WO2020048086A1 - 伪基站监测方法、装置及移动终端 - Google Patents

伪基站监测方法、装置及移动终端 Download PDF

Info

Publication number
WO2020048086A1
WO2020048086A1 PCT/CN2019/073532 CN2019073532W WO2020048086A1 WO 2020048086 A1 WO2020048086 A1 WO 2020048086A1 CN 2019073532 W CN2019073532 W CN 2019073532W WO 2020048086 A1 WO2020048086 A1 WO 2020048086A1
Authority
WO
WIPO (PCT)
Prior art keywords
base station
mobile terminal
pseudo base
preset
currently connected
Prior art date
Application number
PCT/CN2019/073532
Other languages
English (en)
French (fr)
Inventor
郑勇
张立新
李政
王辉
Original Assignee
深圳市沃特沃德股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市沃特沃德股份有限公司 filed Critical 深圳市沃特沃德股份有限公司
Publication of WO2020048086A1 publication Critical patent/WO2020048086A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present invention relates to the field of electronic information technology, and in particular, to a method and device for monitoring a pseudo base station, and a mobile terminal.
  • a pseudo base station is generally a specific device composed of a signal transmitting device, a short message transmitter, etc. that supports a specific frequency. Because the second-generation public mobile communication system (2G) uses a one-way authentication mechanism, that is, during the communication of mobile terminals, the mobile operator network can identify the identity of the mobile terminal and verify its identity, but the mobile terminal cannot Verify that the connected base station is a real legal mobile operator base station. In view of this, the pseudo base station uses the technical defects of 2G mobile communication to disguise itself as an operator's base station.
  • the peripheral base station By searching for mobile phone terminal information centered on it and within a certain radius, the peripheral base station is forced to leave the legitimate base station and access the pseudo base station Network, forging any mobile phone number to forcibly send a specific purpose SMS to others' mobile phones, such as advertisements, scams and other SMS.
  • the current methods for detecting pseudo base stations include the following: detecting whether the rate of change in signal strength exceeds a preset range, but this method has low accuracy and a high rate of false positives; judging whether the received short message is spam to determine whether to access the base station Whether it is a pseudo base station, but this method cannot reduce the disturbance of the pseudo base station to the user, and the detection is delayed, and the user cannot be promptly reminded.
  • the main purpose of the present invention is to provide a method, a device and a mobile terminal for monitoring a pseudo base station, which aims to solve the problem that the mobile terminal cannot identify the currently accessed base station as a pseudo base station in the prior art in a timely and accurate manner.
  • the present invention provides a method for monitoring a pseudo base station, including:
  • the current resident network state mode is a 2G network state mode, determining whether the mobile terminal is in a call state
  • an alert message is sent to remind the user to pay attention to the pseudo base station.
  • the present invention also provides a pseudo base station monitoring device, including:
  • a triggering unit configured to obtain specified triggering event information, and determine whether the triggering event information meets a preset triggering condition
  • An obtaining unit configured to obtain a current resident network state mode of the mobile terminal if the trigger event information meets a preset trigger condition
  • a judging unit configured to determine whether the mobile terminal is in a call state if the current resident network state mode is a 2G network state mode
  • An authentication unit configured to determine whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station judgment method if the mobile terminal is not in a call state;
  • the reminding unit is configured to, if it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station, issue warning information for prompting the user to pay attention to the pseudo base station.
  • the present invention also provides a mobile terminal including a memory, a processor, and an application program, the application program is stored in the memory and configured to be executed by the processor, and the application program is configured to be used for Perform the pseudo base station monitoring method according to any one of the above.
  • the mobile terminal when the trigger event information of the mobile terminal meets a preset trigger condition, the mobile terminal is triggered to obtain the current network state mode. Through the preset trigger condition, the mobile terminal does not need to make frequent pseudo base station judgments, but instead Only when the trigger conditions are preset, the current resident network status mode is judged to reduce the memory load of the mobile terminal.
  • the current network status mode is 2G network status mode and the mobile terminal is not in a call state
  • the base station currently connected to the mobile terminal is triggered. Judging whether it is a pseudo base station or not, by judging whether it is in a call state or not, it is possible to reduce the possibility of triggering an unnecessary pseudo base station judgment.
  • the pseudo base station monitoring method of the present invention has a timely response, high detection efficiency, high accuracy, and small memory occupation, and can play a role of real-time pseudo base station monitoring for mobile terminals.
  • FIG. 1 is a schematic flowchart of a pseudo base station monitoring method according to an embodiment of the present invention
  • FIG. 2 is a schematic block diagram of a pseudo base station monitoring device according to an embodiment of the present invention.
  • FIG. 3 is a schematic block diagram of a structure of a trigger unit in FIG. 2 according to the present invention.
  • FIG. 4 is a schematic structural block diagram of another embodiment of a trigger unit in FIG. 2 according to the present invention.
  • FIG. 5 is a schematic block diagram of a structure of a pseudo base station monitoring device according to another embodiment of the present invention.
  • FIG. 6 is a schematic block diagram of a structure of an authentication unit in FIG. 2 according to the present invention.
  • FIG. 7 is a schematic structural block diagram of another embodiment of an authentication unit in FIG. 2 according to the present invention.
  • FIG. 8 is a schematic structural block diagram of a pseudo base station monitoring apparatus according to another embodiment of the present invention.
  • an embodiment of the present invention provides a method for monitoring a pseudo base station, including:
  • the trigger event information is at least one sensing signal collected by the mobile terminal;
  • the preset trigger condition is a specific threshold preset for the trigger event information, and is used to trigger the next step when the trigger event information meets the preset trigger condition.
  • Carry on. The mobile terminal does not need to frequently perform pseudo base station judgment, but only performs judgment when a preset trigger condition is met, thereby reducing the memory load of the mobile terminal.
  • step S2 when the trigger event information of the mobile terminal meets a preset trigger condition, the mobile terminal is triggered to acquire the current network status mode.
  • the network state mode includes 4G, 3G, and 2G.
  • This step can predict whether the base station currently connected to the mobile terminal is a pseudo base station, because the pseudo base station currently uses the one-way authentication vulnerability of the 2G network state mode, that is, When the current network status mode of the mobile terminal is 4G or 3G, the possibility of accessing a pseudo base station can be ruled out.
  • the TelephonyManager and ConnectivityManager classes provided by Android can obtain the NetworksInfo object. getType () function interface to obtain the type, and then further through the getSubType () function interface of the NetworksInfo object and The getSubTypeName () function interface obtains the corresponding network status mode.
  • step S3 if the current resident network state mode is the 2G network state mode, it is determined whether the mobile terminal is in a call state. This is because, on the one hand, if the access is a pseudo base station, the mobile terminal cannot make a normal call. , So when in a call state, there is no need to perform a pseudo base station detection; on the other hand, because some mobile terminals are currently in a call state, the network state mode will switch to 2G. In the solution of the present invention, under this normal reason The resulting network state mode switch to 2G will still mislead the mobile terminal to trigger the pseudo base station judgment, occupy the phone's memory, and may also affect normal calls.
  • step S4 if the mobile terminal is not in a call state, a judgment is immediately triggered as to whether the base station currently connected to the mobile terminal is a pseudo base station.
  • the pseudo base station judges promptly and quickly with high accuracy, and can prompt the user or perform other preset actions as soon as possible.
  • the early warning information for reminding the user to pay attention to the pseudo base station includes, for example, by popping a reminder box on the display screen of the mobile terminal, or at the same time when the reminder box pops up, a warning tone is also issued to remind the user that the current access is false.
  • Base station mark and remind the short message received after the mobile terminal switches to the 2G network state mode from the beginning, reminding the user that these short messages may be short messages sent by a pseudo base station, and reminding the user to pay attention to identification.
  • the pseudo-base station monitoring method of this embodiment has a timely response, high accuracy, and small memory occupation, and can play a role of real-time pseudo-base station monitoring for mobile terminals.
  • step S1 of obtaining specified trigger event information and determining whether the trigger event information satisfies a preset trigger condition includes:
  • the reference time refers to a time when the mobile terminal most recently acquired a current resident network state mode.
  • S102 Determine whether the duration is greater than a first preset duration, and if greater than that, determine that a preset trigger condition is met.
  • the preset trigger condition is a first preset duration, and when the time when the mobile terminal last acquired the current resident network status mode last time reaches the first preset duration, the current resident network status mode is obtained again.
  • the mobile terminal periodically reads the current resident network state mode of the mobile terminal. The user can customize the first preset duration as required, so that the current resident network state mode of the mobile terminal is continuously monitored.
  • step S1 of obtaining specified trigger event information and determining whether the trigger event information satisfies a preset trigger condition includes:
