CN104581731A - Determining method and system for mobile phone terminal hijack process by pseudo base station - Google Patents

Determining method and system for mobile phone terminal hijack process by pseudo base station Download PDF

Info

Publication number
CN104581731A
CN104581731A CN201410826770.1A CN201410826770A CN104581731A CN 104581731 A CN104581731 A CN 104581731A CN 201410826770 A CN201410826770 A CN 201410826770A CN 104581731 A CN104581731 A CN 104581731A
Authority
CN
China
Prior art keywords
base station
pseudo
lac
mobile phone
phone terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410826770.1A
Other languages
Chinese (zh)
Inventor
朱大立
庞娜
范哲铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201410826770.1A priority Critical patent/CN104581731A/en
Publication of CN104581731A publication Critical patent/CN104581731A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Abstract

The invention provides a determining method for a mobile phone terminal hijack process by a pseudo base station. The method comprises the following steps: when an LAC (location area code) changes, a mobile phone terminal acquires a first LAC after change; whether the variation of the first LAC and the initial LAC exceeds a first preset value is determined, and if yes, a base station connected with the mobile phone terminal is a pseudo base station; when the first LAC changes, a second LAC after change is acquired; whether the variation of the second LAC and the first LAC exceeds a second preset value is determined, and if yes, the mobile phone terminal is disconnected with the pseudo base station. The invention further provides a determining system for the mobile phone terminal hijack process by the pseudo base station. The system comprises a first acquiring unit, a first determining unit, a second acquiring unit and a second determining unit. The determining method and system can effectively prevent privacy disclosure and detect in real time and accurately and rapidly determine the mobile phone terminal hijack process by the pseudo base station.

