WO2017197689A1 - 一种sim卡处理方法、装置、终端及esam芯片 - Google Patents

一种sim卡处理方法、装置、终端及esam芯片 Download PDF

Info

Publication number
WO2017197689A1
WO2017197689A1 PCT/CN2016/085725 CN2016085725W WO2017197689A1 WO 2017197689 A1 WO2017197689 A1 WO 2017197689A1 CN 2016085725 W CN2016085725 W CN 2016085725W WO 2017197689 A1 WO2017197689 A1 WO 2017197689A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
esam
card
ciphertext
terminal
Prior art date
Application number
PCT/CN2016/085725
Other languages
English (en)
French (fr)
Inventor
孙东平
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017197689A1 publication Critical patent/WO2017197689A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present application relates to, but is not limited to, the field of communications, and in particular, to a Subscriber Identity Module (SIM) card processing method, device, terminal, and embedded security module ESAM (Embedded Secure Access Module, ESAM for short) .
  • SIM Subscriber Identity Module
  • ESAM embedded Secure Access Module
  • a terminal for example, a mobile phone
  • many terminals are provided with a function of authenticating an inserted SIM card.
  • the software algorithm is generally used for authentication. Even if these functions are set, they can usually be cracked by software code. Once compromised, lost or stolen terminals can still be used.
  • the embodiment of the invention provides a SIM card processing method, device, terminal and ESAM chip, which solves the problem that the SIM card is authenticated by means of a software algorithm in the related art, and the security and reliability of the authentication cannot be guaranteed. problem.
  • a terminal includes: a customer identification module SIM card circuit, a baseband processor, and an embedded security module ESAM chip, wherein: the SIM card circuit is configured to detect an access terminal when a SIM card is inserted The card number of the SIM card; the ESAM chip, connected to the SIM card circuit and the baseband processor, configured to authenticate the card number of the read SIM card.
  • the authentication of the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip includes:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the predetermined ciphertext comprises: in the ESAM chip, the card number of the SIM card pre-stored in the binding relationship, the ESAM ID, and the The ciphertext calculated by the key.
  • the comparison result is that the calculated ciphertext is the same as the predetermined ciphertext, it is determined that the card number authentication of the SIM card is successful; and when the comparison result is that the calculated ciphertext is different from the predetermined ciphertext And determining that the card number authentication of the SIM card fails.
  • the ESAM chip calculates, according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption, the ciphertext includes:
  • a random number is generated for calculating the ciphertext.
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the terminal further includes: a baseband processor.
  • the baseband processor is configured to: after the ESAM chip authenticates the card number of the SIM card read, according to the software sent by the ESAM chip to notify the baseband processor to perform the software of the terminal The notification is destroyed and the software of the terminal is destroyed.
  • the ESAM chip is further configured to notify the baseband processor to perform software destruction of the terminal, and receive the returned by the baseband processor to indicate that the software of the terminal is destroyed. After the message is indicated, the communication path with the SIM card circuit and the baseband processor is disconnected.
  • a method for processing a SIM card of a customer identification module comprising: detecting a card number of a SIM card inserted into a terminal when a SIM card is inserted; and using an embedded security module ESAM chip for authenticating a card number of the SIM card, reading the same The card number of the obtained SIM card is authenticated.
  • an ESAM chip for authenticating the card number of the SIM card is used to obtain The authentication of the card number of the SIM card includes: authenticating the card number of the read SIM card according to the binding relationship between the ESAM identification ID for identifying the ESAM chip and the card number of the SIM card bound to the ESAM chip. .
  • the authentication of the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip includes:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the predetermined ciphertext comprises: in the ESAM chip, the card number of the SIM card pre-stored in the binding relationship, the ESAM ID, and the The ciphertext calculated by the key.
  • the comparison result is that the calculated ciphertext is the same as the predetermined ciphertext, it is determined that the card number authentication of the SIM card is successful; and when the comparison result is that the calculated ciphertext is different from the predetermined ciphertext And determining that the card number authentication of the SIM card fails.
  • calculating, according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption, obtaining a ciphertext includes: generating a ciphertext for calculating the ciphertext And generating, by using the generated random number, the ciphertext according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the method further includes: after authenticating the acquired card number of the SIM card by using an embedded security module ESAM chip for authenticating the card number of the SIM card, in the SIM card
  • the terminal is controlled to perform a destroy operation.
  • the controlling the terminal to perform the destroying operation when the card number authentication of the SIM card fails includes:
  • a customer identification module SIM card processing apparatus includes an acquisition module configured to read a card number of a SIM card inserted into the terminal when a SIM card insertion is detected.
  • the authentication module is configured to authenticate the card number of the read SIM card by using an embedded security module ESAM chip for authenticating the card number of the SIM card.
  • the authentication module adopts an ESAM chip for authenticating the card number of the SIM card, and the obtained card number of the SIM card is authenticated, including: according to the ESAM identification ID used to identify the ESAM chip and the ESAM chip. Binding relationship of the card number of the bound SIM card, and authenticating the obtained card number of the SIM card.
  • the authentication module includes: a calculation unit, a comparison unit, and a determination unit.
  • the authentication module performs authentication on the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip, including:
  • the calculating unit is configured to calculate the ciphertext according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the comparison unit is configured to compare whether the calculated ciphertext is the same as the predetermined ciphertext; wherein the predetermined ciphertext comprises: in the ESAM chip, according to the card number of the SIM card pre-stored in the binding relationship, The ESAM ID and the ciphertext calculated by the key.
  • a determining unit configured to determine that the card number authentication of the SIM card is successful when the calculated ciphertext is the same as the predetermined ciphertext; and the comparison result is the calculated ciphertext and the predetermined When the ciphertexts are different, it is determined that the card number authentication of the SIM card fails.
  • the calculating unit includes: generating a subunit, configured to generate a random number for calculating the ciphertext; and calculating a subunit, configured to adopt the generated random number, according to the acquired SIM card
  • the card number, the ESAM ID stored in the ESAM chip, and the key used for encryption are calculated to obtain a ciphertext.
  • the device further includes: a control module.
  • the control module is configured to: after the authentication module authenticates the acquired card number of the SIM card, when the card number authentication of the SIM card fails, the terminal is controlled to perform the destroy operation. Work.
  • the control module includes: a notification unit and a disconnect unit.
  • controlling the terminal to perform the destroying operation includes:
  • a notification unit configured to send a notification message to the baseband processor of the terminal, wherein the notification message is used to notify the baseband processor to destroy software of the terminal; and the disconnecting unit is configured to receive the After the indication message returned by the baseband processor for indicating the completion of the software destruction of the terminal, the communication path with the SIM card circuit of the terminal and the baseband processor of the terminal is disconnected.
  • the ESAM chip includes the customer identification module SIM card processing device of any of the foregoing.
  • a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the client identification module SIM card processing method.
  • the storage medium is configured to store program code for performing the following steps: detecting a card number of a SIM card inserted into the terminal when a SIM card is inserted; using an embedded security module ESAM chip for authenticating the card number of the SIM card And authenticating the card number of the read SIM card.
  • the storage medium is further configured to store program code for performing the following steps: using the ESAM chip for authenticating the card number of the SIM card, and authenticating the acquired card number of the SIM card includes: The binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip is identified, and the obtained card number of the SIM card is authenticated.
  • the authentication of the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip includes:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption.
  • the predetermined ciphertext comprises: In the ESAM chip, the ciphertext calculated according to the card number of the SIM card pre-stored in the binding relationship, the ESAM ID, and the key.
  • the comparison result is that the calculated ciphertext is the same as the predetermined ciphertext, it is determined that the card number authentication of the SIM card is successful; and when the comparison result is that the calculated ciphertext is different from the predetermined ciphertext And determining that the card number authentication of the SIM card fails.
  • the storage medium is further configured to store program code for performing the following steps: performing, according to the acquired card number of the SIM card, the ESAM ID stored in the ESAM chip, and a key used for encryption
  • Calculating the ciphertext includes: generating a random number for calculating the ciphertext; using the generated random number, according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and The key used for encryption is calculated to obtain a ciphertext.
  • the storage medium is further configured to store program code for performing the following steps: using the embedded security module ESAM chip for authenticating the card number of the SIM card, performing the acquired card number of the SIM card After the authentication, when the card number authentication of the SIM card fails, the terminal is controlled to perform a destroy operation.
  • the controlling the terminal to perform the destroying operation when the card number authentication of the SIM card fails includes: sending a notification message to the baseband processor of the terminal, where the notification message is used to notify the baseband processor Destroy the software of the terminal. After receiving the indication message returned by the baseband processor to indicate that the software of the terminal is completed, the communication path with the SIM card circuit of the terminal and the baseband processor of the terminal is disconnected.
  • an ESAM chip is disposed between the SIM card circuit of the terminal and the baseband processor, and the card number of the SIM card accessed by the terminal is authenticated by the ESAM chip. Because the ESAM chip has high security, it is not easy to be cracked.
  • the advantage is that, in the related art, the SIM card can be authenticated by means of a software algorithm, and the security and reliability of the authentication cannot be guaranteed, thereby improving the security and reliability of the SIM card authentication. effect.
  • FIG. 1 is a block diagram showing the structure of a terminal according to an embodiment of the present invention.
  • FIG. 2 is a flowchart of a SIM card processing method according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of a SIM card processing method in accordance with an alternative embodiment of the present invention.