  • S111 Monitor whether the mobile terminal sends a measurement report of cell switching, and if yes, determine that the preset trigger condition is met.
  • a cell is a cell.
  • the mobile terminal switches from one cell to another, the mobile terminal sends a measurement report.
  • the mobile terminal sends a measurement report of cell switching, it is triggered to obtain the current network status mode of the mobile terminal.
  • the method of steps S101 and S102 and the method of step S111 may be used independently or together, and the user may customize the selection according to personal needs.
  • step S4 of determining whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station determination method the method further includes:
  • the signal transmission and reception function of the mobile terminal may be turned off before the pseudo base station is judged. For some specific user groups, it is necessary to improve the defense level of pseudo base stations. For example, some elderly people have poor judgment after receiving short messages from pseudo base stations and are easily deceived by scam text messages sent by pseudo base stations.
  • the signal transmission and reception function of the mobile terminal is temporarily turned off to prevent the user from receiving the short message sent by the pseudo base station during the judgment of the pseudo base station. After determining that the base station that the mobile terminal is currently accessing is not a pseudo base station, turn on the signal transmission and reception function of the mobile terminal.
  • step S4 of judging whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station judging method includes:
  • S402. Determine whether feedback information of the designated server based on the authentication request is received within a second preset duration
  • the mobile terminal can only receive short messages sent by the pseudo base station, and cannot perform normal communication.
  • the mobile terminal initiates an authentication request to a preset designated server. If the accessed base station is a pseudo base station, it cannot receive feedback from the designated server. If the mobile terminal does not receive the feedback information within the second preset time period, it determines that The base station to which the mobile terminal is currently connected is a pseudo base station.
  • the second preset duration is the time when the mobile terminal sends an authentication request to a preset designated server when the base station accessed by the mobile terminal is a valid base station, and the feedback information of the designated server is received. Usually the second preset duration includes seconds or tens of seconds.
  • the authentication request in step S401 includes one or more of a call connection request, a website access request, and a short message sending and receiving request.
  • judging a pseudo base station through a call connection request means that a free customer service phone number database corresponding to different operators is pre-stored in the mobile terminal, and the type of the operator corresponding to the mobile phone number is determined according to the user's mobile phone number.
  • the corresponding free customer service phone number is found in the free customer service phone number database, and the free customer service phone number is dialed from the mobile terminal background. For example, China Mobile's free customer service phone number is 10086, and China Unicom's free customer service phone number is 10010.
  • the base station to which the mobile terminal is currently connected is a pseudo base station.
  • the number dialed in the call connection request in this embodiment is the operator's toll-free customer service phone number, which will not cause additional economic expenditure to the user; meanwhile, the operator's toll-free customer service phone number is more reliable and will not cause misjudgment.
  • Judging the pseudo base station through the website access request means turning off the wifi of the mobile terminal, and then starting a website access from the background. If there is no return within the second preset time period, it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station.
  • the determination of the pseudo base station through the short message sending and receiving request refers to that the mobile terminal sends a test short message to the local device. If the test short message is not received within the second preset time period, it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station.
  • step S4 of judging whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station judging method includes:
  • This embodiment provides another method for determining a pseudo base station.
  • step S411 information about a base station to which the mobile terminal is currently connected is acquired.
  • a list of special command strings of various brands of mobile phones is pre-stored in the mobile terminal.
  • the special command string of Huawei Android phones is * # * # 4636 # * # *
  • the special command string of ZTE Android phones is * 983. * 3640 #.
  • the mobile phone brand type can be read from the mobile terminal, and the special command string of the user's mobile phone is obtained from the pre-stored special command string list according to the mobile phone brand type. After the special command string is simulated, the user's mobile phone access can be obtained.
  • Base station information including base station ID number and sector number.
  • step S412 the legal base station database is pre-stored in the mobile terminal, and the base station information of different network operators, including the base station ID number and sector number, are stored in a table according to the type of the operator (including mobile, China Unicom, and telecommunications). Since the pseudo base station detection method of the present invention triggers judgment only when the mobile terminal resides on the 2G network, in order to further speed up the judgment, the legal base station database in this step can also be optimized. According to different operator types, according to the form of a table Stores 2G base station signals from different network operators. According to the base station ID number and sector number of the user currently accessing the base station obtained in step S411, comparison is performed in a legal base station database.
  • step S413 if the base station ID number and sector number of the currently accessed base station cannot be found in the legal base station database, it indicates that the currently accessed base station is a pseudo base station. Conversely, if it can be found, the current access base station is a legal base station.
  • steps S401 to S403 cannot be adopted. Instead, the method of determining the pseudo base station of steps S411 to S413 is required to determine whether the base station currently connected to the mobile terminal is a pseudo base station.
  • step S4 of determining whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station determination method the method further includes:
  • the present invention further provides a pseudo base station monitoring device, including:
  • a triggering unit 10 configured to obtain specified trigger event information, and determine whether the trigger event information meets a preset trigger condition
  • An obtaining unit 20 configured to obtain a current resident network state mode of the mobile terminal if the trigger event information meets a preset trigger condition
  • a judging unit 30 configured to determine whether the mobile terminal is in a call state if the current resident network state mode is a 2G network state mode;
  • the authentication unit 40 is configured to determine whether the base station currently connected to the mobile terminal is a pseudo base station according to a preset pseudo base station judgment method if the mobile terminal is not in a call state;
  • the reminding unit 50 is configured to, if it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station, issue warning information for prompting the user to pay attention to the pseudo base station.
  • the trigger event information is at least one sensing signal collected by the mobile terminal;
  • the preset trigger condition is a specific threshold preset for the trigger event information, and is used to trigger the next event when the trigger event information meets the preset trigger condition. Step by step.
  • the mobile terminal does not need to frequently perform pseudo base station judgment, but only performs judgment when a preset trigger condition is met, thereby reducing the memory load of the mobile terminal.
  • the mobile terminal when the trigger event information of the mobile terminal meets a preset trigger condition, the mobile terminal is triggered to obtain a current network status mode.
  • the network state mode includes 4G, 3G, and 2G. This step can predict whether the base station currently connected to the mobile terminal is a pseudo base station, because the pseudo base station currently uses the one-way authentication vulnerability of the 2G network state mode, that is, When the current network status mode of the mobile terminal is 4G or 3G, the possibility of accessing a pseudo base station can be ruled out.
  • the TelephonyManager and ConnectivityManager classes provided by Telephony can be obtained NetworksInfo object, get the type through the getType () function interface, and further through the NetworksInfo object's
  • the getSubType () function interface and getSubTypeName () function interface obtain the corresponding network status mode.
  • the current resident network state mode is the 2G network state mode
  • the authentication unit 40 if the mobile terminal is not in a call state, a judgment is immediately triggered as to whether the base station currently connected to the mobile terminal is a pseudo base station.
  • the pseudo base station judges promptly and quickly with high accuracy, and can prompt the user or perform other preset actions as soon as possible.
  • the early warning information for reminding the user to pay attention to the pseudo base station includes, for example, by popping a reminder box on the display screen of the mobile terminal, or at the same time when the reminder box pops up, a warning sound is also issued to remind the user that the current access is Pseudo base station; mark the text messages received after the mobile terminal switches from the start to the 2G network state mode to remind users that these text messages may be text messages sent by the pseudo base station and remind users to pay attention to identification.
  • the pseudo base station monitoring device of this embodiment has a timely response, high accuracy, and small memory occupation, and can play a real-time pseudo base station monitoring function on a mobile terminal.
  • the trigger unit 10 includes:
  • a duration obtaining module 101 is configured to obtain a duration between a current time and a reference time, wherein the reference time refers to a time when the mobile terminal most recently acquired a current resident network status mode;