Description

Mobile phone terminal is kidnapped method of discrimination and the system of process by pseudo-base station
Technical field
The present invention relates to communication technical field, be specifically related to mobile phone terminal is kidnapped process method of discrimination and system by pseudo-base station.
Background technology
Along with the hardware of mobile device and the fast development of network communications technology, smart mobile phone brings the develop rapidly of SMS as indispensable means of communication in life.But in actual life, cellphone subscriber is faced with harassing and wrecking note and bothering, as " prize-winning " " due from bank " etc. of note is swindled in advertisement.Current refuse messages complaint amount grows with each passing day, and the transmission checking refuse messages by Intelligent Recognition and the innovative technology of interception note becomes particularly important.
Existing intelligent intercept pattern is tackled according to keyword Intelligent Recognition, sample refuse messages more than 10,000 bar is extracted from existing network, 3,000 multidimensional characteristic vectors are extracted after carrying out the analysis of semanteme and structure, carry out machine intelligence study and classification, realize meeting predefined refuse messages classification if final, carry out the process of tackling this SMS; Or in mobile phone, preset the blacklist comprising mobile phone and sms sp number, differentiate whether note is tackled and filter when the information of reception according to blacklist.The method of the pseudo-base station of existing judgement has, the handover event of the base station of Real-Time Monitoring and terminal communication, when monitoring mobile terminal and being switched to the second base station by the first base station, if whether the current signal strength signal intensity of mobile terminal has sudden change and increase to preset signal strength value, be then judged to be doubtful pseudo-base station.
Although existing method is tackled refuse messages for short message content to a certain extent; but test records this method based on short message content and still has significant limitation and unreliability; and the responsive vocabulary that exists in the normal note that user sent; easily cause erroneous judgement; and whether the note sent for user does not have real-time detection to be intercepted by the external world, can not the interception of refuse messages be carried out from root and send the real-time guard of note.Existing method determined the existence of pseudo-base station to a certain extent, but the note that outwardly sends of the mobile phone sucked due to pseudo-base station can be intercepted and captured when pseudo-base station is opened and the message registration intercepted and captured now in the Intranet of pseudo-base station.Existing method is not for further processing for the operation of this pseudo-base station duration of existence mobile phone.
Summary of the invention
For the defect of prior art, the invention provides a kind of mobile phone terminal is kidnapped process method of discrimination and system by pseudo-base station, before receiving refuse messages, carry out pseudo-identification of base stations, effectively prevent privacy leakage, real-time detection also judges the process that mobile phone terminal is kidnapped by pseudo-base station quickly and accurately.
First aspect, the invention provides a kind of mobile phone terminal is kidnapped process method of discrimination by pseudo-base station, described method comprises:
When Location Area Code LAC changes, the LAC after acquisition for mobile terminal change;
Judge that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judge that the base station that is connected with mobile phone terminal is as pseudo-base station;
When a described LAC changes, obtain the 2nd LAC after change;
Judge that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judge that described mobile phone terminal and described pseudo-base station disconnect.
Preferably, described when Location Area Code LAC changes, before the step of the LAC after acquisition for mobile terminal change, described method also comprises:
Mobile terminal sends the note of any character to client service center;
When receive automatically reply time, the initial LAC of the interface provided by Android system.
Preferably, after the step of the described base station judging to be connected with mobile phone terminal as pseudo-base station, described method also comprises:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
Preferably, after the step that the described mobile phone terminal of described judgement and described pseudo-base station have disconnected, described method also comprises:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
Preferably, after the step of the described base station judging to be connected with mobile phone terminal as pseudo-base station, described method also comprises:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains;
According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph;
Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
Second aspect, the invention provides a kind of mobile phone terminal is kidnapped process judgement system by pseudo-base station, described system comprises:
First acquiring unit, for when Location Area Code LAC changes, obtains the LAC after change;
First identifying unit, for judging that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judges that the base station that is connected with mobile phone terminal is as pseudo-base station;
Second acquisition unit, for when a described LAC changes, obtains the 2nd LAC after change;
Second identifying unit, for judging that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judges that described mobile phone terminal and described pseudo-base station disconnect.
Preferably, described system also comprises initialization unit, specifically for:
Mobile terminal sends the note of any character to client service center;
When receive automatically reply time, the initial LAC of the interface provided by Android system.
Preferably, described system also comprises screen unit, specifically for:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
Preferably, described system also comprises recovery unit, specifically for:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
Preferably, described system also comprises positioning unit, specifically for:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains;
According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph;
Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
As shown from the above technical solution, the invention provides a kind of mobile phone terminal is kidnapped process method of discrimination and system by pseudo-base station, before receiving refuse messages, carry out pseudo-identification of base stations, effectively prevent privacy leakage, real-time detection also judges the process that mobile phone terminal is kidnapped by pseudo-base station quickly and accurately.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these figure.
Fig. 1 is pseudo-base station system structure.
Fig. 2 is GSM subscription authentication process schematic.
Fig. 3 is the mobile phone terminal that provides of one embodiment of the invention is kidnapped the method for discrimination of process schematic flow sheet by pseudo-base station;
Fig. 4 is the mobile phone terminal that provides of another embodiment of the present invention is kidnapped the method for discrimination of process schematic flow sheet by pseudo-base station;
