WO2017185742A1 - Procédé, dispositif et terminal pour identifier une pseudo-station de base - Google Patents

Procédé, dispositif et terminal pour identifier une pseudo-station de base Download PDF

Info

Publication number
WO2017185742A1
WO2017185742A1 PCT/CN2016/107888 CN2016107888W WO2017185742A1 WO 2017185742 A1 WO2017185742 A1 WO 2017185742A1 CN 2016107888 W CN2016107888 W CN 2016107888W WO 2017185742 A1 WO2017185742 A1 WO 2017185742A1
Authority
WO
WIPO (PCT)
Prior art keywords
cell
base station
pseudo base
candidate
control information
Prior art date
Application number
PCT/CN2016/107888
Other languages
English (en)
Chinese (zh)
Inventor
徐杏绍
郭德英
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017185742A1 publication Critical patent/WO2017185742A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • H04W36/0061Transmission or use of information for re-establishing the radio link of neighbour cell information

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method, an apparatus, and a terminal for identifying a pseudo base station.
  • pseudo base stations appear in actual communication networks. Some criminals falsify part of the network parameters and increase their own transmit power to forge the public mobile operator base station to attract surrounding communication terminals; when the communication terminal successfully resides in the pseudo base station cell These criminals can obtain some private information in the communication terminal, such as user identity information, and then obtain illegal benefits therefrom.
  • the emergence of pseudo base stations has brought harm to the end users, operators, and even the country. How to identify and solve the problem of pseudo base stations will become the focus of the terminal security strategy.
  • the existing GSM mobile communication system can only perform one-way authentication, that is, the network authenticates the communication terminal, but the communication terminal cannot actively identify the legality of the network identity, so that the communication is in the communication.
  • the terminal After the terminal establishes a communication connection with the pseudo base station, it may also cause leakage of user privacy information, or even loss of personal property. Therefore, how to identify and process the pseudo base station has become an urgent problem to be solved.
  • the technical problem to be solved by the embodiments of the present invention is to provide a method, a device, and a terminal for identifying a pseudo base station, where the communication terminal can perform identity authentication on the candidate cell automatically and intelligently, and when it is determined that the cell corresponds to the pseudo base station , access is prohibited, thus ensuring the security of the terminal information to a certain extent.
  • the embodiment of the present invention provides a method for identifying a pseudo base station, where the method includes:
  • the measurement control information includes a neighboring cell list of the camping cell, and the neighboring cell list includes a cell identifier of at least one neighboring cell;
  • the cell identifier corresponding to the candidate cell does not exist in each cell identifier in the measurement control information, determine that the base station corresponding to the candidate cell is a pseudo base station.
  • the method further includes:
  • the determining, according to the wireless parameter of the candidate cell, whether the preset pseudo base station determination condition is met includes:
  • the acquiring the measurement control information associated with the resident cell includes:
  • the measurement control information includes a neighboring cell list of the camping cell, and the neighboring cell list includes a cell identifier of at least one neighboring cell.
  • the method further includes:
  • the radio parameter of the candidate cell does not satisfy the preset pseudo base station determination condition, and/or the cell identifier corresponding to the candidate cell exists in each cell identifier in the measurement control information, according to the preset Selecting a target cell by reselecting a cell handover condition;
  • the embodiment of the present invention provides an apparatus for identifying a pseudo base station, where the apparatus includes:
  • the determining module is configured to determine, according to the wireless parameter of the candidate cell, whether the preset pseudo base station determination condition is met, when the received signal strength of the candidate cell exceeds the received signal strength of the camping cell;
  • Obtaining a module if the determining module determines that the wireless parameter of the candidate cell satisfies And determining, by the pseudo base station determining condition, acquiring measurement control information associated with the camping cell, where the measurement control information includes a neighboring cell list of the camping cell, where the neighboring cell list includes a cell identifier of at least one neighboring cell ;
  • a determining module configured to: if the cell identifier corresponding to the candidate cell does not exist in each cell identifier in the measurement control information, determine that the base station corresponding to the candidate cell is a pseudo base station.
  • the device further includes:
  • a marking module configured to mark the cell identifier corresponding to the candidate cell as a cell identifier of a pseudo base station
  • a sending module configured to send the cell identifier of the pseudo base station to the network side, so as to prohibit establishing a communication connection with the pseudo base station.
  • the determining module is specifically configured to determine whether the rate of change of the received signal strength of the candidate cell exceeds a preset signal strength change rate threshold, and determine whether the identifier value of the cell identifier corresponding to the candidate cell is a pre- The endpoint value of the normal cell identifier threshold is set; if yes, it is determined that the preset pseudo base station determination condition is met, and the acquiring module is notified.
  • the acquiring module is configured to automatically establish a communication connection with the resident cell, and acquire measurement control information that is sent by the network side and is associated with the resident cell, where the measurement control information includes the resident A list of neighboring cells of the reserved cell, the neighboring cell list including cell identifiers of at least one neighboring cell.
  • the device further includes:
  • the selecting module is configured to: if the radio parameter of the candidate cell does not meet the preset pseudo base station determining condition, and/or the cell identifier corresponding to the candidate cell exists in each cell identifier in the measurement control information , selecting a target cell according to a preset reselection cell handover condition;
  • a handover module configured to switch the camped cell to the target cell, and establish a communication connection with the target cell.
  • an embodiment of the present invention further provides a terminal, where the terminal includes the identification device of the pseudo base station.
  • the base station corresponding to the candidate cell when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camping cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, Further, if there is no cell identifier corresponding to the candidate cell in each cell identifier in the measurement control information, it is determined that the base station corresponding to the candidate cell is a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 1 is a schematic structural diagram of a network architecture according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of operation of a pseudo base station according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for identifying a pseudo base station according to an embodiment of the present invention
  • FIG. 4 is a schematic flowchart of another method for identifying a pseudo base station according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart diagram of another method for identifying a pseudo base station according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of an apparatus for identifying a pseudo base station according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of another apparatus for identifying a pseudo base station according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the embodiment of the invention provides a method, a device and a terminal for identifying a pseudo base station, which can implement authentication of the access network by the communication terminal, that is, the communication terminal authenticates the base station, which is beneficial to guarantee terminal information (such as user personal information, personal property information, etc.) security.
  • terminal information Such as user personal information, personal property information, etc.
  • FIG. 1 is a schematic structural diagram of a network architecture according to an embodiment of the present disclosure. As shown in FIG. 1 , the network architecture diagram may include a network side, a base station side, and a user side.
  • the network side represents an access network/core network
  • the base station side includes at least one base station, which provides wireless coverage for various communication terminals on the user side, and implements wireless signal transmission between the communication network and the communication terminal, generally
  • One base station corresponds to/corresponds to one cell
  • the user side includes at least one communication terminal; for one communication terminal, the serving cell to which the communication terminal is currently connected is referred to as a camping cell, and the communication terminal can also
  • the signals of other serving cells are detected, and the other serving cells are referred to as candidate cells, if there is an intersection between the other serving cells (that is, the candidate cells) and the camping cells (if the coverage ranges intersect)
  • the coverage is close to tangency, etc., which is referred to as the neighboring cell of the camping cell.
  • the communication terminal may include, but is not limited to, an in-vehicle device, a mobile phone, a mobile computer, a tablet computer, a personal digital assistant (PDA), a media player, a smart TV, a smart watch, a smart glasses, a smart bracelet. And other user equipment.
  • PDA personal digital assistant
  • FIG. 2 is a schematic structural diagram of the operation of the pseudo base station.
  • the schematic diagram includes a fake base station system (Fake base station system) and a communication terminal (Terminal), and the pseudo base station system includes a base station unit (also referred to as a base station unit) and an analog core network entity.
  • Function MSC Mobile Switching Center functional simulator
  • operating platform also known as manual control platform, Manipulation platform.
  • the base station unit is equivalent to a pseudo base station transmission unit and a controller, and fully complies with a network communication protocol (such as GSM) specification, and provides air interface access to the communication terminal;
  • the analog core network entity function MSC implements channel allocation, location update, The function of sending out spam messages, etc., completes the acquisition of terminal information (such as user personal information), and the whole operation process also conforms to the network communication protocol specification;
  • the operation platform is equivalent to the background control system of the pseudo base station, and can complete power adjustment and cell parameter modification. Write short messages, fake network address delivery, etc. It is a platform for criminals to attack communication terminals, and is generally composed of a notebook computer with control software installed.
  • the current pseudo base station is generally composed of a set of RF transceivers, MSC circuit devices, notebook computers, etc., which is small in size and can be transported in a suitcase or a backpack to the vicinity of the user's residence to realize an attack on the communication terminal.
  • the pseudo base station system generally works in a GSM frequency band of the GSM900 frequency band (because multiple frequency points need to increase the radio frequency transceiver, increase the cost, volume, weight, etc.), and can detect the carrier frequency information of the current target area base station, and will itself The frequency of the frequency is changed to the current network frequency, and the transmission power of the antenna can be adjusted at the same time.
  • the communication terminal always detects the neighboring neighboring cell signal in the idle state, and reselects to the neighboring cell when the received signal strength of the neighboring cell is greater than the current serving cell.
  • the communication terminal in the idle idle state can be quickly reselected into the pseudo base station cell; then the pseudo base station and the communication terminal Establish a connection for signaling interaction, and obtain information such as an IMSI (International Mobile Subscriber Identity) and a TMSI (Temporary Mobile Subscriber Identity) for each terminal, and send the spam message and the fake network address. Defrauding the user bank account password and other information; finally, the pseudo base station releases the communication terminal, and the communication terminal initiates the location update to re-live in the actual network.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporal Mobile Subscriber Identity