  • the first determining module 102 is configured to determine whether the duration is greater than a first preset duration, and if it is greater than that, a preset trigger condition is satisfied.
  • the preset trigger condition is a first preset duration, and when the time when the mobile terminal last acquired the current resident network status mode last time reaches the first preset duration, the current resident network status mode is obtained again.
  • the mobile terminal periodically reads the current resident network state mode of the mobile terminal. The user can customize the first preset duration as required, so that the current resident network state mode of the mobile terminal is continuously monitored.
  • the trigger unit 10 includes:
  • the report monitoring module 103 is configured to monitor whether the mobile terminal sends a measurement report of cell handover, and if so, determines that a preset trigger condition is met.
  • a cell is a cell.
  • the mobile terminal switches from one cell to another, the mobile terminal sends a measurement report.
  • the mobile terminal sends a measurement report of cell switching, it is triggered to obtain the current network status mode of the mobile terminal.
  • the time length acquisition module 101 and the first judgment module 102, and the report monitoring module 103 may be used independently or together, and the user may customize the selection according to personal needs.
  • the pseudo base station detection device further includes:
  • the signal closing unit 040 is configured to turn off a signal transmitting and receiving function of the mobile terminal.
  • the signal transmitting and receiving function of the mobile terminal may be disabled.
  • the signal transmission and reception function of the mobile terminal is temporarily turned off to prevent the user from receiving the short message sent by the pseudo base station during the judgment of the pseudo base station. After determining that the base station that the mobile terminal is currently accessing is not a pseudo base station, turn on the signal transmission and reception function of the mobile terminal.
  • the authentication unit 40 includes:
  • a request sending module 401 configured to send an authentication request to a preset designated server
  • a second determining module 402 configured to determine whether feedback information of the designated server based on the authentication request is received within a second preset duration
  • a first determining module 403 is configured to determine that the base station to which the mobile terminal is currently connected is a pseudo base station if feedback information based on the authentication request by the designated server is not received within a second preset time period.
  • the mobile terminal can only receive short messages sent by the pseudo base station, and cannot perform normal communication.
  • the mobile terminal initiates an authentication request to a preset designated server. If the accessed base station is a pseudo base station, it cannot receive feedback from the designated server. If the mobile terminal does not receive the feedback information within the second preset time period, it determines that The base station to which the mobile terminal is currently connected is a pseudo base station.
  • the second preset duration is the time when the mobile terminal sends an authentication request to a preset designated server when the base station accessed by the mobile terminal is a valid base station, and the feedback information of the designated server is received. Usually the second preset duration includes seconds or tens of seconds.
  • the authentication request in the request sending module 401 includes one or more of a call connection request, a website access request, and a short message sending and receiving request.
  • judging a pseudo base station through a call connection request means that a free customer service phone number database corresponding to different operators is pre-stored in the mobile terminal, and the type of the operator corresponding to the mobile phone number is determined according to the user's mobile phone number.
  • the corresponding free customer service phone number is found in the free customer service phone number database, and the free customer service phone number is dialed from the mobile terminal background. For example, China Mobile's free customer service phone number is 10086, and China Unicom's free customer service phone number is 10010.
  • the base station to which the mobile terminal is currently connected is a pseudo base station.
  • the number dialed in the call connection request in this embodiment is the operator's toll-free customer service phone number, which will not cause additional economic expenditure to the user; meanwhile, the operator's toll-free customer service phone number is more reliable and will not cause misjudgment.
  • Judging the pseudo base station through the website access request means turning off the wifi of the mobile terminal, and then starting a website access from the background. If there is no return within the second preset time period, it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station.
  • the determination of the pseudo base station through the short message sending and receiving request refers to that the mobile terminal sends a test short message to the local device. If the test short message is not received within the second preset time period, it is determined that the base station to which the mobile terminal is currently connected is a pseudo base station.
  • the authentication unit 40 includes:
  • a base station information acquisition module 411 configured to acquire designation information of a base station to which the mobile terminal is currently connected;
  • An information comparison module 412 configured to query, in a previously obtained database of legal base stations, the specified information of the base station to which the mobile terminal is currently connected;
  • a second determining module 413 is configured to determine that the base station to which the mobile terminal is currently connected is a pseudo base station if the specified information of the base station to which the mobile terminal is currently connected cannot be queried.
  • This embodiment provides another pseudo base station determination apparatus.
  • the base station information acquisition module 411 acquires information of a base station to which the mobile terminal is currently connected. Specifically, a list of special command strings of various brands of mobile phones is pre-stored in the mobile terminal. For example, the special command string of Huawei Android phones is * # * # 4636 # * # *, and the special command string of ZTE Android phones is * 983. * 3640 #.
  • the mobile phone brand type can be read from the mobile terminal, and the special command string of the user's mobile phone is obtained from the pre-stored special command string list according to the mobile phone brand type. After the special command string is simulated, the user's mobile phone access can be obtained.
  • Base station information including base station ID number and sector number.
  • a database of legal base stations is pre-stored in the mobile terminal, and according to the type of the operator (including mobile, China Unicom, and telecommunications), the base station information of different network operators is stored in a table format, including the base station ID number and sector number. Since the pseudo base station detection method of the present invention triggers judgment only when the mobile terminal resides on the 2G network, in order to further speed up the judgment, the legal base station database in this step can also be optimized. According to different operator types, according to the form of a table Stores 2G base station signals from different network operators. According to the base station ID number and sector number of the user currently accessing the base station obtained by the base station information acquisition module 411, comparison is performed in a legal base station database.
  • the second determination module 413 if the base station ID number and sector number of the currently accessed base station cannot be found in the legal base station database, it indicates that the currently accessed base station is a pseudo base station. Conversely, if it can be found, the current access base station is a legal base station.
  • the mobile terminal cannot use the request sending module 401 when it is determined that the mobile terminal switches to the 2G network state mode and the user temporarily disables the mobile terminal ’s signal transmission and reception function after the user is in a call state .
  • the second determination module 402 and the first determination module 403 require authentication methods, but need to use the base station information acquisition module 411, the information comparison module 412, and the second determination module 413 pseudo base station determination methods to currently connect the mobile terminal Determine whether the base station is a pseudo base station.
  • the pseudo base station monitoring apparatus further includes:
  • the signal enabling unit 60 is configured to enable a signal transmitting and receiving function of the mobile terminal if it is determined that the base station to which the mobile terminal is currently connected is not a pseudo base station.
  • the present invention also provides a mobile terminal, including a memory, a processor, and an application program.
  • the application program is stored in the memory and configured to be executed by the processor.
  • the application program is characterized in that And configured to perform the pseudo base station monitoring method according to any one of the foregoing.
  • pseudo base station monitoring device according to the present invention and the above-mentioned related devices are used to perform one or more of the methods described in this application. These devices may be specially designed and manufactured for the required purpose, or they may include known devices in general-purpose computers. These devices have computer programs or application programs stored therein that are selectively activated or reconfigured.
  • Such a computer program may be stored in a device (eg, a computer) readable medium or in any type of medium suitable for storing electronic instructions and coupled to a bus, respectively, including but not limited to any Types of disks (including floppy disks, hard disks, CD-ROMs, CD-ROMs, and magneto-optical disks), ROM (Read-Only Memory, read-only memory), and RAM (Random Access Memory (random memory), EPROM (Erasable Programmable Read-Only Memory (Erasable Programmable Read-Only Memory), EEPROM (Electrically Erasable Programmable Read-Only Memory), flash memory, magnetic card or optical card. That is, a readable medium includes any medium that stores or transfers information in a readable form by a device (eg, a computer).
  • a readable medium includes any medium that stores or transfers information in a readable form by a device (eg, a computer).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明揭示了一种伪基站监测方法、装置及移动终端,包括:获取指定的触发事件信息,判断触发事件信息是否满足预设触发条件;若是,获取当前驻留网络状态模式;若为2G模式,判断移动终端是否处于通话状态;若否,判断当前连接的基站是否为伪基站;若是,则发出预警信息。本发明能够对伪基站进行实时监测。

