CN105451232A - Pseudo base station detection method and system, terminal and server - Google Patents

Pseudo base station detection method and system, terminal and server Download PDF

Info

Publication number
CN105451232A
CN105451232A CN201410398828.7A CN201410398828A CN105451232A CN 105451232 A CN105451232 A CN 105451232A CN 201410398828 A CN201410398828 A CN 201410398828A CN 105451232 A CN105451232 A CN 105451232A
Authority
CN
China
Prior art keywords
base station
pseudo
parameter
terminal
doubtful
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410398828.7A
Other languages
Chinese (zh)
Other versions
CN105451232B (en
Inventor
顾燕娟
金明宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Group Jiangsu Co Ltd
Priority to CN201410398828.7A priority Critical patent/CN105451232B/en
Publication of CN105451232A publication Critical patent/CN105451232A/en
Application granted granted Critical
Publication of CN105451232B publication Critical patent/CN105451232B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a pseudo base station detection method. The method includes the steps of: when cell selection or reselection is performed, obtaining cell attributes of a current candidate cell; according to the cell attributes, updating a first parameter which is used for representing the possibility that a base station to which the current candidate cell belongs is a suspected pseudo base station; when the updated first parameter exceeds a preset first threshold value, determining the base station to which the current candidate cell belongs to be a suspected pseudo base station; and sending a report message used for determining whether the suspected pseudo base station is a pseudo base station to a network side. At the same time, the invention also discloses another pseudo base station detection and a system, terminal and server. The pseudo base station detection method provided by the invention has high feasibility and high implementation, can effectively detect a pseudo base station, and has a high detection rate.

Description

Pseudo-base station test method, system and terminal, server
Technical field
The present invention relates to pseudo-base station detection technique, be specifically related to pseudo-base station test method, system and terminal, server.
Background technology
Illegal base station outside mobile communications network is referred to as pseudo-base station.Unauthorized person utilizes pseudo-base station to distribute swindle advertisement and swindle note, to reach the object of gaining user's wealth by cheating, for society brings very large harm.
At global system for mobile communications (GSM, GlobalSystemforMobilecommunication) in agreement, terminal is if mobile phone is when initiating community selection or cell reselection, mobile phone receives the signal strength signal intensity Rxlev of candidate cell, receive the community minimum access level value Rxlev_Access_Min of the candidate cell by the broadcast of this candidate cell own base station, first calculation plot parameter C1=Rxlev-Rxlev_Access_Min, calculation plot reselecting parameters C2=C1+CRO again, the cell reselection parameters C2 calculated is larger, the resident probability to this candidate cell of user is larger.Wherein, CRO is cell reselection offset parameter, by human intervention.
When mobile phone enters a regional extent, obtain Rxlev, Rxlev_Access_Min of at least Liang Ge community in this regional extent; The usual value of Rxlev_Access_Min due to legitimate base station is 8 ~ 18, and the Rxlev_Access_Min of pseudo-base station is generally 0, so when this regional extent has pseudo-base station to occur, pseudo-base station cover under the C1 value of community (candidate cell) larger, the C2 obtained by larger C1 value is also larger, the easier gravity treatment of such mobile phone to pseudo-base station cover under candidate cell, using this candidate cell as new Serving cell.
At present, for the detection of pseudo-base station, by following method:
In gsm protocol, by the rough location to the pseudo-base station of the analysis confirmation of network side signaling, or determine the rough location of pseudo-base station according to customer complaint; In rough location, network optimization personnel utilize professional testing tool as professional drive test mobile phone (Handy), professional test mobile phone (SAGEM) etc., determine the particular location at place, pseudo-base station.After investigation arrives the particular location of pseudo-base station, revise the wireless network parameter of the legitimate base station of pseudo-surrounding sites as Network Color Code (NCC, NetworkColourCode), working frequency points, to distinguish the different of pseudo-base station and legitimate base station, make mobile phone access in legitimate base station by amended wireless network parameter as far as possible, avoid pseudo-base station.
In above-mentioned detection method, before the wireless network parameter of amendment legitimate base station, need to know that pseudo-base station, legitimate base station wireless network parameter is separately as information such as respective NCC, working frequency points, workload is comparatively large, implements more difficult; In addition, only relate to the process of network side in above-mentioned detection method, do not relate to the process of end side, because every portion mobile phone has himself characteristic, and not all mobile phone can both carry out proper communication by amended wireless network parameter; As can be seen here, the detection method feasibility of above-mentioned pseudo-base station is also little.