  • FIG. 4 is a block diagram 1 of a structure of a SIM card processing apparatus according to an embodiment of the present invention.
  • FIG. 5 is a structural block diagram of an authentication module 44 in a SIM card processing apparatus according to an embodiment of the present invention.
  • FIG. 6 is a structural block diagram of a computing unit 52 in a SIM card processing apparatus according to an embodiment of the present invention.
  • FIG. 7 is a structural block diagram 2 of a SIM card processing apparatus according to an embodiment of the present invention.
  • terminal 10 may be a mobile terminal, a computer terminal or the like.
  • 1 is a block diagram showing the structure of a terminal according to an embodiment of the present invention.
  • terminal 10 may include one or more (only one shown) SIM card circuit 101, one or more (only one shown) ESAM chip 102, and baseband processor 103.
  • FIG. 1 is merely illustrative and does not limit the structure of the above terminal.
  • terminal 10 may also include more or fewer components (eg, baseband portion, radio frequency portion, display portion, peripheral portion, daughter board, etc.) than shown in FIG. 1, or have a different orientation than that shown in FIG. Configuration.
  • the SIM card circuit 101 is configured to detect the insertion of the SIM card and read the card number of the inserted SIM card; the ESAM chip 102 is respectively connected to the SIM card circuit 101 and the baseband processor 103, and is set to read the SIM card.
  • the card number is certified.
  • an ESAM chip is disposed between the SIM card circuit 101 of the terminal 10 and the baseband processor, and the card number of the SIM card inserted in the SIM card circuit 101 is authenticated by the ESAM chip. Because the ESAM chip has the advantages of high security and is not easy to be cracked, it can solve the problem that the SIM card is authenticated by means of software algorithms in the related art, and the security and reliability of the authentication cannot be guaranteed, and the SIM is improved. The effect of card authentication security and reliability.
  • the terminal 10 may include one or more SIM card circuits 101.
  • SIM cards of the same or different operators eg, mobile, Unicom, etc.
  • the card circuit 101 can recognize and read the card number corresponding to the inserted SIM card.
  • Terminal 10 may include one or more ESAM chips 102 that, when included in a plurality of ESAM chips 102, may each be coupled to a different SIM card circuit 101. That is to say, according to different requirements, one or more SIM card circuits 101 in the terminal 10 can be connected to the same ESAM chip 102, or different SIM card circuits 101 are connected to different ESAM chips 102, as long as the ESAM chip 102 is satisfied. It is sufficient to connect to the SIM card circuit 101 and the baseband processor 103.
  • the ESAM chip 102 can be connected to the SIM card circuit 101 and the baseband processor 103 via a bus.
  • the ESAM chip 102 is further configured to authenticate the card number of the read SIM card according to the binding relationship between the ESAM ID for identifying the ESAM chip and the card number of the SIM card bound to the ESAM chip.
  • the ESAM chip hardware security has been certified by ITSECEAL level 5, which shows that its security is worthy of recognition.
  • the ESAM chip also has the function of identification.
  • the unique label (ESAM ID) is stored inside the ESAM chip. This unique label is set by the ESAM chip before leaving the factory. It is unique. Just like a person's ID card, it cannot be changed, and it can prevent SEMA/DEMA. Attacks such as SPA/DPA, DFA, and timing are guaranteed to be secure and unique.
  • the operator who needs to distribute the SIM card binds the SIM card number and the ESAM ID of the ESAM chip together, and binds the corresponding Information is written to the ESAM chip.
  • the ESAM chip authenticates the card number of the read SIM card according to the ESAM ID used to identify the ESAM chip and the card number of the SIM card bound to the ESAM chip, and in the read SIM card. Card number certification.
  • the card number of the read SIM card is authenticated, the accuracy of the card number authentication of the inserted SIM card is ensured, and the SIM card is guaranteed. Certification security and reliability.
  • the control terminal when the ESAM chip 102 fails to authenticate the card number of the read SIM card, the control terminal performs a destruction operation.
  • control terminal performing the destruction operation may include multiple types, for example, may include a locking operation on the terminal and a destruction operation on the terminal.
  • the locking operation may be a limited operation for restricting the use of some important applications.
  • the destruction operation is a destruction operation that destroys the terminal hardware. When the owner of the terminal obtains the terminal again and needs to use the terminal again, for the above locking operation, it is necessary to carry the terminal, the relevant certificate used in the binding, and the SIM card to the location arranged by the operator or other related departments. Unlock the operation.
  • the unlocking operation of the locking operation may take a relatively long time.
  • the above technical solution of the embodiment of the present invention can solve the problem that the automatic destruction function of the terminal data is easily cracked, thereby ensuring the privacy and property security of the user.
  • the baseband processor 103 performs automatic destruction of the software installed in the terminal according to the notification of the ESAM chip 102, for example, uninstalling or partially uninstalling the client already installed on the terminal 10, and clearing the account and password stored in the terminal 10,
  • the file stored in the terminal 10 is formatted, the operating system of the terminal 10 is formatted, and the like.
  • the destruction of the software installed in the terminal 10 is realized, and the pictures, videos, and the like that may leak the user's privacy, and the user's bank account and the virtual account related account that may cause the user's property loss are eliminated. (such as bank account, Alipay, WeChat, Internet finance related account and game account) and password information and business information, etc., to ensure the privacy and property security of users.
  • the ESAM chip 102 may further be configured to notify the baseband processor 103 to perform destruction of software installed in the terminal 10, and after receiving the indication message returned by the baseband processor 103 for indicating completion of software destruction of the terminal,
  • the communication path with the SIM card circuit 101 and the baseband processor 103 is disconnected. For example, by shorting the internal fuse of the ESAM chip 102, disconnect A communication path with the SIM card circuit 101 and the baseband processor 106.
  • the ESAM chip 102 is connected between the SIM card circuit 101 and the baseband processor 103, when the communication path between the SIM card circuit 10 and the baseband processor 106 is disconnected, the SIM card circuit is 101 will not work properly. Meanwhile, since the communication path between the ESAM chip 102 and the baseband processor 103 is disconnected, the baseband processor 103 will not detect the ESAM chip 102, and detecting that the ESAM chip 102 is a necessary condition for downloading the version, the ESAM chip is not detected. 102 will also be unable to complete the download function. At this time, the terminal becomes a brick, which prevents the lost terminal from being used, and the terminal that cannot be used does not have the value of tradable, thus reducing the number of injuries caused by stealing the terminal.
  • FIG. 2 is a flowchart of a SIM card processing method according to an embodiment of the present invention. As shown in FIG. 2, the process includes steps S201-S202:
  • Step S201 when it is detected that a SIM card is inserted, the card number of the SIM card inserted into the terminal is read.
  • Step S202 The embedded security module ESAM chip for authenticating the card number of the SIM card is used to authenticate the card number of the read SIM card.
  • the foregoing step S202 may include: authenticating the card number of the read SIM card according to the binding relationship between the ESAM ID for identifying the ESAM chip and the card number of the SIM card bound to the ESAM chip.
  • the authentication of the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip includes:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • the predetermined ciphertext comprises: in the ESAM chip, the card number of the SIM card pre-stored in the binding relationship, the ESAM ID, and the The ciphertext calculated by the key.
  • the card for the SIM card is determined. No. The authentication succeeds; and when the comparison result is that the calculated ciphertext is different from the predetermined ciphertext, it is determined that the card number authentication failure for the SIM card is failed.
  • the card number of the obtained SIM card may be authenticated according to other manners, for example, according to the ESAM ID used to identify the ESAM chip, the user ID of the user bound by the ESAM chip, and the card number of the SIM card. Binding relationship, or according to the binding relationship of the user ID of the user bound to the ESAM chip and the card number of the SIM card, or directly according to the card number of the SIM card bound in the ESAM chip, the card number of the obtained SIM card is authenticated.
  • the user ID may be a user's ID card or other number that may be a unique identifier for the identity of the user.
  • step S202 may further include:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • the above random number is used in calculating the ciphertext, and since the generation of the random number is random, the security of the card number authentication of the obtained SIM card and the reliability of the authentication result are ensured. Sex.
  • the method may further include: when the card number authentication of the SIM card fails, controlling the terminal to perform a destroy operation.
  • the controlling the terminal to perform the destroying operation when the card number authentication of the SIM card fails fails includes:
  • the communication path with the SIM card circuit of the terminal and the baseband processor of the terminal is disconnected.
  • the baseband processor can destroy the software of the terminal in multiple manners.
  • the software of the terminal can be destroyed by at least one of the following methods: uninstalling or partially uninstalling the client installed on the terminal, and clearing the terminal. Saved account and password, formatted terminal storage The file, format the operating system of the terminal.
  • the SIM card circuit with the terminal and the communication path with the baseband processor of the terminal can be disconnected in various ways, for example, the internal fuse of the ESAM chip can be short-circuited.
  • the execution body of the foregoing step may be an ESAM chip or a terminal embedded with the ESAM chip, etc., but is not limited thereto.
  • FIG. 3 is a SIM card processing method according to an optional embodiment of the present invention.
  • the terminal uses a mobile phone as an example for description.
  • the process includes steps S301-S313:
  • Step S301 Entering the client, performing automatic destruction setting, and optionally uninstalling some clients, formatting files, clearing account passwords, and deleting the mobile phone operating system.
  • Step S302 detecting whether there is an insertion of the SIM card, and performing corresponding detection by using an interrupt signal of the SIM card.
  • Step S303 The internal small system of the ESAM module reads the SIM card number.
  • Step S304 The ESAM module internally generates a set of random numbers for verification of the ciphertext.
  • Step S305 Calculate the key by combining the read SIM card number with the originally bound ID card and the ID of the ESAM itself.
  • Step S306 Compare the calculated ciphertext with the originally set ciphertext; if the ciphertexts of the two are the same, go to S307 and S308; if the ciphertext is different, go to S309.
  • Step S307 The ciphertext is the same, and the card number of the read SIM card is successfully authenticated, and data transmission can be performed.
  • Step S308 After the authentication, the mobile phone can be used normally, and the process ends.
  • Step S309 The calculated ciphertext is different from the originally set ciphertext, and the card number authentication of the read SIM card fails, and the related destruction process is started.
  • the software can be destroyed first, the application app is uninstalled, the account password is cleared, the format file is deleted, and the mobile operating system is deleted.