Description

伪基站监测方法、装置及移动终端 技术领域
本发明涉及电子信息技术领域,具体涉及一种伪基站监测方法、装置及移动终端。
背景技术
伪基站一般是由支持特定频率的信号发射装置、短信发射器等构成的特定装置。由于第二代公众移动通信系统(2G)采用单向认证的机制,即在移动终端通信的过程中,移动运营商网络可以识别移动终端的身份,并对其身份进行验证,但移动终端却无法验证其连接的基站是否为真实合法的移动运营商基站。鉴于此,伪基站利用2G移动通信的技术缺陷,伪装成运营商的基站,通过搜取以其为中心、一定半径范围内的手机终端信息,强行使周边手机终端脱离合法基站而接入伪基站网络,伪造任何手机号码向他人手机强行发送特定目的的短信,比如广告、诈骗等短信。目前检测伪基站的方法包括以下几种:检测信号强度变化率是否超过预设范围,但是此种方法准确度低,误判率高;通过对接收到的短信是否是垃圾短信来判断接入基站是否是伪基站,但是此种方法并不能减少伪基站对于用户的骚扰,而且检测滞后,不能及时提醒用户。
技术问题
本发明的主要目的为提供一种伪基站监测方法、装置及移动终端,旨在解决现有技术中移动终端不能及时并准确地辨别当前接入的基站为伪基站的问题。
技术解决方案
本发明提出一种伪基站监测方法,包括:
获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
若满足,获取移动终端的当前驻留网络状态模式;
若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
若否,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
本发明还提出了一种伪基站监测装置,包括:
触发单元,用于获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
获取单元,用于若所述触发事件信息满足预设触发条件,获取移动终端的当前驻留网络状态模式;
判断单元,用于若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
鉴权单元,用于若所述移动终端不是处于通话状态中,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
提醒单元,用于若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
本发明还提出了一种移动终端,包括存储器、处理器和应用程序,所述应用程序被存储在所述存储器中并被配置为由所述处理器执行,所述应用程序被配置为用于执行上述任一项所述的伪基站监测方法。
有益效果
本发明的伪基站监测方法,当移动终端的触发事件信息满足预设触发条件时,触发移动终端获取当前网络状态模式,通过预设触发条件,移动终端无需频繁进行伪基站判断,而是当满足预设触发条件时才进行当前驻留网络状态模式的判断,减轻移动终端的内存负担;当前网络状态模式为2G网络状态模式,且移动终端不处于通话状态时,触发对移动终端当前连接的基站是否是伪基站的判断,通过对是否处于通话状态进行判断,减少不必要的触发伪基站判断的可能,伪基站的判断及时迅速,从而能够尽快提醒用户或进行其它预设动作。本发明的伪基站监测方法响应及时、检测效率高、准确度高、内存占用少,能够对移动终端起到实时的伪基站监测作用。
附图说明
图1 是本发明一实施例的伪基站监测方法的流程示意图;
图2 是本发明一实施例的伪基站监测装置的结构示意框图;
图3 是本发明图2中的触发单元的结构示意框图;
图4 是本发明图2中的触发单元的又一实施例的结构示意框图;
图5 是本发明又一实施例的伪基站监测装置的结构示意框图;
图6 是本发明图2中的鉴权单元的结构示意框图;
图7 是本发明图2中的鉴权单元的又一实施例的结构示意框图;
图8 是本发明又一实施例的伪基站监测装置的结构示意框图。
本发明的最佳实施方式
参照图1,本发明实施例提供了一种伪基站监测方法,包括:
S1、获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
S2、若满足,获取移动终端的当前驻留网络状态模式;
S3、若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
S4、若否,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
S5、若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
步骤S1中,触发事件信息是移动终端采集到的至少一个感应信号;预设触发条件是对触发事件信息预设的具体阈值,用于当触发事件信息满足预设触发条件时,触发下一步骤的进行。移动终端无需频繁进行伪基站判断,而是当满足预设触发条件时才进行判断,减轻移动终端的内存负担。
步骤S2中,当移动终端的触发事件信息满足预设触发条件时,触发移动终端获取当前网络状态模式。网络状态模式包括4G、3G、2G,这一步骤可以对移动终端当前连接的基站是否是伪基站进行预判,因为目前伪基站利用的是2G网络状态模式的单向认证的漏洞,也就是说当移动终端的当前网络状态模式为4G或3G时,可以排除接入伪基站的可能性。以Android手机为例,介绍移动终端获取当前网络状态模式的方法:Android 提供的Telephony的TelephonyManager和ConnectivityManager类可以获取到 NetworksInfo 对象,通过 getType() 函数接口获取类型,再进一步通过 NetworksInfo 对象的 getSubType()函数接口和 getSubTypeName()函数接口获取到对应的网络状态模式。
步骤S3中,如果当前驻留网络状态模式为2G网络状态模式,对移动终端是否处于通话状态进行判断,这是由于,一方面,如果接入的是伪基站,那移动终端是无法进行正常通话的,所以当处于通话状态时,没有必要进行伪基站检测;另一方面,由于目前部分移动终端在通话状态时,网络状态模式会切换到2G,在本发明的方案中,这种正常原因下导致的网络状态模式切换至2G,依然会误导移动终端触发伪基站判断,占用手机内存,还有可能导致正常通话受到影响。
步骤S4中,若移动终端没有处于通话状态中,立即触发对移动终端当前连接的基站是否为伪基站的判断。伪基站判断及时迅速,准确度高,能够尽快提醒用户或进行其它预设动作。
步骤S5中,用于提示用户注意伪基站的预警信息包括,比如通过在移动终端的显示屏幕上弹出提醒框,或者在弹出提醒框的同时,还发出警示音,以提醒用户当前接入为伪基站;对移动终端从开始切换到2G网络状态模式后接收到的短信进行标注提醒,提醒用户这些短信可能为伪基站发出的短信,提醒用户注意鉴别。
本实施例的伪基站监测方法响应及时、准确度高、内存占用少,能够对移动终端起到实时的伪基站监测作用。
进一步地,所述获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件的步骤S1,包括:
S101、获取当前时间与参考时间之间的时长;其中,所述参考时间是指所述移动终端最近一次获取当前驻留网络状态模式的时间;
S102、判断所述时长是否大于第一预设时长,若大于,则判定满足预设触发条件。
本实施例中,预设触发条件为第一预设时长,当移动终端上一次获取当前驻留网络状态模式的时间距离当前时间达到第一预设时长时,再次获取当前驻留网络状态模式。移动终端定时读取移动终端的当前驻留网络状态模式。用户可以对第一预设时长根据需要进行自定义设置,使得移动终端的当前驻留网络状态模式处于持续被监测的状态。
进一步地,所述获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件的步骤S1,包括:
S111、监测移动终端是否发送小区切换的测量报告,若是,则判定满足预设触发条件。
本实施例中,提供了另一种触发获取移动终端当前驻留网络状态模式的方法。小区即蜂窝小区,移动终端从一个小区切换至另一个小区时,移动终端会发送测量报告。当监测到移动终端发送小区切换的测量报告时,即触发获取移动终端当前驻留网络状态模式。
