WO2020113519A1 - Method and apparatus for identifying pseudo base station, mobile terminal and storage medium - Google Patents

Method and apparatus for identifying pseudo base station, mobile terminal and storage medium Download PDF

Info

Publication number
WO2020113519A1
WO2020113519A1 PCT/CN2018/119579 CN2018119579W WO2020113519A1 WO 2020113519 A1 WO2020113519 A1 WO 2020113519A1 CN 2018119579 W CN2018119579 W CN 2018119579W WO 2020113519 A1 WO2020113519 A1 WO 2020113519A1
Authority
WO
WIPO (PCT)
Prior art keywords
base station
cell
redirection
pseudo
mobile terminal
Prior art date
Application number
PCT/CN2018/119579
Other languages
French (fr)
Chinese (zh)
Inventor
李伟清
张涛
Original Assignee
深圳市欢太科技有限公司
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市欢太科技有限公司, Oppo广东移动通信有限公司 filed Critical 深圳市欢太科技有限公司
Priority to CN201880098555.0A priority Critical patent/CN112806044B/en
Priority to PCT/CN2018/119579 priority patent/WO2020113519A1/en
Publication of WO2020113519A1 publication Critical patent/WO2020113519A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present application relates to the technical field of mobile terminals, and more particularly, to a pseudo base station identification method, device, mobile terminal, and storage medium.
  • Mobile terminals such as mobile phones and tablet computers, have become one of the most commonly used consumer electronic products in people’s daily lives. People are more and more accustomed to performing various life-related operations through mobile terminals. Mobile terminals usually require operators The base station communicates. In some lucrative commercial areas, fake base stations disguised as operator base stations are often set up, because these fake base stations often impersonate other people’s mobile phone numbers and forcefully send spam messages such as fraud and advertising to the terminal, so in order to protect the data security of the terminal It is necessary to identify these pseudo base stations that cause trouble to people's lives.
  • the present application proposes a pseudo base station identification method, device, mobile terminal, and storage medium to solve the above problems.
  • an embodiment of the present application provides a method for identifying a pseudo base station, which is applied to a mobile terminal.
  • the method includes: when it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the registration is successful The cell of the first base station; if the cell of the first base station has not been successfully registered, initiate a tracking area update to the cell of the first base station; if the update of the tracking area fails, identify the first base station as Pseudo base station.
  • an embodiment of the present application provides a device for identifying a pseudo base station, which is applied to a mobile terminal.
  • the device includes: a cell judgment module, a tracking area tracking new module, and a determination module.
  • a cell judgment module When the cell of the base station is redirected to the cell of the second base station, it is determined whether the cell of the first base station has been successfully registered; if the cell of the first base station has not been successfully registered, the cell of the first base station Initiating a tracking area update; if the tracking area update fails, identifying the first base station as a pseudo base station.
  • an embodiment of the present application provides a mobile terminal, including: one or more processors; a memory; one or more application programs, wherein the one or more application programs are stored in the memory and Is configured to be executed by the one or more processors, and the one or more programs are configured to perform the method for identifying a pseudo base station provided in the first aspect described above.
  • an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a program code, and the program code can be called by a processor to execute the pseudo provided by the first aspect Base station identification method.
  • the solution provided in this application determines whether the cell of the first base station has been successfully registered when the cell of the first base station needs to be redirected to the cell of the second base station.
  • the cell of a base station initiates the tracking area update. If the tracking area update fails, the first base station can be identified as a pseudo base station, so that the pseudo base station can be accurately identified, and the pseudo base station can avoid trouble for users.
  • FIG. 1 shows a schematic diagram of a system architecture of a mobile communication network provided by an embodiment of the present application.
  • FIG. 2 shows a schematic diagram of a system architecture of another mobile communication network provided by an embodiment of the present application.
  • FIG. 3 shows a flowchart of a method for identifying a pseudo base station according to an embodiment of the present application.
  • FIG. 4 shows a flowchart of a method for identifying a pseudo base station according to another embodiment of the present application.
  • FIG. 5 shows a flowchart of step S210 in the method for identifying a pseudo base station according to an embodiment of the present application.
  • FIG. 6 shows a flowchart of step S240 in the method for identifying a pseudo base station according to an embodiment of the present application.
  • FIG. 7 shows a flowchart of a method for identifying a pseudo base station according to yet another embodiment of the present application.
  • FIG. 8 shows a block diagram of a pseudo base station identification device according to an embodiment of the present application.
  • FIG. 9 shows a block diagram of cell judgment in a pseudo base station identification device according to an embodiment of the present application.
  • FIG. 10 is a block diagram of a mobile terminal for performing a method for identifying a pseudo base station according to an embodiment of the present application.
  • FIG. 11 is a storage unit for storing or carrying a program code for implementing a method for identifying a pseudo base station according to an embodiment of the present application.
  • the base station is A more important communication device.
  • GSM Global System for Mobile Communication
  • CDMA Code Division Multiple Access
  • LTE long term evolution
  • FIG. 1 a schematic diagram of the architecture of the 2G mobile communication system shown in FIG. 1.
  • the base station BTS base transceiver
  • BSC Base Station Controller
  • MSC mobile switching center
  • FIG. 2 Another example is the schematic diagram of the 4G mobile communication system architecture shown in FIG. 2.
  • the base station eNB evolved node B
  • MME Mobility Management Entity
  • the MME is connected to the serving gateway Serving Gateway. It can be seen from FIGS. 1 and 2 that in the mobile communication system, the base station, as a device that directly establishes a connection with the mobile terminal, has a relatively important position in the entire system architecture.
  • a base station generally refers to a "public mobile communication base station", and its role is mainly used to provide signals to mobile terminals such as mobile phones and tablet computers.
  • Base station facilities are not only in the hands of major operators and equipment manufacturers, they can often be seen in major universities, research institutes, and scientific research institutions, which accelerates the frequency of communication technology updates and shortens the commercial development. The transition time, therefore, and with the development of communication technology, the inventor discovered that a pseudo base station appeared.
  • the fake base station uses the signal strength, location area, system message and other parameters to fake the mobile communication network of the existing network to trick the user to access within its coverage area to obtain the user's IMSI (International Mobile Subscriber Identification Number). , IMEI (International Mobile Identity, International Mobile Equipment Identity) and other information.
  • IMSI International Mobile Subscriber Identification Number
  • IMEI International Mobile Identity, International Mobile Equipment Identity
  • the criminals can use the pseudo base station to collect user information, and also use the pseudo base station to maliciously send junk advertisements, fraud and other short messages or make harassing calls, which seriously affects the normal communication of users.
  • low-standard mobile communication technologies such as 2G (2-Generation wireless telephone technology) and 3G (3rd-Generation third-generation mobile communication technology), etc.
  • the high-standard communication technology may specifically be an LTE network standard, such as 4G (the 4th Generation, mobile communication technology), 4G+, and 5G (5th-Generation, fifth generation mobile communication technology), etc.
  • the authentication and protection of the network are better. Therefore, the mobile terminal may fail to register the cell of the pseudo base station of the high-standard mobile communication technology.
  • the low-standard mobile communication technology has a relatively low security level compared with the high-standard mobile communication technology, and it is easier for criminals to use the pseudo-base station of the low-standard mobile communication network to realize their illegal activities.
  • the inventor found that many pseudo base stations of high-standard mobile communication networks are redirected to the pseudo base stations of low-standard mobile communication networks during the authentication registration process to achieve illegal activities. Based on the above problems, the inventor proposes a pseudo base station identification method, device, mobile terminal, and storage medium provided by embodiments of the present application.
  • the registration is not successful
  • the tracking area update is initiated to the cell of the first base station. If the tracking area update fails, the first base station is identified as a pseudo base station, thereby achieving accurate identification of the pseudo base station.
  • an embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal.
  • the method for identifying a pseudo base station may include:
  • Step S110 When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the cell of the first base station has been successfully registered.
  • the low-standard mobile communication technology may be 2G or 3G, so as to achieve illegal behavior. Therefore, it is possible to detect the cell redirection of the base station during the use of the mobile terminal to determine the situation where cell redirection is required, and to perform further confirmation when the cell is redirected to determine the cell of the pseudo base station Redirect.
  • the cell refers to the area covered by the base station in the mobile communication system, and the mobile terminal can reliably communicate with the base station through the wireless channel in the cell.
  • the first base station may establish an RRC (Radio Resource Control, unlimited resource control) connection with the mobile terminal.
  • RRC Radio Resource Control, unlimited resource control
  • the control plane between UE (User Equipment) and eNodeB (Evolved Node-B) includes the first layer, the second layer, and the third layer.
  • the first layer is the physical layer
  • the second layer is the media access control layer.
  • the third The layer is RRC.
  • RRC is used to handle layer 3 information of the control plane between UE (User Equipment) and eNodeB (Evolved Node-B), RRC allocates wireless resources and sends related signaling, UE and UTRAN (Evolved Universal Terrestrial Radio Access Access Network)
  • the main part of the inter-control signaling is the RRC message.
  • the RRC message carries all the parameters needed to establish, modify, and release the media access control layer and physical layer protocol entities. It also carries some NAS (non-access layer) messages. make.
  • RRC processes the layer 3 information of the control plane between the terminal and the base station, RRC allocates radio resources and sends related signaling.
  • the RRC connection establishment process between the first base station and the mobile terminal includes several steps of reselection of available cells, access admission control, and establishment of a layer 2 signal link.
  • the cell of the first base station may issue a redirection instruction to the mobile terminal, and when receiving the redirection command issued by the cell of the first base station, the mobile terminal may determine that the cell of the first base station needs to be performed. Redirect to the cell of the second base station, and the second base station is the target base station to which to redirect.
  • the cell of the first base station may issue the redirection instruction through the above-mentioned RRC connection.
  • the mobile terminal needs to be redirected from the cell of the first base station to the cell of the second base station, or when the location of the mobile terminal changes, or due to fluctuations in the wireless environment (ie, changes in signal strength and interference level), The actively executed redirection cell.
  • the cell of the pseudo base station When the mobile terminal is accessing the cell of the pseudo base station, the cell of the pseudo base station is often redirected to the cell of the more dangerous pseudo base station without successful registration to achieve its illegal behavior. That is to say, after the mobile terminal accesses the cell of the pseudo base station of 4G or higher, the cell of the pseudo base station usually redirects the mobile terminal to the more dangerous pseudo mobile of the low standard mobile communication network within the time of using the registered cell Base station cells, such as 2G or 3G pseudo base station cells.
  • the mobile terminal when the mobile terminal determines that the cell of the first base station needs to be redirected to the cell of the second base station, it may be determined whether the cell of the first base station has been successfully registered to determine the current redirection It may be a redirection by a pseudo base station.
  • an initial access process needs to be performed, for example, the above-mentioned RRC connection.
  • the attach process is required.
  • the attachment process is a necessary process in the registration process. Only after the attachment is successful can subsequent services be performed.
  • mutual authentication of the mobile terminal and the network is required, and the mobile terminal and the MM (Mobility Management Entity) establish an MM (mobile management) context.
  • the MME establishes a default bearer for the mobile terminal, and the mobile terminal obtains the IP address assigned by the network side.
  • S-TMSI temporary identification
  • the result returned by the registration is received, for example, if a result indicating successful registration is received, it may be determined that the cell of the first base station has been successfully registered If no result indicating successful registration is received, it may be determined that the cell of the first base station has not been successfully registered. It can also be determined by judging the result of the above attachment process, for example, by judging whether the authentication is successful, if the authentication is successful, it is determined that the cell of the first base station is successfully registered, and if the authentication is not successful, it is determined that the registration is not successful The cell of the first base station. It can also be judged whether an IP address is currently assigned.
  • IP address indicates that the cell has been successfully registered, and if an IP address is not currently assigned, it indicates that the cell has not been successfully registered.
  • IP address indicates that the cell has been successfully registered
  • IP address indicates that the cell has not been successfully registered.
  • Step S120 If the cell of the first base station has not been successfully registered, a tracking area update is initiated to the cell of the first base station.
  • the cell of the first base station when the cell of the first base station needs to be redirected to the cell of the second base station, and it is determined that the cell of the first base station has not been successfully registered, it indicates the current redirection, which may be a pseudo base station
  • the cell is deliberately redirected to a more dangerous low-standard mobile communication base station cell when the registration is unsuccessful, for example, the 4G pseudo base station cell is redirected to the cell of the 2G base station or the cell of the 3G base station when the registration is not successful.
  • the current redirection may also be normal redirection, such as the redirection that occurs when the mobile terminal has just been turned on and the current base station signal is poor. Therefore, the first base station is a suspected pseudo base station, and the first base station may be further detected to determine whether the first base station is a pseudo base station.
  • the mobile terminal Since the cell location area code (TAC) of the pseudo base station will be deliberately set to the same TAC as the operator's base station, the mobile terminal will not initiate a tracking area update (TAU).
  • TAU tracking area update
  • LTE Long Term Evolution
  • the tracking area update in Long Term Evolution (LTE) refers to that when a mobile terminal moves from a cell location area (TA) to another TA, it must relocate on the new TA Register to notify the network to change the location information of the mobile terminal he stored. For example, when the mobile terminal detects a new cell and finds that the TAC of the cell is different from the TAC of the current cell, it initiates TAU.
  • the coverage area of the LTE network will be divided into multiple TAs.
  • the function of the TA is similar to that of the 3G location area and routing area. It is the basic unit of location update and paging in the LTE system.
  • TA is identified by TAC.
  • a TA may contain one or more cells, and TAC is broadcast in SIB1 of these cells.
  • TAI is used as the unique identifier of TA during network operation.
  • TAU security verification processes such as authentication and integrity protection are performed. If the pseudo base station performs TAU, the TAU update fails because it cannot pass the security verification process described above. Therefore, when it is determined that the cell of the first base station has not been successfully registered, a tracking area update can be initiated to the cell of the first base station to determine whether the first base station is a pseudo base station.
  • the mobile terminal may perform TAU to determine whether the first base station is false when it is determined that the cell of the first base station needs to be redirected to the cell of the second base station and the cell of the first base station has not been successfully registered. Base station.
  • a TAU request may be sent to the cell of the first base station, and the TAU request is used to instruct the first base station to perform TAU related operations.
  • the cell of the first base station is successfully registered, it indicates that the above redirection is a normal redirection.
  • Step S130 If the tracking area update fails, identify the first base station as a pseudo base station.
  • the mobile terminal may receive the tracking area update result returned by the cell of the first base station, and when receiving the update rejection information returned by the cell of the first base station, then Indicates that the tracking area failed to update.
  • the first base station may be identified as a pseudo base station. It can be understood that when the mobile terminal accesses the pseudo base station of the LTE network, it will quickly redirect to the more dangerous pseudo base station cell without successfully registering the pseudo base station cell. Therefore, when it is determined that the cell of the first base station needs to be redirected to the cell of the second base station, the cell of the first base station has not been successfully registered, and the cell of the first base station cannot update the tracking area, so the first The base station is a pseudo base station.
  • the method for identifying a pseudo base station provided by the embodiment of the present application, because the pseudo base station is identified when the redirection is required, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell , To facilitate subsequent rapid decision-making and avoid user losses. And through the multiple characteristics of the pseudo base station, the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high.
  • another embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal.
  • the method for identifying a pseudo base station may include:
  • Step S200 When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the redirection is a redirection that occurs when a communication network is used for a call.
  • the first base station when the cell currently accessed by the mobile terminal is the cell of the first base station, the first base station may establish an RRC connection with the mobile terminal.
  • the first base station needs to redirect the mobile terminal from the cell of the first base station to the cell of the second base station, it can transmit the redirection instruction to the mobile terminal through the RRC connection. Therefore, as an implementation manner, the mobile terminal determining that the cell of the first base station needs to be redirected to the cell of the second base station may include:
  • the cell of the first base station can release the release information carrying the redirection instruction command by controlling the release of the RRC connection of the mobile terminal
  • the instruction is used to instruct the mobile terminal to redirect from the cell of the first base station to the cell of the second base station.
  • the mobile terminal can receive the release information sent by the cell of the first base station in the process of releasing the RRC connection.
  • the mobile terminal accesses the pseudo base station of the high-standard mobile communication network
  • the mobile terminal needs to be redirected to the pseudo base station of the low-standard mobile communication network
  • the high-standard mobile communication network may be an LTE network (such as 4G )
  • the low-standard mobile communication network may be 2G or 3G. Therefore, before determining whether the cell of the first base station has been successfully registered, it may also be determined whether the second base station to which the redirection needs to be is a 2G base station or a 3G base station. Therefore, the method for identifying the pseudo base station may further include:
  • the characteristic parameters of the second base station are consistent with the characteristic parameters of the 2G base station or the 3G base station according to the characteristic parameters of the second base station, thereby determining whether the second base station is a 2G base station or a 3G base station.
  • the characteristic parameters include location area code (LAC, location, area code), location area identification (TAI, Tracking Area, Identity), absolute video channel number (EARFCN, eutra, absolute frequency, channel number), physical unit identification (PCI, physical) cell identity), cell identity (CID, cell identity), etc.
  • the 2G network stipulates that the LAC uses BCD encoding (binary-coded decimal, Binary-Coded Decimal).
  • the 2G LAC range is hexadecimal [0x1000-0x1999], [0x2000-0x2999], ..., [0x9000-0x9999 ].
  • the LAC range of WCDMA and TD-SCDMA is [0xa000-0xffff]. Therefore, it can be determined whether the LAC is within the above-mentioned LAC range according to the LAC of the second base station.
  • the LAC of the second base station is within the above-mentioned LAC range, it can be determined that the second base station is a 2G base station or a 3G base station.
  • the manner of specifically determining whether the second base station is a 2G base station or a 3G base station may not be limited in the embodiments of the present application.
  • the first base station may also be determined whether the first base station is a 4G base station, a 4G+ base station, or a 5G base station, to further determine that the above redirection is that the base station cell under the LTE network is redirected to a 2G or 3G base station cell.
  • the manner of specifically determining whether the first base station is a 4G base station, a 4G+ base station, or a 5G base station may not be limited in the embodiments of the present application.
  • the pseudo base station of the high-standard communication network redirects the mobile terminal to the pseudo base station of the low-standard communication network, it is not a redirection that occurs during a voice call made by the communication network. Therefore, before determining whether the cell of the first base station has been successfully registered, it can also be determined whether the above redirection is a redirection that occurs when a communication network is used for a call. The above redirection is redirection from the cell of the first base station to the second The cell of the base station.
  • the redirection that occurs when using the communication network to make a call may include:
  • LTE Long-term evolution
  • 2G/3G dual-mode terminal wireless communication is a single wireless mode (Signal-radio mode)
  • CS Voice and other circuit domain
  • PS Packet
  • the CSFB process includes three stages: 1) The mobile terminal initiates a call on the LTE network, corresponding to the originator of the phone, namely the calling (MO, Mobile), or receiving a page, corresponding to the recipient of the phone, namely the called ( MT, Mobile Termination); 2) The mobile terminal falls back under the guidance of the LTE network and searches for suitable 2G/3G cells, such as GSM cell/WCDMA cell for access; 3) The UE reads the GSM cell/WCDMA cell system broadcast message and establishes Voice calls.
  • the CSFB needs to redirect the mobile terminal to the 2G/3G cell, and the above redirection will be performed when using the CFSB to make a call. Therefore, as an implementation manner, it may be determined whether the mobile terminal initiated a call request within the LTE coverage within the first set time before determining that the above redirection is required. If a call request is initiated, it is determined that the above redirection is a redirection during a call provided by CSFB, and if no call request is initiated, it is determined that the above redirection is not provided by CSFB. Redirection during the call. As another implementation manner, it may be determined whether the mobile terminal has received the paging request within the LTE coverage within the first set time before determining that the redirection is required.
  • a paging request has been received, it is determined that the above redirection is a redirection during a call provided by CSFB, and if a paging request has not been received, it is determined that the above redirection is not CSFB.
  • Provide redirection during the call the above call request and paging request may be that the service request carries the CSFB indicator parameter.
  • CSFB circuit domain fallback
  • the redirection that occurs when a communication network is used for a call may include:
  • Single wireless mode voice call continuity provides redirection during calls.
  • SRVCC refers to the service continuity of voice calls when a single wireless mode terminal switches from a Time Division LongTerm Evolution (TD-LTE) network to UTRAN/GERAN.
  • TD-LTE Time Division LongTerm Evolution
  • eNB evolved Node B
  • MME Mobility Management Entity
  • SRVCC capability information When a user requests, the Mobility Management Entity (MME) will integrate its own SRVCC capability information and the UE's SRVCC capability information to obtain Synthesize the SRVCC capability information, and then notify the eNB of the information.
  • the eNB performs handover judgment. Only when both the MME and the UE support the SRVCC capability, the eNB can initiate an SRVCC handover request for the UE.
  • MME Mobility Management Entity
  • SRVCC needs to redirect the mobile terminal to the 2G/3G cell.
  • the above redirection will be performed. Therefore, as an implementation manner, it can be determined whether the mobile terminal initiates a call request within the first set time before determining that the above redirection needs to be performed when the EPC completes attachment and wireless bearer. If a call request is initiated, it is determined that the above redirection is a redirection during a call provided by SRVCC, and if no call request is initiated, it is determined that the above redirection is not a redirection during a call provided by SRVCC.