  • Step S310 determining whether the software destruction is completed, if not completed, returning to S309, if soft If the destruction is completed, jump to S311.
  • Step S311 The fuse inside the ESAM module is short-circuited, and the corresponding hardware is destroyed.
  • Step S312 The ESAM module stops working, and the communication between the SIM card circuit and the baseband processor is cut off, and the mobile phone cannot perform SIM-related work.
  • Step S313 The mobile phone completes destruction. Since the internal fuse of the ESAM module is short-circuited, the baseband processor cannot detect the ESAM module, and even if the device is re-brushed, the entire mobile phone system will not start.
  • the owner A's mobile phone is lost, the owner's mobile phone number is 15888888888, the ID card is 300000199911113333, and the ESAM ID is IS400500600.
  • the owner A has activated the automatic destruction function when purchasing the mobile phone, and will be in the business hall.
  • the mobile number, ESAM ID and ID card are bound.
  • the mode of automatic destruction is also set.
  • the SIM card number is wrong, all applications such as Alipay will be uninstalled, and the stored files and mobile phone system will be formatted.
  • ESAM automatic destruction is also started. This is the owner A’s own mobile phone.
  • the settings for the automatic destruction of the item One day, the owner A’s mobile phone was lost, and B was picked up.
  • the mobile phone will detect the insertion of the SIM card, and then read the SIM card number after the detection.
  • the SIM card number read and the ID number of the owner A and the ID number of the ESAM are calculated in ciphertext, and then the calculated ciphertext is compared with the originally set ciphertext. After comparison, the ciphertext is found to be different.
  • the card number authentication of the SIM card fails.
  • the automatic destruction is started.
  • the software is automatically destroyed first, mainly uninstalling the application such as Alipay, formatting the stored data and the mobile phone system, and automatically destroying the ESAM after completion.
  • the ESAM internal is short-circuited, the destruction is completed, and the path between the SIM card circuit and the baseband processor is also disconnected, and the mobile phone becomes a brick.
  • the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product stored in a storage medium (such as ROM/RAM, disk).
  • the optical disc includes a plurality of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method described in the embodiments of the present invention.
  • a customer identification module SIM card processing device and an ESAM chip are provided, which are used to implement the above embodiments and preferred embodiments, and are not described again.
  • the term “module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 4 is a block diagram showing the structure of a SIM card processing apparatus according to an embodiment of the present invention. As shown in FIG. 4, the apparatus includes an acquisition module 41 and an authentication module 42. The apparatus will be described below.
  • the obtaining module 41 is configured to read the card number of the SIM card inserted into the terminal when the SIM card is inserted; the authentication module 42 is connected to the obtaining module 41, and is configured to adopt the embedded device for authenticating the card number of the SIM card.
  • the security module ESAM chip authenticates the card number of the read SIM card.
  • FIG. 5 is a structural block diagram of an authentication module 44 in an SIM card processing apparatus according to an embodiment of the present invention.
  • the authentication module 4 uses an ESAM chip for authenticating a card number of a SIM card, and performs the acquired card number of the SIM card.
  • the authentication includes: authenticating the card number of the obtained SIM card according to the binding relationship between the ESAM identification ID for identifying the ESAM chip and the card number of the SIM card bound to the ESAM chip.
  • the authentication module 42 includes a calculation unit 51, a comparison unit 52, and a determination unit 53, which will be described below.
  • the calculating unit 51 is configured to calculate the ciphertext according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption;
  • the comparison unit 52 is connected to the calculating unit 51, and is set to Comparing the calculated ciphertext with the predetermined ciphertext calculated by the card number, the ESAM ID, and the key of the SIM card pre-stored in the binding relationship in the ESAM chip;
  • the confirmation unit 53 is connected to the comparison unit 52, and is configured.
  • the ciphertext calculated by the comparison result is the same as the predetermined ciphertext, it is determined that the card number authentication of the SIM card is successful; and when the comparison result is that the calculated ciphertext is different from the predetermined ciphertext, the pair is determined. The card number authentication of the SIM card failed.
  • FIG. 6 is a structural block diagram of a computing unit 51 in a SIM card processing apparatus according to an embodiment of the present invention. As shown in FIG. 6, the computing unit 51 includes a generating subunit 61 and a calculating subunit 62, and the calculating unit 51 is performed below. Description.
  • Generating subunit 61 configured to generate a random number for calculating ciphertext
  • computing subunit 62 The connection to the generating subunit 61 is set to use the generated random number, and the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • FIG. 7 is a block diagram of a structure of a SIM card processing apparatus according to an embodiment of the present invention. As shown in FIG. 7, the apparatus further includes a control module 43 configured to control the terminal to perform a destroy operation when the card number authentication of the SIM card fails.
  • the control module 43 includes a notification unit 71 and a disconnection unit 72, which will be described below.
  • the notification unit 71 is configured to send a notification message to the baseband processor of the terminal, where the notification message is used to notify the baseband processor to destroy the software of the terminal;
  • the disconnecting unit 74 is connected to the notification unit 71, and is set to After receiving the indication message returned by the baseband processor to indicate the completion of the software destruction of the terminal, the communication path with the SIM card circuit of the terminal and the baseband processor of the terminal is disconnected.
  • the foregoing baseband processor destroys the software of the terminal, including one or more of the following: uninstalling or partially uninstalling the client installed on the terminal, clearing the account and password saved in the terminal, and formatting the terminal.
  • File, format the operating system of the terminal; or, disconnecting the SIM card circuit with the terminal and the communication path with the baseband processor of the terminal includes: shorting the internal fuse of the ESAM chip.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the ESAM chip; or each of the above modules is arbitrary.
  • the combined forms are located in different ESAM chips, and the ESAM chip is located in a terminal including a SIM card circuit and a baseband processor.
  • a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the client identification module SIM card processing method.
  • the embodiment of the invention further provides a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • S2 The embedded security module ESAM chip for authenticating the card number of the SIM card is used to authenticate the card number of the read SIM card.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the ESAM chip for authenticating the card number of the SIM card is used to authenticate the card number of the obtained SIM card, including:
  • the card number of the read SIM card is authenticated according to the binding relationship between the ESAM identification ID for identifying the ESAM chip and the card number of the SIM card bound to the ESAM chip.
  • the authentication of the read card number of the SIM card according to the binding relationship between the ESAM identification ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip includes:
  • S1 Calculate the ciphertext according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • the predetermined ciphertext comprises: in the ESAM chip, according to the card number of the SIM card pre-stored in the binding relationship, the ESAM ID And the ciphertext calculated by the key.
  • the storage medium is further arranged to store program code for performing the following steps:
  • the ciphertext is calculated according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption, including:
  • the storage medium is further configured to store program code for performing the following steps: after the card number of the acquired SIM card is authenticated by using an embedded security module ESAM chip for authenticating the card number of the SIM card And when the card number authentication of the SIM card fails, the terminal is controlled to perform a destroy operation.
  • the control terminal performs a destruction operation when the card number authentication of the SIM card fails, including:
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • the processor performs: acquiring a card number of the SIM card inserted into the terminal according to the stored program code in the storage medium; and adopting an embedded security module ESAM chip for authenticating the card number of the SIM card, The card number of the obtained SIM card is authenticated.
  • the processor performs, according to the stored program code in the storage medium, using an ESAM chip for authenticating the card number of the SIM card, and authenticating the card number of the acquired SIM card includes: The binding relationship between the ESAM ID of the ESAM chip and the card number of the SIM card bound to the ESAM chip, and the card number of the obtained SIM card is authenticated, including: the card number of the acquired SIM card, and the storage in the ESAM chip.
  • the ESAM ID and the key used for encryption are calculated to obtain the ciphertext; the calculated ciphertext is compared with the predetermined secret value calculated by the card number, ESAM ID and key of the SIM card pre-stored in the binding relationship in the ESAM chip.
  • the comparison result is that the calculated ciphertext is the same as the predetermined ciphertext, it is determined that the card number authentication of the SIM card is successful; and/or the comparison result is the calculated ciphertext and the predetermined ciphertext. In the case of not the same, it is determined that the card number authentication of the SIM card has failed.
  • the processor performs, according to the stored program code in the storage medium, according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • the ciphertext includes: generating a random number for calculating the ciphertext; using the generated random number, calculating the ciphertext according to the obtained card number of the SIM card, the ESAM ID stored in the ESAM chip, and the key used for encryption.
  • the processor performs, according to the stored program code in the storage medium: the embedded security module ESAM chip used for authenticating the card number of the SIM card, and the card number of the acquired SIM card.
  • the method further includes: controlling the terminal to perform the destroying operation, including: sending a notification message to the baseband processor of the terminal, where the notification message is used to notify the baseband processing
  • the device destroys the software of the terminal; after receiving the indication message returned by the baseband processor for indicating the completion of the software destruction of the terminal, disconnecting the communication path with the SIM card circuit of the terminal and the baseband processor of the terminal.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the devices/function modules/functional units in the above embodiments may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • the device/function module/functional unit in the above embodiment When the device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • an ESAM chip is disposed between the SIM card circuit of the terminal and the baseband processor, and the card number of the SIM card accessed by the terminal is authenticated by the ESAM chip. Because the ESAM chip has high security, it is not easy to be cracked.
  • the advantage is that, in the related art, the SIM card can be authenticated by means of a software algorithm, and the security and reliability of the authentication cannot be guaranteed, thereby improving the security and reliability of the SIM card authentication. effect.