本发明的实施例中,步骤S101和S102的方法、步骤S111的方法可以单独使用,也可以共同使用,用户可以根据个人需要来进行自定义选择。
进一步地,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤S4前,还包括:
S04、关闭所述移动终端的信号收发功能。
如果移动终端不处于通话状态,在进行伪基站判断之前,还可以先关闭移动终端的信号收发功能。对于某些特定用户群体,需要提高伪基站防范等级,比如部分老年人,在收到伪基站短信后,判断力不高,容易被伪基站发送的诈骗短信欺骗,那就可以在确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能,以避免用户在伪基站判断过程中接收到伪基站发送的短信。判断移动终端当前接入的基站不是伪基站之后,再打开移动终端的信号收发功能。
进一步地,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤S4,包括:
S401、向预设的指定服务器发送鉴权请求;
S402、判断在第二预设时长内是否接收到所述指定服务器基于所述鉴权请求的反馈信息;
S403、若否,则判定所述移动终端当前连接的基站是伪基站。
由于当移动终端接入的基站为伪基站时,移动终端只能收到该伪基站发送的短信,而无法进行正常的通讯。移动终端向预设的指定服务器发起鉴权请求,如果接入的基站为伪基站时,则无法收到指定服务器的反馈,如果移动终端在第二预设时长内没有接收到反馈信息,就判定移动终端当前连接的基站是伪基站。其中第二预设时长为,当移动终端接入的基站为合法基站时,移动终端向预设的指定服务器发送鉴权请求,接收到指定服务器的反馈信息的时间。通常第二预设时长包括数秒或数十秒。
步骤S401中所述鉴权请求包括通话接通请求、网站访问请求、短信收发请求中的一种或多种。本实施例中,通过通话接通请求来判断伪基站是指,移动终端内预存不同运营商对应的免费客服电话号码数据库,根据用户的手机号码判断该手机号码所对应的运营商类型,再从免费客服电话号码数据库中查找到对应的免费客服电话号码,从移动终端后台拨打该免费客服电话号码。比如,中国移动的免费客服电话号码为10086,中国联通的免费客服电话号码为10010。如果在第二预设时长内不能够拨通电话,则判定移动终端当前连接的基站是伪基站。本实施例的通话接通请求中拨打的号码为运营商的免费客服电话号码,不会给用户造成额外的经济支出;同时运营商的免费客服电话号码更为可靠,不会造成误判。通过网站访问请求来判断伪基站是指,关闭移动终端的wifi,然后从后台启动一个网站访问,如果在第二预设时长内没有返回,则判定移动终端当前连接的基站是伪基站。通过短信收发请求来判断伪基站是指,移动终端给本机发送一条测试短信,如果在第二预设时长内没有接收到该测试短信,则判定移动终端当前连接的基站是伪基站。
进一步地,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤S4,包括:
S411、获取所述移动终端当前连接的基站的指定信息;
S412、在预先获取的合法基站数据库中查询所述移动终端当前连接的基站的指定信息;
S413、若不能查询到所述移动终端当前连接的基站的指定信息,则判定所述移动终端当前连接的基站是伪基站。
本实施例提供了另一种伪基站判断方法。
步骤S411中,获取移动终端当前连接的基站的信息。具体地,移动终端中先预存各种品牌手机的特殊命令字符串列表,比如华为安卓手机的特殊命令字符串为*#*#4636#*#*,中兴安卓手机的特殊命令字符串为*983*3640#。从移动终端中可以读取到手机品牌类型,根据手机品牌类型从预存的特殊命令字符串列表中获取用户手机的特殊命令字符串,模拟输入该特殊命令字符串后,可以得到用户手机接入的基站的信息,包括基站ID号和扇区号。
步骤S412中,移动终端内预存合法基站数据库,根据运营商类型(包括移动、联通、电信),按照表格形式存储不同网络运营商的基站信息,包括基站ID号和扇区号。由于本发明的伪基站检测方法是在移动终端驻留于2G网络时才触发进行判断,为了进一步加快判断速度,也可以对本步骤中的合法基站数据库进行优化,根据不同运营商类型,按照表格形式存储不同网络运营商的2G基站信号。根据步骤S411获取的用户当前接入基站的基站ID号和扇区号,在合法基站数据库中进行比对。
步骤S413中,如果在合法基站数据库中查找不到该当前接入基站的基站ID号和扇区号,说明当前接入基站为伪基站。反之,如果能查找到,则当前接入基站为合法基站。
需要说明的是,当用户提高伪基站防范等级,移动终端在确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能时,不能采用步骤S401~S403的鉴权请求方式,而是需要采用步骤S411~S413的伪基站判断方法来对移动终端当前连接的基站是否为伪基站进行判断。
进一步地,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤S4之后,还包括:
S6、若判定所述移动终端当前连接的基站不是伪基站,打开所述移动终端的信号收发功能。
本实施例中,如果确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能,那么在进行伪基站判断之后,如果接入的基站不是伪基站,打开移动终端的信号收发功能。
参照图2,本发明还进一步提出了一种伪基站监测装置,包括:
触发单元10,用于获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
获取单元20,用于若所述触发事件信息满足预设触发条件,获取移动终端的当前驻留网络状态模式;
判断单元30,用于若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
鉴权单元40,用于若所述移动终端不是处于通话状态中,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
提醒单元50,用于若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
触发单元10中,触发事件信息是移动终端采集到的至少一个感应信号;预设触发条件是对触发事件信息预设的具体阈值,用于当触发事件信息满足预设触发条件时,触发下一步骤的进行。移动终端无需频繁进行伪基站判断,而是当满足预设触发条件时才进行判断,减轻移动终端的内存负担。
获取单元20中,当移动终端的触发事件信息满足预设触发条件时,触发移动终端获取当前网络状态模式。网络状态模式包括4G、3G、2G,这一步骤可以对移动终端当前连接的基站是否是伪基站进行预判,因为目前伪基站利用的是2G网络状态模式的单向认证的漏洞,也就是说当移动终端的当前网络状态模式为4G或3G时,可以排除接入伪基站的可能性。
以Android手机为例,介绍移动终端获取当前网络状态模式的方法:Android 提供的Telephony的TelephonyManager和ConnectivityManager类可以获取到 NetworksInfo 对象,通过 getType() 函数接口获取类型,再进一步通过 NetworksInfo 对象的 getSubType()函数接口和 getSubTypeName()函数接口获取到对应的网络状态模式。
判断单元30中,如果当前驻留网络状态模式为2G网络状态模式,对移动终端是否处于通话状态进行判断,这是由于,一方面,如果接入的是伪基站,那移动终端是无法进行正常通话的,所以当处于通话状态时,没有必要进行伪基站检测;另一方面,由于目前部分移动终端在通话状态时,网络状态模式会切换到2G,在本发明的方案中,这种正常原因下导致的网络状态模式切换至2G,依然会误导移动终端触发伪基站判断,占用手机内存,还有可能导致正常通话受到影响。
鉴权单元40中,若移动终端没有处于通话状态中,立即触发对移动终端当前连接的基站是否为伪基站的判断。伪基站判断及时迅速,准确度高,能够尽快提醒用户或进行其它预设动作。