Summary of the invention
For solving the technical problem of existing existence, pseudo-base station test method, system and terminal that the embodiment of the present invention provides, server, feasibility is large, implementation is high, can effectively detect pseudo-base station, and verification and measurement ratio is high.
The technical scheme of the embodiment of the present invention is achieved in that
Embodiments provide a kind of pseudo-base station test method, described method comprises:
When carrying out community selection or gravity treatment, obtain the cell attribute of current candidate community;
According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station;
Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to network side.
In such scheme, described cell attribute comprises:
The signal strength signal intensity of described current candidate community, minimum access level, described current candidate community whether support to carry in the cell system message 1 of GPRS GPRS function, the adjacent cell parameter of described current candidate community, described current candidate community subdistrict frequency point allocation table, to the identifying information required for the identification of terminal with whether receive the safety certification initiated terminal;
Accordingly, according to described cell attribute, the first parameter is upgraded, comprising:
Whether each property element judging in described cell attribute one by one meets is condition that described property element is arranged in advance;
Often be judged as a property element meet for its arrange condition time, one is added to described first parameter.
In such scheme, described method also comprises:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, one is added to described first parameter;
When being judged as that described minimum access level exceedes the 3rd default threshold value, one is added to described first parameter;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of described current candidate community is resident with terminal have value be identical parameter and the identical parameter of value account for total number of parameters ratio lower than the ratio value preset time, one is added to described first parameter;
When being judged as that described subdistrict frequency point allocation table does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter;
Know that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of terminal, and when not needing temporary user identifier TMSI, one is added to described first parameter, wherein, described terminal had effective TMSI before residing at described current candidate community;
When not receiving the safety certification that network side is initiated, one is added to described first parameter.
In such scheme, after determining that described current candidate community own base station is doubtful pseudo-base station, described method also comprises:
The characteristic parameter of described doubtful pseudo-base station, time of being defined as doubtful pseudo-base station are added into the first concordance list;
And receive the acknowledge message for described report message in the timing arranged after, according to the characteristic parameter carried in acknowledge message, find the corresponding record in described first concordance list, and the wait state in described corresponding record is updated in described acknowledge message the confirmation result that the described doubtful pseudo-base station of carrying is pseudo-base station or legitimate base station, to upgrade the first concordance list.
In such scheme, described method also comprises:
The confirmation result of pseudo-base station or legitimate base station that to be time of doubtful pseudo-base station and described base station using the described characteristic parameter in described first concordance list, the base station of determining to have described characteristic parameter be, as a record, preserves duration to the described recording configuration one in described first concordance list;
After described preservation duration terminates, when getting same doubtful pseudo-base station, resend report message.
In such scheme, described method also comprises:
When again initiating community selection or cell reselection, obtaining the characteristic parameter of candidate cell own base station, searching in the first concordance list whether there is described characteristic parameter;
When find in described first concordance list have described characteristic parameter and in described first concordance list, the base station recorded belonging to the community with described characteristic parameter is pseudo-base station time, forbid accessing described pseudo-base station.
The embodiment of the present invention additionally provides a kind of method detecting pseudo-base station, and described method comprises:
Receive report message, described report message for network side receive for confirming that whether the doubtful pseudo-base station determined by terminal is the message of pseudo-base station;
According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.
In such scheme, the characteristic parameter of the described doubtful pseudo-base station according to carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station, comprising:
In pre-configured network configuration information, search the base station whether existing and there is described characteristic parameter;
When not finding, the base station determining to have described characteristic parameter is pseudo-base station.
In such scheme, described method also comprises:
When finding, the base station determining to have described characteristic parameter is legitimate base station;
Accordingly, described characteristic parameter is carried in the acknowledge message sent.
In such scheme, after the base station determining to have described characteristic parameter is pseudo-base station, described method also comprises:
Obtain the cell information at the terminal place sending described report message;
According to described cell information, determine the geographic range at place, described community, and using the geographic range of this geographic range as place, pseudo-base station, export described geographic range, to facilitate, described pseudo-base station is investigated further.