Abstract

本申请提供了一种客户识别模块SIM卡处理方法、装置、终端及ESAM芯片,该方法包括:检测到有SIM卡插入,读取插入终端的SIM卡的卡号;采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的SIM卡的卡号进行认证。

Description

一种SIM卡处理方法、装置、终端及ESAM芯片 技术领域
本申请涉及但不限于通信领域,尤其涉及一种客户识别模块SIM(Subscriber Identity Module,简称为SIM)卡处理方法、装置、终端及嵌入式安全模块ESAM(Embedded Secure Access Module,简称为ESAM)芯片。
背景技术
在相关技术中,由于经常发生终端(例如,手机)丢失、被盗的现象,因此,很多终端都设置有对插入的SIM卡进行鉴权认证的功能。但是,对终端接入的SIM卡进行鉴权时,一般采用软件算法的方式进行鉴权。这些功能即使设定了,一般也是可以通过软件代码进行破解的。一旦被破解,丢失或者被盗的终端依然可以使用。
因此,在相关技术中,存在通过软件算法的方式对SIM卡进行鉴权,无法保证鉴权的安全性和可靠性的问题。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供了一种SIM卡处理方法、装置、终端及ESAM芯片,解决了在相关技术中,通过软件算法的方式对SIM卡进行鉴权,无法保证鉴权的安全性和可靠性的问题。
一种终端,包括:客户识别模块SIM卡电路,基带处理器,和嵌入式安全模块ESAM芯片,其中:所述SIM卡电路,设置为检测到有SIM卡插入时,读取接入终端的所述SIM卡的卡号;所述ESAM芯片,连接至所述SIM卡电路和所述基带处理器,设置为对读取到的所述SIM卡的卡号进行认证。
可选地,所述ESAM芯片对读取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证。
其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文。
比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
可选地,所述ESAM芯片根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文包括:
生成用于计算所述密文的随机数。
采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,所述终端还包括:基带处理器。
所述基带处理器,设置为在所述ESAM芯片对读取到的所述SIM卡的卡号进行认证之后,根据所述ESAM芯片发送的用于通知所述基带处理器对所述终端的软件进行销毁通知,进行所述终端的软件的销毁。
可选地,所述ESAM芯片,还设置为通知所述基带处理器进行所述终端的软件的销毁,并在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述SIM卡电路以及与所述基带处理器的通信路径。
一种客户识别模块SIM卡处理方法,包括:检测到有SIM卡插入时,读取插入终端的SIM卡的卡号;采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的所述SIM卡的卡号进行认证。
可选地,采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到 的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证。
其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文。
比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
可选地,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文包括:生成用于计算所述密文的随机数;采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,所述方法还包括:在采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的所述SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作。
其中,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作,包括:
向所述终端的基带处理器发送通知消息,其中,所述通知消息用于通知所述基带处理器对所述终端的软件进行销毁。
在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述终端的SIM卡电路以及与所述终端的基带处理器 的通信路径。
一种客户识别模块SIM卡处理装置,包括,获取模块,设置为检测到有SIM卡插入时,读取插入终端的SIM卡的卡号。
认证模块,设置为采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的所述SIM卡的卡号进行认证。
可选地,所述认证模块采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对获取到的所述SIM卡的卡号进行认证。
其中,所述认证模块包括:计算单元、比对单元和确定单元。
所述认证模块根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
计算单元,设置为根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文。
比对单元,设置为比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
确定单元,设置为在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
可选地,所述计算单元包括:生成子单元,设置为生成用于计算所述密文的随机数;计算子单元,设置为采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,所述装置还包括:控制模块。
所述控制模块,设置为在认证模块对获取到的所述SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操 作。
所述控制模块包括:通知单元和断开单元。
其中,所述控制模块在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作包括:
通知单元,设置为向所述终端的基带处理器发送通知消息,其中,所述通知消息用于通知所述基带处理器对所述终端的软件进行销毁;断开单元,设置为在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述终端的SIM卡电路以及与所述终端的基带处理器的通信路径。
一种嵌入式安全模块ESAM芯片。该ESAM芯片包括前述任一项所述客户识别模块SIM卡处理装置。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现所述的客户识别模块SIM卡处理方法。
该存储介质设置为存储用于执行以下步骤的程序代码:检测到有SIM卡插入时,读取插入终端的SIM卡的卡号;采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的所述SIM卡的卡号进行认证。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对获取到的所述SIM卡的卡号进行认证。
其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文。
比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括: 在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文包括:生成用于计算所述密文的随机数;采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:在采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的所述SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作。
其中,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作,包括:向所述终端的基带处理器发送通知消息,其中,所述通知消息用于通知所述基带处理器对所述终端的软件进行销毁。在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述终端的SIM卡电路以及与所述终端的基带处理器的通信路径。
通过本发明实施例方案,在终端的SIM卡电路和基带处理器之间设置一个ESAM芯片,通过ESAM芯片对终端接入的SIM卡的卡号进行认证,由于ESAM芯片具有安全性高,不易被破解的优点,因此,可以解决在相关技术中,通过软件算法的方式对SIM卡进行鉴权,无法保证鉴权的安全性和可靠性的问题,达到提高SIM卡鉴权的安全性和可靠性的效果。
附图概述
图1是根据本发明实施例的终端的结构框图;
图2是根据本发明实施例的SIM卡处理方法的流程图;
图3是根据本发明可选实施例的SIM卡处理方法的流程图;
图4是根据本发明实施例的SIM卡处理装置的结构框图一;
图5是根据本发明实施例的SIM卡处理装置中认证模块44的结构框图;
图6是根据本发明实施例的SIM卡处理装置中计算单元52的结构框图;
图7是根据本发明实施例的SIM卡处理装置的结构框图二。
本发明的实施方式
下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
需要说明的是,本发明实施例的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