  • the redirection is a redirection that occurs during a call using a communication network through the above method.
  • it is determined whether the redirection is a redirection method that occurs during a call using a communication network.
  • this embodiment of the present application Can not be limited.
  • Step S210 If the redirection is not a redirection that occurs when a communication network is used for a call, determine whether the cell of the first base station has been successfully registered.
  • the current redirection may be a pseudo base station cell under the LTE network to 2G or 3G pseudo base station cell.
  • it may be determined whether the cell of the first base station has been successfully registered to further determine that the current redirection may be a redirection performed by the pseudo base station.
  • the redirection is a redirection that occurs when a communication network is used for a call, it indicates that the redirection is a normal redirection.
  • determining whether the cell of the first base station has been successfully registered may include:
  • Step S211 Acquire the record of the successfully registered cell.
  • the currently stored record of the successfully registered cell may be read.
  • the record may be a stored list of successfully registered cells, and the cell list may store identity information of successfully registered cells, such as cell identification information.
  • Step S212 Determine whether there is a cell of the first base station in the record.
  • the identity information of the cell of the first base station can be compared with the identity information of the successfully registered cell in the record to determine whether there is a first in the record The cell of the base station. That is, if the identity information of the cell of the first base station matches the identity information of any successfully registered cell in the record, it is determined that the cell of the first base station exists in the record.
  • Step S213 If there is a cell of the first base station, it is determined that the cell of the base station has been successfully registered; if there is no cell of the first base station, it is determined that the cell of the base station has not been successfully registered.
  • the first base station if it is determined that the cell of the first base station exists in the above record, it indicates that the cell of the first base station has been successfully registered, and therefore, the first base station is a normal base station. If it is determined that there is a cell of the first base station in the above record, it indicates that the cell of the first base station has not been successfully registered, which indicates that the above redirection may be that the pseudo base station cell under the LTE network is redirected to a 2G or 3G pseudo base station cell. Of course, the specific way to determine whether the cell of the first base station has been successfully registered may not be limited in the embodiments of the present application. If it is determined that the cell of the first base station has been successfully registered, it indicates that the above redirection is a normal redirection.
  • Step S220 If the cell of the first base station has not been successfully registered, the redirection operation is suspended.
  • the redirection is a non-call redirection, and it is determined that the cell of the first base station has not been successfully registered, it indicates the current redirection .
  • the cell of the pseudo base station under the LTE network may be deliberately redirected to a more dangerous base station cell when the registration is not successful, for example, the 4G pseudo base station cell is redirected to the cell of the 2G base station or the cell of the 3G base station when the registration is not successful .
  • Step S230 Initiate a tracking area update to the cell of the first base station.
  • the pseudo base station redirects the mobile terminal to a 2G pseudo base station cell or a 3G pseudo base station cell, so the first base station is a suspected pseudo base station.
  • the tracking area update may be initiated to the cell of the first base station to further detect the first base station to determine whether the first base station is a pseudo base station, specifically to initiate the tracking area update to the cell of the first base station Please refer to the content of the above-mentioned embodiment for the content of, which will not be repeated here.
  • Step S240 If the tracking area update fails, the first base station is identified as a pseudo base station.
  • step S240 may include:
  • Step S241 Receive an update result returned by the cell of the first base station.
  • Step S242 When the update result includes the reason value of the update failure, it is determined that the tracking area has failed to track.
  • the cell of the first base station after receiving the tracking area update requested by the mobile terminal, the cell of the first base station returns the update result.
  • the mobile terminal can receive the update result returned by the cell of the first base station.
  • the update result delivered by the LTE network is usually a tracking area update rejection message, and the tracking area update rejection message usually carries a rejection reason value, and different rejection reason values indicate different rejection reasons. For example, a rejection reason value of #15 indicates that there is no suitable cell in the tracking area.
  • the mobile terminal can parse the tracking area update rejection message to obtain the base station identification and rejection reason value. Therefore, when the received update result is a tracking area update rejection message, and the tracking area update rejection message carries a rejection reason value, it can be determined that the tracking area update failed.
  • the TAU security verification processes such as authentication and integrity protection are performed, and if the pseudo base station performs TAU, the TAU update fails because it cannot pass the security verification process described above. Therefore, when it is determined that the tracking area update fails, the first base station can be identified as a pseudo base station. Understandably, when accessing the pseudo base station of the LTE network, the mobile terminal will quickly redirect to the more dangerous 2G pseudo base station cell or 3G pseudo base station cell without successfully registering the pseudo base station cell, and the mobile terminal connects When entering a pseudo base station cell, TAU will not be performed.
  • the redirection is a non-call redirection
  • the cell of the first base station has not been successfully registered, and the cell of the first base station cannot The tracking area is updated, so it can be determined that the first base station is a pseudo base station.
  • Step S250 Access to the cell of the first base station is prohibited.
  • the first base station when it is determined that the first base station is a pseudo base station, in order to prevent users from being attacked by criminals, therefore, access to the cell of the first base station may be prohibited.
  • a method of prohibiting a mobile terminal from accessing the cell of the first base station includes the mobile terminal prohibiting detection of characteristic parameters corresponding to the first base station, where the characteristic parameters include location area identification (TAI, Tracking Area), absolute Video channel number (EARFCN, eutra absolute radio frequency), physical unit identification (PCI, physical cell identity), cell identity (CID, cell identity), etc.
  • the characteristic parameters corresponding to the first base station can also include other, I will not repeat them here.
  • the first base station may be identified by the characteristic parameter corresponding to the first base station, and the mobile terminal is prohibited from accessing the first base station based on the identification.
  • the first base station if the first base station is completely banned, although the possibility of the mobile terminal being attacked by the first base station can be avoided again, it also completely prohibits the mobile terminal from being monitored and tracked by the security monitoring system. Cause bad effects.
  • the method for identifying the pseudo base station may further include:
  • the access prohibition to the cell of the first base station is canceled.
  • the duration of the mobile terminal's access to the first base station is prohibited and monitored.
  • the monitoring method may include real-time monitoring and a predetermined interval Monitoring, or monitoring according to the time interval set by the user.
  • real-time monitoring can be used.
  • the mobile terminal is prohibited from accessing the first base station, that is, the mobile terminal's registered network on the first base station is no longer restricted to cooperate with the report of the security monitoring system Information required. It can be understood that the above method can reduce the attack of the mobile terminal by the pseudo base station, and at the same time, the mobile terminal is not completely prohibited from accessing the pseudo base station to ensure that the mobile terminal is monitored and tracked by the security monitoring system.
  • Step S260 Identify the second base station as a pseudo base station.
  • the first base station when it is determined that the first base station is a pseudo base station, it indicates that the above redirection is to quickly redirect to a more dangerous 2G pseudo base station cell or 3G pseudo base station cell when the mobile terminal accesses the pseudo base station of the LTE network . Therefore, it can be determined that the second base station is also a pseudo base station.
  • Step S270 Access to the cell of the second base station is prohibited.
  • the second base station when it is determined that the second base station is a pseudo base station, to prevent users from being attacked by criminals, therefore, access to the cell of the second base station may be prohibited.
  • the method for prohibiting the mobile terminal from accessing the cell of the second base station includes the mobile terminal prohibiting detection of characteristic parameters corresponding to the second base station, where the characteristic parameters include location area identification (TAI, Tracking Area), absolute Video channel number (EARFCN, eutra absolute radio frequency), physical unit identifier (PCI, physical cell identity), cell identity (CID, cell identity), etc.
  • the characteristic parameters corresponding to the second base station may also include other, I will not repeat them here.
  • the second base station may be identified by the characteristic parameter corresponding to the second base station, and the mobile terminal is prohibited from accessing the second base station based on the identification.
  • the method for identifying the pseudo base station may further include:
  • the access to the cell of the second base station is prohibited.
  • the duration of the mobile terminal's access to the second base station is monitored and recorded.
  • the monitoring method may include real-time monitoring and a predetermined interval Monitoring, or monitoring according to the time interval set by the user.
  • real-time monitoring can be used.
  • the mobile terminal is prohibited from accessing the second base station, that is, the mobile terminal's registered network on the second base station is no longer restricted to cooperate with the report of the security monitoring system Information required. It can be understood that the above method can reduce the attack of the mobile terminal by the pseudo base station, and at the same time, the mobile terminal is not completely prohibited from accessing the pseudo base station to ensure that the mobile terminal is monitored and tracked by the security monitoring system.
  • Step S280 refuse to camp on the cell of the first base station, and redirect to other cells except the cell of the first base station and the cell of the second base station.
  • the mobile terminal when the first base station is determined, can directly refuse to camp on the cell managed by the first base station.
  • the first base station is a pseudo base station
  • the second base station can also be recognized as a pseudo base station Therefore, it can be redirected to other cells except the cell of the first base station and the cell of the second base station, and the effect of preventing camping on the pseudo base station is achieved.
  • UMTS Universal Mobile Telecommunications System
  • it can be redirected to a cell managed by a Universal Mobile Telecommunications System (UMTS, Universal Telecommunications System) base station that is not managed by the first base station or the second base station, or a cell managed by an LTE base station.
  • UMTS Universal Mobile Telecommunications System
  • Step S290 If the tracking area update is successful, continue the redirection operation.
  • the first base station after the tracking area update is initiated to the cell of the first base station, if the update is successful, it indicates that the first base station can implement a security verification process such as authentication and integrity protection that can be performed by the normal base station, and it can be determined
  • the first base station is a legal base station. Therefore, the above redirection from the cell of the first base station to the cell of the second base station is a redirection in normal use, for example, when the signal in the LTE network is poor, the redirection is to a 3G or 2G network, so the above redirection operation can be continued To meet the normal use requirements.
  • the method for identifying a pseudo base station because when the redirection is needed, the redirection is judged, and whether the current cell registration is successful, in addition, the tracking area is updated, when the tracking area update fails ,
  • the current cell is determined to be a pseudo base station, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell, and the redirect operation is suspended to avoid the loss of users.
  • the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high.
  • the pseudo base station when the pseudo base station is also identified, by prohibiting the pseudo base station, and refusing to reside in the pseudo base station cell and redirecting to another cell, the pseudo base station can prevent the user from attacking and ensure the security of the user.
  • yet another embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal.
  • the method for identifying a pseudo base station may include:
  • Step S310 When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the redirection is a redirection that occurs when a communication network is used for a call.
  • Step S320 If the redirection is not a redirection that occurs when a communication network is used for a call, determine whether the cell of the first base station has been successfully registered.
  • step S310 and step S320 can refer to the content of the previous embodiment, and details are not described herein again.
  • Step S330 If the cell of the first base station has not been successfully registered, cancel the redirection operation.
  • the cell of the first base station needs to be redirected to the cell of the second base station, it is determined that the redirection is a non-call redirection, and the unsuccessful registration is determined When passing the cell of the first base station, it indicates the current redirection.
  • the cell of the pseudo base station under the LTE network may be deliberately redirected to a more dangerous base station cell when the registration is not successful, for example, the 4G pseudo base station cell is not successfully registered , Redirect to the cell of the 2G base station or the cell of the 3G base station.
  • the redirection operation can be canceled, that is, the redirection operation is no longer performed, to avoid being attacked after being redirected to the cell of the 2G base station or the cell of the 3G base station And cause losses to users.
  • Step S340 Initiate tracking area update to the cell of the first base station.
  • Step S350 If the tracking area update fails, identify the first base station as a pseudo base station.
  • Step S360 Access to the cell of the first base station is prohibited.
  • Step S370 Identify the second base station as a pseudo base station.
  • Step S380 Access to the cell of the second base station is prohibited.
  • Step S390 refuse to camp on the cell of the first base station, and redirect to a cell other than the cell of the first base station and the cell of the second base station.
  • steps S340 to S390 can refer to the content of the previous embodiment, and will not be repeated here.
  • the method for identifying a pseudo base station because when the redirection is needed, the redirection is judged, and whether the current cell registration is successful, in addition, the tracking area is updated, when the tracking area update fails ,
  • the current cell is determined to be a pseudo base station, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell, and the redirection operation is canceled to avoid the loss of users.
  • the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high.
  • the pseudo base station when the pseudo base station is also identified, by prohibiting the pseudo base station, and refusing to reside in the pseudo base station cell and redirecting to another cell, the pseudo base station can prevent the user from attacking and ensure the security of the user.
  • FIG. 8 shows a block diagram of a device 400 for identifying a pseudo base station according to an embodiment of the present application.
  • the device 400 for identifying a pseudo base station is applied to the above mobile terminal, and the device shown in FIG. 8 will be described below.
  • the device 400 for identifying a pseudo base station includes a cell judgment module 410, a tracking area tracking new module 420, and a determination module 430 .
  • the cell judgment module 410 is used to judge whether the cell of the first base station has been successfully registered when the cell of the first base station needs to be redirected to the cell of the second base station; After registering the cell of the first base station, the tracking area update is initiated to the cell of the first base station; the determining module 430 is used to identify the first base station as a pseudo base station if the tracking area update fails.
  • the apparatus 400 for identifying a pseudo base station may further include: a redirection suspension module.
  • the redirection suspension module is used to suspend the redirection operation if the cell of the first base station has not been successfully registered.
  • the device 400 for identifying a pseudo base station may further include: a redirection execution module.
  • the redirection execution module is used to continue the redirection operation if the tracking area update is successful.
  • the apparatus 400 for identifying a pseudo base station may further include: a redirection cancellation module.
  • the redirection cancellation module is used to cancel the redirection operation if the cell of the first base station has not been successfully registered.
  • the cell judgment module 410 may include: a redirection judgment unit 411 and a cell judgment execution unit 412.
  • the redirection judgment unit 411 is used to judge whether the redirection is a redirection that occurs when using a communication network to make a call; the cell judgment execution unit 412 is used if the redirection is not a redirection that occurs when using a communication network to make a call, Then, it is determined whether the cell of the first base station has been successfully registered.
  • redirection that occurs during a call using a communication network includes: redirection during a call provided by circuit domain fallback (CSFB); or during a call provided by single wireless mode voice call continuity (SRVCC) Redirect.
  • CSFB circuit domain fallback
  • SSVCC single wireless mode voice call continuity
  • the pseudo base station identification device 400 may further include: a release information receiving module and a redirection determination module.
  • the release information receiving module is used to receive the release information sent by the cell of the first base station during the release of the radio resource control connection with the mobile terminal;
  • the redirection determination module is used when the release information carries an indication When the mobile terminal needs an instruction to redirect to the cell of the second base station, it is determined that the cell of the first base station needs to be redirected to the cell of the second base station.
  • the apparatus 400 for identifying a pseudo base station may further include: a first cell barring module.
  • the first cell prohibition module is used to prohibit access to the cell of the first base station.
  • the first cell prohibition module is specifically configured to prohibit detection of characteristic parameters corresponding to the first base station, where the characteristic parameters include at least one of a location area identifier, an absolute video channel number, a physical unit identifier, and a cell identifier .
  • the pseudo base station identification device 400 may further include: a first prohibition cancellation module.
  • the first prohibition cancellation module is used to cancel the prohibition of access to the cell of the first base station when the specified condition is met.
  • the pseudo base station identification device 400 may further include: a base station judgment module.
  • the base station judgment module is used to judge whether the second base station is a base station of the second generation mobile communication technology or the third generation mobile communication technology. If it is determined to be the base station of the second generation mobile communication technology or the third generation mobile communication technology, the cell determination module determines whether the cell of the first base station has been successfully registered.
  • the pseudo base station identification device 400 may further include: a base station identification module.
  • the base station identification module is used to identify the second base station as a pseudo base station.
  • the device 400 for identifying a pseudo base station may further include: a second cell prohibition module.
  • the second cell prohibition module is used to prohibit access to the cell of the second base station.
  • the apparatus 400 for identifying a pseudo base station may further include: a second prohibition cancellation module.
  • the second prohibition canceling module is used to cancel prohibiting access to the cell of the second base station when the specified condition is met.
  • the apparatus 400 for identifying a pseudo base station may further include: an update result receiving module and an update determining module.
  • the update result receiving module is used to receive the update result returned by the cell of the first base station; the update determination module is used to determine that the tracking area has failed to track when the update result includes a reason value for the update failure.
  • the cell judgment module 410 may be specifically used to: obtain a record of successfully registered cells; determine whether the cell of the first base station exists in the record; if there is a cell of the first base station, It is determined that the cell of the base station has been successfully registered; if there is no cell of the first base station, it is determined that the cell of the base station has not been successfully registered.
  • the pseudo base station identification device 400 may further include: a rejection module.
  • the rejection module is used to reject the cell camped on the first base station and redirect to other cells except the cell of the first base station and the cell of the second base station.
  • the coupling between the modules may be electrical, mechanical, or other forms of coupling.
  • each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
  • the above integrated modules may be implemented in the form of hardware or software function modules.
  • the solution provided by this application determines whether the cell of the first base station has been successfully registered if the cell of the first base station needs to be redirected to the cell of the second base station. For the cell, the tracking area update is initiated to the cell of the first base station. If the tracking area update fails, the first base station can be identified as a pseudo base station, so that the pseudo base station can be accurately identified, and the pseudo base station can avoid trouble for users.
  • the mobile terminal 100 may be a mobile terminal capable of running application programs such as a smart phone, a tablet computer, and an e-book.
  • the mobile terminal 100 in this application may include one or more of the following components: a processor 110, a memory 120, and one or more application programs, where one or more application programs may be stored in the memory 120 and configured to be configured by one Executed by one or more processors 110, and one or more programs are configured to execute the method as described in the foregoing method embodiments.
  • the processor 110 may include one or more processing cores.
  • the processor 110 connects various parts of the entire mobile terminal 100 using various interfaces and lines, executes or executes instructions, programs, code sets or instruction sets stored in the memory 120, and calls data stored in the memory 120 to execute Various functions and processing data of the mobile terminal 100.
  • the processor 110 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA)
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA programmable logic array
  • the processor 110 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), an image processing unit (Graphics Processing Unit, GPU), and a modem.
  • CPU mainly deals with operating system, user interface and application program, etc.
  • GPU is used for rendering and rendering of display content
  • modem is used for handling wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 110, and may be implemented by a communication chip alone.
  • the memory 120 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 120 may be used to store instructions, programs, codes, code sets, or instruction sets.
  • the memory 120 may include a storage program area and a storage data area, where the storage program area may store instructions for implementing an operating system and instructions for implementing at least one function (such as a touch function, a sound playback function, an image playback function, etc.) , Instructions for implementing the following method embodiments.
  • the storage data area may also store data created by the terminal 100 in use (such as a phone book, audio and video data, and chat history data).
  • FIG. 11 shows a structural block diagram of a computer-readable storage medium provided by an embodiment of the present application.
  • the computer readable medium 800 stores program codes, and the program codes can be called by a processor to execute the method described in the above method embodiments.
  • the computer-readable storage medium 800 may be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • the computer-readable storage medium 800 includes a non-transitory computer-readable storage medium.
  • the computer-readable storage medium 800 has a storage space for the program code 810 that performs any of the method steps described above. These program codes can be read from or written into one or more computer program products.
  • the program code 810 may be compressed in an appropriate form, for example.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present application discloses a method and an apparatus for identifying a pseudo base station, a mobile terminal and a storage medium. The method for identifying a pseudo base station is applied to a mobile terminal. The method comprises: when redirection from a cell of a first base station to a cell of a second base station is required, determining whether the cell of the first base station has been successfully registered; if the cell of the first base station has not been successfully registered, initiating tracking area update to the cell of the first base station; and if the tracking area update fails, identifying the first base station as a pseudo base station. The method is able to accurately identify a pseudo base station.

