一项所述的移动 终端锁卡方法; 和 /或,
该计算机可执行指令用于执行权利要求 5或 6所述的移动终端锁网方 法。
PCT/CN2014/077596 2014-01-26 2014-05-15 移动终端锁网锁卡方法及装置、终端、sim卡、存储介质 WO2015109692A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/114,138 US9992678B2 (en) 2014-01-26 2014-05-15 Network locking or card locking method and device for a mobile terminal, terminal, SIM card, storage media
EP14879632.9A EP3099090B1 (en) 2014-01-26 2014-05-15 Network locking or card locking method and device for a mobile terminal, terminal, sim card, storage media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410038404.XA CN104811926A (zh) 2014-01-26 2014-01-26 移动终端锁网锁卡的方法、装置及移动终端、sim卡
CN201410038404.X 2014-01-26

Publications (1)

Publication Number Publication Date
WO2015109692A1 true WO2015109692A1 (zh) 2015-07-30

Family

ID=53680724

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/077596 WO2015109692A1 (zh) 2014-01-26 2014-05-15 移动终端锁网锁卡方法及装置、终端、sim卡、存储介质

Country Status (4)

Country Link
US (1) US9992678B2 (zh)
EP (1) EP3099090B1 (zh)
CN (1) CN104811926A (zh)
WO (1) WO2015109692A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112004222A (zh) * 2020-08-25 2020-11-27 中国联合网络通信集团有限公司 Usat应用匹配管理方法、终端、usim及系统

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11736468B2 (en) * 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
CN106507333A (zh) * 2015-09-07 2017-03-15 中兴通讯股份有限公司 一种机卡互锁方法及装置
CN105657696A (zh) * 2015-12-22 2016-06-08 深圳市润雨投资有限公司 一种脱离sim卡的手机通信方法及系统
US10091007B2 (en) * 2016-04-04 2018-10-02 Mastercard International Incorporated Systems and methods for device to device authentication
CN105898828B (zh) * 2016-06-07 2019-07-26 青岛海信移动通信技术股份有限公司 网络搜索方法和装置
US20190246283A1 (en) * 2016-10-25 2019-08-08 Shenzhen Jia Ren Xun Information Technology Co., Ltd. Method for preventing network locking information of terminal device from being cracked
CN107635218B (zh) * 2017-07-20 2020-08-21 捷开通讯(深圳)有限公司 一种simlock密码的生成、注入方法及装置
US10333710B2 (en) * 2017-09-12 2019-06-25 Qed-It Systems Ltd. Method and system for determining desired size of private randomness using Tsallis entropy
CN109756884B (zh) * 2017-11-07 2021-06-22 中国电信股份有限公司 通信卡与终端批量配置的方法、装置和系统
WO2019142142A1 (en) 2018-01-19 2019-07-25 Qed-It Systems Ltd. Proof chaining and decomposition
US10911945B1 (en) * 2018-11-19 2021-02-02 Sprint Spectrum L.P. Automated eUICC service profile configuration in view of operational issue with respect to eUICC service profile
CN111880901B (zh) * 2020-07-29 2023-03-31 北京浪潮数据技术有限公司 一种网络配置方法、装置、设备及可读存储介质
CN112839325A (zh) * 2020-12-29 2021-05-25 北京握奇智能科技有限公司 一种卡端应用实现机卡绑定的方法
CN114980071B (zh) * 2022-06-23 2023-06-23 中国联合网络通信集团有限公司 终端升级方法、装置及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056148A (zh) * 2009-11-02 2011-05-11 中兴通讯股份有限公司 锁网移动终端的反破解方法和装置、及锁网移动终端
CN102088692A (zh) * 2011-01-14 2011-06-08 华为终端有限公司 锁卡的方法和设备
CN103200562A (zh) * 2012-01-10 2013-07-10 国民技术股份有限公司 通信终端锁定方法及通信终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437181B2 (en) * 2002-08-28 2008-10-14 Nokia Corporation Identity module for terminal equipment using prepaid applications
US8611536B2 (en) * 2004-09-08 2013-12-17 Qualcomm Incorporated Bootstrapping authentication using distinguished random challenges
US8478238B2 (en) 2005-04-29 2013-07-02 Jasper Wireless, Inc. Global platform for managing subscriber identity modules
US20070178885A1 (en) * 2005-11-28 2007-08-02 Starhome Gmbh Two-phase SIM authentication
CN101141718B (zh) * 2006-09-04 2010-12-01 中兴通讯股份有限公司 一种移动终端锁卡方法
US7941184B2 (en) * 2006-11-10 2011-05-10 Dell Products L.P. Methods and systems for managing and/or tracking use of subscriber identity module components
CN101072403A (zh) 2007-06-12 2007-11-14 中兴通讯股份有限公司 一种实现sim/usim卡锁定到专门终端上的方法
CN101583126B (zh) * 2009-06-04 2013-11-06 中兴通讯股份有限公司 锁卡方法、客户识别模块卡以及移动终端
EP2475144A1 (en) * 2011-01-05 2012-07-11 Gemalto SA Method for communicating between a server and a client and corresponding client, server and system
CN102131182B (zh) * 2011-03-14 2015-06-03 中兴通讯股份有限公司 一种移动终端锁网的方法和装置
CN103415010A (zh) 2013-07-18 2013-11-27 中国联合网络通信集团有限公司 D2d网络鉴权方法及系统
CN104883677B (zh) * 2014-02-28 2018-09-18 阿里巴巴集团控股有限公司 一种近场通讯设备间通讯的连接方法、装置和系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102056148A (zh) * 2009-11-02 2011-05-11 中兴通讯股份有限公司 锁网移动终端的反破解方法和装置、及锁网移动终端
CN102088692A (zh) * 2011-01-14 2011-06-08 华为终端有限公司 锁卡的方法和设备
CN103200562A (zh) * 2012-01-10 2013-07-10 国民技术股份有限公司 通信终端锁定方法及通信终端