本实施例所提供的终端可以是移动终端、计算机终端或者类似的运算装置。图1是根据本发明实施例的终端的结构框图。如图1所示,终端10可以包括一个或多个(图中仅示出一个)SIM卡电路101、一个或多个(图中仅示出一个)ESAM芯片102、以及基带处理器103。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述终端的结构造成限定。例如,终端10还可包括比图1中所示更多或者更少的组件(例如,基带部分、射频部分、显示部分、外设部分、子板等),或者具有与图1所示不同的配置。
SIM卡电路101,设置为检测到有SIM卡插入,读取插入的SIM卡的卡号;ESAM芯片102,分别连接到SIM卡电路101和基带处理器103,设置为对读取到的SIM卡的卡号进行认证。
通过本发明实施例的上述技术方案,在终端10的SIM卡电路101和基带处理器之间设置ESAM芯片,通过ESAM芯片对SIM卡电路101中插入的SIM卡的卡号进行认证。由于ESAM芯片具有安全性高,不易被破解的优点,可以解决在相关技术中,存在通过软件算法的方式对SIM卡进行鉴权,无法保证鉴权的安全性和可靠性的问题,达到提高SIM卡鉴权的安全性和可靠性的效果。
终端10可以包括一个或多个SIM卡电路101,当包含多个SIM卡电路101时,每个SIM卡电路101中可插入相同或者不同运营商(例如移动、联通等)的SIM卡,只要SIM卡电路101可以识别并读取插入的SIM卡所对应的卡号即可。
终端10可以包括一个或多个ESAM芯片102,当包含多个ESAM芯片102,每个ESAM芯片102可以分别连接至不同的SIM卡电路101。也就是说,根据不同的需求,终端10中的一个或多个SIM卡电路101可连接至同一ESAM芯片102,或者不同的SIM卡电路101连接至不同的ESAM芯片102,只要满足ESAM芯片102分别连接至SIM卡电路101和基带处理器103即可。ESAM芯片102可以通过总线与和SIM卡电路101及基带处理器103相连。
可选地,ESAM芯片102还设置为根据用于标识ESAM芯片的ESAM ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的SIM卡的卡号进行认证。
ESAM芯片硬件安全性获得了ITSECEAL5级认证,可见其安全性是值得肯定的。同时,ESAM芯片还具有身份识别的功能。在ESAM芯片内部存储了唯一的标号(ESAM的ID),这个唯一的标号是ESAM芯片出厂前设定的,是唯一的,如同人的身份证,是无法改变的,同时可以防止SEMA/DEMA、SPA/DPA、DFA和时序等措施的攻击破解,保证了安全性和唯一性。
在将用于标识ESAM芯片的ESAM标识ID,以及SIM卡的卡号进行绑定时,需要分发该SIM卡的运营商将SIM卡号和ESAM芯片的ESAM ID绑定在一起,并将相应的绑定信息写入ESAM芯片。
当终端丢失或者被盗后,一般使用时会更换其他的SIM卡。当检测到有SIM卡插入时,读取插入的SIM卡的卡号。ESAM芯片根据用于标识ESAM芯片的ESAM ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的SIM卡的卡号进行认证,并在对读取到的SIM卡的卡号认证。
通过本发明实施例的上述技术方案,根据用于标识ESAM芯片的ESAM  ID,以及与ESAM芯片绑定的与SIM卡的卡号的绑定关系,对读取到的SIM卡的卡号进行认证,保证了对插入的SIM卡的卡号认证的准确性,保证了对SIM卡认证的安全性和可靠性。
可选地,在ESAM芯片102对读取的SIM卡的卡号认证失败时,控制终端进行销毁操作。
需要说明的是,上述控制终端进行销毁操作可以包括多种,例如,可以包括对终端的锁定操作和对终端的毁坏操作。其中,该锁定操作可以是对一些重要应用进行限制使用的限定操作。而该毁坏操作则是对终端硬件进行破坏的破坏操作。当终端的拥有者再次得到终端,需要对终端再次使用时,对于上述锁定操作,需要携带终端、绑定时所使用的相关证件及SIM卡到运营商安排的地点或者别的相关部门对限定操作进行解锁操作。而对于上述毁坏操作,则需要携带终端、绑定时所使用的相关证件及SIM卡到运营商安排的地点或者别的相关部门对破坏操作进行硬件恢复操作处理,该毁坏操作的硬件恢复相比于锁定操作的解锁操作相对来说,可能需要耗费较长时间。
通过本发明实施例的上述技术方案,能够解决终端数据的自动销毁功能容易被破解的问题,进而保证了用户的隐私和财产安全。
可选地,基带处理器103根据ESAM芯片102的通知,进行终端中安装的软件的自动销毁,例如,卸载或者部分卸载终端10上已经安装的客户端、清除终端10中保存的账号和密码、格式化终端10中存储的文件、格式化终端10的操作系统等。
通过本发明实施例的上述技术方案,实现了对终端10中安装的软件的销毁,清除了可能泄露用户隐私的图片、视频等数据以及可能导致用户财产损失的用户银行账户、虚拟账户相关的账号(例如各银行账号、支付宝、微信、互联网金融相关的账号以及游戏账号)和密码信息以及商业信息等,有针对性地保证了用户的隐私及财产安全。
可选地,ESAM芯片102还可以设置为通知基带处理器103进行终端10中安装的软件的销毁,并在接收到基带处理器103返回的、用于指示终端的软件销毁完成的指示消息后,断开与SIM卡电路101以及与基带处理器103的通信路径。例如,通过将ESAM芯片102的内部熔丝短路,断开 与SIM卡电路101以及与基带处理器106的通信路径。
通过本发明实施例的上述技术方案,由于ESAM芯片102连接在SIM卡电路101以及基带处理器103之间,当SIM卡电路10与基带处理器106之间的通信路径断开后,SIM卡电路101将不能正常工作。同时,由于ESAM芯片102与基带处理器103之间的通信路径断开,基带处理器103将检测不到ESAM芯片102,而检测到ESAM芯片102是下载版本的必要条件,故检测不到ESAM芯片102也将无法完成下载功能,此时的终端成为板砖,防止了丢失终端被使用,而不能使用的终端不具备可交易的价值,因此,降低了因为偷窃终端而造成的伤害事故的数量。
实施例2
在本实施例中提供了一种客户识别模块SIM卡处理方法,图2是根据本发明实施例的SIM卡处理方法的流程图,如图2所示,该流程包括步骤S201-S202:
步骤S201,检测到有SIM卡插入时,读取插入终端的SIM卡的卡号。
步骤S202,采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的SIM卡的卡号进行认证。
可选地,上述步骤S202可以包括:根据用于标识ESAM芯片的ESAM ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的SIM卡的卡号进行认证。
其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID以及用于加密的密钥进行计算得到密文。
比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
在比对结果为计算得到的密文与预定密文相同时,确定对SIM卡的卡 号认证成功;以及在比对结果为计算得到的密文与预定密文不相同时,确定对SIM卡的卡号认证失败。
可选地,还可以根据其他多种方式对获取到的SIM卡的卡号进行认证,例如,可以根据用于标识ESAM芯片的ESAM ID,ESAM芯片绑定的用户的用户ID以及SIM卡的卡号的绑定关系,或者,根据ESAM芯片绑定的用户的用户ID以及SIM卡的卡号的绑定关系,或者,直接根据ESAM芯片中绑定SIM卡的卡号,对获取到的SIM卡的卡号进行认证。而上述用户ID可以是用户的身份证或者其他可以为唯一标识用户身份的证件的号码。
通过使用密钥加密以及加密结果比对的方式,增加了对获取到的SIM卡的卡号认证的安全性以及认证结果的可靠性。
可选地,上述步骤S202还可以包括:
生成用于计算密文的随机数。
采用生成的随机数,根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文。
通过生成用于计算密文的随机数,在计算密文时使用了上述随机数,由于随机数的产生是随机的,保证了对获取到的SIM卡的卡号认证的安全性以及认证结果的可靠性。
可选地,在步骤S202以后,该方法还可以包括:在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作。
其中,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作包括:
向终端的基带处理器发送通知消息,其中,通知消息用于通知基带处理器对终端的软件进行销毁。
在接收到基带处理器返回的、用于指示终端的软件销毁完成的指示消息后,断开与终端的SIM卡电路以及与终端的基带处理器的通信路径。
可选地,基带处理器可以采用多种方式对终端的软件进行销毁,例如,可以通过以下方式的至少之一对终端的软件进行销毁:卸载或者部分卸载终端上已经安装的客户端、清除终端中保存的账号和密码、格式化终端中存储 的文件、格式化终端的操作系统。
可选地,可以采用多种方式断开与终端的SIM卡电路以及与终端的基带处理器的通信路径,例如,可以将ESAM芯片的内部熔丝短路。
可选地,上述步骤的执行主体可以为ESAM芯片或者嵌入有上述ESAM芯片的终端等,但不限于此。
基于上述实施例及可选实施方式,为说明方案的整个流程交互,在本优选实施例中,提供了一种SIM卡处理方法,图3是根据本发明可选实施例的SIM卡处理方法的流程图,需要说明的是,在该SIM卡处理方法中,终端以手机为例进行说明。如图3所示,该流程包括步骤S301-S313:
步骤S301:进入客户端,进行自动销毁设置,可以选择卸载某些客户端、格式化文件、账号密码的清除和删除手机操作系统。
步骤S302:检测是否有SIM卡的插入,通过SIM卡的中断信号进行相应的检测。
步骤S303:ESAM模块的内部小系统对SIM卡号进行读取。
步骤S304:ESAM模块内部产生一组随机数,用于密文的验证。
步骤S305:将读取到的SIM卡号,结合原先绑定的身份证,ESAM本身的ID进行密钥的计算。
步骤S306:将计算出的密文和原先设置的密文进行比较;如果两者的密文相同,则转到S307和S308;密文不同则转到S309。
步骤S307:密文相同,对读取的SIM卡的卡号认证成功,可以进行数据传输工作.
步骤S308:认证后,手机可以正常使用,流程结束。
步骤S309:计算的密文和原先设定的密文不一样,对读取的SIM卡的卡号认证失败,启动相关的销毁流程。例如,可以先进行软件的销毁工作,进行应用程序app的卸载,账号密码的清除,格式化文件以及手机操作系统的删除。