Description

伪基站的识别方法、装置、移动终端及存储介质Pseudo base station identification method, device, mobile terminal and storage medium 技术领域Technical field
本申请涉及移动终端技术领域,更具体地,涉及一种伪基站的识别方法、装置、移动终端及存储介质。The present application relates to the technical field of mobile terminals, and more particularly, to a pseudo base station identification method, device, mobile terminal, and storage medium.
背景技术Background technique
移动终端,例如手机、平板电脑等,已经成为人们日常生活中最常用的消费型电子产品之一,人们越来越习惯通过移动终端进行各种与生活相关的操作,移动终端通常需要通过运营商基站进行通信。在一些商业较为繁华的地带,常设置有伪装成运营商基站的伪基站,由于这些伪基站往往会假冒他人的手机号码强行向终端发送诈骗、广告推销等垃圾短信,所以为了保护终端的数据安全,需要识别出这些给人们的生活带来困扰的伪基站。Mobile terminals, such as mobile phones and tablet computers, have become one of the most commonly used consumer electronic products in people’s daily lives. People are more and more accustomed to performing various life-related operations through mobile terminals. Mobile terminals usually require operators The base station communicates. In some prosperous commercial areas, fake base stations disguised as operator base stations are often set up, because these fake base stations often impersonate other people’s mobile phone numbers and forcefully send spam messages such as fraud and advertising to the terminal, so in order to protect the data security of the terminal It is necessary to identify these pseudo base stations that cause trouble to people's lives.
发明内容Summary of the invention
鉴于上述问题,本申请提出了一种伪基站的识别方法、装置、移动终端及存储介质,以解决上述问题。In view of the above problems, the present application proposes a pseudo base station identification method, device, mobile terminal, and storage medium to solve the above problems.
第一方面,本申请实施例提供了一种伪基站的识别方法,应用于移动终端,所述方法包括:当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区;如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新;如果跟踪区更新失败,则识别所述第一基站为伪基站。In the first aspect, an embodiment of the present application provides a method for identifying a pseudo base station, which is applied to a mobile terminal. The method includes: when it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the registration is successful The cell of the first base station; if the cell of the first base station has not been successfully registered, initiate a tracking area update to the cell of the first base station; if the update of the tracking area fails, identify the first base station as Pseudo base station.
第二方面,本申请实施例提供了一种伪基站的识别装置,应用于移动终端,所述装置包括:小区判断模块、跟踪区跟新模块以及确定模块,其中,所述当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区;所述如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新;所述如果跟踪区更新失败,则识别所述第一基站为伪基站。In a second aspect, an embodiment of the present application provides a device for identifying a pseudo base station, which is applied to a mobile terminal. The device includes: a cell judgment module, a tracking area tracking new module, and a determination module. When the cell of the base station is redirected to the cell of the second base station, it is determined whether the cell of the first base station has been successfully registered; if the cell of the first base station has not been successfully registered, the cell of the first base station Initiating a tracking area update; if the tracking area update fails, identifying the first base station as a pseudo base station.
第三方面,本申请实施例提供了一种移动终端,包括:一个或多个处理器;存储器;一个或多个应用程序,其中所述一个或多个应用程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于执行上述第一方面提供的伪基站的识别方法。In a third aspect, an embodiment of the present application provides a mobile terminal, including: one or more processors; a memory; one or more application programs, wherein the one or more application programs are stored in the memory and Is configured to be executed by the one or more processors, and the one or more programs are configured to perform the method for identifying a pseudo base station provided in the first aspect described above.
第四方面,本申请实施例提供了一种计算机可读取存储介质,所述计算机可读取存储介质中存储有程序代码,所述程序代码可被处理器调用执行上述第一方面提供的伪基站的识别方法。According to a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a program code, and the program code can be called by a processor to execute the pseudo provided by the first aspect Base station identification method.
本申请提供的方案,通过在需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过第一基站的小区,如果未成功注册过第一基站的小区,则向第一基站的小区发起跟踪区更新,如果跟踪区更新失败时,则可以识别出第一基站为伪基站,从而可以准确识别出伪基站,避免伪基站给用户带来 困扰。The solution provided in this application determines whether the cell of the first base station has been successfully registered when the cell of the first base station needs to be redirected to the cell of the second base station. The cell of a base station initiates the tracking area update. If the tracking area update fails, the first base station can be identified as a pseudo base station, so that the pseudo base station can be accurately identified, and the pseudo base station can avoid trouble for users.
附图说明BRIEF DESCRIPTION
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly explain the technical solutions in the embodiments of the present application, the following will briefly introduce the drawings required in the description of the embodiments. Obviously, the drawings in the following description are only some embodiments of the present application. For those skilled in the art, without paying any creative work, other drawings can be obtained based on these drawings.
图1示出了本申请实施例提供的一种移动通信网络的系统架构示意图。FIG. 1 shows a schematic diagram of a system architecture of a mobile communication network provided by an embodiment of the present application.
图2示出了本申请实施例提供的另一种移动通信网络的系统架构示意图。FIG. 2 shows a schematic diagram of a system architecture of another mobile communication network provided by an embodiment of the present application.
图3示出了根据本申请一个实施例的伪基站的识别方法流程图。FIG. 3 shows a flowchart of a method for identifying a pseudo base station according to an embodiment of the present application.
图4示出了根据本申请另一个实施例的伪基站的识别方法流程图。FIG. 4 shows a flowchart of a method for identifying a pseudo base station according to another embodiment of the present application.
图5示出了根据本申请实施例的伪基站的识别方法中步骤S210的流程图。FIG. 5 shows a flowchart of step S210 in the method for identifying a pseudo base station according to an embodiment of the present application.
图6示出了根据本申请实施例的伪基站的识别方法中步骤S240的流程图。FIG. 6 shows a flowchart of step S240 in the method for identifying a pseudo base station according to an embodiment of the present application.
图7示出了根据本申请又一个实施例的伪基站的识别方法流程图。7 shows a flowchart of a method for identifying a pseudo base station according to yet another embodiment of the present application.
图8示出了根据本申请一个实施例的伪基站的识别装置的一种框图。FIG. 8 shows a block diagram of a pseudo base station identification device according to an embodiment of the present application.
图9示出了根据本申请一个实施例的伪基站的识别装置中小区判断的框图。9 shows a block diagram of cell judgment in a pseudo base station identification device according to an embodiment of the present application.
图10是本申请实施例的用于执行根据本申请实施例的伪基站的识别方法的移动终端的框图。10 is a block diagram of a mobile terminal for performing a method for identifying a pseudo base station according to an embodiment of the present application.
图11是本申请实施例的用于保存或者携带实现根据本申请实施例的伪基站的识别方法的程序代码的存储单元。FIG. 11 is a storage unit for storing or carrying a program code for implementing a method for identifying a pseudo base station according to an embodiment of the present application.
具体实施方式detailed description
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述。In order to enable those skilled in the art to better understand the solution of the present application, the technical solutions in the embodiments of the present application will be described clearly and completely in conjunction with the drawings in the embodiments of the present application.
随着移动通信技术的长足发展,移动通信已经经历了2G、3G以及4G等多个版本的发展。而不论是早期2G时代的GSM(Global System for Mobile Communication)移动通信系统或者CDMA(Code Division Multiple Access)通信系统,还是到了后面4G时代的LTE(long term evolution,长期演进)系统架构,基站都是比较重要的一个通信设备。With the rapid development of mobile communication technology, mobile communication has experienced the development of multiple versions such as 2G, 3G and 4G. Whether it is the GSM (Global System for Mobile Communication) mobile communication system or the CDMA (Code Division Multiple Access) communication system in the early 2G era, or the LTE (long term evolution) system architecture in the later 4G era, the base station is A more important communication device.
例如,如图1所示的2G移动通信系统架构示意图。基站BTS(base transceiver station)作为移动通信通路的接入设备与BSC(Base Station Controller)连接,然后BSC再与MSC(mobile switching center,移动交换中心)连接。再例如图2所示的4G移动通信系统架构示意图。基站eNB(evolved node B)与MME(Mobility Management Entity)连接,而MME与服务网关Serving Gateway连接。可以从图1和图2看出,在移动通信系统中,基站作为直接与移动终端建立连接的设备,在整个系统架构中有着比较重要的地位。基站,一般是指“公用移动通信基站”,其作用主要用于给手机、平板电脑等移动终端提供信号。基站设施并不仅仅掌握在各大运营商与设备厂商的手中,各大高校、研究所、科研机构中经常可以看到它们的身影,这加速了通信技术 更新换代的频率以及缩短了商用开发的过渡时间,因此,而随着通信技术的发展,发明人发现出现了伪基站。For example, a schematic diagram of the architecture of the 2G mobile communication system shown in FIG. 1. The base station BTS (base transceiver) is used as the access device of the mobile communication channel to connect with the BSC (Base Station Controller), and then the BSC is connected with the MSC (mobile switching center). Another example is the schematic diagram of the 4G mobile communication system architecture shown in FIG. 2. The base station eNB (evolved node B) is connected to the MME (Mobility Management Entity), and the MME is connected to the serving gateway Serving Gateway. It can be seen from FIGS. 1 and 2 that in the mobile communication system, the base station, as a device that directly establishes a connection with the mobile terminal, has a relatively important position in the entire system architecture. A base station generally refers to a "public mobile communication base station", and its role is mainly used to provide signals to mobile terminals such as mobile phones and tablet computers. Base station facilities are not only in the hands of major operators and equipment manufacturers, they can often be seen in major universities, research institutes, and scientific research institutions, which accelerates the frequency of communication technology updates and shortens the commercial development. The transition time, therefore, and with the development of communication technology, the inventor discovered that a pseudo base station appeared.
伪基站通过假冒现网移动通信网络,利用其信号强度、位置区、系统消息等参数,诱骗用户在其覆盖区域内接入,以获取用户的IMSI(International Mobile SubscriberIdentification Number,国际移动用户识别码)、IMEI(International Mobile EquipmentIdentity,国际移动设备标识)等信息。不法分子可以利用伪基站收集用户信息,还利用伪基站恶意发送垃圾广告、诈骗等短信或拨打骚扰电话,严重影响用户的正常通信。The fake base station uses the signal strength, location area, system message and other parameters to fake the mobile communication network of the existing network to trick the user to access within its coverage area to obtain the user's IMSI (International Mobile Subscriber Identification Number). , IMEI (International Mobile Identity, International Mobile Equipment Identity) and other information. The criminals can use the pseudo base station to collect user information, and also use the pseudo base station to maliciously send junk advertisements, fraud and other short messages or make harassing calls, which seriously affects the normal communication of users.
目前,低制式的移动通信技术,例如2G(2-Generation wireless telephone technology,第二代移动通信技术)、3G(3rd-Generation,第三代移动通信技术)等,对于网络的鉴权以及保护做的较差,导致不法分子经常通过2G伪基站和3G伪基站进行不法活动,特别是利用2G伪基站恶意发送垃圾广告、诈骗等短信。而高制式的通信技术,具体可以为LTE网络制式,例如4G(the 4th Generation mobile communication technology,第四代移动通信技术)、4G+、5G(5th-Generation,第五代移动通信技术)等,则对于网络的鉴权以及保护做的较好,因此移动终端在对高制式的移动通信技术的伪基站的小区进行注册时可能失败,因此通常可认为高制式通信网络下是安全的。因此,低制式的移动通信技术,相对高制式的移动通信技术而言,安全度相对较低,不法分子利用低制式移动通信网络的伪基站更易实现其不法活动的行为。At present, low-standard mobile communication technologies, such as 2G (2-Generation wireless telephone technology) and 3G (3rd-Generation third-generation mobile communication technology), etc., do network authentication and protection. The poor results in criminals often carrying out illegal activities through 2G pseudo base stations and 3G pseudo base stations, especially using 2G pseudo base stations to maliciously send junk advertisements, fraud and other short messages. The high-standard communication technology may specifically be an LTE network standard, such as 4G (the 4th Generation, mobile communication technology), 4G+, and 5G (5th-Generation, fifth generation mobile communication technology), etc. The authentication and protection of the network are better. Therefore, the mobile terminal may fail to register the cell of the pseudo base station of the high-standard mobile communication technology. Therefore, it is generally considered to be safe under the high-standard communication network. Therefore, the low-standard mobile communication technology has a relatively low security level compared with the high-standard mobile communication technology, and it is easier for criminals to use the pseudo-base station of the low-standard mobile communication network to realize their illegal activities.
发明人经过长期的研究发现,很多高制式移动通信网络的伪基站通过在进行鉴权的注册过程中,重定向到低制式移动通信网络的伪基站,以实现非法活动。基于上述问题,发明人提出了本申请实施例提供的伪基站的识别方法、装置、移动终端以及存储介质,通过当需要由第一基站的小区重定向到第二基站的小区,且未成功注册过第一基站的小区时,向第一基站的小区发起跟踪区更新,如果跟踪区更新失败,则识别第一基站为伪基站,从而实现对伪基站的准确识别。After a long-term research, the inventor found that many pseudo base stations of high-standard mobile communication networks are redirected to the pseudo base stations of low-standard mobile communication networks during the authentication registration process to achieve illegal activities. Based on the above problems, the inventor proposes a pseudo base station identification method, device, mobile terminal, and storage medium provided by embodiments of the present application. When the cell of the first base station needs to be redirected to the cell of the second base station when it is needed, the registration is not successful When passing the cell of the first base station, the tracking area update is initiated to the cell of the first base station. If the tracking area update fails, the first base station is identified as a pseudo base station, thereby achieving accurate identification of the pseudo base station.
下面对本申请实施例的伪基站的识别方法进行详细介绍。The method for identifying the pseudo base station according to the embodiment of the present application will be described in detail below.
请参阅图3,本申请实施例提供了一种伪基站的识别方法,可应用于移动终端,该伪基站的识别方法可以包括:Referring to FIG. 3, an embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal. The method for identifying a pseudo base station may include:
步骤S110:当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区。Step S110: When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the cell of the first base station has been successfully registered.
在本申请实施例中,由于多数伪基站需要将移动终端定向到低制式移动通信技术的伪基站,低制式移动通信技术可以为2G或者3G,以便实现不法行为。因此,可以对移动终端在使用过程中,基站的小区的重定向进行检测,以确定出需要进行小区重定向的情况,并在小区重定向时,进行进一步的确认,以便确定出伪基站的小区进行重定向。其中,小区指在移动通信系统中,基站所覆盖的区域,移动终端在小区内可以通过无线信道可靠地与基站进行通信。In the embodiment of the present application, since most of the pseudo base stations need to direct the mobile terminal to the pseudo base station of the low-standard mobile communication technology, the low-standard mobile communication technology may be 2G or 3G, so as to achieve illegal behavior. Therefore, it is possible to detect the cell redirection of the base station during the use of the mobile terminal to determine the situation where cell redirection is required, and to perform further confirmation when the cell is redirected to determine the cell of the pseudo base station Redirect. Among them, the cell refers to the area covered by the base station in the mobile communication system, and the mobile terminal can reliably communicate with the base station through the wireless channel in the cell.
移动终端当前接入的小区为第一基站的小区时,第一基站可以与移动终端建立RRC(Radio Resource Control,无限资源控制)连接。其中,UE(User  Equipment)和eNodeB(Evolved Node-B)之间控制平面包括第一层、第二层以及第三层,第一层为物理层,第二层为媒介访问控制层,第三层为RRC。RRC用于处理UE(User Equipment)和eNodeB(Evolved Node-B)之间控制平面的第三层信息,RRC对无线资源进行分配并发送相关信令,UE和UTRAN(Evolved Universal Terrestrial Radio Access Network)之间控制信令的主要部分是RRC消息,RRC消息承载了建立、修改和释放媒介访问控制层及物理层协议实体所需的全部参数,同时也携带了NAS(非接入层)的一些信令。When the cell currently accessed by the mobile terminal is the cell of the first base station, the first base station may establish an RRC (Radio Resource Control, unlimited resource control) connection with the mobile terminal. Among them, the control plane between UE (User Equipment) and eNodeB (Evolved Node-B) includes the first layer, the second layer, and the third layer. The first layer is the physical layer, and the second layer is the media access control layer. The third The layer is RRC. RRC is used to handle layer 3 information of the control plane between UE (User Equipment) and eNodeB (Evolved Node-B), RRC allocates wireless resources and sends related signaling, UE and UTRAN (Evolved Universal Terrestrial Radio Access Access Network) The main part of the inter-control signaling is the RRC message. The RRC message carries all the parameters needed to establish, modify, and release the media access control layer and physical layer protocol entities. It also carries some NAS (non-access layer) messages. make.
其中,RRC处理终端和基站之间控制平面的第三层信息,RRC对无线资源进行分配并发送相关信令。第一基站与移动终端的RRC连接建立过程包括可用小区的重新选择、接入许可控制以及2层信号链路的建立几个步骤。Among them, RRC processes the layer 3 information of the control plane between the terminal and the base station, RRC allocates radio resources and sends related signaling. The RRC connection establishment process between the first base station and the mobile terminal includes several steps of reselection of available cells, access admission control, and establishment of a layer 2 signal link.
在一些实施方式中,第一基站的小区可以下发重定向指令至移动终端,移动终端在接收到第一基站的小区下发的重定向指令时,则可以确定需要进行由第一基站的小区重定向到第二基站的小区,第二基站即为需要重定向至的目标基站。其中,第一基站的小区可以通过上述的RRC连接下发该重定向的指令。当然,移动终端需要由第一基站的小区重定向到第二基站的小区,也可以是移动终端的位置发生变化时,也可以是由于无线环境的波动(即信号强度和干扰水平的变化),而主动执行的重定向小区。In some embodiments, the cell of the first base station may issue a redirection instruction to the mobile terminal, and when receiving the redirection command issued by the cell of the first base station, the mobile terminal may determine that the cell of the first base station needs to be performed. Redirect to the cell of the second base station, and the second base station is the target base station to which to redirect. The cell of the first base station may issue the redirection instruction through the above-mentioned RRC connection. Of course, the mobile terminal needs to be redirected from the cell of the first base station to the cell of the second base station, or when the location of the mobile terminal changes, or due to fluctuations in the wireless environment (ie, changes in signal strength and interference level), The actively executed redirection cell.
由于移动终端在接入伪基站的小区时,伪基站的小区常常在未注册成功的情况下,重定向到更危险的伪基站的小区,以实现其不法行为。也就是说,在移动终端接入到4G或者更高制式的伪基站的小区后,通常伪基站的小区利用注册小区的时间内,使移动终端重定向至更危险的低制式移动通信网络的伪基站小区,例如2G或者3G伪基站小区。因此,在本申请实施例中,可以在移动终端确定出需要由第一基站的小区重定向到第二基站的小区时,确定第一基站的小区是否成功注册过,以确定出当前的重定向可能为伪基站进行的重定向。When the mobile terminal is accessing the cell of the pseudo base station, the cell of the pseudo base station is often redirected to the cell of the more dangerous pseudo base station without successful registration to achieve its illegal behavior. That is to say, after the mobile terminal accesses the cell of the pseudo base station of 4G or higher, the cell of the pseudo base station usually redirects the mobile terminal to the more dangerous pseudo mobile of the low standard mobile communication network within the time of using the registered cell Base station cells, such as 2G or 3G pseudo base station cells. Therefore, in the embodiment of the present application, when the mobile terminal determines that the cell of the first base station needs to be redirected to the cell of the second base station, it may be determined whether the cell of the first base station has been successfully registered to determine the current redirection It may be a redirection by a pseudo base station.
基站的小区在进行注册时,需要进行初始接入过程,例如,上述的RRC连接。在进行初始接入过程之后,则需要进行附着attach过程。附着过程是进行注册过程中必要的过程,只有当附着成功后才可以进行后续的业务。在进行附着过程时,需要进行移动终端与网络的相互鉴权,移动终端与MM(Mobility Management Entity)建立MM(mobile management)上下文。MME为移动终端建立默认承载,移动终端获得网络侧分配的IP地址。还需进行用户位置登记,以及临时身份标识(S-TMSI)的分配。When the cell of the base station is registered, an initial access process needs to be performed, for example, the above-mentioned RRC connection. After the initial access process, the attach process is required. The attachment process is a necessary process in the registration process. Only after the attachment is successful can subsequent services be performed. During the attaching process, mutual authentication of the mobile terminal and the network is required, and the mobile terminal and the MM (Mobility Management Entity) establish an MM (mobile management) context. The MME establishes a default bearer for the mobile terminal, and the mobile terminal obtains the IP address assigned by the network side. User location registration and temporary identification (S-TMSI) allocation are also required.
在本申请实施例中,判断是否成功注册过第一基站的小区,可以通过是否接收到注册返回的结果,例如,如果接收到表示注册成功的结果,则可以确定成功注册过第一基站的小区,如果未接收到表示注册成功的结果,则可以确定未成功注册过第一基站的小区。也可以是通过判断上述附着过程中产生的结果,例如,通过判断是否鉴权成功,如果鉴权成功,则确定成功注册过第一基站的小区,如果未鉴权成功,则确定未成功注册过第一基站的小区。也可以通过判断是否当前被分配有IP地址,如果当前被分配有IP地址,则表示成功注 册过小区,如果当前未被分配IP地址,则表示未成功注册过小区。当然,具体判断是否成功注册过第一基站的小区的方式,在本申请实施例中可以不作为限定。In the embodiment of the present application, to determine whether the cell of the first base station has been successfully registered, whether the result returned by the registration is received, for example, if a result indicating successful registration is received, it may be determined that the cell of the first base station has been successfully registered If no result indicating successful registration is received, it may be determined that the cell of the first base station has not been successfully registered. It can also be determined by judging the result of the above attachment process, for example, by judging whether the authentication is successful, if the authentication is successful, it is determined that the cell of the first base station is successfully registered, and if the authentication is not successful, it is determined that the registration is not successful The cell of the first base station. It can also be judged whether an IP address is currently assigned. If an IP address is currently assigned, it indicates that the cell has been successfully registered, and if an IP address is not currently assigned, it indicates that the cell has not been successfully registered. Of course, the specific way to determine whether the cell of the first base station has been successfully registered may not be limited in the embodiments of the present application.