Embodiments provide a kind of terminal, described terminal comprises:
First acquiring unit, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
First updating block, for according to described cell attribute, upgrades the first parameter, and described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
First determining unit, for when the first parameter after upgrading exceedes default first threshold, determines that described current candidate community own base station is doubtful pseudo-base station;
First transmitting element, for sending report message.
In such scheme, described cell attribute comprises:
The signal strength signal intensity of described current candidate community, minimum access level, described current candidate community whether support to carry in the cell system message 1 of GPRS GPRS function, the adjacent cell parameter of described current candidate community, described current candidate community subdistrict frequency point allocation table, to the identifying information required for the identification of terminal with whether receive the safety certification initiated terminal;
Accordingly, described first updating block, for:
Whether each property element judging in described cell attribute one by one meets is condition that described property element is arranged in advance;
Often be judged as a property element meet for its arrange condition time, one is added to described first parameter.
In such scheme, described first updating block, also for:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, one is added to described first parameter;
When being judged as that described minimum access level exceedes the 3rd default threshold value, one is added to described first parameter;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of described current candidate community is resident with terminal have value be identical parameter and the identical parameter of value account for total number of parameters ratio lower than the ratio value preset time, one is added to described first parameter;
When being judged as that described subdistrict frequency point allocation table does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter;
Know that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of terminal, and when not needing temporary user identifier TMSI, one is added to described first parameter, wherein, described terminal had effective TMSI before residing at described current candidate community;
When not receiving the safety certification that network side is initiated, one is added to described first parameter.
In such scheme, described terminal also comprises: the first adding device, the second adding device; Wherein,
Described first adding device, for being added into the first concordance list by the characteristic parameter of described doubtful pseudo-base station, time of being defined as doubtful pseudo-base station;
Described second adding device, for receive the acknowledge message for described report message in the timing arranged after, according to the characteristic parameter carried in acknowledge message, find the corresponding record in described first concordance list, and the wait state in described corresponding record is updated in described acknowledge message the confirmation result that the described doubtful pseudo-base station of carrying is pseudo-base station or legitimate base station, to upgrade the first concordance list.
In such scheme, described terminal also comprises: the first dispensing unit, second acquisition unit; Wherein,
Described first dispensing unit, for to be time of doubtful pseudo-base station and described base station using the described characteristic parameter in described first concordance list, the base station of determining to have described characteristic parameter the be confirmation result of pseudo-base station or legitimate base station as a record, duration is preserved to the described recording configuration one in described first concordance list;
Described second acquisition unit, for after described preservation duration terminates, when getting same doubtful pseudo-base station, triggers described first transmitting element;
Described first transmitting element, for resending report message.
In such scheme, described terminal also comprises: the 3rd acquiring unit, first is searched unit, first and forbidden unit; Wherein,
Described 3rd acquiring unit, for when again initiating community selection or cell reselection, obtaining the characteristic parameter of candidate cell own base station, triggering described first and search unit;
Described first searches unit, for searching in the first concordance list whether there is described characteristic parameter, when find in described first concordance list have described characteristic parameter and base station belonging to the community with described characteristic parameter of recording in described first concordance list is pseudo-base station time, trigger described first and forbid unit;
Described first forbids unit, accesses described pseudo-base station for forbidding.
Embodiments provide a kind of server, described server comprises:
Receiving element, for receiving report message;
Determining unit, for the characteristic parameter according to the doubtful pseudo-base station of carrying in report message, determines whether described doubtful pseudo-base station is pseudo-base station;
Transmitting element, for sending the acknowledge message for described report message, carries the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station in described acknowledge message.
In such scheme, described determining unit, for:
In pre-configured network configuration information, search the base station whether existing and there is described characteristic parameter;
When not finding, the base station determining to have described characteristic parameter is pseudo-base station.
In such scheme, described determining unit, also for:
When finding, the base station determining to have described characteristic parameter is legitimate base station;
Accordingly, described characteristic parameter is carried in the acknowledge message that described transmitting element sends.
In such scheme, described server also comprises: output unit;
Described determining unit, also for obtaining the cell information at the terminal place sending described report message;
According to described cell information, determine the geographic range at place, described community, and using the geographic range of this geographic range as place, pseudo-base station, trigger output unit;
Described output unit, for exporting described geographic range, investigates described pseudo-base station further to facilitate.
The embodiment of the present invention additionally provides a kind of pseudo-base station detection system, and described system comprises: terminal and server; Wherein,
Described terminal, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station;
Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to described server.