Fig. 5 is the mobile phone terminal that provides of one embodiment of the invention is kidnapped the judgement system of process structural representation by pseudo-base station.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Pseudo-base station system structure as shown in Figure 1, primarily of base station system and report control platform composition, base station system is again by base station unit (Base Station Subsystem, be called for short BSS) and mobile services switching centre (Mobile Switching Center is called for short MSC) composition.System is copied normal legal base station and is provided to mobile terminal access of eating dishes without rice or wine, and does not connect carrier network.
Why pseudo-base station can launch a offensive to user, and basic reason is base station with the process of communication of mobile terminal, terminal cannot Sampling network end identity whether legal, fail the legitimacy of the signaling judging to receive and integrality.Due to global system for mobile communications (Global System forMobile Communication, be called for short GSM) only have network side to " the unidirectional authentication " of mobile terminal, as shown in Figure 2, illegal base station can be ignored authentication and directly feed back authentication success, and therefore mobile phone can not the legitimacy of authenticated network identity.
Whether authentication is legal in order to confirm that user accesses.Confirmation process has in MSC/VLR and travelling carriage carries out between user's " electronic cipher " and a card (SIM card) of subscription authentication function, and authentication is generally register on the net at travelling carriage, carry out when setting up calling and location updating.Authentication starts, MSC/VLR chooses the random parameter RAND of the 128bit that is produced by randomizer (AUC), travelling carriage is sent to message form, travelling carriage calculates answer signal SRES according to the key K i A3 algorithm in the RAND received and its SIM card, and sends back to fixed network to MSC/VLR.The RAND that MSC/VLR receives compares with the SRES ' calculated by identical Ki, RAND and A3 algorithm by AUC, if the two is consistent, then authentication is passed through, otherwise failure, continue termination.As shown in Figure 1, each authentication uses different random code RAND to authentication process, and user key Ki does not directly transmit in wireless channel.So both can reach the object of authentication, not easily reveal again the key K i of user, there is higher fail safe and function of keeping secret.
Gsm system uses three kinds of algorithms for the object of authentication and encryption, and these place's algorithms are A3, A5 and A8.A3 is used to authentication, and A8 is used for encryption for generation of encryption key and A5.Algorithm A3 and A8 is arranged in SIM card module and AUC, and A5 is arranged in travelling carriage and BTS.
A3 algorithm (A3Algorithm) is a kind of algorithm for being encrypted global system for mobile communications (GSM) cellular communication.In fact, A3 and A8 algorithm is performed simultaneously (being also called A3/A8) usually.An A3/A8 algorithm identifies (SIM) card user and performs in GSM network authentication center.It is used to the key differentiated user and produce encrypted speech and data communication.Although it is feasible that example performs, A3 and A8 algorithm is considered to the thing of individual GSM network operator.
Pseudo-base station is the bcch carrier by re eligible adjacent area frequency in monitoring cell mobile communication systems, arranges the BCCH that bcch carrier is certain adjacent area, increases emissive porwer, make the mobile terminal of target area receive the signaling gravity treatment of pseudo-base station on pseudo-base station.
As shown in Figure 3, Fig. 3 shows one embodiment of the invention and inscribes the mobile phone terminal provided is kidnapped the method for discrimination of process schematic flow sheet by pseudo-base station, and the method comprises the steps:
301, when Location Area Code (Location Area Code is called for short LAC) changes, the LAC after acquisition for mobile terminal change.
302, judge that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judge that the base station that is connected with mobile phone terminal is as pseudo-base station.
303, when a described LAC changes, the 2nd LAC after change is obtained.
304, judge that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judge that described mobile phone terminal and described pseudo-base station disconnect.
In the present embodiment, before step 301, the method also comprises initialization step, and initialization procedure is:
Mobile terminal sends the note of any character to client service center; When receiving the automatically replying of client service center, the initial LAC of the interface provided by Android system.
Specifically, CHINAUNICOM's number sends information to 10010, and China Mobile's number sends information to 10086, and user receives the current mobile phone safety of surrounding environment of information being representative that carrier service center automatically replies, and is not namely in pseudo-base station.Now, Android system mobile terminal calling interface obtains the location area code LAC of base station, the method Real-Time Monitoring base station parameter LAC.
In the present embodiment, after step 302, the method also comprises the steps:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
Correspondingly, after step 304, the method comprises the steps:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
As can be seen here; the method that the present embodiment provides finds refuse messages based on the operation principle of pseudo-base station and tackles in root; and prevent transmission information from being intercepted and captured by pseudo-base station and cause information leakage, in reception note and transmission note, achieve dynamic note protection mechanism.
In the present embodiment, after step 302, the method also comprises following positioning step:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains; According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph; Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
As shown in Figure 4, for the present invention another comparatively the mobile phone terminal that provides of specific embodiment to be kidnapped the schematic flow sheet of the method for discrimination of process by pseudo-base station, the method comprises the steps:
401, initialization, obtains initial LAC.
In this step, when it should be noted that first time uses the method to judge pseudo-base station, mobile terminal sends the note of any character to client service center; When receiving the automatically replying of client service center, the initial LAC of the interface provided by Android system.
402, during LAC change, the LAC after change is obtained.
403, judge whether the variable quantity of a LAC and initial LAC is greater than the first preset value, if so, then goes to step 404, otherwise, give initial LAC by a LAC assignment, and go to step 404.
404, judge that the base station that is connected with mobile phone terminal is as pseudo-base station.
405, the note received is tackled, the function that shielding mobile phone terminal sends note and calls, and point out user the existence of pseudo-base station.
406, continue monitoring LAC, if LAC change, then obtain the 2nd LAC after change.
407, judge whether the variable quantity of the 2nd LAC and a LAC is greater than the second preset value, if so, then goes to step 408, otherwise, give a LAC by the 2nd LAC amplitude, and go to step 406.
408, judge that mobile phone terminal and pseudo-base station disconnect, and give initial LAC by the 2nd LAC assignment.
409, stop interception note, recover the function sending note and call, and point out the pseudo-base stations of user to remove.