步骤S120:如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新。Step S120: If the cell of the first base station has not been successfully registered, a tracking area update is initiated to the cell of the first base station.
在本申请实施例中,当需要由第一基站的小区重定向到第二基站的小区,且确定出未成功注册过第一基站的小区时,则表示当前的重定向,可能为伪基站的小区故意在未成功注册时,重定向到更危险的低制式移动通信网络的基站小区,例如4G伪基站小区在未成功注册时,重定向到2G基站的小区或者3G基站的小区。当然,当前需要进行的重定向也可能为正常的重定向,例如在移动终端刚刚开机,且当前基站的信号较差时所发生的重定向。因此,第一基站为疑似伪基站,可以对第一基站进行进一步检测,以确定出第一基站是否为伪基站。In the embodiment of the present application, when the cell of the first base station needs to be redirected to the cell of the second base station, and it is determined that the cell of the first base station has not been successfully registered, it indicates the current redirection, which may be a pseudo base station The cell is deliberately redirected to a more dangerous low-standard mobile communication base station cell when the registration is unsuccessful, for example, the 4G pseudo base station cell is redirected to the cell of the 2G base station or the cell of the 3G base station when the registration is not successful. Of course, the current redirection may also be normal redirection, such as the redirection that occurs when the mobile terminal has just been turned on and the current base station signal is poor. Therefore, the first base station is a suspected pseudo base station, and the first base station may be further detected to determine whether the first base station is a pseudo base station.
由于伪基站的小区位置区码(TAC,tracking area code)会故意设置为与运营商基站一样的TAC,因此,移动终端不会发起跟踪区跟新(Tracking Area Update,TAU)。其中,长期演进网络(Long Term Evolution,LTE)中的跟踪区更新,是指当移动终端由一个小区位置区(TA,tracking area)移动至另外一个TA时,必须在新的TA上重新进行位置登记以通知网络来更改他所存储的移动终端的位置信息。例如,移动终端探测到新的小区,发现该小区的TAC与当前小区的TAC不同时,则会发起TAU。为确定移动终端位置,LTE网络的覆盖区将被分为多个TA,TA的功能与3G的位置区和路由区类似,是LTE系统中位置更新和寻呼的基本单位。TA用TAC标识,一个TA可包含一个或者多个小区,TAC在这些小区的SIB1中广播。网络运营时用TAI作为TA的唯一标识。Since the cell location area code (TAC) of the pseudo base station will be deliberately set to the same TAC as the operator's base station, the mobile terminal will not initiate a tracking area update (TAU). Among them, the tracking area update in Long Term Evolution (LTE) refers to that when a mobile terminal moves from a cell location area (TA) to another TA, it must relocate on the new TA Register to notify the network to change the location information of the mobile terminal he stored. For example, when the mobile terminal detects a new cell and finds that the TAC of the cell is different from the TAC of the current cell, it initiates TAU. In order to determine the location of the mobile terminal, the coverage area of the LTE network will be divided into multiple TAs. The function of the TA is similar to that of the 3G location area and routing area. It is the basic unit of location update and paging in the LTE system. TA is identified by TAC. A TA may contain one or more cells, and TAC is broadcast in SIB1 of these cells. TAI is used as the unique identifier of TA during network operation.
在进行TAU时,会进行鉴权、完整性保护等安全验证过程,而如果伪基站进行TAU,由于其不能通过上述的安全验证过程,因此,会TAU更新失败。因此,可以在判断出未成功注册过第一基站的小区时,可以向第一基站的小区发起跟踪区跟新,以确定第一基站是否为伪基站。During the TAU, security verification processes such as authentication and integrity protection are performed. If the pseudo base station performs TAU, the TAU update fails because it cannot pass the security verification process described above. Therefore, when it is determined that the cell of the first base station has not been successfully registered, a tracking area update can be initiated to the cell of the first base station to determine whether the first base station is a pseudo base station.
可以理解的是,移动终端在接入到LTE网络的伪基站时,由于其不能成功注册伪基站小区,因此会在没成功注册伪基站小区的情况下,快速重定向到更危险的伪基站小区。另外,由于伪基站的TAC与运营商的TAC一致,所以不会进行TAU。因此,移动终端可以在上述确定出需要由第一基站的小区重定向到第二基站的小区,且未成功注册过该第一基站的小区时,进行TAU,以确定该第一基站是否为伪基站。其中,向第一基站的小区发起TAU时,可以是向第一基站的小区发送TAU请求,该TAU请求用于指示第一基站进行TAU的相关操作。当成功注册过该第一基站的小区时,则表示上述重定向为正常的重定向。It can be understood that when the mobile terminal accesses the pseudo base station of the LTE network, because it cannot successfully register the pseudo base station cell, it will quickly redirect to the more dangerous pseudo base station cell without successfully registering the pseudo base station cell . In addition, since the TAC of the pseudo base station coincides with the TAC of the operator, TAU will not be performed. Therefore, the mobile terminal may perform TAU to determine whether the first base station is false when it is determined that the cell of the first base station needs to be redirected to the cell of the second base station and the cell of the first base station has not been successfully registered. Base station. When the TAU is initiated to the cell of the first base station, a TAU request may be sent to the cell of the first base station, and the TAU request is used to instruct the first base station to perform TAU related operations. When the cell of the first base station is successfully registered, it indicates that the above redirection is a normal redirection.
步骤S130:如果跟踪区更新失败,则识别所述第一基站为伪基站。Step S130: If the tracking area update fails, identify the first base station as a pseudo base station.
在本申请实施例中,在向第一基站的小区发起TAU之后,移动终端可以 接收第一基站的小区返回的跟踪区更新结果,当接收到第一基站的小区返回的拒绝更新信息时,则表示跟踪区跟新失败。In the embodiment of the present application, after initiating TAU to the cell of the first base station, the mobile terminal may receive the tracking area update result returned by the cell of the first base station, and when receiving the update rejection information returned by the cell of the first base station, then Indicates that the tracking area failed to update.
进一步的,在确定出跟踪区更新失败时,则可以识别该第一基站为伪基站。可以理解的,移动终端在接入到LTE网络的伪基站时,会在没成功注册伪基站小区的情况下,快速重定向到更危险的伪基站小区。因此,当确定出需要由第一基站的小区重定向到第二基站的小区,该第一基站的小区未成功注册过,并且第一基站的小区不能实现跟踪区更新,因此可以确定出第一基站为伪基站。Further, when it is determined that the tracking area update fails, the first base station may be identified as a pseudo base station. It can be understood that when the mobile terminal accesses the pseudo base station of the LTE network, it will quickly redirect to the more dangerous pseudo base station cell without successfully registering the pseudo base station cell. Therefore, when it is determined that the cell of the first base station needs to be redirected to the cell of the second base station, the cell of the first base station has not been successfully registered, and the cell of the first base station cannot update the tracking area, so the first The base station is a pseudo base station.
本申请实施例提供的伪基站的识别方法,由于在需要进行重定向时,即对伪基站进行识别,从而实现了在伪基站小区重定向到更危险的基站小区之前,即可识别出伪基站,便于后续快速做出决策,避免用户的损失。并且通过伪基站的多重特性,对伪基站进行识别,使识别伪基站的准确性较高。The method for identifying a pseudo base station provided by the embodiment of the present application, because the pseudo base station is identified when the redirection is required, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell , To facilitate subsequent rapid decision-making and avoid user losses. And through the multiple characteristics of the pseudo base station, the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high.
请参阅图4,本申请另一个实施例提供了一种伪基站的识别方法,可应用于移动终端,该伪基站的识别方法可以包括:Referring to FIG. 4, another embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal. The method for identifying a pseudo base station may include:
步骤S200:当需要由第一基站的小区重定向到第二基站的小区时,判断所述重定向是否为使用通信网络进行通话时发生的重定向。Step S200: When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the redirection is a redirection that occurs when a communication network is used for a call.
在本申请实施例中,移动终端当前接入的小区为第一基站的小区时,第一基站可以与移动终端建立RRC连接。第一基站在需要移动终端由第一基站的小区重定向到第二基站的小区时,可以通过RRC连接向移动终端传送重定向的指令。因此,作为一种实施方式,移动终端确定需要由第一基站的小区重定向到第二基站的小区,可以包括:In the embodiment of the present application, when the cell currently accessed by the mobile terminal is the cell of the first base station, the first base station may establish an RRC connection with the mobile terminal. When the first base station needs to redirect the mobile terminal from the cell of the first base station to the cell of the second base station, it can transmit the redirection instruction to the mobile terminal through the RRC connection. Therefore, as an implementation manner, the mobile terminal determining that the cell of the first base station needs to be redirected to the cell of the second base station may include:
接收所述第一基站的小区在释放与所述移动终端之间的无线资源控制的连接过程中发送的释放信息;当所述释放信息携带有指示所述移动终端需要重定向到第二基站的小区的指示指令时,确定需要由所述第一基站的小区重定向到所述第二基站的小区。Receiving the release information sent by the cell of the first base station during the release of the radio resource control connection with the mobile terminal; when the release information carries a message indicating that the mobile terminal needs to be redirected to the second base station When indicating the cell, it is determined that the cell of the first base station needs to be redirected to the cell of the second base station.
可以理解的是,第一基站的小区在与移动终端建立RRC(Radio Resource Control,无线资源控制)连接后,可以通过控制释放移动终端的RRC连接过程中,发送携带重定向的指示指令的释放信息,该指示指令用于指示移动终端由第一基站的小区重定向到第二基站的小区。对应的,移动终端可以接收到第一基站的小区在上述释放RRC连接的过程中发送的释放信息,当确定出接收到的释放信息中存在有上述指示指令时,则可以确定出需要由第一基站的小区重定向到第二基站的小区。因此,在与第一基站的小区建立RRC连接后,通过接收第一基站的小区在控制释放移动终端的RRC连接过程中发送的消息,可以确定出需要由第一基站的小区重定向到第二基站的小区的情况。It can be understood that, after establishing an RRC (Radio Resource Control) connection with the mobile terminal, the cell of the first base station can release the release information carrying the redirection instruction command by controlling the release of the RRC connection of the mobile terminal The instruction is used to instruct the mobile terminal to redirect from the cell of the first base station to the cell of the second base station. Correspondingly, the mobile terminal can receive the release information sent by the cell of the first base station in the process of releasing the RRC connection. When it is determined that the above-mentioned instruction instruction exists in the received release information, it can be determined that the first The cell of the base station is redirected to the cell of the second base station. Therefore, after establishing an RRC connection with the cell of the first base station, it can be determined that the cell of the first base station needs to be redirected to the second by receiving a message sent by the cell of the first base station in the process of controlling the release of the RRC connection of the mobile terminal The situation of the cell of the base station.
进一步的,由于在移动终端在接入高制式移动通信网络的伪基站时,需要使移动终端重定向到低制式移动通信网络的伪基站,其中,高制式移动通信网络可以为LTE网络(例如4G),低制式移动通信网络可以为2G或者3G。因此,可以在进行确定是否成功注册过第一基站的小区之前,还可以判断需要重定向至的第二基站是否为2G基站或者3G基站。因此,该伪基站的识别方法 还可以包括:Further, when the mobile terminal accesses the pseudo base station of the high-standard mobile communication network, the mobile terminal needs to be redirected to the pseudo base station of the low-standard mobile communication network, where the high-standard mobile communication network may be an LTE network (such as 4G ), the low-standard mobile communication network may be 2G or 3G. Therefore, before determining whether the cell of the first base station has been successfully registered, it may also be determined whether the second base station to which the redirection needs to be is a 2G base station or a 3G base station. Therefore, the method for identifying the pseudo base station may further include:
判断所述第二基站是否为第二代移动通信技术或者第三代移动通信技术的基站;如果为第二代移动通信技术或者第三代移动通信技术的基站,则执行所述判断是否成功注册过所述第一基站的小区的步骤。Determine whether the second base station is a base station of the second generation mobile communication technology or the third generation mobile communication technology; if it is a base station of the second generation mobile communication technology or the third generation mobile communication technology, perform the judgment whether the registration is successful Steps through the cell of the first base station.
在本申请实施例中,可以根据第二基站的特征参数,确定第二基站的特征参数是否与2G基站或者3G基站的特征参数相符合,从而确定出第二基站是否为2G基站或者3G基站。其中,特征参数包括位置区码(LAC,location area code)、位置区标识(TAI,Tracking Area Identity)、绝对视频信道号(EARFCN,eutra absolute radio frequency channel number)、物理单元标识(PCI,physical cell identity)、小区身份(CID,cell identity)等。具体地,以LAC作为说明,由于运营商在建网初期对LAC代码进行了分配,每个地区都分配了一定数量的LAC。2G网络规定了LAC使用BCD编码(二进码十进数,Binary-Coded Decimal),2G的LAC范围为十六进制的[0x1000-0x1999],[0x2000-0x2999],…,[0x9000-0x9999]。3G网络中,WCDMA以及TD-SCDMA的LAC范围则是[0xa000-0xffff]。因此,可以根据第二基站的LAC,判断LAC是否处于上述的LAC范围,当第二基站的LAC处于上述的LAC范围是,则可以确定出第二基站为2G基站或者3G基站。当然,具体确定第二基站是否为2G基站或者3G基站的方式,在本申请实施例中可以不作为限定。In the embodiment of the present application, it can be determined whether the characteristic parameters of the second base station are consistent with the characteristic parameters of the 2G base station or the 3G base station according to the characteristic parameters of the second base station, thereby determining whether the second base station is a 2G base station or a 3G base station. Among them, the characteristic parameters include location area code (LAC, location, area code), location area identification (TAI, Tracking Area, Identity), absolute video channel number (EARFCN, eutra, absolute frequency, channel number), physical unit identification (PCI, physical) cell identity), cell identity (CID, cell identity), etc. Specifically, taking the LAC as an illustration, since the operator allocated the LAC code in the early stage of network construction, a certain number of LACs were allocated in each region. The 2G network stipulates that the LAC uses BCD encoding (binary-coded decimal, Binary-Coded Decimal). The 2G LAC range is hexadecimal [0x1000-0x1999], [0x2000-0x2999], ..., [0x9000-0x9999 ]. In 3G networks, the LAC range of WCDMA and TD-SCDMA is [0xa000-0xffff]. Therefore, it can be determined whether the LAC is within the above-mentioned LAC range according to the LAC of the second base station. When the LAC of the second base station is within the above-mentioned LAC range, it can be determined that the second base station is a 2G base station or a 3G base station. Of course, the manner of specifically determining whether the second base station is a 2G base station or a 3G base station may not be limited in the embodiments of the present application.
在本申请实施例中,还可以确定第一基站是否为4G基站、4G+基站、或者5G基站,以进一步确定出上述重定向为LTE网络下的基站小区重定向至2G或者3G基站小区。同样的,可以根据第一基站的特征参数,确定第一基站是否为伪基站。例如,可以根据第一基站的TAC,是否处于4G基站的TAC范围内,如果处于4G基站的TAC范围内,则确定第一基站为4G基站。当然,具体确定第一基站是否为4G基站、4G+基站、或者5G基站的方式,在本申请实施例中可以不作为限定。In the embodiment of the present application, it may also be determined whether the first base station is a 4G base station, a 4G+ base station, or a 5G base station, to further determine that the above redirection is that the base station cell under the LTE network is redirected to a 2G or 3G base station cell. Similarly, it can be determined whether the first base station is a pseudo base station according to the characteristic parameters of the first base station. For example, it can be determined whether the first base station is a 4G base station according to whether the TAC of the first base station is within the TAC range of the 4G base station. Of course, the manner of specifically determining whether the first base station is a 4G base station, a 4G+ base station, or a 5G base station may not be limited in the embodiments of the present application.
由于高制式通信网络的伪基站将移动终端重定向至低制式通信网络的伪基站的重定向,并不是利用通信网络所进行的语音通话时发生的重定向。因此,在判断是否成功注册过第一基站的小区之前,还可以确定上述重定向是否为使用通信网络进行通话时发生的重定向,上述重定向即为由第一基站的小区重定向到第二基站的小区。Since the pseudo base station of the high-standard communication network redirects the mobile terminal to the pseudo base station of the low-standard communication network, it is not a redirection that occurs during a voice call made by the communication network. Therefore, before determining whether the cell of the first base station has been successfully registered, it can also be determined whether the above redirection is a redirection that occurs when a communication network is used for a call. The above redirection is redirection from the cell of the first base station to the second The cell of the base station.
作为一种方式,使用通信网络进行通话时发生的重定向,可以包括:As a way, the redirection that occurs when using the communication network to make a call may include:
采用电路域回落(CSFB)提供的通话时的重定向。Redirection during the call provided by CSFB.
其中,由于长期演进(LTE,Long Term Evolution)和2G/3G双模终端的无线通信是单一无线模式(Signal-radio mode),因此,具有LTE和2G/3G接入能力的双模或者多模终端,在使用LTE接入时,无法传输2G/3G电路域业务信号。为了使终端(UE,User Equipment)在LTE接入或驻留下能够进行话音等电路域(CS,Circuit Switched)业务,并且能够对UE在LTE接入下正在进行的分组域(PS,Packet Switch)业务进行正确地处理,产生了CSFB技术。Among them, because the long-term evolution (LTE, LongTerm Evolution) and 2G/3G dual-mode terminal wireless communication is a single wireless mode (Signal-radio mode), therefore, dual-mode or multi-mode with LTE and 2G/3G access capabilities The terminal, when using LTE access, cannot transmit 2G/3G circuit domain service signals. In order to enable the terminal (UE, User Equipment) to access or camp on LTE, it can conduct voice and other circuit domain (CS, Circuit Switched) services, and can perform the ongoing packet domain (PS, Packet) Switch under the LTE access of the UE ) The business is processed correctly, resulting in CSFB technology.
CSFB过程包括三个阶段:1)移动终端在LTE网络发起呼叫,对应于电话 的发起者,即主叫(MO,Mobile Origination),或者接收寻呼,对应于电话的接收者,即被叫(MT,Mobile Termination);2)移动终端在LTE网络指引下回落并搜索合适的2G/3G小区,比如GSM小区/WCDMA小区进行接入;3)UE读取GSM小区/WCDMA小区系统广播消息并建立语音通话。The CSFB process includes three stages: 1) The mobile terminal initiates a call on the LTE network, corresponding to the originator of the phone, namely the calling (MO, Mobile), or receiving a page, corresponding to the recipient of the phone, namely the called ( MT, Mobile Termination); 2) The mobile terminal falls back under the guidance of the LTE network and searches for suitable 2G/3G cells, such as GSM cell/WCDMA cell for access; 3) The UE reads the GSM cell/WCDMA cell system broadcast message and establishes Voice calls.
CSFB需要将移动终端重定向到2G/3G小区,在利用CFSB进行通话时会进行上述的重定向。因此,作为一种实施方式,可以通过判断移动终端在确定出需要进行上述重定向之前的第一设定时间内,是否在LTE覆盖范围内发起过呼叫请求。如果发起过呼叫请求,则确定上述重定向为采用电路域回落(CSFB)提供的通话时的重定向,如果未发起过呼叫请求,则确定上述重定向不为采用电路域回落(CSFB)提供的通话时的重定向。作为另一种实施方式,可以通过判断移动终端在确定出需要进行上述重定向之前的第一设定时间内,是否在LTE覆盖范围内接收过寻呼请求。如果接收过寻呼请求,则确定上述重定向为采用电路域回落(CSFB)提供的通话时的重定向,如果未接收过寻呼请求,则确定上述重定向不为采用电路域回落(CSFB)提供的通话时的重定向。其中,上述呼叫请求以及寻呼请求可以是服务请求中携带有CSFB indicator参数。当然,具体确定上述重定向是否为采用电路域回落(CSFB)提供的通话时的重定向的方式,在本申请实施例中可以不作为限定。The CSFB needs to redirect the mobile terminal to the 2G/3G cell, and the above redirection will be performed when using the CFSB to make a call. Therefore, as an implementation manner, it may be determined whether the mobile terminal initiated a call request within the LTE coverage within the first set time before determining that the above redirection is required. If a call request is initiated, it is determined that the above redirection is a redirection during a call provided by CSFB, and if no call request is initiated, it is determined that the above redirection is not provided by CSFB. Redirection during the call. As another implementation manner, it may be determined whether the mobile terminal has received the paging request within the LTE coverage within the first set time before determining that the redirection is required. If a paging request has been received, it is determined that the above redirection is a redirection during a call provided by CSFB, and if a paging request has not been received, it is determined that the above redirection is not CSFB. Provide redirection during the call. Wherein, the above call request and paging request may be that the service request carries the CSFB indicator parameter. Of course, specifically determining whether the above redirection is a call redirection method provided by circuit domain fallback (CSFB) may not be limited in the embodiments of the present application.
作为另一种方式,使用通信网络进行通话时发生的重定向,可以包括:As another way, the redirection that occurs when a communication network is used for a call may include:
采用单无线模式语音呼叫连续性(SRVCC)提供的通话时的重定向。Single wireless mode voice call continuity (SRVCC) provides redirection during calls.
其中,SRVCC指的是单无线模式终端从分时长期演进(Time Division LongTerm Evolution,TD-LTE)网络切换到UTRAN/GERAN时话音呼叫的业务连续性。SRVCC的决策是在演进型基站(evolved Node B,eNB)侧完成的,当有用户请求时,移动性管理实体(Mobility Management Entity,MME)会综合自身的SRVCC能力信息和UE的SRVCC能力信息得到综合SRVCC能力信息,然后将该信息通知给eNB,通过eNB进行切换判断,只有在MME和UE均支持SRVCC能力时,eNB才可以针对该UE发起SRVCC切换请求。Among them, SRVCC refers to the service continuity of voice calls when a single wireless mode terminal switches from a Time Division LongTerm Evolution (TD-LTE) network to UTRAN/GERAN. The SRVCC decision is made on the evolved Node B (eNB) side. When a user requests, the Mobility Management Entity (MME) will integrate its own SRVCC capability information and the UE's SRVCC capability information to obtain Synthesize the SRVCC capability information, and then notify the eNB of the information. The eNB performs handover judgment. Only when both the MME and the UE support the SRVCC capability, the eNB can initiate an SRVCC handover request for the UE.