  • the communication terminal receives the pseudo base station signal and the true base station has the following significant differences:
  • the pseudo base station cell appears relatively suddenly and the signal increases sharply.
  • the base station identifier of the pseudo base station (such as the location area code (LAC) and the cell ID) is completely different from the real base station; for example, the base station identifier of the normal base station is 0 to 65535, and the base station identifier of the pseudo base station is generally The boundary value is 0, 65534, 65535, or the base station identifier of the real base station is relatively different.
  • LAC location area code
  • the base station identifier of the pseudo base station needs to be different from the base station identifier of the real base station, so that the communication terminal can be reselected to the pseudo base station cell; the location area code LAC can trigger the communication terminal to initiate the update of the location area, so that the communication terminal reports the terminal information (such as user information, IMSI), in order to achieve the purpose of fraudulent terminal information.
  • the terminal information Such as user information, IMSI
  • FIG. 3 is a schematic flowchart of a method for identifying a pseudo base station according to an embodiment of the present invention.
  • the method in the embodiment of the present invention can be applied to, for example, a smart phone, a tablet, and an intelligent device.
  • the terminals with communication network functions, such as wearable devices they can be specifically implemented by the processors of these communication terminals.
  • the method of the embodiment of the invention further includes the following steps.
  • the base station can broadcast some control commands, voice call information, and data services, such as the core network side, to the surrounding communication terminals through the broadcast control channel BCCH (Broadcast Control Channel, BCCH) in real time or periodically (for example, 10s). Information and some of its own wireless signal parameters, etc.; the communication terminal can receive/detect the wireless signal broadcast by the peripheral base station, which we will refer to here as the received signal of the communication terminal.
  • BCCH Broadcast Control Channel, BCCH
  • BCCH Broadcast Control Channel
  • the communication terminal may determine whether the wireless parameter of the candidate cell is The pseudo base station determination condition that the user or the system customizes the setting in the communication terminal in advance is satisfied.
  • the user or the system may pre-set a determination condition for identifying the pseudo base station in the communication terminal, where the pseudo base station determination condition may include a preset received signal strength threshold (eg, -40dbm) and a received signal strength change rate.
  • the threshold value that is, the power change rate of the received signal
  • the cell identifier threshold of the normal serving cell that is, the base station identifier corresponding to the candidate cell, such as the LAC (Location area code) value of the normal base station is 0 to 65535, Or other cell identifiers (such as ID numbers) and the like are used to identify some decision parameters of the pseudo base station.
  • the determining, according to the wireless parameter of the candidate cell, whether the preset pseudo base station determination condition is met includes:
  • the communication terminal may determine whether the received signal strength of the candidate cell exceeds a preset received signal strength threshold (eg, -40 dbm), and if yes, continue to determine whether the rate of change of the signal strength of the candidate cell exceeds Presetting a received signal strength change rate threshold (eg, 20); or, the communication terminal directly determining whether the rate of change of the signal strength of the candidate cell exceeds a preset received signal strength change rate threshold (eg, 20), if exceeded, The communication terminal further determines whether the cell identifier corresponding to the candidate cell is an endpoint value of a preset normal cell identifier threshold (such as the endpoint value of the normal base station value 0, 65534, 65535, etc.); The terminal determines that the change rate of the received signal strength of the candidate cell exceeds a preset signal strength change rate threshold, and determines that the identifier value of the cell identifier corresponding to the candidate cell is a preset normal cell identifier threshold.
  • a preset received signal strength threshold eg, -40
  • Endpoint value then Determining that the radio parameter to the candidate cell meets the preset pseudo base station determination condition, and continuing to perform step S102; if the communication terminal determines that the rate of change of the received signal strength of the candidate cell does not exceed a preset signal strength change rate a threshold, and/or, determining that the identifier value of the cell identifier corresponding to the candidate cell is not an endpoint value of a preset normal cell identifier threshold, the communication terminal determines that the radio parameter of the candidate cell is not The preset pseudo base station determination condition is satisfied, step S105 is performed, or the flow is ended.
  • the communication terminal may include an Internet device such as a smart phone (such as an Android mobile phone, an IOS mobile phone, etc.), a personal computer, a tablet computer, a palmtop computer, a mobile Internet device (MID), or a wearable smart device, and the embodiment of the present invention Not limited.
  • a smart phone such as an Android mobile phone, an IOS mobile phone, etc.
  • a personal computer such as an Android mobile phone, an IOS mobile phone, etc.
  • a tablet computer such as a tablet computer, a palmtop computer, a mobile Internet device (MID), or a wearable smart device
  • MID mobile Internet device
  • the communication terminal may acquire the measurement control information that is associated with the camping cell, where the measurement control information includes a neighboring cell list of the camping cell, that is, the measurement control information includes the Information about all neighboring cells of the camping cell, where the neighboring cell list includes at least a cell identifier (such as a LAC, an ID number, a cell name, and the like) corresponding to the neighboring cell.