Described server, for receiving described report message;
According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.
Pseudo-base station test method, system and terminal that the embodiment of the present invention provides, server, described method comprises: when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community; According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station; When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station; Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to network side; Receive described report message; According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station; Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.The technical scheme feasibility that the embodiment of the present invention provides is large, implementation is high, can effectively detect pseudo-base station, and verification and measurement ratio is high.
Accompanying drawing explanation
The first pass schematic diagram of the pseudo-base station test method that Fig. 1 provides for the embodiment of the present invention;
Second schematic flow sheet of the pseudo-base station test method that Fig. 2 provides for the embodiment of the present invention;
The composition schematic diagram of the terminal that Fig. 3 provides for the embodiment of the present invention;
The composition schematic diagram of the server that Fig. 4 provides for the embodiment of the present invention;
The composition schematic diagram of the pseudo-base station detection system that Fig. 5 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with accompanying drawing to a preferred embodiment of the present invention will be described in detail, should be appreciated that following illustrated preferred embodiment is only for instruction and explanation of the present invention, is not intended to limit the present invention.
Embodiments provide a kind of pseudo-base station test method, described method is applied in terminal; Newly-increased first parameter P in the program of the modulator-demodulator Modem of described terminal, described first parameter P is for estimating the possibility of described endpoint registration to the community under pseudo-base station coverage, and this value shows that more greatly described endpoint registration is larger to the possibility of the community under pseudo-base station coverage; When described terminal carries out community selection or gravity treatment, the first parameter described in described terminal initialization, preferably can initialization first parameter P=0; Certainly, the initial value of the first parameter can also be set to other integer, arranges flexibly according to practical situations.
The first pass schematic diagram of the pseudo-base station test method that Fig. 1 provides for the embodiment of the present invention; As shown in Figure 1, described method comprises:
Step 11: when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community.
Here, the cell attribute that terminal obtains comprises following seven property elements:
The signal strength signal intensity of described current candidate community, whether the minimum access in the community level Rxlev_Access_Min of described current candidate community, described current candidate community support GPRS (GPRS, GeneralPacketRadioService) function, the adjacent cell parameter of described current candidate community, the subdistrict frequency point allocation table carried in the cell system message 1 of described current candidate community, network side is to the identifying information required for the identification of terminal and whether receive the safety certification that network side initiates described terminal.Wherein, described adjacent cell parameter comprises: adjacent area BCCH distribution list; The BCCH distribution list of described adjacent area is issued by system message 2.
Step 12: according to described cell attribute, upgrades the first parameter, and described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station.
Here, in advance for each property element arranges corresponding condition, judge whether each property element meets corresponding condition one by one; When in seven property elements, be often judged as a property element meet for its arrange condition time, an operation is added to the first parameter P.Concrete:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, add one to described first parameter P, described Second Threshold is the maximum of the signal strength signal intensity of legitimate base station, and preferably, this maximum can be taken as-50dBm;
When being judged as that described Rxlev_Access_Min exceedes the 3rd default threshold value, one is added to described first parameter P, described 3rd threshold value be greater than 0 positive integer, preferably, described 3rd threshold value is 3;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter P;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of current candidate community is resident with described terminal have value be identical parameter and the ratio that value is identical parameter accounts for total number of parameters lower than the ratio value preset time, add one to described first parameter P, preferred described ratio value can value be 30%;
When being judged as that the subdistrict frequency point allocation table carried in the cell system message 1 of described current candidate community does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter P;
Before described terminal resides at described current candidate community, there is effective temporary user identifier (TMSI, TemporaryMobileSubscriberIdentity), at described endpoint registration behind described current candidate community, described terminal knows that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of self, when but not needing TMSI, one is added to described first parameter P;
At described endpoint registration behind described current candidate community, when described terminal does not receive the safety certification of network side initiation, one is added to described first parameter P.
It should be noted that, before the aforesaid judgement whether meeting corresponding condition to the first five property element occurs in described endpoint registration to described current candidate community, the judgement that whether respective condition met to latter two property element occur in described terminal registered in described current candidate community by described current candidate community as terminal Serving cell after carry out in the process of routing update; The process of described routing update specifically refers to existing related description, repeats no more here.
Step 13: when the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station.