提醒单元50中,用于提示用户注意伪基站的预警信息包括,比如通过在移动终端的显示屏幕上弹出提醒框,或者在弹出提醒框的同时,还发出警示音,以提醒用户当前接入为伪基站;对移动终端从开始切换到2G网络状态模式后接收到的短信进行标注提醒,提醒用户这些短信可能为伪基站发出的短信,提醒用户注意鉴别。
本实施例的伪基站监测装置响应及时、准确度高、内存占用少,能够对移动终端起到实时的伪基站监测作用。
进一步地,参照图3,所述触发单元10,包括:
时长获取模块101,用于获取当前时间与参考时间之间的时长;其中,所述参考时间是指所述移动终端最近一次获取当前驻留网络状态模式的时间;
第一判断模块102,用于判断所述时长是否大于第一预设时长,若大于,则判定满足预设触发条件。
本实施例中,预设触发条件为第一预设时长,当移动终端上一次获取当前驻留网络状态模式的时间距离当前时间达到第一预设时长时,再次获取当前驻留网络状态模式。移动终端定时读取移动终端的当前驻留网络状态模式。用户可以对第一预设时长根据需要进行自定义设置,使得移动终端的当前驻留网络状态模式处于持续被监测的状态。
进一步地,参照图4,所述触发单元10,包括:
报告监测模块103,用于监测移动终端是否发送小区切换的测量报告,若是,则判定满足预设触发条件。
本实施例中,提供了另一种触发获取移动终端当前驻留网络状态模式的方法。小区即蜂窝小区,移动终端从一个小区切换至另一个小区时,移动终端会发送测量报告。当监测到移动终端发送小区切换的测量报告时,即触发获取移动终端当前驻留网络状态模式。
本发明的实施例中,时长获取模块101和第一判断模块102,报告监测模块103可以单独使用,也可以共同使用,用户可以根据个人需要来进行自定义选择。
进一步地,参照图5,所述伪基站检测装置,还包括:
信号关闭单元040,用于关闭所述移动终端的信号收发功能。
本实施例中,如果所述移动终端不处于通话状态,在进行伪基站判断之前,还可以先关闭所述移动终端的信号收发功能。对于某些特定用户群体,需要提高伪基站防范等级,比如部分老年人,在收到伪基站短信后,判断力不高,容易被伪基站发送的诈骗短信欺骗,那就可以在确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能,以避免用户在伪基站判断过程中接收到伪基站发送的短信。判断移动终端当前接入的基站不是伪基站之后,再行打开移动终端的信号收发功能。
进一步地,参照图6,所述鉴权单元40,包括:
请求发送模块401,用于向预设的指定服务器发送鉴权请求;
第二判断模块402,用于判断在第二预设时长内是否接收到所述指定服务器基于所述鉴权请求的反馈信息;
第一判定模块403,用于若在第二预设时长内没有接收到所述指定服务器基于所述鉴权请求的反馈信息,则判定所述移动终端当前连接的基站是伪基站。
由于当移动终端接入的基站为伪基站时,移动终端只能收到该伪基站发送的短信,而无法进行正常的通讯。移动终端向预设的指定服务器发起鉴权请求,如果接入的基站为伪基站时,则无法收到指定服务器的反馈,如果移动终端在第二预设时长内没有接收到反馈信息,就判定移动终端当前连接的基站是伪基站。其中第二预设时长为,当移动终端接入的基站为合法基站时,移动终端向预设的指定服务器发送鉴权请求,接收到指定服务器的反馈信息的时间。通常第二预设时长包括数秒或数十秒。
请求发送模块401中所述鉴权请求包括通话接通请求、网站访问请求、短信收发请求中的一种或多种。本实施例中,通过通话接通请求来判断伪基站是指,移动终端内预存不同运营商对应的免费客服电话号码数据库,根据用户的手机号码判断该手机号码所对应的运营商类型,再从免费客服电话号码数据库中查找到对应的免费客服电话号码,从移动终端后台拨打该免费客服电话号码。比如,中国移动的免费客服电话号码为10086,中国联通的免费客服电话号码为10010。如果在第二预设时长内不能够拨通电话,则判定移动终端当前连接的基站是伪基站。本实施例的通话接通请求中拨打的号码为运营商的免费客服电话号码,不会给用户造成额外的经济支出;同时运营商的免费客服电话号码更为可靠,不会造成误判。通过网站访问请求来判断伪基站是指,关闭移动终端的wifi,然后从后台启动一个网站访问,如果在第二预设时长内没有返回,则判定移动终端当前连接的基站是伪基站。通过短信收发请求来判断伪基站是指,移动终端给本机发送一条测试短信,如果在第二预设时长内没有接收到该测试短信,则判定移动终端当前连接的基站是伪基站。
进一步地,参照图7,所述鉴权单元40,包括:
基站信息获取模块411,用于获取所述移动终端当前连接的基站的指定信息;
信息比对模块412,用于在预先获取的合法基站数据库中查询所述移动终端当前连接的基站的指定信息;
第二判定模块413,用于若不能查询到所述移动终端当前连接的基站的指定信息,则判定所述移动终端当前连接的基站是伪基站。
本实施例提供了另一种伪基站判断装置。
基站信息获取模块411中,获取移动终端当前连接的基站的信息。具体地,移动终端中先预存各种品牌手机的特殊命令字符串列表,比如华为安卓手机的特殊命令字符串为*#*#4636#*#*,中兴安卓手机的特殊命令字符串为*983*3640#。从移动终端中可以读取到手机品牌类型,根据手机品牌类型从预存的特殊命令字符串列表中获取用户手机的特殊命令字符串,模拟输入该特殊命令字符串后,可以得到用户手机接入的基站的信息,包括基站ID号和扇区号。
信息比对模块412中,移动终端内预存合法基站数据库,根据运营商类型(包括移动、联通、电信),按照表格形式存储不同网络运营商的基站信息,包括基站ID号和扇区号。由于本发明的伪基站检测方法是在移动终端驻留于2G网络时才触发进行判断,为了进一步加快判断速度,也可以对本步骤中的合法基站数据库进行优化,根据不同运营商类型,按照表格形式存储不同网络运营商的2G基站信号。根据基站信息获取模块411获取的用户当前接入基站的基站ID号和扇区号,在合法基站数据库中进行比对。
第二判定模块413中,如果在合法基站数据库中查找不到该当前接入基站的基站ID号和扇区号,说明当前接入基站为伪基站。反之,如果能查找到,则当前接入基站为合法基站。
需要说明的是,当用户提高伪基站防范等级,移动终端在确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能时,不能采用请求发送模块401、第二判断模块402和第一判定模块403的鉴权请求方式,而是需要采用基站信息获取模块411、信息比对模块412和第二判定模块413的伪基站判断方法来对移动终端当前连接的基站是否为伪基站进行判断。
进一步地,参照图8,所述伪基站监测装置,还包括:
信号开启单元60,用于若判定所述移动终端当前连接的基站不是伪基站,打开所述移动终端的信号收发功能。
本实施例中,如果确定移动终端切换到2G网络状态模式以及用户没有在通话状态后,先行暂时关闭移动终端的信号收发功能,那么在进行伪基站判断之后,如果接入的基站不是伪基站,打开移动终端的信号收发功能。
本发明还提出了一种移动终端,包括存储器、处理器和应用程序,所述应用程序被存储在所述存储器中并被配置为由所述处理器执行,其特征在于,所述应用程序被配置为用于执行上述任一项所述的伪基站监测方法。
本领域技术人员可以理解,本发明所述的伪基站监测设备和上述所涉及用于执行本申请中所述方法中的一项或多项的设备。这些设备可以为所需的目的而专门设计和制造,或者也可以包括通用计算机中的已知设备。这些设备具有存储在其内的计算机程序或应用程序,这些计算机程序选择性地激活或重构。这样的计算机程序可以被存储在设备(例如,计算机)可读介质中或者存储在适于存储电子指令并分别耦联到总线的任何类型的介质中,所述计算机可读介质包括但不限于任何类型的盘(包括软盘、硬盘、光盘、CD-ROM、和磁光盘)、ROM(Read-Only Memory,只读存储器)、RAM(Random Access Memory,随机存储器)、EPROM(Erasable Programmable Read-Only Memory,可擦写可编程只读存储器)、EEPROM(Electrically Erasable Programmable Read-Only Memory,电可擦可编程只读存储器)、闪存、磁性卡片或光线卡片。也就是,可读介质包括由设备(例如,计算机)以能够读的形式存储或传输信息的任何介质。