SRVCC需要将移动终端重定向到2G/3G小区,在利用SRVCC进行通话时会进行上述的重定向。因此,作为一种实施方式,可以通过判断移动终端在确定出需要进行上述重定向之前的第一设定时间内,是否在EPC完成附着和无线承载的情况下发起过呼叫请求。如果发起过呼叫请求,则确定上述重定向为采用SRVCC提供的通话时的重定向,如果未发起过呼叫请求,则确定上述重定向不为采用SRVCC提供的通话时的重定向。作为另一种实施方式,可以通过判断移动终端在确定出需要进行上述重定向之前的第一设定时间内,是否在EPC完成附着和无线承载的情况下接收过寻呼请求。如果接收过寻呼请求,则确定上述重定向为采用SRVCC提供的通话时的重定向,如果未接收过寻呼请求,则确定上述重定向不为采用SRVCC提供的通话时的重定向。其中,上述呼叫请求以及寻呼请求可以是服务请求中携带有SRVCC indicator参数。当然,具体确定上述重定向是否为采用SRVCC提供的通话时的重定向的方式,在本申请实施例中可以不作为限定。SRVCC needs to redirect the mobile terminal to the 2G/3G cell. When using SRVCC to make a call, the above redirection will be performed. Therefore, as an implementation manner, it can be determined whether the mobile terminal initiates a call request within the first set time before determining that the above redirection needs to be performed when the EPC completes attachment and wireless bearer. If a call request is initiated, it is determined that the above redirection is a redirection during a call provided by SRVCC, and if no call request is initiated, it is determined that the above redirection is not a redirection during a call provided by SRVCC. As another implementation manner, it may be determined whether the mobile terminal has received the paging request within the first set time before determining that the above redirection needs to be performed when the EPC completes attachment and wireless bearer. If a paging request has been received, it is determined that the above redirection is a redirection during a call provided by SRVCC, and if a paging request has not been received, it is determined that the above redirection is not a redirection during a call provided by SRVCC. Wherein, the above call request and paging request may be the service request carrying the SRVCC indicator parameter. Of course, specifically determining whether the above redirection is a redirection method during a call provided by the SRVCC may not be limited in the embodiments of the present application.
因此,通过上述方式可以确定出上述重定向是否为使用通信网络进行通话时发生的重定向,当然,确定上述重定向是否为使用通信网络进行通话时发生的重定向的方式,在本申请实施例中可以不作为限定。Therefore, it can be determined whether the redirection is a redirection that occurs during a call using a communication network through the above method. Of course, it is determined whether the redirection is a redirection method that occurs during a call using a communication network. In this embodiment of the present application Can not be limited.
步骤S210:如果所述重定向不为使用通信网络进行通话时发生的重定向,则判断是否成功注册过所述第一基站的小区。Step S210: If the redirection is not a redirection that occurs when a communication network is used for a call, determine whether the cell of the first base station has been successfully registered.
在确定出由第一基站的小区重定向到第二基站的小区,不是使用通信网络进行通话时发生的重定向时,则表示当前重定向可能为LTE网络下的伪基站小区重定向至2G或者3G伪基站小区。此时,可以确定第一基站的小区是否成功注册过,以进一步确定出当前的重定向可能为伪基站进行的重定向。当确定出上述重定向为使用通信网络进行通话时发生的重定向时,则表示上述重定向为正常的重定向。When it is determined that the cell redirected from the cell of the first base station to the cell of the second base station is not a redirection that occurs when a communication network is used for a call, it indicates that the current redirection may be a pseudo base station cell under the LTE network to 2G or 3G pseudo base station cell. At this time, it may be determined whether the cell of the first base station has been successfully registered to further determine that the current redirection may be a redirection performed by the pseudo base station. When it is determined that the redirection is a redirection that occurs when a communication network is used for a call, it indicates that the redirection is a normal redirection.
作为一种实施方式,请参见图5,判断是否成功注册过所述第一基站的小区,可以包括:As an implementation manner, referring to FIG. 5, determining whether the cell of the first base station has been successfully registered may include:
步骤S211:获取成功注册过的小区的记录。Step S211: Acquire the record of the successfully registered cell.
可以理解的是,在判断是否成功注册过所述第一基站的小区时,可以读取当前存储的成功注册过的小区的记录。该记录可以为存储的成功注册的小区列表,小区列表中可以存储有成功注册过的小区的身份信息,例如小区标识信息。It can be understood that, when determining whether the cell of the first base station has been successfully registered, the currently stored record of the successfully registered cell may be read. The record may be a stored list of successfully registered cells, and the cell list may store identity information of successfully registered cells, such as cell identification information.
步骤S212:判断所述记录中是否存在所述第一基站的小区。Step S212: Determine whether there is a cell of the first base station in the record.
在获取到成功注册过的小区的记录后,则可以将第一基站的小区的身份信息,与该记录中成功注册过的小区的身份信息进行比对,以确定出该记录中是否存在第一基站的小区。即如果第一基站的小区的身份信息与该记录中任意一个成功注册过的小区的身份信息匹配时,则确定该记录中存在第一基站的小区。After obtaining the record of the successfully registered cell, the identity information of the cell of the first base station can be compared with the identity information of the successfully registered cell in the record to determine whether there is a first in the record The cell of the base station. That is, if the identity information of the cell of the first base station matches the identity information of any successfully registered cell in the record, it is determined that the cell of the first base station exists in the record.
步骤S213:如果存在所述第一基站的小区,则确定成功注册过所述基站的小区;如果不存在所述第一基站的小区,则确定未成功注册过所述基站的小区。Step S213: If there is a cell of the first base station, it is determined that the cell of the base station has been successfully registered; if there is no cell of the first base station, it is determined that the cell of the base station has not been successfully registered.
可以理解的,如果确定出上述记录中存在第一基站的小区,则表示该第一基站的小区已经成功注册,因此,第一基站为正常的基站。如果确定出上述记录中存在第一基站的小区,则表示该第一基站的小区未成功注册,则表示上述重定向可能为LTE网络下的伪基站小区重定向至2G或者3G伪基站小区。当然,具体判断是否成功注册过第一基站的小区的方式,在本申请实施例中可以不作为限定。如果判断出成功注册过第一基站的小区时,则表示上述重定向为正常的重定向。It can be understood that if it is determined that the cell of the first base station exists in the above record, it indicates that the cell of the first base station has been successfully registered, and therefore, the first base station is a normal base station. If it is determined that there is a cell of the first base station in the above record, it indicates that the cell of the first base station has not been successfully registered, which indicates that the above redirection may be that the pseudo base station cell under the LTE network is redirected to a 2G or 3G pseudo base station cell. Of course, the specific way to determine whether the cell of the first base station has been successfully registered may not be limited in the embodiments of the present application. If it is determined that the cell of the first base station has been successfully registered, it indicates that the above redirection is a normal redirection.
步骤S220:如果未成功注册过所述第一基站的小区,暂停所述重定向的操作。Step S220: If the cell of the first base station has not been successfully registered, the redirection operation is suspended.
当需要由第一基站的小区重定向到第二基站的小区,确定出该重定向为非通话时的重定向,且确定出未成功注册过第一基站的小区时,则表示当前的重定向,可能为LTE网络下的伪基站的小区故意在未成功注册时,重定向到更危险的基站小区,例如4G伪基站小区在未成功注册时,重定向到2G基站的 小区或者3G基站的小区。When the cell of the first base station needs to be redirected to the cell of the second base station, it is determined that the redirection is a non-call redirection, and it is determined that the cell of the first base station has not been successfully registered, it indicates the current redirection , The cell of the pseudo base station under the LTE network may be deliberately redirected to a more dangerous base station cell when the registration is not successful, for example, the 4G pseudo base station cell is redirected to the cell of the 2G base station or the cell of the 3G base station when the registration is not successful .
在本申请实施例中,为保证用户的安全,避免不法分子通过将移动终端重定向至2G基站的小区或者3G基站的小区,实现其不法行为,可以当确定出未成功注册过第一基站的小区时,暂停该重定向操作,避免用户的损失。In the embodiment of the present application, in order to ensure the safety of the user and avoid the criminals from redirecting the mobile terminal to the cell of the 2G base station or the cell of the 3G base station to realize their illegal behavior, it can be determined that the first base station has not been successfully registered In the cell, the redirection operation is suspended to avoid the loss of users.
步骤S230:向所述第一基站的小区发起跟踪区更新。Step S230: Initiate a tracking area update to the cell of the first base station.
由于确定出上述重定向可能为移动终端接入LTE网络的伪基站小区时,该伪基站将移动终端重定向至2G伪基站小区或者3G伪基站小区,因此第一基站为疑似伪基站。在本申请实施例中,可以向第一基站的小区发起跟踪区更新,以对第一基站进行进一步检测,以确定出第一基站是否为伪基站,具体向第一基站的小区发起跟踪区更新的内容可以参阅上述实施例的内容,在此不再赘述。Since it is determined that the above redirection may be a pseudo base station cell where the mobile terminal accesses the LTE network, the pseudo base station redirects the mobile terminal to a 2G pseudo base station cell or a 3G pseudo base station cell, so the first base station is a suspected pseudo base station. In the embodiment of the present application, the tracking area update may be initiated to the cell of the first base station to further detect the first base station to determine whether the first base station is a pseudo base station, specifically to initiate the tracking area update to the cell of the first base station Please refer to the content of the above-mentioned embodiment for the content of, which will not be repeated here.
步骤S240:如果跟踪区更新失败,则识别所述第一基站为伪基站。Step S240: If the tracking area update fails, the first base station is identified as a pseudo base station.
在发起跟踪区更新请求之后,可以根据第一基站的小区返回的信息,确定跟踪区更新结果。在本申请实施例中,请参见图6,步骤S240可以包括:After the tracking area update request is initiated, the tracking area update result may be determined according to the information returned by the cell of the first base station. In the embodiment of the present application, referring to FIG. 6, step S240 may include:
步骤S241:接收所述第一基站的小区返回的更新结果。Step S241: Receive an update result returned by the cell of the first base station.
步骤S242:当所述更新结果中包括更新失败的原因值时,确定跟踪区跟踪失败。Step S242: When the update result includes the reason value of the update failure, it is determined that the tracking area has failed to track.
可以理解的是,第一基站的小区在接收到移动终端请求的跟踪区更新之后,会返回更新结果,对应的,移动终端可以接收到第一基站的小区返回的更新结果。当跟踪区更新失败时,LTE网络下发的更新结果通常是跟踪区更新拒绝消息,并且跟踪区更新拒绝消息通常携带有拒绝原因值,不同的拒绝原因值指示有不同的拒绝原因。例如,拒绝原因值为#15则表明跟踪区没有合适小区等。在实际应用中,移动终端可解析跟踪区更新拒绝消息,得到基站标识和拒绝原因值。因此,当接收到的更新结果为跟踪区更新拒绝消息,且该跟踪区更新拒绝消息携带有拒绝原因值时,可以确定出跟踪区更新失败。It can be understood that, after receiving the tracking area update requested by the mobile terminal, the cell of the first base station returns the update result. Correspondingly, the mobile terminal can receive the update result returned by the cell of the first base station. When the tracking area update fails, the update result delivered by the LTE network is usually a tracking area update rejection message, and the tracking area update rejection message usually carries a rejection reason value, and different rejection reason values indicate different rejection reasons. For example, a rejection reason value of #15 indicates that there is no suitable cell in the tracking area. In practical applications, the mobile terminal can parse the tracking area update rejection message to obtain the base station identification and rejection reason value. Therefore, when the received update result is a tracking area update rejection message, and the tracking area update rejection message carries a rejection reason value, it can be determined that the tracking area update failed.
由于在进行TAU时,会进行鉴权、完整性保护等安全验证过程,而如果伪基站进行TAU,由于其不能通过上述的安全验证过程,因此,会TAU更新失败。因此,当在确定出跟踪区更新失败时,则可以识别该第一基站为伪基站。可以理解的,移动终端在接入到LTE网络的伪基站时,会在没成功注册伪基站小区的情况下,快速重定向到更危险的2G伪基站小区或者3G伪基站小区,并且移动终端接入到伪基站小区时,不会进行TAU。因此,当确定出需要由第一基站的小区重定向到第二基站的小区,该重定向为非通话时的重定向,该第一基站的小区未成功注册过,并且第一基站的小区不能实现跟踪区更新,因此可以确定出第一基站为伪基站。During the TAU, security verification processes such as authentication and integrity protection are performed, and if the pseudo base station performs TAU, the TAU update fails because it cannot pass the security verification process described above. Therefore, when it is determined that the tracking area update fails, the first base station can be identified as a pseudo base station. Understandably, when accessing the pseudo base station of the LTE network, the mobile terminal will quickly redirect to the more dangerous 2G pseudo base station cell or 3G pseudo base station cell without successfully registering the pseudo base station cell, and the mobile terminal connects When entering a pseudo base station cell, TAU will not be performed. Therefore, when it is determined that the cell of the first base station needs to be redirected to the cell of the second base station, the redirection is a non-call redirection, the cell of the first base station has not been successfully registered, and the cell of the first base station cannot The tracking area is updated, so it can be determined that the first base station is a pseudo base station.
步骤S250:禁止接入到第一基站的小区。Step S250: Access to the cell of the first base station is prohibited.
可以理解的是,在确定第一基站为伪基站时,为避免用户受到不法分子的攻击,因此,可以禁止接入到该第一基站的小区。It can be understood that, when it is determined that the first base station is a pseudo base station, in order to prevent users from being attacked by criminals, therefore, access to the cell of the first base station may be prohibited.
作为一种实施方式,禁止移动终端接入该第一基站的小区的方式包括移动终端禁止探测第一基站所对应的特征参数,其中,特征参数包括位置区标识 (TAI,Tracking Area Identity)、绝对视频信道号(EARFCN,eutra absolute radio frequency channel number)、物理单元标识(PCI,physical cell identity)、小区身份(CID,cell identity)等,当然,第一基站所对应的特征参数还可以包括其他,在此不再赘述。在本实施例中,可以通过第一基站所对应的特征参数,对第一基站进行标识,并基于该标识禁止移动终端接入该第一基站。As an implementation manner, a method of prohibiting a mobile terminal from accessing the cell of the first base station includes the mobile terminal prohibiting detection of characteristic parameters corresponding to the first base station, where the characteristic parameters include location area identification (TAI, Tracking Area), absolute Video channel number (EARFCN, eutra absolute radio frequency), physical unit identification (PCI, physical cell identity), cell identity (CID, cell identity), etc. Of course, the characteristic parameters corresponding to the first base station can also include other, I will not repeat them here. In this embodiment, the first base station may be identified by the characteristic parameter corresponding to the first base station, and the mobile terminal is prohibited from accessing the first base station based on the identification.
在本申请实施例中,如果直接完全禁止该第一基站,虽然可以避免移动终端再受到该第一基站攻击的可能性,但同时也完全禁止了移动终端受到安全监控系统的监控追踪,同样会造成恶劣的影响。In the embodiment of the present application, if the first base station is completely banned, although the possibility of the mobile terminal being attacked by the first base station can be avoided again, it also completely prohibits the mobile terminal from being monitored and tracked by the security monitoring system. Cause bad effects.
在本实施例中,当禁止移动终端接入该第一基站的小区后,可以在特定情况下取消禁止移动终端接入该第一基站的小区。因此,该伪基站的识别方法还可以包括:In this embodiment, after the mobile terminal is prohibited from accessing the cell of the first base station, the mobile terminal from being prohibited from accessing the cell of the first base station may be canceled under certain circumstances. Therefore, the method for identifying the pseudo base station may further include:
在满足指定条件时,取消禁止接入到所述第一基站的小区。When the specified condition is met, the access prohibition to the cell of the first base station is canceled.
作为一种实施方式,当禁止移动终端接入该第一基站的小区后,开始对移动终端禁止接入第一基站的时长进行监测并记录,其中,监测的方式可以包括实时监测、间隔预定时长监测、或者根据用户自行设置的时间间隔监测,可选的,为了提升监测获取的时长的准确性,可以采用实时监测的方式。在确定监测的时长超过指定时长时,取消禁止该移动终端接入该第一基站,也就是说,不再对移动终端在第一基站上的注册网络进行限制处理,以配合上报安全监控系统所需的信息。可以理解的,通过上述方式,可以减少移动终端被伪基站攻击,同时,不完全禁止移动终端接入伪基站,确保移动终端受到安全监控系统的监控追踪。As an implementation manner, when the mobile terminal is prohibited from accessing the cell of the first base station, the duration of the mobile terminal's access to the first base station is prohibited and monitored. The monitoring method may include real-time monitoring and a predetermined interval Monitoring, or monitoring according to the time interval set by the user. Optionally, in order to improve the accuracy of the time of monitoring acquisition, real-time monitoring can be used. When it is determined that the monitoring duration exceeds the specified duration, the mobile terminal is prohibited from accessing the first base station, that is, the mobile terminal's registered network on the first base station is no longer restricted to cooperate with the report of the security monitoring system Information required. It can be understood that the above method can reduce the attack of the mobile terminal by the pseudo base station, and at the same time, the mobile terminal is not completely prohibited from accessing the pseudo base station to ensure that the mobile terminal is monitored and tracked by the security monitoring system.
步骤S260:识别所述第二基站为伪基站。Step S260: Identify the second base station as a pseudo base station.
在本申请实施例中,由于确定出第一基站为伪基站时,表示上述重定向为移动终端接入LTE网络的伪基站时,快速重定向到更危险的2G伪基站小区或者3G伪基站小区。因此,可以确定出第二基站也为伪基站。In the embodiment of the present application, when it is determined that the first base station is a pseudo base station, it indicates that the above redirection is to quickly redirect to a more dangerous 2G pseudo base station cell or 3G pseudo base station cell when the mobile terminal accesses the pseudo base station of the LTE network . Therefore, it can be determined that the second base station is also a pseudo base station.
步骤S270:禁止接入到第二基站的小区。Step S270: Access to the cell of the second base station is prohibited.
在本申请实施例中,在确定第二基站为伪基站时,为避免用户受到不法分子的攻击,因此,可以禁止接入到该第二基站的小区。In the embodiment of the present application, when it is determined that the second base station is a pseudo base station, to prevent users from being attacked by criminals, therefore, access to the cell of the second base station may be prohibited.
作为一种实施方式,禁止移动终端接入该第二基站的小区的方式包括移动终端禁止探测第二基站所对应的特征参数,其中,特征参数包括位置区标识(TAI,Tracking Area Identity)、绝对视频信道号(EARFCN,eutra absolute radio frequency channel number)、物理单元标识(PCI,physical cell identity)、小区身份(CID,cell identity)等,当然,第二基站所对应的特征参数还可以包括其他,在此不再赘述。在本实施例中,可以通过第二基站所对应的特征参数,对第二基站进行标识,并基于该标识禁止移动终端接入该第二基站。As an implementation manner, the method for prohibiting the mobile terminal from accessing the cell of the second base station includes the mobile terminal prohibiting detection of characteristic parameters corresponding to the second base station, where the characteristic parameters include location area identification (TAI, Tracking Area), absolute Video channel number (EARFCN, eutra absolute radio frequency), physical unit identifier (PCI, physical cell identity), cell identity (CID, cell identity), etc. Of course, the characteristic parameters corresponding to the second base station may also include other, I will not repeat them here. In this embodiment, the second base station may be identified by the characteristic parameter corresponding to the second base station, and the mobile terminal is prohibited from accessing the second base station based on the identification.
在本实施例中,当禁止移动终端接入该第二基站的小区后,可以在特定情况下取消禁止移动终端接入该第二基站的小区。因此,该伪基站的识别方法还可以包括:In this embodiment, after the mobile terminal is prohibited from accessing the cell of the second base station, the mobile terminal from being prohibited from accessing the cell of the second base station may be canceled under certain circumstances. Therefore, the method for identifying the pseudo base station may further include:
在满足指定条件时,取消禁止接入到所述第二基站的小区。When the specified condition is satisfied, the access to the cell of the second base station is prohibited.
作为一种实施方式,当禁止移动终端接入该第二基站的小区后,开始对移动终端禁止接入第二基站的时长进行监测并记录,其中,监测的方式可以包括实时监测、间隔预定时长监测、或者根据用户自行设置的时间间隔监测,可选的,为了提升监测获取的时长的准确性,可以采用实时监测的方式。在确定监测的时长超过指定时长时,取消禁止该移动终端接入该第二基站,也就是说,不再对移动终端在第二基站上的注册网络进行限制处理,以配合上报安全监控系统所需的信息。可以理解的,通过上述方式,可以减少移动终端被伪基站攻击,同时,不完全禁止移动终端接入伪基站,确保移动终端受到安全监控系统的监控追踪。As an embodiment, after the mobile terminal is prohibited from accessing the cell of the second base station, the duration of the mobile terminal's access to the second base station is monitored and recorded. The monitoring method may include real-time monitoring and a predetermined interval Monitoring, or monitoring according to the time interval set by the user. Optionally, in order to improve the accuracy of the time of monitoring acquisition, real-time monitoring can be used. When it is determined that the monitoring duration exceeds the specified duration, the mobile terminal is prohibited from accessing the second base station, that is, the mobile terminal's registered network on the second base station is no longer restricted to cooperate with the report of the security monitoring system Information required. It can be understood that the above method can reduce the attack of the mobile terminal by the pseudo base station, and at the same time, the mobile terminal is not completely prohibited from accessing the pseudo base station to ensure that the mobile terminal is monitored and tracked by the security monitoring system.
步骤S280:拒绝驻留在所述第一基站的小区,并重定向至除所述第一基站的小区以及所述第二基站的小区以外的其他小区。Step S280: refuse to camp on the cell of the first base station, and redirect to other cells except the cell of the first base station and the cell of the second base station.
在本申请实施例中,当确定出第一基站时,移动终端可以直接拒绝驻留在该第一基站管理的小区,另外,第一基站为伪基站时,第二基站也可以识别为伪基站,因此可以重定向至除第一基站的小区以及第二基站的小区以外的其他小区,达到了防止驻留伪基站的效果。例如,可以根据小区列表,重定向至非第一基站以及第二基站管理的通用移动通信系统(UMTS,Universal Mobile Telecommunications System)基站管理的小区、或LTE基站管理的小区等。需要说明的是,步骤S250、步骤S260以及步骤S280的执行顺序在本申请实施例中可以不作为限定。In the embodiment of the present application, when the first base station is determined, the mobile terminal can directly refuse to camp on the cell managed by the first base station. In addition, when the first base station is a pseudo base station, the second base station can also be recognized as a pseudo base station Therefore, it can be redirected to other cells except the cell of the first base station and the cell of the second base station, and the effect of preventing camping on the pseudo base station is achieved. For example, according to the cell list, it can be redirected to a cell managed by a Universal Mobile Telecommunications System (UMTS, Universal Telecommunications System) base station that is not managed by the first base station or the second base station, or a cell managed by an LTE base station. It should be noted that the execution order of step S250, step S260, and step S280 may not be limited in the embodiment of the present application.
步骤S290:如果跟踪区更新成功,则继续所述重定向的操作。Step S290: If the tracking area update is successful, continue the redirection operation.