  • the measurement control information includes a neighboring cell list of the camping cell, that is, the measurement control information includes the Information about all neighboring cells of the camping cell, where the neighboring cell list includes at least a cell identifier (such as a LAC, an ID number, a cell name, and the like) corresponding to the neighboring cell.
  • a cell identifier such as a LAC, an ID number, a cell name, and the like
  • the acquiring the measurement control information associated with the resident cell includes:
  • the measurement control information includes a neighboring cell list of the camping cell, and the neighboring cell list includes a cell identifier of at least one neighboring cell.
  • the communication terminal may receive measurement control information sent by the network side, where the measurement control information includes A neighboring cell list formed by all or a part of neighboring cell information of the reserved cell, where the neighboring cell list includes at least a cell identifier corresponding to the neighboring cell.
  • the communication terminal may determine whether there is a cell identifier corresponding to the candidate cell in each cell identifier in the measurement control information that is obtained by the S102; if not, proceed to step S104; otherwise, end The process or step S105 is performed.
  • the method further includes:
  • the communication terminal may determine that the base station corresponding to the candidate cell is a pseudo a base station, the communication terminal may further mark a cell identifier corresponding to the candidate cell as a cell identifier of a pseudo base station (that is, a base station identifier marked as a pseudo base station), where the communication terminal may use a cell of the pseudo base station
  • the identifier is sent to the network side to prohibit all communication terminals from establishing a communication connection with the pseudo base station to prevent leakage of terminal information (such as leaking user personal information, personal property information).
  • S105 Select a target cell according to the preset reselection cell handover condition, switch the camped cell to the target cell, and establish a communication connection with the target cell.
  • the communication terminal may select a target cell according to a reselection cell handover condition (such as a preset received signal strength threshold value) that is preset by the user or the system in the communication terminal, and the communication terminal may The current camping cell switches to the target cell and establishes a communication connection with the target cell.
  • a reselection cell handover condition such as a preset received signal strength threshold value
  • the mobile phone A will determine whether the GSM signal satisfies two different judgment conditions of the pseudo base station signal and the real base station (that is, the sixth page of the specification of the present application). One or two judgment conditions), if the above two determination conditions are satisfied, the pseudo base station identification suppression measure is activated; if any of the above two determination conditions is not satisfied, the mobile phone A may determine that the comparison is strong
  • the base station of the GSM signal is a true base station, and the mobile phone A selects the target cell according to the preset reselection cell handover condition; or ends the process.
  • the mobile phone A After the mobile phone A starts the pseudo base station identification suppression measure, the mobile phone A is triggered to enter the connection mode (the customer can access the customer service phone or the browser through the background dialing disk, and the operation of the mobile phone interface does not affect the user experience), the mobile phone and the current serving cell (also That is, the camping cell establishes a connection between the signaling and the service, because in the connected state, the mobile phone A can receive the measurement control message sent by the network, and the message includes all the GSM neighbor list of the current serving cell.
  • the connection mode the customer can access the customer service phone or the browser through the background dialing disk, and the operation of the mobile phone interface does not affect the user experience
  • the mobile phone and the current serving cell also That is, the camping cell establishes a connection between the signaling and the service, because in the connected state, the mobile phone A can receive the measurement control message sent by the network, and the message includes all the GSM neighbor list of the current serving cell.
  • the mobile phone A can search whether the detected LAC and the cell ID of the relatively strong GSM signal are inside; if the GSM If the neighboring cell list does not include the LAC or the cell ID of the relatively strong GSM signal, the mobile phone A may determine that the base station that generates the relatively strong GSM signal is a pseudo base station, and the cell corresponding to the pseudo base station is listed as prohibited. Access the cell to avoid loss of user information being stolen.
  • the present invention when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camped cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, and further, if the measurement control The cell identifier corresponding to the candidate cell does not exist in each cell identifier in the information, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 4 is a schematic flowchart of another method for identifying a pseudo base station according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may include the following steps.
  • step S202 when the communication terminal determines that the rate of change of the received signal strength of the candidate cell exceeds a preset signal strength change rate threshold, step S202 is continued; otherwise, step S206 is performed, or the process ends.
  • step S203 when the communication terminal determines that the identifier value of the cell identifier corresponding to the candidate cell is the endpoint value of the preset normal cell identifier threshold, step S203 is continued; otherwise, step S206 is performed. Or end the process.
  • step S201 and step S202 are specific implementation manners of determining whether the preset pseudo base station determination condition is met according to the radio parameter of the candidate cell in step S101, and the execution order of step S201 and step S202 is variable. That is, the communication terminal may perform step S201 after performing step S202, which is not limited in the embodiment of the present invention.
  • S203 automatically establishes a communication connection with the camping cell, and acquires measurement control information that is sent by the network side and is associated with the camping cell, where the measurement control information includes a neighboring cell list of the camping cell.