Claims (17)

  1. 一种伪基站监测方法,其特征在于,包括:
    获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
    若满足,获取移动终端的当前驻留网络状态模式;
    若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
    若否,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
    若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
  2. 如权利要求1所述的伪基站监测方法,其特征在于,所述获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件的步骤,包括:
    获取当前时间与参考时间之间的时长;其中,所述参考时间是指所述移动终端最近一次获取驻留网络状态模式的时间;
    判断所述时长是否大于第一预设时长,若大于,则判定满足预设触发条件。
  3. 如权利要求1所述的伪基站监测方法,其特征在于,所述获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件的步骤,包括:
    监测移动终端是否发送小区切换的测量报告,若是,则判定满足预设触发条件。
  4. 如权利要求1所述的伪基站监测方法,其特征在于,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤,包括:
    向预设的指定服务器发送鉴权请求;
    判断在第二预设时长内是否接收到所述指定服务器基于所述鉴权请求的反馈信息;
    若否,则判定所述移动终端当前连接的基站是伪基站。
  5. 如权利要求4所述的伪基站监测方法,其特征在于,所述鉴权请求包括通话接通请求、网站访问请求、短信收发请求中的一种或多种。
  6. 如权利要求1所述的伪基站监测方法,其特征在于,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤,包括:
    获取所述移动终端当前连接的基站的指定信息;
    在预先获取的合法基站数据库中查询所述移动终端当前连接的基站的指定信息;
    若不能查询到所述移动终端当前连接的基站的指定信息,则判定所述移动终端当前连接的基站是伪基站。
  7. 如权利要求1所述的伪基站监测方法,其特征在于,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤前,还包括:
    关闭所述移动终端的信号收发功能。
  8. 如权利要求7所述的伪基站监测方法,其特征在于,所述根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站的步骤之后,还包括:
    若判定所述移动终端当前连接的基站不是伪基站,打开所述移动终端的信号收发功能。
  9. 一种伪基站监测装置,其特征在于,包括:
    触发单元,用于获取指定的触发事件信息,判断所述触发事件信息是否满足预设触发条件;
    获取单元,用于若所述触发事件信息满足预设触发条件,获取移动终端的当前驻留网络状态模式;
    判断单元,用于若所述当前驻留网络状态模式为2G网络状态模式,判断所述移动终端是否处于通话状态中;
    鉴权单元,用于若所述移动终端不是处于通话状态中,根据预设的伪基站判断方法来判断所述移动终端当前连接的基站是否为伪基站;
    提醒单元,用于若判定所述移动终端当前连接的基站是伪基站,发出用于提示用户注意伪基站的预警信息。
  10. 如权利要求9所述的伪基站监测装置,其特征在于,所述触发单元,包括:
    时长获取模块,用于获取当前时间与参考时间之间的时长;其中,所述参考时间是指所述移动终端最近一次获取驻留网络状态模式的时间;
    第一判断模块,用于判断所述时长是否大于第一预设时长,若大于,则判定满足预设触发条件。
  11. 如权利要求9所述的伪基站监测装置,其特征在于,所述触发单元,包括:
    报告监测模块,用于监测移动终端是否发送小区切换的测量报告,若是,则判定满足预设触发条件。
  12. 如权利要求9所述的伪基站监测装置,其特征在于,所述鉴权单元,包括:
    请求发送模块,用于向预设的指定服务器发送鉴权请求;
    第二判断模块,用于判断在第二预设时长内是否接收到所述指定服务器基于所述鉴权请求的反馈信息;
    第一判定模块,用于若在第二预设时长内没有接收到所述指定服务器基于所述鉴权请求的反馈信息,则判定所述移动终端当前连接的基站是伪基站。
  13. 如权利要求12所述的伪基站监测装置,其特征在于,所述鉴权请求包括通话接通请求、网站访问请求、短信收发请求中的一种或多种。
  14. 如权利要求9所述的伪基站监测装置,其特征在于,所述鉴权单元,包括:
    基站信息获取模块,用于获取所述移动终端当前连接的基站的指定信息;
    信息比对模块,用于在预先获取的合法基站数据库中查询所述移动终端当前连接的基站的指定信息;
    第二判定模块,用于若不能查询到所述移动终端当前连接的基站的指定信息,则判定所述移动终端当前连接的基站是伪基站。
  15. 如权利要求9所述的伪基站监测装置,其特征在于,所述伪基站检测装置还包括:
    信号关闭单元,用于关闭所述移动终端的信号收发功能。
  16. 如权利要求15所述的伪基站监测装置,其特征在于,所述伪基站监测装置还包括:
    信号开启单元,用于若判定所述移动终端当前连接的基站不是伪基站,打开所述移动终端的信号收发功能。
  17. 一种移动终端,其特征在于,包括存储器、处理器和应用程序,所述应用程序被存储在所述存储器中并被配置为由所述处理器执行,其特征在于,所述应用程序被配置为用于执行权利要求1至8任一项所述的伪基站监测方法。
PCT/CN2019/073532 2018-09-06 2019-01-28 伪基站监测方法、装置及移动终端 WO2020048086A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811037942.1A CN108990065A (zh) 2018-09-06 2018-09-06 伪基站监测方法、装置及移动终端
CN201811037942.1 2018-09-06