步骤S310:判断软件销毁是否完成,如果没完成,返回S309,如果软 件销毁完成,则跳转到S311。
步骤S311:ESAM模块内部的熔丝短路,启动相应的硬件销毁。
步骤S312:ESAM模块停止了工作,也就切断了SIM卡电路和基带处理器之间的通信,手机无法进行与SIM相关的工作了。
步骤S313:手机完成销毁。由于ESAM模块内部熔丝短路后,基带处理器无法检测到ESAM模块,即使重新刷机,整个手机系统也不会启动。
例如,机主A的手机丢了,机主A的手机号码是15888888888,身份证300000199911113333,ESAM的ID是IS400500600,机主A在购买手机的时候办理了启动自动销毁的功能,并在营业厅将手机号码、ESAM的ID和身份证进行了绑定。且对自动销毁的模式也进行了设置,当SIM卡号不对时,将卸载支付宝等全部应用,同时格式化存储的文件和手机系统,ESAM自动销毁也进行了启动,这是机主A对自己手机的自动销毁项进行的设置。有一天,机主A的手机丢了,被B捡到了,B将自己的手机卡插进了A的手机,此时,手机会检测有SIM卡的插入,检测后进行SIM卡号的读取,并将读取的SIM卡号和机主A的身份证号、ESAM的ID号码进行密文的计算,然后将计算的密文和原先设定的密文进行比较,比较后,发现密文不一样,SIM卡的卡号认证失败,此时启动自动销毁,先进行软件自动销毁,主要是卸载支付宝等应用程序,格式化存储的数据和手机系统,完成后进行ESAM的自动销毁,此时,ESAM内部熔丝短路,完成销毁,同时也断开了SIM卡电路和基带处理器之间的通路,手机成为板砖。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括多个指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明实施例所述的方法。
实施例3
在本实施例中还提供了一种客户识别模块SIM卡处理装置及ESAM芯片,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图4是根据本发明实施例的SIM卡处理装置的结构框图一,如图4所示,该装置包括:获取模块41、认证模块42,下面对该装置进行说明。
获取模块41,设置为检测到有SIM卡插入时,读取插入终端的SIM卡的卡号;认证模块42,连接至上述获取模块41,设置为采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的SIM卡的卡号进行认证。
图5是根据本发明实施例的SIM卡处理装置中认证模块44的结构框图,该认证模块4采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对获取到的SIM卡的卡号进行认证。如图5所示,该认证模块42包括计算单元51、比对单元52和确定单元53,下面对该认证模块42进行说明。
计算单元51,设置为根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文;比对单元52,连接至上述计算单元51,设置为比较计算得到的密文与ESAM芯片中根据绑定关系中预先存储的SIM卡的卡号、ESAM ID以及密钥计算得到的预定密文是否相同;确认单元53,连接至上述比对单元52,设置为在比对结果为计算得到的密文与预定密文相同时,确定对上述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与上述预定密文不相同时,确定对SIM卡的卡号认证失败。
图6是根据本发明实施例的SIM卡处理装置中计算单元51的结构框图,如图6所示,该计算单元51包括生成子单元61和计算子单元62,下面对该计算单元51进行说明。
生成子单元61,设置为生成用于计算密文的随机数;计算子单元62, 连接至上述生成子单元61,设置为采用生成的随机数,根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文。
图7是根据本发明实施例的SIM卡处理装置的结构框图二,如图7所示,该装置还包括控制模块43,设置为在对SIM卡的卡号认证失败时,控制终端进行销毁操作。该控制模块43包括通知单元71、断开单元72,下面对该控制模块43进行说明。
通知单元71,设置为向终端的基带处理器发送通知消息,其中,上述通知消息用于通知上述基带处理器对终端的软件进行销毁;断开单元74,连接至上述通知单元71,设置为在接收到基带处理器返回的、用于指示终端的软件销毁完成的指示消息后,断开与终端的SIM卡电路以及与终端的基带处理器的通信路径。
可选地,上述基带处理器对终端的软件进行销毁包括以下以下一种或多种:卸载或者部分卸载终端上已经安装的客户端、清除终端中保存的账号和密码、格式化终端中存储的文件、格式化终端的操作系统;或者,断开与终端的SIM卡电路以及与终端的基带处理器的通信路径包括:将ESAM芯片的内部熔丝短路。
需要说明的是,上述每个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于ESAM芯片中;或者,上述每个模块以任意组合的形式分别位于不同的ESAM芯片中,而上述ESAM芯片位于包括SIM卡电路和基带处理器的终端之中。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现所述的客户识别模块SIM卡处理方法。
本发明实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,检测到有SIM卡插入时,读取插入终端的SIM卡的卡号。
S2,采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的SIM卡的卡号进行认证。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:
采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的SIM卡的卡号进行认证包括:
根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的SIM卡的卡号进行认证。
其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
S1,根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文。
S2,比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文。
S3,在比对结果为计算得到的密文与预定密文相同时,确定对SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与预定密文不相同时,确定对SIM卡的卡号认证失败
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:
根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文包括:
S1,生成用于计算密文的随机数。
S2,采用生成的随机数,根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:在采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作。
其中,在对SIM卡的卡号认证失败时,控制终端进行销毁操作,包括:
S1,向终端的基带处理器发送通知消息,其中,通知消息用于通知基带处理器对终端的软件进行销毁。
S2,在接收到基带处理器返回的、用于指示终端的软件销毁完成的指示消息后,断开与终端的SIM卡电路以及与终端的基带处理器的通信路径。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:获取插入终端的SIM卡的卡号;采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的SIM卡的卡号进行认证。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对获取到的SIM卡的卡号进行认证,包括:根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文;比较计算得到的密文与ESAM芯片中根据绑定关系中预先存储的SIM卡的卡号、ESAM ID以及密钥计算得到的预定密文是否相同;在比对结果为计算得到的密文与预定密文为相同的情况下,确定对SIM卡的卡号认证成功;和/或在比对结果为计算得到的密文与预定密文为不相同的情况下,确定对SIM卡的卡号认证失败。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文包括:生成用于计算密文的随机数;采用生成的随机数,根据获取到的SIM卡的卡号、ESAM芯片中存储的ESAM ID,以及用于加密的密钥进行计算得到密文。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:在采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的SIM卡的卡号进行认证之后,还包括:控制终端进行销毁操作,包括:向终端的基带处理器发送通知消息,其中,通知消息用于通知基带处理 器对终端的软件进行销毁;在接收到基带处理器返回的、用于指示终端的软件销毁完成的指示消息后,断开与终端的SIM卡电路以及与终端的基带处理器的通信路径。
可选地,本实施例中的示例可以参考上述实施例及可选实施方式中所描述的示例,本实施例在此不再赘述。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。
上述实施例中的装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成的网络上。
上述实施例中的装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
通过本发明实施例方案,在终端的SIM卡电路和基带处理器之间设置一个ESAM芯片,通过ESAM芯片对终端接入的SIM卡的卡号进行认证,由于ESAM芯片具有安全性高,不易被破解的优点,因此,可以解决在相关技术中,通过软件算法的方式对SIM卡进行鉴权,无法保证鉴权的安全性和可靠性的问题,达到提高SIM卡鉴权的安全性和可靠性的效果。