  • the neighbor list includes a cell identifier of at least one neighbor.
  • step S205 when the communication terminal determines that the cell identifier corresponding to the candidate cell does not exist in each cell identifier in the measurement control information, step S205 is continued; otherwise, step S206 is performed, or the process ends. .
  • the present invention when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camped cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, and further, if the measurement control The cell identifier corresponding to the candidate cell does not exist in each cell identifier in the information, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 5 is a schematic flowchart of another method for identifying a pseudo base station according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may include steps S201 to S206 as described above, and may also be as follows.
  • the communication terminal when the communication terminal determines in S205 that the base station corresponding to the candidate cell is a pseudo base station, the communication terminal may mark the cell identifier corresponding to the candidate cell as the cell identifier of the pseudo base station; or The communication terminal determines each of the measurement control information in S204.
  • the communication terminal may directly mark the cell identifier corresponding to the candidate cell as the cell identifier of the pseudo base station.
  • the communication terminal may also send the cell identifier of the pseudo base station to the network side, so that other communication terminals avoid/disallow connection with the pseudo base station when selecting to establish a communication connection with the candidate cell, so as to avoid revealing user information or causing unnecessary Property damage, etc.
  • the present invention when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camped cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, and further, if the measurement control The cell identifier corresponding to the candidate cell does not exist in each cell identifier in the information, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 6 is a schematic structural diagram of an apparatus for identifying a pseudo base station according to an embodiment of the present invention.
  • the apparatus according to the embodiment of the present invention may be configured to have a communication network function, such as a smart phone, a tablet computer, and a smart wearable device.
  • the device 6 includes:
  • the determining module 60 is configured to determine, according to the wireless parameter of the candidate cell, whether the preset pseudo base station determination condition is met, when the received signal strength of the candidate cell exceeds the received signal strength of the camping cell;
  • the obtaining module 61 is configured to: if the determining module 60 determines that the wireless parameter of the candidate cell meets a preset pseudo base station determination condition, acquire measurement control information associated with the resident cell, where the measurement control information includes a neighboring cell list of the camping cell, where the neighboring cell list includes a cell identifier of at least one neighboring cell;
  • the determining module 62 is configured to determine that the base station corresponding to the candidate cell is a pseudo base station if the cell identifier corresponding to the candidate cell does not exist in each cell identifier in the measurement control information.
  • the embodiment of the present invention can detect that the received signal strength of the candidate cell exceeds the camping cell.
  • the signal strength is received, determining whether the preset pseudo base station determination condition is met according to the radio parameter of the candidate cell, and if yes, acquiring measurement control information associated with the resident cell, where the measurement control information includes the a neighboring cell list of the camping cell, the neighboring cell list includes a cell identifier of the at least one neighboring cell, and further, if a cell identifier corresponding to the candidate cell does not exist in each cell identifier in the measurement control information, Determining that the base station corresponding to the candidate cell is a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 7 is a schematic structural diagram of another apparatus for identifying a pseudo base station according to an embodiment of the present invention.
  • the apparatus 7 of the embodiment of the present invention may include: the determining module 60, the obtaining module 61, and the determining
  • the module 62 may further include:
  • the marking module 63 is configured to mark the cell identifier corresponding to the candidate cell as a cell identifier of the pseudo base station;
  • the sending module 64 is configured to send the cell identifier of the pseudo base station to the network side, so as to prohibit establishing a communication connection with the pseudo base station.
  • the determining module 60 is specifically configured to determine whether the rate of change of the received signal strength of the candidate cell exceeds a preset signal strength change rate threshold, and determine whether the identifier value of the cell identifier corresponding to the candidate cell is The endpoint value of the preset normal cell identifier threshold; if yes, it is determined that the preset pseudo base station determination condition is met, and the acquiring module 61 is notified.
  • the acquiring module 61 is configured to automatically establish a communication connection with the camping cell, and acquire measurement control information that is sent by the network side and is associated with the camping cell, where the measurement control information includes the A list of neighbor cells of the camped cell, the list of neighbor cells including cell identifiers of at least one neighboring cell.
  • the device further includes:
  • the selecting module 65 is configured to: if the wireless parameter of the candidate cell does not meet the preset pseudo base station determining condition, and/or the cell corresponding to the candidate cell exists in each cell identifier in the measurement control information The identifier is selected according to a preset reselection cell handover condition;
  • the switching module 66 is configured to switch the camped cell to the target cell, and establish The communication connection of the standard cell.