The mobile phone terminal that the present embodiment provides is kidnapped the method for discrimination of process by pseudo-base station, carries out pseudo-identification of base stations, effectively prevented privacy leakage before receiving refuse messages, and real-time detection also judges the process that mobile phone terminal is kidnapped by pseudo-base station quickly and accurately.
And the method that the present embodiment provides, at running of mobile terminal, does not need the signaling burden increasing network side, does not more need to revise mobile communication protocol, can realize the protection of dynamic note.The method combines the refuse messages decision mechanism based on short message content, comes from the refuse messages of pseudo-base station generation, effectively reduce the rate of complaints of refuse messages from root interception.The method effectively can prevent transmission information, call and caused information leakage by the intercepting and capturing of pseudo-base station, in reception note and transmission note, achieve dynamic note protection mechanism.The method was effectively tackled before receiving note, avoided the worries after user receives refuse messages.The method significantly reduces note and is kidnapped the information leakage caused by pseudo-base station.
As shown in Figure 5, the mobile phone terminal provided for one embodiment of the invention is kidnapped the structural representation of the judgement system of process by pseudo-base station, this system comprises the first acquiring unit 501, first identifying unit 502, second acquisition unit 503 and second acquisition unit 504.
Wherein, the first acquiring unit 501, for when Location Area Code LAC changes, obtains the LAC after change.
First identifying unit 502, for judging that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judges that the base station that is connected with mobile phone terminal is as pseudo-base station.
Second acquisition unit 503, for when a described LAC changes, obtains the 2nd LAC after change.
Second identifying unit 504, for judging that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judges that described mobile phone terminal and described pseudo-base station disconnect.
In the present embodiment, this system also comprises initialization unit, specifically for:
Mobile terminal sends the note of any character to client service center; When receive automatically reply time, the initial LAC of the interface provided by Android system.
In the present embodiment, this system also comprises screen unit, specifically for:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
Correspondingly, this system also comprises recovery unit, specifically for:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
In the present embodiment, this system also comprises positioning unit, specifically for:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains; According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph; Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
Above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that; It still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. mobile phone terminal is kidnapped a method of discrimination for process by pseudo-base station, and it is characterized in that, described method comprises:
When Location Area Code LAC changes, the LAC after acquisition for mobile terminal change;
Judge that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judge that the base station that is connected with mobile phone terminal is as pseudo-base station;
When a described LAC changes, obtain the 2nd LAC after change;
Judge that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judge that described mobile phone terminal and described pseudo-base station disconnect.
2. method according to claim 1, is characterized in that, described when Location Area Code LAC changes, and before the step of the LAC after acquisition for mobile terminal change, described method also comprises:
Mobile terminal sends the note of any character to client service center;
When receive automatically reply time, the initial LAC of the interface provided by Android system.
3. method according to claim 1, is characterized in that, after the step of the described base station judging to be connected with mobile phone terminal as pseudo-base station, described method also comprises:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
4. method according to claim 1, is characterized in that, after the step that the described mobile phone terminal of described judgement and described pseudo-base station have disconnected, described method also comprises:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
5. method according to claim 1, is characterized in that, after the step of the described base station judging to be connected with mobile phone terminal as pseudo-base station, described method also comprises:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains;
According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph;
Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
6. mobile phone terminal is kidnapped a judgement system for process by pseudo-base station, and it is characterized in that, described system comprises:
First acquiring unit, for when Location Area Code LAC changes, obtains the LAC after change;
First identifying unit, for judging that whether the variable quantity of a described LAC and initial LAC is more than the first preset value, if so, then judges that the base station that is connected with mobile phone terminal is as pseudo-base station;
Second acquisition unit, for when a described LAC changes, obtains the 2nd LAC after change;
Second identifying unit, for judging that whether the variable quantity of described 2nd LAC and a described LAC is more than the second preset value, if so, then judges that described mobile phone terminal and described pseudo-base station disconnect.
7. system according to claim 6, is characterized in that, described system also comprises initialization unit, specifically for:
Mobile terminal sends the note of any character to client service center;
When receive automatically reply time, the initial LAC of the interface provided by Android system.
8. system according to claim 6, is characterized in that, described system also comprises screen unit, specifically for:
The short message that described pseudo-base station sends is tackled, the function that shielding sends note and calls, and point out user to there is described pseudo-base station.
9. system according to claim 6, is characterized in that, described system also comprises recovery unit, specifically for:
Remove the interception to short message, recover the function sending note and call, and point out pseudo-base station and mobile phone terminal described in user to disconnect.
10. system according to claim 6, is characterized in that, described system also comprises positioning unit, specifically for:
The longitude and latitude of described pseudo-base station is reported to driver test system; The interface that described longitude and latitude is provided by Android system by mobile terminal obtains;
According to the probability that base station pseudo-in driver test system exists, draw pseudo-base station probability distribution graph;
Adopt radio side to location technology, the place intensive to pseudo-base station in the probability distribution graph of described pseudo-base station positions.
CN201410826770.1A 2014-12-25 2014-12-25 Determining method and system for mobile phone terminal hijack process by pseudo base station Pending CN104581731A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410826770.1A CN104581731A (en) 2014-12-25 2014-12-25 Determining method and system for mobile phone terminal hijack process by pseudo base station