Publications (1)

Publication Number Publication Date
WO2020048086A1 true WO2020048086A1 (zh) 2020-03-12

Family

ID=64545876

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/073532 WO2020048086A1 (zh) 2018-09-06 2019-01-28 伪基站监测方法、装置及移动终端

Country Status (2)

Country Link
CN (1) CN108990065A (zh)
WO (1) WO2020048086A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108990065A (zh) * 2018-09-06 2018-12-11 深圳市沃特沃德股份有限公司 伪基站监测方法、装置及移动终端
US20210392498A1 (en) * 2018-10-26 2021-12-16 Telefonaktiebolaget LM Ericsson (gubl) Methods, user equipment and network node, for detection of communication with a non-legitimate device
WO2020133117A1 (zh) * 2018-12-27 2020-07-02 深圳市欢太科技有限公司 小区连接处理方法、装置、移动终端及存储介质
CN109451505A (zh) * 2019-01-04 2019-03-08 中国联合网络通信集团有限公司 一种伪基站的防范方法及系统、存储介质、基站数据库
CN109962979B (zh) * 2019-03-15 2021-11-09 深圳市沃特沃德信息有限公司 二维码扫描的方法、装置、存储介质及计算机设备

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763690A (zh) * 2014-01-28 2014-04-30 北京奇虎科技有限公司 检测伪基站向移动终端发送短信息的方法和装置
CN103796241A (zh) * 2014-01-28 2014-05-14 工业和信息化部电信研究院 一种基于终端上报信息判断和定位伪基站的方法
CN105578471A (zh) * 2016-03-11 2016-05-11 北京波尔通信技术股份有限公司 一种gsm伪基站智能识别系统
CN105722090A (zh) * 2016-01-29 2016-06-29 宇龙计算机通信科技(深圳)有限公司 自动识别伪基站的控制方法和装置
CN105933907A (zh) * 2016-06-28 2016-09-07 努比亚技术有限公司 一种伪基站识别装置、方法及移动终端
CN106028331A (zh) * 2016-07-11 2016-10-12 华为技术有限公司 一种识别伪基站的方法及设备
CN106211169A (zh) * 2016-07-28 2016-12-07 努比亚技术有限公司 伪基站识别装置及方法
CN108990065A (zh) * 2018-09-06 2018-12-11 深圳市沃特沃德股份有限公司 伪基站监测方法、装置及移动终端

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102065458A (zh) * 2010-02-09 2011-05-18 熊文俊 基于用户通话行为的移动网络质量测试方法及系统
CN103957531B (zh) * 2014-04-02 2018-01-16 广州杰赛科技股份有限公司 采用智能通信终端进行信号测试的方法和装置
CN105764059B (zh) * 2014-12-15 2018-11-13 北京新讯世纪信息技术有限公司 一种基于终端位置信息来识别伪基站的方法
CN106060789B (zh) * 2016-05-24 2018-05-08 北京小米移动软件有限公司 短消息识别方法及装置
CN106255114A (zh) * 2016-07-27 2016-12-21 努比亚技术有限公司 一种终端及其识别伪基站的方法
CN106231577A (zh) * 2016-07-29 2016-12-14 努比亚技术有限公司 一种伪基站识别方法及装置
CN106304086A (zh) * 2016-08-17 2017-01-04 努比亚技术有限公司 伪基站识别方法及装置
CN107172587A (zh) * 2017-05-27 2017-09-15 深圳市金立通信设备有限公司 一种可疑伪基站鉴别方法及其设备

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763690A (zh) * 2014-01-28 2014-04-30 北京奇虎科技有限公司 检测伪基站向移动终端发送短信息的方法和装置
CN103796241A (zh) * 2014-01-28 2014-05-14 工业和信息化部电信研究院 一种基于终端上报信息判断和定位伪基站的方法
CN105722090A (zh) * 2016-01-29 2016-06-29 宇龙计算机通信科技(深圳)有限公司 自动识别伪基站的控制方法和装置
CN105578471A (zh) * 2016-03-11 2016-05-11 北京波尔通信技术股份有限公司 一种gsm伪基站智能识别系统
CN105933907A (zh) * 2016-06-28 2016-09-07 努比亚技术有限公司 一种伪基站识别装置、方法及移动终端
CN106028331A (zh) * 2016-07-11 2016-10-12 华为技术有限公司 一种识别伪基站的方法及设备
CN106211169A (zh) * 2016-07-28 2016-12-07 努比亚技术有限公司 伪基站识别装置及方法
CN108990065A (zh) * 2018-09-06 2018-12-11 深圳市沃特沃德股份有限公司 伪基站监测方法、装置及移动终端

Also Published As

Publication number Publication date
CN108990065A (zh) 2018-12-11

Similar Documents

Publication Publication Date Title
WO2020048086A1 (zh) 伪基站监测方法、装置及移动终端
US8811941B2 (en) Systems and methods for providing updated mobile station location estimates to emergency services providers
CN105873068B (zh) 一种识别伪基站的方法和装置
WO2016034063A1 (zh) 基于伪基站的恶意短信息处理方法及客户端
WO2017054572A1 (zh) 基于双卡双待单通终端的通信方法及装置
EP2988472B1 (en) Method for detecting eavesdropping activity and terminal device
US10045166B2 (en) Method and device for identifying short messages from pseudo base stations
CN105025490A (zh) 一种伪基站的识别方法及装置
CN105744064A (zh) 自动通信求助方法、自动通信求助装置和终端
US20120238251A1 (en) Text Message Transmissions Indicating Failure of Recipient Mobile Device to Connect with a Call
CN104506711A (zh) 用于终端的通信信息的处理方法及装置
US20210035062A1 (en) Information prompt
CN204791389U (zh) 基于无线接入点的火灾报警系统、无线接入点
CN104166591A (zh) 一种避免游戏被迫中断的方法及装置
KR20160100833A (ko) 보이스 피싱 위험도 단계별 경보 시스템 및 방법
CN108234781B (zh) 通信方法及装置
WO2020087419A1 (zh) 伪基站处理方法、装置、移动终端以及存储介质
TWI507009B (zh) 智慧型手機之防詐騙系統及其方法
CN110366184A (zh) 一种识别伪基站短信的方法及智能终端
CN105872990A (zh) 呼叫建立的方法和终端
CN108271156B (zh) 一种鉴别伪基站的方法及装置
CN114501462A (zh) 诈骗来电识别方法、装置、电子设备及存储介质
KR20170006287A (ko) 보이스 피싱 정보 관리 시스템 및 방법
CN104767875B (zh) 一种给其他移动终端设置紧急联系人的方法和系统
CN106657682A (zh) 一种检测用户状态事件的方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19856879

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19856879

Country of ref document: EP

Kind code of ref document: A1