  • the present invention when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camped cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, and further, if the measurement control The cell identifier corresponding to the candidate cell does not exist in each cell identifier in the information, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • FIG. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal may be a device with a communication network function, such as a smart phone, a tablet computer, or a smart wearable device.
  • the terminal in the embodiment of the present invention may include a display screen, a button, a speaker, a pickup, and the like. And further comprising: at least one bus 501, at least one processor 502 connected to the bus 501, and at least one memory 503 connected to the bus 501, a communication device 505 implementing a communication function, and a power supply device 504 for powering each power consumption module of the communication terminal. .
  • the processor 502 can call the code stored in the memory 503 via the bus 501 to perform related functions.
  • the processor 502 is configured to determine, according to the wireless parameter of the candidate cell, whether the preset pseudo base station determination condition is met, if the received signal strength of the candidate cell exceeds the received signal strength of the camping cell; if yes, Obtaining measurement control information associated with the camping cell, where the measurement control information includes a neighboring cell list of the camping cell, the neighboring cell list includes a cell identifier of at least one neighboring cell; and if the measurement control information is The cell identifier corresponding to the candidate cell does not exist in each cell identifier, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the processor 502 is further configured to mark the cell identifier corresponding to the candidate cell as a cell identifier of the pseudo base station, and send the cell identifier of the pseudo base station to the network side, so as to prohibit the The pseudo base station establishes a communication connection.
  • the processor 502 is further configured to determine whether a rate of change of the received signal strength of the candidate cell exceeds a preset signal strength change rate threshold, and determine the cell identifier corresponding to the candidate cell. And determining whether the value is an endpoint value of the preset normal cell identifier threshold; if yes, determining that the preset pseudo base station determination condition is met, and performing acquiring the measurement control information associated with the camped cell.
  • the processor 502 is further configured to automatically establish a communication connection with the camping cell, and acquire measurement control information that is sent by the network side and is associated with the camping cell; wherein the measurement control The information includes a neighbor list of the camped cell, and the neighbor list includes a cell identifier of at least one neighbor.
  • the processor 502 is further configured to: if the wireless parameter of the candidate cell does not meet a preset pseudo base station determination condition, and/or, the presence and the presence of the cell identifier in the measurement control information And selecting, by the cell identifier corresponding to the candidate cell, the target cell according to the preset reselection cell handover condition; and switching the camped cell to the target cell to establish a communication connection with the target cell.
  • the present invention when detecting that the received signal strength of the candidate cell exceeds the received signal strength of the camping cell, determining whether the preset pseudo base station determining condition is met according to the wireless parameter of the candidate cell, and if yes, acquiring Measurement control information associated with the camped cell, the measurement control information including a neighboring cell list of the camping cell, the neighboring cell list including a cell identity of at least one neighboring cell, and further, if the measurement control The cell identifier corresponding to the candidate cell does not exist in each cell identifier in the information, and the base station corresponding to the candidate cell is determined to be a pseudo base station.
  • the communication terminal can automatically and intelligently determine whether the base station corresponding to the candidate cell is a pseudo base station according to the wireless parameter of the candidate cell and the cell identifier in the neighboring cell list, and when it is determined that it is a pseudo base station,
  • the terminal access is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to a certain extent.
  • the security of the communication service on the terminal is forbidden, thus avoiding problems such as leakage of the terminal user information and loss of personal property caused by the attack of the pseudo base station, so that the terminal user can use various services on the terminal more safely, and the security is guaranteed to
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, and the program includes some or all of the steps of the operation method of any of the audio playback applications described in the foregoing method embodiments.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Conformément à des modes de réalisation, la présente invention concerne un procédé, un dispositif et un terminal pour identifier une pseudo-station de base, le procédé consistant : lorsque la puissance de signal reçue d'une cellule candidate est détectée comme dépassant la puissance de signal reçue d'une cellule résidente, à déterminer si une condition de détermination de pseudo-station de base prédéfinie est satisfaite selon des paramètres radio de la cellule candidate ; si tel est le cas, à acquérir des informations de commande de mesure associées à la cellule résidente, les informations de commande de mesure comprenant une liste de cellules voisines de la cellule résidente, et la liste de cellules voisines comprenant un identificateur de cellule d'au moins une cellule voisine ; si un identificateur de cellule correspondant à ladite cellule candidate n'existe pas dans chaque identificateur de cellule dans les informations de commande de mesure, il est déterminé que la station de base correspondant à la cellule candidate est une pseudo-station de base. Selon la présente invention, il est possible d'identifier rapidement et facilement une pseudo-station de base, ce qui empêche un terminal d'établir une connexion de communication avec la pseudo-station de base, permettant ainsi d'empêcher la fuite d'informations personnelles.
PCT/CN2016/107888 2016-04-29 2016-11-30 Procédé, dispositif et terminal pour identifier une pseudo-station de base WO2017185742A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610289861.5A CN105744528A (zh) 2016-04-29 2016-04-29 一种伪基站的识别方法、装置以及终端
CN201610289861.5 2016-04-29