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410826770.1A CN104581731A (en) 2014-12-25 2014-12-25 Determining method and system for mobile phone terminal hijack process by pseudo base station

Publications (1)

Publication Number Publication Date
CN104581731A true CN104581731A (en) 2015-04-29

Family

ID=53096716

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410826770.1A Pending CN104581731A (en) 2014-12-25 2014-12-25 Determining method and system for mobile phone terminal hijack process by pseudo base station

Country Status (1)

Country Link
CN (1) CN104581731A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105764060A (en) * 2016-04-29 2016-07-13 惠州市新思为电子科技有限公司 Processing method and device of communication terminal targeted to pseudo base station fraud
CN105873057A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Pseudo base station protection method and system
CN105933907A (en) * 2016-06-28 2016-09-07 努比亚技术有限公司 Device and method for identifying pseudo base station, and mobile terminal
CN106231597A (en) * 2015-06-02 2016-12-14 中国科学院上海高等研究院 The localization method of a kind of pseudo-base station and system
CN106686562A (en) * 2016-11-29 2017-05-17 ***通信集团江苏有限公司 Method for processing links in short messages sent by pseudo base station, device and server
CN106851653A (en) * 2017-03-27 2017-06-13 珠海网博信息科技股份有限公司 A kind of automatic identification forges the method and system of wireless access points
CN110149599A (en) * 2019-03-28 2019-08-20 华为技术有限公司 A kind of short message means of defence and terminal device
CN110234104A (en) * 2018-03-06 2019-09-13 ***通信有限公司研究院 It is called that determination method and device, terminal and the storage medium whether verified authenticated
WO2020087415A1 (en) * 2018-10-31 2020-05-07 深圳市欢太科技有限公司 Pseudo base station identification method, device and mobile terminal
CN112020871A (en) * 2019-03-29 2020-12-01 华为技术有限公司 Method and device for reducing sniffing attack and integrated circuit

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120184245A1 (en) * 2011-01-14 2012-07-19 Kyocera Corporation Portable electronic apparatus, switching control method and control program
CN103796241A (en) * 2014-01-28 2014-05-14 工业和信息化部电信研究院 Method for judging and positioning pseudo base station based on reported information of terminal
CN103906116A (en) * 2014-03-12 2014-07-02 上海风格信息技术股份有限公司 Method for judging and verifying pseudo base stations
CN104168568A (en) * 2014-08-28 2014-11-26 中国联合网络通信集团有限公司 Mobile terminal and method for cell identity authentication through same
CN104244251A (en) * 2014-09-09 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo base station

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120184245A1 (en) * 2011-01-14 2012-07-19 Kyocera Corporation Portable electronic apparatus, switching control method and control program
CN103796241A (en) * 2014-01-28 2014-05-14 工业和信息化部电信研究院 Method for judging and positioning pseudo base station based on reported information of terminal
CN103906116A (en) * 2014-03-12 2014-07-02 上海风格信息技术股份有限公司 Method for judging and verifying pseudo base stations
CN104168568A (en) * 2014-08-28 2014-11-26 中国联合网络通信集团有限公司 Mobile terminal and method for cell identity authentication through same
CN104244251A (en) * 2014-09-09 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo base station