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112004222A (zh) * 2020-08-25 2020-11-27 中国联合网络通信集团有限公司 Usat应用匹配管理方法、终端、usim及系统
CN112004222B (zh) * 2020-08-25 2022-08-23 中国联合网络通信集团有限公司 Usat应用匹配管理方法、终端、usim及系统

Also Published As

Publication number Publication date
EP3099090A4 (en) 2016-12-14
US20170013451A1 (en) 2017-01-12
US9992678B2 (en) 2018-06-05
EP3099090B1 (en) 2019-07-10
EP3099090A1 (en) 2016-11-30
CN104811926A (zh) 2015-07-29

Similar Documents

Publication Publication Date Title
WO2015109692A1 (zh) 移动终端锁网锁卡方法及装置、终端、sim卡、存储介质
KR102242218B1 (ko) 사용자 인증 방법 및 장치, 및 웨어러블 디바이스 등록 방법 및 장치
US10587614B2 (en) Method and apparatus for facilitating frictionless two-factor authentication
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
TWI719216B (zh) 圖形碼資訊提供、獲取方法、裝置及終端
US20140282992A1 (en) Systems and methods for securing the boot process of a device using credentials stored on an authentication token
JP5798695B2 (ja) コンピューティングデバイス整合性保護
US20180295514A1 (en) Method and apparatus for facilitating persistent authentication
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
CN109714769B (zh) 信息绑定方法、装置、设备及存储介质
WO2019109640A1 (zh) 一种锁定sim卡的方法及装置
JP5805874B2 (ja) 取外し可能モジュールをアクセス端末に結び付ける装置および方法
WO2019134493A1 (zh) 用户身份识别模块数据写入方法、设备、平台及存储介质
US20190281053A1 (en) Method and apparatus for facilitating frictionless two-factor authentication
CN110856170B (zh) 数据传输方法、装置及物联网通信系统
CN107040501A (zh) 基于平台即服务的认证方法和装置
CN112514323A (zh) 用于处理数字密钥的电子设备及其操作方法
US9977907B2 (en) Encryption processing method and device for application, and terminal
EP3157280B1 (en) Method and device for achieving remote payment
TWI657350B (zh) App認證的系統和方法
WO2011144129A2 (zh) 机卡互锁的方法、用户识别模块卡和终端。
CN108574657B (zh) 接入服务器的方法、装置、系统以及计算设备和服务器
CN106162630B (zh) 一种终端设备的加密防护方法
RU2633186C1 (ru) Персональное устройство аутентификации и защиты данных
WO2018064887A1 (zh) 一种对终端进行加密的方法、装置及计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14879632

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 15114138

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2014879632

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014879632

Country of ref document: EP