Publications (1)

Publication Number Publication Date
WO2017185742A1 true WO2017185742A1 (fr) 2017-11-02

Family

ID=56288781

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/107888 WO2017185742A1 (fr) 2016-04-29 2016-11-30 Procédé, dispositif et terminal pour identifier une pseudo-station de base

Country Status (2)

Country Link
CN (1) CN105744528A (fr)
WO (1) WO2017185742A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109636433A (zh) * 2018-10-16 2019-04-16 深圳壹账通智能科技有限公司 基于大数据分析的养卡识别方法、装置、设备和存储介质
CN111050325A (zh) * 2019-11-28 2020-04-21 中国联合网络通信集团有限公司 一种基站验证方法及装置
CN112889315A (zh) * 2018-10-31 2021-06-01 深圳市欢太科技有限公司 小区信息处理方法、装置、电子设备及可读取存储介质
CN113170372A (zh) * 2018-12-29 2021-07-23 深圳市欢太科技有限公司 小区连接处理方法、装置、移动终端及存储介质
CN114222338A (zh) * 2021-12-30 2022-03-22 西安航空学院 防止终端在伪基站下驻留的方法、计算机设备及存储介质
US20240092127A1 (en) * 2022-05-27 2024-03-21 Hamaton Automotive Technology Co., Ltd Programming method and device based on tire pressure sensing

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105744528A (zh) * 2016-04-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 一种伪基站的识别方法、装置以及终端
CN107426729A (zh) * 2016-05-23 2017-12-01 中兴通讯股份有限公司 一种基站接入方法和终端
CN107659939A (zh) * 2016-07-26 2018-02-02 中兴通讯股份有限公司 识别伪基站的方法及装置、系统
CN106255114A (zh) * 2016-07-27 2016-12-21 努比亚技术有限公司 一种终端及其识别伪基站的方法
CN106304079A (zh) * 2016-09-05 2017-01-04 努比亚技术有限公司 终端及信息处理方法
CN107182056A (zh) * 2017-06-29 2017-09-19 努比亚技术有限公司 一种识别伪基站的方法及终端
CN109219048A (zh) * 2017-07-05 2019-01-15 普天信息技术有限公司 一种伪基站检测方法和装置
CN107396367B (zh) * 2017-07-26 2019-08-20 Oppo广东移动通信有限公司 伪基站的提示方法、装置、终端及计算机可读存储介质
CN107567030B (zh) * 2017-10-19 2020-10-23 中国电信股份有限公司南京分公司 一种排查与规避伪基站干扰的方法及系统
CN109257762B (zh) * 2018-09-12 2021-06-18 南方电网科学研究院有限责任公司 基于无线信号强度密度聚类分析的配用电终端非法无线通信链路检测方法
CN110944333B (zh) * 2019-11-11 2023-08-29 南方电网科学研究院有限责任公司 基于无线信号强度累积变化率的配用电终端非法无线通信链路检测方法
CN112272378A (zh) * 2020-10-23 2021-01-26 上海共进信息技术有限公司 一种针对无mme连接的lte伪基站识别方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140128003A1 (en) * 2012-11-07 2014-05-08 Anritsu Corporation Mobile communication terminal test system and mobile communication terminal test method
CN104168568A (zh) * 2014-08-28 2014-11-26 中国联合网络通信集团有限公司 一种移动终端及其进行小区身份认证的方法
CN104602241A (zh) * 2014-12-25 2015-05-06 中国科学院信息工程研究所 伪基站的判定方法及移动终端
CN105357672A (zh) * 2015-11-20 2016-02-24 华为技术有限公司 一种伪基站识别方法及用户设备
CN105744528A (zh) * 2016-04-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 一种伪基站的识别方法、装置以及终端