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106231597B (en) * 2015-06-02 2019-06-18 中国科学院上海高等研究院 A kind of localization method and system of pseudo-base station
CN106231597A (en) * 2015-06-02 2016-12-14 中国科学院上海高等研究院 The localization method of a kind of pseudo-base station and system
CN105764060A (en) * 2016-04-29 2016-07-13 惠州市新思为电子科技有限公司 Processing method and device of communication terminal targeted to pseudo base station fraud
CN105764060B (en) * 2016-04-29 2019-08-09 惠州市几米物联技术有限公司 A kind of processing method and processing device of the communicating terminal for pseudo-base station fraud
CN105873057A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Pseudo base station protection method and system
CN105933907A (en) * 2016-06-28 2016-09-07 努比亚技术有限公司 Device and method for identifying pseudo base station, and mobile terminal
CN105933907B (en) * 2016-06-28 2019-10-15 努比亚技术有限公司 A kind of pseudo-base station identification device, method and mobile terminal
CN106686562A (en) * 2016-11-29 2017-05-17 ***通信集团江苏有限公司 Method for processing links in short messages sent by pseudo base station, device and server
CN106851653A (en) * 2017-03-27 2017-06-13 珠海网博信息科技股份有限公司 A kind of automatic identification forges the method and system of wireless access points
CN110234104A (en) * 2018-03-06 2019-09-13 ***通信有限公司研究院 It is called that determination method and device, terminal and the storage medium whether verified authenticated
WO2020087415A1 (en) * 2018-10-31 2020-05-07 深圳市欢太科技有限公司 Pseudo base station identification method, device and mobile terminal
US11812270B2 (en) 2018-10-31 2023-11-07 Shenzhen Heytap Technology Corp., Ltd. Method for identifying pseudo base station, apparatus, and mobile terminal
CN110149599A (en) * 2019-03-28 2019-08-20 华为技术有限公司 A kind of short message means of defence and terminal device
CN110149599B (en) * 2019-03-28 2021-04-20 华为技术有限公司 Short message protection method and terminal equipment
CN112020871A (en) * 2019-03-29 2020-12-01 华为技术有限公司 Method and device for reducing sniffing attack and integrated circuit

Similar Documents

Publication Publication Date Title
CN104581731A (en) Determining method and system for mobile phone terminal hijack process by pseudo base station
US10117094B2 (en) Systems and methods for identifying rogue base stations
Jover LTE security, protocol exploits and location tracking experimentation with low-cost software radio
US10091715B2 (en) Systems and methods for protocol-based identification of rogue base stations
CN107683617B (en) System and method for pseudo base station detection
US6405030B1 (en) System for interception of digital cellular phone communication
US9781137B2 (en) Fake base station detection with core network support
CN104602241A (en) Determination method of pseudo base station and mobile terminal
EP1754390B1 (en) Method and radio communication network for detecting the presence of fraudulent subscriber identity modules
Dabrowski et al. The messenger shoots back: Network operator based IMSI catcher detection
US8200193B2 (en) Detection of anomalies in traffic transmitted by a mobile terminal within a radiocommunication network
US11044276B2 (en) Cellular security framework
CN104581730A (en) Method and system for distinguishing pseudo base station in real time
CN104683965A (en) Interception method and equipment for spam short messages of pseudo base station
CN106998554B (en) Pseudo base station identification method and device
CN113099455B (en) Anti-capturing method for mobile phone number of LTE terminal user
US20220386099A1 (en) Device authentication verification for device registration
Abodunrin et al. Some dangers from 2g networks legacy support and a possible mitigation
CN108600969A (en) A kind of method and system of LTE network lower-pilot short message and speech message
US9942769B2 (en) System and method for identifying genuine base stations that serve rogue base stations
CN106470408B (en) A kind of international roaming short message protecting method, device and system
US9326098B1 (en) Identifying suspects and witness to shooting based on examination of calls made after shooting
CN109379744B (en) Pseudo base station identification method and device and communication terminal
Bitsikas et al. Freaky Leaky {SMS}: Extracting User Locations by Analyzing {SMS} Timings
CN106454776B (en) Pseudo base station protection method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150429

RJ01 Rejection of invention patent application after publication