在本申请实施例中,在向第一基站的小区发起跟踪区更新之后,如果更新成功,则表示第一基站可以实现正常基站可以进行的鉴权、完整性保护等安全验证过程,可以确定出第一基站为合法基站。从而上述由第一基站的小区重定向至第二基站的小区,为正常使用中的重定向,例如LTE网络中信号不佳时,重定向至3G或者2G网络,因此可以继续上述重定向的操作,以满足正常的使用需求。In the embodiment of the present application, after the tracking area update is initiated to the cell of the first base station, if the update is successful, it indicates that the first base station can implement a security verification process such as authentication and integrity protection that can be performed by the normal base station, and it can be determined The first base station is a legal base station. Therefore, the above redirection from the cell of the first base station to the cell of the second base station is a redirection in normal use, for example, when the signal in the LTE network is poor, the redirection is to a 3G or 2G network, so the above redirection operation can be continued To meet the normal use requirements.
本申请实施例提供的伪基站的识别方法,由于在需要进行重定向时,对重定向进行判断,并且对当前小区是否注册成功进行判断,另外,还进行跟踪区更新,当跟踪区更新失败时,确定出当前小区为伪基站,从而实现了在伪基站小区重定向到更危险的基站小区之前,可识别出伪基站,且暂停重定向操作,避免用户的损失。并且通过伪基站的多重特性,对伪基站进行识别,使识别伪基站的准确性较高。另外,还在识别出伪基站时,通过禁止伪基站,以及拒绝驻留在伪基站小区并重定向至其他小区,避免伪基站对用户进行攻击,保证用户的安全。The method for identifying a pseudo base station provided in the embodiment of the present application, because when the redirection is needed, the redirection is judged, and whether the current cell registration is successful, in addition, the tracking area is updated, when the tracking area update fails , The current cell is determined to be a pseudo base station, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell, and the redirect operation is suspended to avoid the loss of users. And through the multiple characteristics of the pseudo base station, the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high. In addition, when the pseudo base station is also identified, by prohibiting the pseudo base station, and refusing to reside in the pseudo base station cell and redirecting to another cell, the pseudo base station can prevent the user from attacking and ensure the security of the user.
请参阅图7,本申请又一个实施例提供了一种伪基站的识别方法,可应用于移动终端,该伪基站的识别方法可以包括:Referring to FIG. 7, yet another embodiment of the present application provides a method for identifying a pseudo base station, which can be applied to a mobile terminal. The method for identifying a pseudo base station may include:
步骤S310:当需要由第一基站的小区重定向到第二基站的小区时,判断所述重定向是否为使用通信网络进行通话时发生的重定向。Step S310: When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the redirection is a redirection that occurs when a communication network is used for a call.
步骤S320:如果所述重定向不为使用通信网络进行通话时发生的重定向, 则判断是否成功注册过所述第一基站的小区。Step S320: If the redirection is not a redirection that occurs when a communication network is used for a call, determine whether the cell of the first base station has been successfully registered.
在本申请实施例中,步骤S310以及步骤S320可以参阅上个实施例的内容,在此不再赘述。In the embodiment of the present application, step S310 and step S320 can refer to the content of the previous embodiment, and details are not described herein again.
步骤S330:如果未成功注册过所述第一基站的小区,取消所述重定向的操作。Step S330: If the cell of the first base station has not been successfully registered, cancel the redirection operation.
需要说明的是,与上个实施例不同的是,当需要由第一基站的小区重定向到第二基站的小区,确定出该重定向为非通话时的重定向,且确定出未成功注册过第一基站的小区时,则表示当前的重定向,可能为LTE网络下的伪基站的小区故意在未成功注册时,重定向到更危险的基站小区,例如4G伪基站小区在未成功注册时,重定向到2G基站的小区或者3G基站的小区。It should be noted that, unlike the previous embodiment, when the cell of the first base station needs to be redirected to the cell of the second base station, it is determined that the redirection is a non-call redirection, and the unsuccessful registration is determined When passing the cell of the first base station, it indicates the current redirection. The cell of the pseudo base station under the LTE network may be deliberately redirected to a more dangerous base station cell when the registration is not successful, for example, the 4G pseudo base station cell is not successfully registered , Redirect to the cell of the 2G base station or the cell of the 3G base station.
在本申请实施例中,为保证用户的安全,避免不法分子通过将移动终端重定向至2G基站的小区或者3G基站的小区,实现其不法行为。因此,可以当确定出未成功注册过第一基站的小区时,取消该重定向操作,即不再执行该重定向操作,避免重定向至2G基站的小区或者3G基站的小区后,遭受到攻击而导致用户的损失。In the embodiments of the present application, in order to ensure the safety of users, it is avoided that criminals realize their illegal behavior by redirecting the mobile terminal to the cell of the 2G base station or the cell of the 3G base station. Therefore, when it is determined that the cell of the first base station has not been successfully registered, the redirection operation can be canceled, that is, the redirection operation is no longer performed, to avoid being attacked after being redirected to the cell of the 2G base station or the cell of the 3G base station And cause losses to users.
步骤S340:向所述第一基站的小区发起跟踪区更新。Step S340: Initiate tracking area update to the cell of the first base station.
步骤S350:如果跟踪区更新失败,则识别所述第一基站为伪基站。Step S350: If the tracking area update fails, identify the first base station as a pseudo base station.
步骤S360:禁止接入到第一基站的小区。Step S360: Access to the cell of the first base station is prohibited.
步骤S370:识别所述第二基站为伪基站。Step S370: Identify the second base station as a pseudo base station.
步骤S380:禁止接入到第二基站的小区。Step S380: Access to the cell of the second base station is prohibited.
步骤S390:拒绝驻留在所述第一基站的小区,并重定向至除所述第一基站的小区以及所述第二基站的小区以外的其他小区。Step S390: refuse to camp on the cell of the first base station, and redirect to a cell other than the cell of the first base station and the cell of the second base station.
在本申请实施例中,步骤S340至步骤S390可以参阅上个实施例的内容,在此不再赘述。In the embodiment of the present application, steps S340 to S390 can refer to the content of the previous embodiment, and will not be repeated here.
本申请实施例提供的伪基站的识别方法,由于在需要进行重定向时,对重定向进行判断,并且对当前小区是否注册成功进行判断,另外,还进行跟踪区更新,当跟踪区更新失败时,确定出当前小区为伪基站,从而实现了在伪基站小区重定向到更危险的基站小区之前,可识别出伪基站,且取消重定向操作,避免用户的损失。并且通过伪基站的多重特性,对伪基站进行识别,使识别伪基站的准确性较高。另外,还在识别出伪基站时,通过禁止伪基站,以及拒绝驻留在伪基站小区并重定向至其他小区,避免伪基站对用户进行攻击,保证用户的安全。The method for identifying a pseudo base station provided in the embodiment of the present application, because when the redirection is needed, the redirection is judged, and whether the current cell registration is successful, in addition, the tracking area is updated, when the tracking area update fails , The current cell is determined to be a pseudo base station, so that the pseudo base station can be identified before the pseudo base station cell is redirected to a more dangerous base station cell, and the redirection operation is canceled to avoid the loss of users. And through the multiple characteristics of the pseudo base station, the pseudo base station is identified, so that the accuracy of identifying the pseudo base station is high. In addition, when the pseudo base station is also identified, by prohibiting the pseudo base station, and refusing to reside in the pseudo base station cell and redirecting to another cell, the pseudo base station can prevent the user from attacking and ensure the security of the user.
请参阅图8,图8示出了本申请一个实施例提供的伪基站的识别装置400的模块框图。该伪基站的识别装置400应用于上述移动终端,下面将针对图8所示的装置进行阐述,所述伪基站的识别装置400包括:小区判断模块410、跟踪区跟新模块420以及确定模块430。其中,小区判断模块410用于当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区;跟踪区跟新模块420用于如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新;确定模块430用于如果跟踪区 更新失败,则识别所述第一基站为伪基站。Please refer to FIG. 8, which shows a block diagram of a device 400 for identifying a pseudo base station according to an embodiment of the present application. The device 400 for identifying a pseudo base station is applied to the above mobile terminal, and the device shown in FIG. 8 will be described below. The device 400 for identifying a pseudo base station includes a cell judgment module 410, a tracking area tracking new module 420, and a determination module 430 . Among them, the cell judgment module 410 is used to judge whether the cell of the first base station has been successfully registered when the cell of the first base station needs to be redirected to the cell of the second base station; After registering the cell of the first base station, the tracking area update is initiated to the cell of the first base station; the determining module 430 is used to identify the first base station as a pseudo base station if the tracking area update fails.
在本申请实施例中,该伪基站的识别装置400还可以包括:重定向暂停模块。重定向暂停模块用于如果未成功注册过所述第一基站的小区时,暂停所述重定向的操作。In the embodiment of the present application, the apparatus 400 for identifying a pseudo base station may further include: a redirection suspension module. The redirection suspension module is used to suspend the redirection operation if the cell of the first base station has not been successfully registered.
进一步的,该伪基站的识别装置400还可以包括:重定向执行模块。重定向执行模块用于如果跟踪区更新成功,则继续所述重定向的操作。Further, the device 400 for identifying a pseudo base station may further include: a redirection execution module. The redirection execution module is used to continue the redirection operation if the tracking area update is successful.
在本申请实施例中,该伪基站的识别装置400还可以包括:重定向取消模块。重定向取消模块用于如果未成功注册过所述第一基站的小区时,取消所述重定向的操作。In the embodiment of the present application, the apparatus 400 for identifying a pseudo base station may further include: a redirection cancellation module. The redirection cancellation module is used to cancel the redirection operation if the cell of the first base station has not been successfully registered.
在本申请实施例中,请参见图9,小区判断模块410可以包括:重定向判断单元411以及小区判断执行单元412。重定向判断单元411用于判断所述重定向是否为使用通信网络进行通话时发生的重定向;小区判断执行单元412用于如果所述重定向不为使用通信网络进行通话时发生的重定向,则判断是否成功注册过所述第一基站的小区。In the embodiment of the present application, referring to FIG. 9, the cell judgment module 410 may include: a redirection judgment unit 411 and a cell judgment execution unit 412. The redirection judgment unit 411 is used to judge whether the redirection is a redirection that occurs when using a communication network to make a call; the cell judgment execution unit 412 is used if the redirection is not a redirection that occurs when using a communication network to make a call, Then, it is determined whether the cell of the first base station has been successfully registered.
进一步的,所述使用通信网络进行通话时发生的重定向,包括:采用电路域回落(CSFB)提供的通话时的重定向;或者采用单无线模式语音呼叫连续性(SRVCC)提供的通话时的重定向。Further, the redirection that occurs during a call using a communication network includes: redirection during a call provided by circuit domain fallback (CSFB); or during a call provided by single wireless mode voice call continuity (SRVCC) Redirect.
在本申请实施例中,该伪基站的识别装置400还可以包括:释放信息接收模块以及重定向确定模块。释放信息接收模块用于接收所述第一基站的小区在释放与所述移动终端之间的无线资源控制的连接过程中发送的释放信息;重定向确定模块用于当所述释放信息携带有指示所述移动终端需要重定向到第二基站的小区的指示指令时,确定需要由所述第一基站的小区重定向到所述第二基站的小区。In the embodiment of the present application, the pseudo base station identification device 400 may further include: a release information receiving module and a redirection determination module. The release information receiving module is used to receive the release information sent by the cell of the first base station during the release of the radio resource control connection with the mobile terminal; the redirection determination module is used when the release information carries an indication When the mobile terminal needs an instruction to redirect to the cell of the second base station, it is determined that the cell of the first base station needs to be redirected to the cell of the second base station.
在本申请实施例中,该伪基站的识别装置400还可以包括:第一小区禁止模块。第一小区禁止模块用于禁止接入到所述第一基站的小区。In the embodiment of the present application, the apparatus 400 for identifying a pseudo base station may further include: a first cell barring module. The first cell prohibition module is used to prohibit access to the cell of the first base station.
进一步的,第一小区禁止模块具体用于:禁止探测所述第一基站所对应的特征参数,所述特征参数包括位置区标识、绝对视频信道号、物理单元标识以及小区标识中的至少一种。Further, the first cell prohibition module is specifically configured to prohibit detection of characteristic parameters corresponding to the first base station, where the characteristic parameters include at least one of a location area identifier, an absolute video channel number, a physical unit identifier, and a cell identifier .
在一些实施方式中,该伪基站的识别装置400还可以包括:第一禁止取消模块。第一禁止取消模块用于在满足指定条件时,取消禁止接入到所述第一基站的小区。In some embodiments, the pseudo base station identification device 400 may further include: a first prohibition cancellation module. The first prohibition cancellation module is used to cancel the prohibition of access to the cell of the first base station when the specified condition is met.
在本申请实施例中,该伪基站的识别装置400还可以包括:基站判断模块。基站判断模块用于判断所述第二基站是否为第二代移动通信技术或者第三代移动通信技术的基站。如果判断为第二代移动通信技术或者第三代移动通信技术的基站,则小区判断模块判断是否成功注册过所述第一基站的小区。In the embodiment of the present application, the pseudo base station identification device 400 may further include: a base station judgment module. The base station judgment module is used to judge whether the second base station is a base station of the second generation mobile communication technology or the third generation mobile communication technology. If it is determined to be the base station of the second generation mobile communication technology or the third generation mobile communication technology, the cell determination module determines whether the cell of the first base station has been successfully registered.
在本申请实施例中,该伪基站的识别装置400还可以包括:基站识别模块。基站识别模块用于识别所述第二基站为伪基站。In the embodiment of the present application, the pseudo base station identification device 400 may further include: a base station identification module. The base station identification module is used to identify the second base station as a pseudo base station.
进一步的,该伪基站的识别装置400还可以包括:第二小区禁止模块。第二小区禁止模块用于禁止接入到所述第二基站的小区。Further, the device 400 for identifying a pseudo base station may further include: a second cell prohibition module. The second cell prohibition module is used to prohibit access to the cell of the second base station.
在一些实施方式中,该伪基站的识别装置400还可以包括:第二禁止取消模块。第二禁止取消模块用于在满足指定条件时,取消禁止接入到所述第二基站的小区。In some embodiments, the apparatus 400 for identifying a pseudo base station may further include: a second prohibition cancellation module. The second prohibition canceling module is used to cancel prohibiting access to the cell of the second base station when the specified condition is met.
在本申请实施例中,该伪基站的识别装置400还可以包括:更新结果接收模块以及更新确定模块。更新结果接收模块用于接收所述第一基站的小区返回的更新结果;更新确定模块用于当所述更新结果中包括更新失败的原因值时,确定跟踪区跟踪失败。In the embodiment of the present application, the apparatus 400 for identifying a pseudo base station may further include: an update result receiving module and an update determining module. The update result receiving module is used to receive the update result returned by the cell of the first base station; the update determination module is used to determine that the tracking area has failed to track when the update result includes a reason value for the update failure.
在本申请实施例中,小区判断模块410可以具体用于:获取成功注册过的小区的记录;判断所述记录中是否存在所述第一基站的小区;如果存在所述第一基站的小区,则确定成功注册过所述基站的小区;如果不存在所述第一基站的小区,则确定未成功注册过所述基站的小区。In the embodiment of the present application, the cell judgment module 410 may be specifically used to: obtain a record of successfully registered cells; determine whether the cell of the first base station exists in the record; if there is a cell of the first base station, It is determined that the cell of the base station has been successfully registered; if there is no cell of the first base station, it is determined that the cell of the base station has not been successfully registered.
在本申请实施例中,该伪基站的识别装置400还可以包括:拒绝模块。拒绝模块用于拒绝驻留在所述第一基站的小区,并重定向至除所述第一基站的小区以及所述第二基站的小区以外的其他小区。In the embodiment of the present application, the pseudo base station identification device 400 may further include: a rejection module. The rejection module is used to reject the cell camped on the first base station and redirect to other cells except the cell of the first base station and the cell of the second base station.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述装置和模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and conciseness of the description, the specific working processes of the above-described device and module can be referred to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的几个实施例中,模块相互之间的耦合可以是电性,机械或其它形式的耦合。In the several embodiments provided in this application, the coupling between the modules may be electrical, mechanical, or other forms of coupling.
另外,在本申请各个实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The above integrated modules may be implemented in the form of hardware or software function modules.
综上所述,本申请提供的方案,通过在需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过第一基站的小区,如果未成功注册过第一基站的小区,则向第一基站的小区发起跟踪区更新,如果跟踪区更新失败时,则可以识别出第一基站为伪基站,从而可以准确识别出伪基站,避免伪基站给用户带来困扰。In summary, the solution provided by this application determines whether the cell of the first base station has been successfully registered if the cell of the first base station needs to be redirected to the cell of the second base station. For the cell, the tracking area update is initiated to the cell of the first base station. If the tracking area update fails, the first base station can be identified as a pseudo base station, so that the pseudo base station can be accurately identified, and the pseudo base station can avoid trouble for users.
请参考图10,其示出了本申请实施例提供的一种移动终端的结构框图。该移动终端100可以是智能手机、平板电脑、电子书等能够运行应用程序的移动终端。本申请中的移动终端100可以包括一个或多个如下部件:处理器110、存储器120以及一个或多个应用程序,其中一个或多个应用程序可以被存储在存储器120中并被配置为由一个或多个处理器110执行,一个或多个程序配置用于执行如前述方法实施例所描述的方法。Please refer to FIG. 10, which shows a structural block diagram of a mobile terminal provided by an embodiment of the present application. The mobile terminal 100 may be a mobile terminal capable of running application programs such as a smart phone, a tablet computer, and an e-book. The mobile terminal 100 in this application may include one or more of the following components: a processor 110, a memory 120, and one or more application programs, where one or more application programs may be stored in the memory 120 and configured to be configured by one Executed by one or more processors 110, and one or more programs are configured to execute the method as described in the foregoing method embodiments.
处理器110可以包括一个或者多个处理核。处理器110利用各种接口和线路连接整个移动终端100内的各个部分,通过运行或执行存储在存储器120内的指令、程序、代码集或指令集,以及调用存储在存储器120内的数据,执行移动终端100的各种功能和处理数据。可选地,处理器110可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field- Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器110可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器110中,单独通过一块通信芯片进行实现。The processor 110 may include one or more processing cores. The processor 110 connects various parts of the entire mobile terminal 100 using various interfaces and lines, executes or executes instructions, programs, code sets or instruction sets stored in the memory 120, and calls data stored in the memory 120 to execute Various functions and processing data of the mobile terminal 100. Alternatively, the processor 110 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA) Various hardware forms. The processor 110 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), an image processing unit (Graphics Processing Unit, GPU), and a modem. Among them, CPU mainly deals with operating system, user interface and application program, etc.; GPU is used for rendering and rendering of display content; modem is used for handling wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 110, and may be implemented by a communication chip alone.
存储器120可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。存储器120可用于存储指令、程序、代码、代码集或指令集。存储器120可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现下述各个方法实施例的指令等。存储数据区还可以存储终端100在使用中所创建的数据(比如电话本、音视频数据、聊天记录数据)等。The memory 120 may include random access memory (RAM) or read-only memory (Read-Only Memory). The memory 120 may be used to store instructions, programs, codes, code sets, or instruction sets. The memory 120 may include a storage program area and a storage data area, where the storage program area may store instructions for implementing an operating system and instructions for implementing at least one function (such as a touch function, a sound playback function, an image playback function, etc.) , Instructions for implementing the following method embodiments. The storage data area may also store data created by the terminal 100 in use (such as a phone book, audio and video data, and chat history data).
请参考图11,其示出了本申请实施例提供的一种计算机可读存储介质的结构框图。该计算机可读介质800中存储有程序代码,所述程序代码可被处理器调用执行上述方法实施例中所描述的方法。Please refer to FIG. 11, which shows a structural block diagram of a computer-readable storage medium provided by an embodiment of the present application. The computer readable medium 800 stores program codes, and the program codes can be called by a processor to execute the method described in the above method embodiments.
计算机可读存储介质800可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。可选地,计算机可读存储介质800包括非易失性计算机可读介质(non-transitory computer-readable storage medium)。计算机可读存储介质800具有执行上述方法中的任何方法步骤的程序代码810的存储空间。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。程序代码810可以例如以适当形式进行压缩。The computer-readable storage medium 800 may be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM. Optionally, the computer-readable storage medium 800 includes a non-transitory computer-readable storage medium. The computer-readable storage medium 800 has a storage space for the program code 810 that performs any of the method steps described above. These program codes can be read from or written into one or more computer program products. The program code 810 may be compressed in an appropriate form, for example.
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不驱使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application, not to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that they can still Modifications to the technical solutions described in the foregoing embodiments, or equivalent replacements to some of the technical features; and these modifications or replacements do not drive the essence of the corresponding technical solutions to deviate from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (20)