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2003818B1 (fr) * 2007-06-13 2018-11-28 EXFO Oy Détecteur de tiers et procédé l'utilisant
CN103648096B (zh) * 2013-12-11 2017-03-29 北京联合大学 一种非法基站入侵的快速检测与定位方法
CN103888965B (zh) * 2014-02-21 2017-06-23 工业和信息化部电信传输研究所 一种伪基站定位方法
CN104125571A (zh) * 2014-07-03 2014-10-29 北京大学 一种伪基站的检测与抑制方法
CN105451232B (zh) * 2014-08-13 2019-07-02 中国移动通信集团江苏有限公司 伪基站检测方法、系统及终端、服务器
CN104244251A (zh) * 2014-09-09 2014-12-24 北京金山安全软件有限公司 一种识别伪基站的方法及装置
CN105516986B (zh) * 2016-01-08 2019-04-19 中国联合网络通信集团有限公司 一种检测伪基站的方法、终端、数据处理器以及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140128003A1 (en) * 2012-11-07 2014-05-08 Anritsu Corporation Mobile communication terminal test system and mobile communication terminal test method
CN104168568A (zh) * 2014-08-28 2014-11-26 中国联合网络通信集团有限公司 一种移动终端及其进行小区身份认证的方法
CN104602241A (zh) * 2014-12-25 2015-05-06 中国科学院信息工程研究所 伪基站的判定方法及移动终端
CN105357672A (zh) * 2015-11-20 2016-02-24 华为技术有限公司 一种伪基站识别方法及用户设备
CN105744528A (zh) * 2016-04-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 一种伪基站的识别方法、装置以及终端

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109636433A (zh) * 2018-10-16 2019-04-16 深圳壹账通智能科技有限公司 基于大数据分析的养卡识别方法、装置、设备和存储介质
CN112889315A (zh) * 2018-10-31 2021-06-01 深圳市欢太科技有限公司 小区信息处理方法、装置、电子设备及可读取存储介质
CN113170372A (zh) * 2018-12-29 2021-07-23 深圳市欢太科技有限公司 小区连接处理方法、装置、移动终端及存储介质
CN111050325A (zh) * 2019-11-28 2020-04-21 中国联合网络通信集团有限公司 一种基站验证方法及装置
CN114222338A (zh) * 2021-12-30 2022-03-22 西安航空学院 防止终端在伪基站下驻留的方法、计算机设备及存储介质
CN114222338B (zh) * 2021-12-30 2023-07-25 西安航空学院 防止终端在伪基站下驻留的方法、计算机设备及存储介质
US20240092127A1 (en) * 2022-05-27 2024-03-21 Hamaton Automotive Technology Co., Ltd Programming method and device based on tire pressure sensing

Also Published As

Publication number Publication date
CN105744528A (zh) 2016-07-06

Similar Documents

Publication Publication Date Title
WO2017185742A1 (fr) Procédé, dispositif et terminal pour identifier une pseudo-station de base
US9215585B2 (en) Acquiring identity parameters by emulating base stations
EP2206387B1 (fr) Procédés et agencements dans un réseau de télécommunication mobile
CN108696872B (zh) 一种重定向方法及装置
CN109314864A (zh) 操作无线通信设备的方法
CN106488456B (zh) 一种基站注册方法和装置、及移动终端
CN109068330B (zh) 伪基站识别处理方法、设备及存储介质
CN109429231A (zh) 蜂窝安全性框架
CN112806044B (zh) 伪基站的识别方法、装置、移动终端及存储介质
CN112738745A (zh) 控制网络连接的方法及相关产品
US9191816B2 (en) Method of managing authorization of private node B in a wireless communication system and related device
CN112806073A (zh) 通信处理方法、装置、移动终端及存储介质
CN104270762A (zh) 在gsm及lte网络中伪基站的检测方法
US20210329519A1 (en) Cell Connection Processing Method and Mobile Terminal
CN108377517B (zh) 一种接入方法及装置
US20090023424A1 (en) Acquiring identity parameter
CN112806043B (zh) 伪基站的识别方法、装置、移动终端及存储介质
CN101938746B (zh) 一种用户标识模块反克隆的方法及装置
CN107682901B (zh) 基站选择控制方法及装置、基站和计算机可读存储介质
CN107241719B (zh) 移动终端网络切换控制方法及装置
CN112770365B (zh) 小区切换的处理方法、装置、网络侧设备及终端
CN112771907B (zh) 伪基站识别方法、装置、移动终端以及存储介质
KR20130032460A (ko) 안전한 모바일 통신을 위한 네트워크 스위칭 기능을 가지는 휴대용 통신 단말기 및 그 스위칭 방법
TWI565340B (zh) 用於管理警示通知的方法及裝置
WO2020087413A1 (fr) Procédé et appareil de traitement d'informations de cellule, dispositif électronique et support d'informations lisible

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16900247

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16900247

Country of ref document: EP

Kind code of ref document: A1