Claims (15)

  1. 一种终端,包括客户识别模块SIM卡电路,基带处理器,和嵌入式安全模块ESAM芯片;
    所述SIM卡电路,设置为检测到有SIM卡插入时,读取插入终端的所述SIM卡的卡号;
    所述ESAM芯片,连接至所述SIM卡电路和所述基带处理器,设置为对读取到的所述SIM卡的卡号进行认证。
  2. 根据权利要求1所述的终端,其中,所述ESAM芯片对读取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证;
    其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
    根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文;
    比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文;
    在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
  3. 根据权利要求2所述的终端,其中,所述ESAM芯片根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文包括:
    生成用于计算所述密文的随机数;
    采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
  4. 根据权利要求1所述的终端,所述终端还包括:基带处理器;
    所述基带处理器,设置为在所述ESAM芯片对读取到的所述SIM卡的卡号进行认证之后,根据所述ESAM芯片发送的用于通知所述基带处理器对所述终端的软件进行销毁的通知,进行所述终端的软件的销毁。
  5. 根据权利要求1至3中任一项所述的终端,
    所述ESAM芯片,还设置为通知所述基带处理器进行所述终端的软件的销毁,并在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述SIM卡电路以及与所述基带处理器的通信路径。
  6. 一种客户识别模块SIM卡处理方法,该方法包括:
    检测到有SIM卡插入时,读取插入终端的SIM卡的卡号;
    采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的所述SIM卡的卡号进行认证。
  7. 根据权利要求6所述的SIM卡处理方法,其中,所述采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的所述SIM卡的卡号进行认证包括:
    根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证;
    其中,根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
    根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAMID以及用于加密的密钥进行计算得到密文;
    比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文;
    在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相 同时,确定对所述SIM卡的卡号认证失败。
  8. 根据权利要求7所述的SIM卡处理方法,其中,所述根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文包括:
    生成用于计算所述密文的随机数;
    采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
  9. 根据权利要求6所述的SIM卡处理方法,所述方法还包括:在采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对获取到的所述SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作;其中,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作包括:
    向所述终端的基带处理器发送通知消息,其中,所述通知消息用于通知所述基带处理器对所述终端的软件进行销毁;
    在接收到所述基带处理器返回的、用于指示所述终端的软件销毁完成的指示消息后,断开与所述终端的SIM卡电路以及与所述终端的基带处理器的通信路径。
  10. 一种客户识别模块SIM卡处理装置,包括:
    获取模块,设置为检测到有SIM卡插入时,读取插入终端的SIM卡的卡号;
    认证模块,设置为采用用于对SIM卡的卡号进行认证的嵌入式安全模块ESAM芯片,对读取到的所述SIM卡的卡号进行认证。
  11. 根据权利要求10所述的SIM卡处理装置,其中,所述认证模块采用用于对SIM卡的卡号进行认证的ESAM芯片,对获取到的所述SIM卡的卡号进行认证包括:根据用于标识ESAM芯片的ESAM标识ID以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对获取到的所述SIM卡的卡号进行认证;
    其中,所述认证模块包括:计算单元、比对单元和确定单元;
    所述认证模块根据用于标识ESAM芯片的ESAM标识ID,以及与ESAM芯片绑定的SIM卡的卡号的绑定关系,对读取到的所述SIM卡的卡号进行认证包括:
    所述计算单元,设置为根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID以及用于加密的密钥进行计算得到密文;
    所述比对单元,设置为比较计算得到的密文与预定密文是否相同;其中,所述预定密文包括:在所述ESAM芯片中,根据所述绑定关系中预先存储的SIM卡的卡号、所述ESAM ID以及所述密钥计算得到的密文;
    所述确定单元,设置为在比对结果为计算得到的密文与所述预定密文相同时,确定对所述SIM卡的卡号认证成功;以及在比对结果为计算得到的密文与所述预定密文不相同时,确定对所述SIM卡的卡号认证失败。
  12. 根据权利要求11所述的SIM卡处理装置,其中,所述计算单元包括:
    生成子单元,设置为生成用于计算所述密文的随机数;
    计算子单元,设置为采用生成的所述随机数,根据获取到的所述SIM卡的卡号、所述ESAM芯片中存储的所述ESAM ID,以及用于加密的密钥进行计算得到密文。
  13. 根据权利要求10所述的SIM卡处理装置,所述装置还包括:控制模块;
    所述控制模块,设置为在认证模块对获取到的所述SIM卡的卡号进行认证之后,在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作;
    所述控制模块包括:通知单元和断开单元;
    其中,所述控制模块在对所述SIM卡的卡号认证失败时,控制所述终端进行销毁操作包括:
    所述通知单元,设置为向所述终端的基带处理器发送通知消息,其中,所述通知消息用于通知所述基带处理器对所述终端的软件进行销毁;
    所述断开单元,设置为在接收到所述基带处理器返回的、用于指示所述终端的软件的销毁完成的指示消息后,断开与所述终端的SIM卡电路以及 与所述终端的基带处理器的通信路径。
  14. 一种嵌入式安全模块ESAM芯片,包括权利要求10至13中任意一项所述的SIM卡处理装置。
  15. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令被处理器执行时实现权利要求6至9任意一项所述的客户识别模块SIM卡处理方法。
PCT/CN2016/085725 2016-05-18 2016-06-14 一种sim卡处理方法、装置、终端及esam芯片 WO2017197689A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610333585.8 2016-05-18
CN201610333585.8A CN107404719A (zh) 2016-05-18 2016-05-18 Sim卡处理方法、装置、终端及esam芯片