  1. 一种伪基站的识别方法,其特征在于,应用于移动终端,所述方法包括:A method for identifying a pseudo base station is characterized by being applied to a mobile terminal. The method includes:
    当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区;When the cell of the first base station needs to be redirected to the cell of the second base station, determine whether the cell of the first base station has been successfully registered;
    如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新;If the cell of the first base station has not been successfully registered, initiate a tracking area update to the cell of the first base station;
    如果跟踪区更新失败,则识别所述第一基站为伪基站。If the tracking area update fails, the first base station is identified as a pseudo base station.
  2. 根据权利要求1所述的方法,其特征在于,如果未成功注册过所述第一基站的小区时,所述方法还包括:The method according to claim 1, wherein if the cell of the first base station has not been successfully registered, the method further comprises:
    暂停所述重定向的操作。Suspend the redirected operation.
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:The method according to claim 2, wherein the method further comprises:
    如果跟踪区更新成功,则继续所述重定向的操作。If the tracking area update is successful, the redirection operation is continued.
  4. 根据权利要求1所述的方法,其特征在于,如果未成功注册过所述第一基站的小区时,所述方法还包括:The method according to claim 1, wherein if the cell of the first base station has not been successfully registered, the method further comprises:
    取消所述重定向的操作。Cancel the redirection operation.
  5. 根据权利要求1所述的方法,其特征在于,所述判断是否成功注册过所述第一基站的小区,包括:The method according to claim 1, wherein the judging whether the cell of the first base station has been successfully registered includes:
    判断所述重定向是否为使用通信网络进行通话时发生的重定向;Judging whether the redirection is a redirection that occurs when using a communication network to make a call;
    如果所述重定向不为使用通信网络进行通话时发生的重定向,则判断是否成功注册过所述第一基站的小区。If the redirection is not a redirection that occurs when a communication network is used for a call, it is determined whether the cell of the first base station has been successfully registered.
  6. 根据权利要求5所述的方法,其特征在于,所述使用通信网络进行通话时发生的重定向,包括:The method according to claim 5, wherein the redirection that occurs when using the communication network for a call includes:
    采用电路域回落(CSFB)提供的通话时的重定向;或者Redirection during a call provided by CSFB; or
    采用单无线模式语音呼叫连续性(SRVCC)提供的通话时的重定向。Single wireless mode voice call continuity (SRVCC) provides redirection during calls.
  7. 根据权利要求1所述的方法,其特征在于,在所述当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区之前,所述方法还包括:The method according to claim 1, wherein before determining whether to successfully register the cell of the first base station when the cell of the first base station needs to be redirected to the cell of the second base station, The method also includes:
    接收所述第一基站的小区在释放与所述移动终端之间的无线资源控制的连接过程中发送的释放信息;Receiving the release information sent by the cell of the first base station during the release of the radio resource control connection with the mobile terminal;
    当所述释放信息携带有指示所述移动终端需要重定向到第二基站的小区的指示指令时,确定需要由所述第一基站的小区重定向到所述第二基站的小区。When the release information carries an instruction instruction indicating that the mobile terminal needs to be redirected to the cell of the second base station, it is determined that the cell of the first base station needs to be redirected to the cell of the second base station.
  8. 根据权利要求1-7任一项所述的方法,其特征在于,在所述如果跟踪区更新失败,则识别所述第一基站为伪基站之后,所述方法还包括:The method according to any one of claims 1-7, wherein after the if the tracking area update fails, the first base station is identified as a pseudo base station, the method further comprises:
    禁止接入到所述第一基站的小区。Access to the cell of the first base station is prohibited.
  9. 根据权利要求8所述的方法,其特征在于,所述禁止接入到所述第一基站的小区,包括:The method according to claim 8, wherein the prohibiting access to the cell of the first base station comprises:
    禁止探测所述第一基站所对应的特征参数,所述特征参数包括位置区标识、绝对视频信道号、物理单元标识以及小区标识中的至少一种。It is prohibited to detect characteristic parameters corresponding to the first base station, the characteristic parameters including at least one of a location area identifier, an absolute video channel number, a physical unit identifier, and a cell identifier.
  10. 根据权利要求8或者9所述的方法,其特征在于,所述方法还包括:The method according to claim 8 or 9, wherein the method further comprises:
    在满足指定条件时,取消禁止接入到所述第一基站的小区。When the specified condition is met, the access prohibition to the cell of the first base station is canceled.
  11. 根据权利要求1-7任一项所述的方法,其特征在于,在所判断是否成功注册过所述第一基站的小区之前,所述方法还包括:The method according to any one of claims 1-7, wherein before determining whether the cell of the first base station has been successfully registered, the method further comprises:
    判断所述第二基站是否为第二代移动通信技术或者第三代移动通信技术的基站;Determine whether the second base station is a base station of the second generation mobile communication technology or the third generation mobile communication technology;
    如果为第二代移动通信技术或者第三代移动通信技术的基站,则执行所述判断是否成功注册过所述第一基站的小区的步骤。If it is the base station of the second generation mobile communication technology or the third generation mobile communication technology, the step of determining whether the cell of the first base station has been successfully registered is performed.
  12. 根据权利要求11所述的方法,其特征在于,在所述如果跟踪区更新失败,则识别所述第一基站为伪基站之后,所述方法还包括:The method according to claim 11, wherein after the identification of the first base station as a pseudo base station if the tracking area update fails, the method further comprises:
    识别所述第二基站为伪基站。Identify the second base station as a pseudo base station.
  13. 根据权利要求12所述的方法,其特征在于,在所述识别所述第二基站为伪基站之后,所述方法还包括:The method according to claim 12, wherein after the identifying the second base station as a pseudo base station, the method further comprises:
    禁止接入到所述第二基站的小区。Access to the cell of the second base station is prohibited.
  14. 根据权利要求13所述的方法,其特征在于,所述方法还包括:The method of claim 13, wherein the method further comprises:
    在满足指定条件时,取消禁止接入到所述第二基站的小区。When the specified condition is satisfied, the access to the cell of the second base station is prohibited.
  15. 根据权利要求1-7任一项所述的方法,其特征在于,在所述如果跟踪区更新失败,则识别所述第一基站为伪基站之前,所述方法还包括:The method according to any one of claims 1-7, wherein before the identifying that the first base station is a pseudo base station if the tracking area update fails, the method further includes:
    接收所述第一基站的小区返回的更新结果;Receiving the update result returned by the cell of the first base station;
    当所述更新结果中包括更新失败的原因值时,确定跟踪区跟踪失败。When the update result includes the value of the reason for the update failure, it is determined that the tracking in the tracking area has failed.
  16. 根据权利要求1-7任一项所述的方法,其特征在于,所述判断是否成功注册过所述第一基站的小区,包括:The method according to any one of claims 1-7, wherein the determining whether the cell of the first base station has been successfully registered includes:
    获取成功注册过的小区的记录;Obtain records of successfully registered communities;
    判断所述记录中是否存在所述第一基站的小区;Determine whether there is a cell of the first base station in the record;
    如果存在所述第一基站的小区,则确定成功注册过所述基站的小区;If there is a cell of the first base station, determine that the cell of the base station has been successfully registered;
    如果不存在所述第一基站的小区,则确定未成功注册过所述基站的小区。If there is no cell of the first base station, it is determined that the cell of the base station has not been successfully registered.
  17. 根据权利要求1-16任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1-16, wherein the method further comprises:
    拒绝驻留在所述第一基站的小区,并重定向至除所述第一基站的小区以及所述第二基站的小区以外的其他小区。Refuse to camp on the cell of the first base station, and redirect to a cell other than the cell of the first base station and the cell of the second base station.
  18. 一种伪基站的识别装置,其特征在于,应用于移动终端,所述装置包括:小区判断模块、跟踪区跟新模块以及确定模块,其中,A device for identifying a pseudo base station is characterized by being applied to a mobile terminal. The device includes: a cell judgment module, a tracking area tracking new module, and a determination module, wherein,
    所述当需要由第一基站的小区重定向到第二基站的小区时,判断是否成功注册过所述第一基站的小区;When it is necessary to redirect the cell of the first base station to the cell of the second base station, determine whether the cell of the first base station has been successfully registered;
    所述如果未成功注册过所述第一基站的小区,则向所述第一基站的小区发起跟踪区更新;If the cell of the first base station has not been successfully registered, initiate tracking area update to the cell of the first base station;
    所述如果跟踪区更新失败,则识别所述第一基站为伪基站。If the tracking area update fails, the first base station is identified as a pseudo base station.
  19. 一种移动终端,其特征在于,包括:A mobile terminal is characterized by comprising:
    一个或多个处理器;One or more processors;
    存储器;Memory
    一个或多个应用程序,其中所述一个或多个应用程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于执行如权利要求1-17任一项所述的方法。One or more application programs, wherein the one or more application programs are stored in the memory and are configured to be executed by the one or more processors, the one or more programs are configured to execute as The method of any one of claims 1-17.
  20. 一种计算机可读取存储介质,其特征在于,所述计算机可读取存储介质中存储有程序代码,所述程序代码可被处理器调用执行如权利要求1-17任一项所述的方法。A computer readable storage medium, characterized in that the computer readable storage medium stores program code, and the program code can be called by a processor to execute the method according to any one of claims 1-17 .
PCT/CN2018/119579 2018-12-06 2018-12-06 Method and apparatus for identifying pseudo base station, mobile terminal and storage medium WO2020113519A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201880098555.0A CN112806044B (en) 2018-12-06 2018-12-06 Pseudo base station identification method and device, mobile terminal and storage medium
PCT/CN2018/119579 WO2020113519A1 (en) 2018-12-06 2018-12-06 Method and apparatus for identifying pseudo base station, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/119579 WO2020113519A1 (en) 2018-12-06 2018-12-06 Method and apparatus for identifying pseudo base station, mobile terminal and storage medium

Publications (1)

Publication Number Publication Date
WO2020113519A1 true WO2020113519A1 (en) 2020-06-11

Family

ID=70975252

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/119579 WO2020113519A1 (en) 2018-12-06 2018-12-06 Method and apparatus for identifying pseudo base station, mobile terminal and storage medium

Country Status (2)

Country Link
CN (1) CN112806044B (en)
WO (1) WO2020113519A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073971A (en) * 2020-09-16 2020-12-11 北京亚鸿世纪科技发展有限公司 Pseudo base station trajectory tracking method and device based on ticket
CN113055934A (en) * 2021-03-26 2021-06-29 RealMe重庆移动通信有限公司 Redirection information processing method and device, terminal equipment and storage medium

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113923665B (en) * 2021-11-11 2023-06-06 中国联合网络通信集团有限公司 Flower arrangement base station identification method and device, electronic equipment and storage medium
CN114286344B (en) * 2021-12-14 2023-07-28 中国联合网络通信集团有限公司 Pseudo base station determining method, pseudo base station determining device, server and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107071779A (en) * 2017-04-13 2017-08-18 广东欧珀移动通信有限公司 Pseudo-base station recognition methods, device and terminal
WO2017189139A1 (en) * 2016-04-27 2017-11-02 Qualcomm Incorporated Enhanced non-access stratum security
CN107466041A (en) * 2017-09-30 2017-12-12 奇酷互联网络科技(深圳)有限公司 Identify pseudo-base station method, device and mobile terminal
CN108235312A (en) * 2018-01-16 2018-06-29 奇酷互联网络科技(深圳)有限公司 Communication control method, device and the mobile terminal of mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106358199B (en) * 2016-09-30 2019-03-05 维沃移动通信有限公司 A kind of method and mobile terminal of mobile terminal identification pseudo-base station
CN107071778A (en) * 2016-12-12 2017-08-18 西安汇龙科技股份有限公司 Pseudo-base station recognition methods and data analysing method
CN106686601B (en) * 2017-03-16 2020-06-23 珠海市魅族科技有限公司 Pseudo base station protection method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017189139A1 (en) * 2016-04-27 2017-11-02 Qualcomm Incorporated Enhanced non-access stratum security
CN107071779A (en) * 2017-04-13 2017-08-18 广东欧珀移动通信有限公司 Pseudo-base station recognition methods, device and terminal
CN107466041A (en) * 2017-09-30 2017-12-12 奇酷互联网络科技(深圳)有限公司 Identify pseudo-base station method, device and mobile terminal
CN108235312A (en) * 2018-01-16 2018-06-29 奇酷互联网络科技(深圳)有限公司 Communication control method, device and the mobile terminal of mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073971A (en) * 2020-09-16 2020-12-11 北京亚鸿世纪科技发展有限公司 Pseudo base station trajectory tracking method and device based on ticket
CN113055934A (en) * 2021-03-26 2021-06-29 RealMe重庆移动通信有限公司 Redirection information processing method and device, terminal equipment and storage medium
CN113055934B (en) * 2021-03-26 2022-06-10 RealMe重庆移动通信有限公司 Method and device for processing redirection information, terminal equipment and storage medium

Also Published As

Publication number Publication date
CN112806044A (en) 2021-05-14
CN112806044B (en) 2023-06-13

Similar Documents

Publication Publication Date Title
US8259673B2 (en) System and method for providing voice service in a mobile network with multiple wireless technologies
US8094620B2 (en) System and method for providing voice service in a multimedia mobile network
WO2020113519A1 (en) Method and apparatus for identifying pseudo base station, mobile terminal and storage medium
US9883475B2 (en) LTE network selection method, device, and system
WO2020113530A1 (en) Communication processing method and apparatus, mobile terminal and storage medium
WO2014107054A1 (en) A method and system to minimize delay in circuit-switched fallback (csfb) procedure
WO2019061435A1 (en) Csfb fallback result detection method and apparatus, and storage medium
CN112806043B (en) Pseudo base station identification method and device, mobile terminal and storage medium
US20210329519A1 (en) Cell Connection Processing Method and Mobile Terminal
WO2019061424A1 (en) Csfb fall-back result detecting method and device, and computer storage medium
WO2019061410A1 (en) Abnormal frequency point detection method and device, and computer storage medium
WO2019061440A1 (en) Csfb result detection method and device, and storage medium
WO2019061482A1 (en) Csfb result detection method and device, and computer storage medium
WO2019061438A1 (en) Method and device for detecting fallback result of csfb, and storage medium
US10285100B2 (en) Indication of IMEISV over map for inter-MSC handover
WO2019061433A1 (en) Csfb result detection method and device, and storage medium
US11012870B2 (en) Technique for triggering mobility management specific procedure to avoid registration state mismatch between user equipment and network
WO2019061421A1 (en) Method and device for detecting fallback result of circuit switched fallback, and storage medium
EP3062576B1 (en) Circuit switched fall back user device identification method and device
WO2019061486A1 (en) Csfb fallback result detecting method, device thereof and computer storage medium
WO2019061431A1 (en) Method and device for detecting fallback result of csfb, and computer storage medium
WO2019061490A1 (en) Csfb-based terminal detection method and apparatus, and computer storage medium
WO2020113479A1 (en) Method and device for identifying pseudo base station, mobile terminal storage medium
WO2020133117A1 (en) Cell connection processing method and device, mobile terminal, and storage medium
WO2020087413A1 (en) Cell information processing method and apparatus, and electronic device and readable storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18942627

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/10/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18942627

Country of ref document: EP

Kind code of ref document: A1