Publications (1)

Publication Number Publication Date
WO2017197689A1 true WO2017197689A1 (zh) 2017-11-23

Family

ID=60324625

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/085725 WO2017197689A1 (zh) 2016-05-18 2016-06-14 一种sim卡处理方法、装置、终端及esam芯片

Country Status (2)

Country Link
CN (1) CN107404719A (zh)
WO (1) WO2017197689A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113064725A (zh) * 2021-03-30 2021-07-02 北京万集科技股份有限公司 虚拟资源转移方法和车载单元、存储介质及电子装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111008392B (zh) * 2019-12-25 2022-04-05 中电科航空电子有限公司 一种定位设备的自毁控制方法及相关装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101511083A (zh) * 2008-12-25 2009-08-19 北京握奇数据系统有限公司 电信智能卡的认证鉴权方法和终端
CN101521886A (zh) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 一种对终端和电信智能卡进行认证的方法和设备
CN101605328A (zh) * 2009-05-25 2009-12-16 厦门敏讯信息技术股份有限公司 通信系统、终端、sim及机卡认证方法
CN102104864A (zh) * 2009-12-22 2011-06-22 中兴通讯股份有限公司 一种实现终端锁网锁卡功能的方法及终端
CN102377566A (zh) * 2010-08-11 2012-03-14 北京融通高科科技发展有限公司 一种电表数据的安全处理装置及系统
CN103258354A (zh) * 2013-05-02 2013-08-21 无锡昶达信息技术有限公司 一种高速公路不停车收费系统用车载装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100367701C (zh) * 2005-05-16 2008-02-06 航天科工信息技术研究院 实现移动通信设备数据安全传输的装置和方法
CN101583124B (zh) * 2009-06-10 2011-06-15 大唐微电子技术有限公司 一种用户识别模块与终端进行认证的方法和系统
CN101984575B (zh) * 2010-10-14 2015-06-03 中兴通讯股份有限公司 一种保护移动终端软件的方法和装置
CN102361481A (zh) * 2011-07-07 2012-02-22 上海凯卓信息科技有限公司 一种硬件加密tf卡与手机sim卡绑定的方法
CN102438239A (zh) * 2011-11-21 2012-05-02 上海凯卓信息科技有限公司 基于智能安全卡的移动终端复合信息防护方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101511083A (zh) * 2008-12-25 2009-08-19 北京握奇数据系统有限公司 电信智能卡的认证鉴权方法和终端
CN101521886A (zh) * 2009-01-21 2009-09-02 北京握奇数据系统有限公司 一种对终端和电信智能卡进行认证的方法和设备
CN101605328A (zh) * 2009-05-25 2009-12-16 厦门敏讯信息技术股份有限公司 通信系统、终端、sim及机卡认证方法
CN102104864A (zh) * 2009-12-22 2011-06-22 中兴通讯股份有限公司 一种实现终端锁网锁卡功能的方法及终端
CN102377566A (zh) * 2010-08-11 2012-03-14 北京融通高科科技发展有限公司 一种电表数据的安全处理装置及系统
CN103258354A (zh) * 2013-05-02 2013-08-21 无锡昶达信息技术有限公司 一种高速公路不停车收费系统用车载装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113064725A (zh) * 2021-03-30 2021-07-02 北京万集科技股份有限公司 虚拟资源转移方法和车载单元、存储介质及电子装置
CN113064725B (zh) * 2021-03-30 2023-11-03 三川在线(杭州)信息技术有限公司 虚拟资源转移方法和车载单元、存储介质及电子装置

Also Published As

Publication number Publication date
CN107404719A (zh) 2017-11-28

Similar Documents

Publication Publication Date Title
KR102307665B1 (ko) 신원 인증
US10826882B2 (en) Network-based key distribution system, method, and apparatus
US9270466B2 (en) System and method for temporary secure boot of an electronic device
CN110086608A (zh) 用户认证方法、装置、计算机设备及计算机可读存储介质
US9325704B2 (en) Data access method and device
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
JP2008541290A (ja) 個人の存在を条件とする、トークンによるトランザクション認証
CN107113613B (zh) 服务器、移动终端、网络实名认证系统及方法
US20140025964A1 (en) Mobile terminal encryption method, hardware encryption device and mobile terminal
CN109496443B (zh) 移动认证方法和用于其的系统
US20170286873A1 (en) Electronic ticket management
CN111404696A (zh) 协同签名方法、安全服务中间件、相关平台及系统
JP2006311529A (ja) 認証システムおよびその認証方法、認証サーバおよびその認証方法、記録媒体、プログラム
CN102667799A (zh) 访问控制系统、认证服务器系统及访问控制程序
CN114339755A (zh) 注册验证方法及装置、电子设备和计算机可读存储介质
WO2017197689A1 (zh) 一种sim卡处理方法、装置、终端及esam芯片
CN112437068B (zh) 认证及密钥协商方法、装置和系统
KR101879843B1 (ko) Ip 주소와 sms를 이용한 인증 방법 및 시스템
JP7296390B2 (ja) 電子デバイスの無欠性検査
JP6343928B2 (ja) 携帯端末、認証システム、認証方法、および、認証プログラム
KR102016976B1 (ko) 싱글 사인 온 서비스 기반의 상호 인증 방법 및 시스템
CN111970117B (zh) 证书下载方法、装置及设备
CN106533685B (zh) 身份认证方法、装置及系统
CN106327187B (zh) 信息处理方法及装置
CN111740938B (zh) 信息处理方法、装置、客户端和服务器

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16902071

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16902071

Country of ref document: EP

Kind code of ref document: A1