Here, pre-set first threshold C (C is positive integer), in the embodiment of the present invention, 2≤C≤7, preferred C=5; When the first parameter P after terminal judges is upgrade does not exceed first threshold C, determine that described current candidate community is legitimate base station, continue to reside at current candidate community; When the first parameter P after terminal judges is upgrade exceedes first threshold C, determine that described current candidate community own base station is doubtful pseudo-base station, stop at the routing update of current candidate community, trigger described terminal and return and the next available cell residing at a Serving cell or reside in the candidate list of described terminal; Terminal by the characteristic parameter of the doubtful pseudo-base station determined, determine that this base station is time of doubtful pseudo-base station be added into the first concordance list.Wherein, described candidate list is issued by network side when terminal carries out community selection or gravity treatment.
The characteristic parameter of doubtful pseudo-base station Be defined as the time of doubtful pseudo-base station To the confirmation result of doubtful pseudo-base station
Table 1
The composition schematic diagram of the first concordance list that table 1 provides for the embodiment of the present invention; As shown in Table 1, the first concordance list includes three contents, respectively: the characteristic parameter of doubtful pseudo-base station, terminal are defined as time of doubtful pseudo-base station, network side to the confirmation result of doubtful pseudo-base station.
Wherein, the characteristic parameter of described doubtful pseudo-base station comprises: base station identity code (BSIC, BaseStationIdentityCode), definitely wireless channel numbers (ARFCN, AbsoluteRadioFrequencyChannelNumber), cell ID CellID, lane place coding (LAC, LocationAreaCode) etc.
Step 14: send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to network side.
Here, terminal transmission carries the report message of this doubtful pseudo-base station characteristic parameter to network side, determine whether this doubtful pseudo-base station is pseudo-base station by network side, end side receives the acknowledge message determined by network side, and it is the confirmation result of pseudo-base station or legitimate base station and described characteristic parameter that this acknowledge message carries this doubtful pseudo-base station.
Here, when sending report message to network side, terminal starts timer, when not receiving the acknowledge message of network side in timer was as 30 seconds, resends report message to network side; If resend report message pre-determined number continuously as after 3 times, when end side does not still receive the acknowledge message of network side, in the first concordance list, the network side that terminal upgrades doubtful pseudo-base station confirms that result be without responding.
Here, receive at terminal wait in the process of network validation message, this is wait state to the confirmation result of doubtful pseudo-base station for the Section 3 in table 1 and network side.When in timer, namely timer is not overtime, after terminal receives the acknowledge message of network side, stop the timing of timer, and according to the characteristic parameter of the pseudo-base station of carrying in network side acknowledge message, finding the record corresponding with described characteristic parameter in the first concordance list, is that the method for the confirmation result of pseudo-base station or legitimate base station upgrades the first concordance list by the wait state in record being updated to doubtful pseudo-base station.
Embodiments provide a kind of pseudo-base station test method, described method is applied to network side; Second schematic flow sheet of the pseudo-base station test method that Fig. 2 provides for the embodiment of the present invention; As shown in Figure 2, described method comprises:
Step 21: receive report message, described report message for network side receive for confirming that whether the doubtful pseudo-base station determined by terminal is the message of pseudo-base station;
Here, the report message for doubtful pseudo-base station of network side, specifically server receiving terminal transmission.
Step 22: according to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Here, in network configuration information, whether whois lookup exists the base station with this characteristic parameter, and when not finding, the base station determining to have this characteristic parameter is pseudo-base station; When finding, the base station determining to have this characteristic parameter is legitimate base station; Usually, the characteristic parameter of legitimate base station is provided with in network configuration information in advance.
In the present invention's preferred embodiment, when determining that doubtful pseudo-base station is pseudo-base station, described method also comprises:
Obtain the cell information at the terminal place sending described report message, described cell information comprises: encode LAC for cell ID CellID and lane place;
According to the cell information of the terminal of the described report message of transmission, determine the geographic range at the place, community of the terminal sending described report message, and using the geographic range of this geographic range as place, pseudo-base station, export this geographic range, in this geographic range, this pseudo-base station is investigated to facilitate network optimization personnel.
Usually, pseudo-base station and the close together reporting the community, terminal place (legal cells) of reporting message, by getting the geographical position of legal cells, tentatively determine the geographical position of pseudo-base station.Simultaneously, because legal CellID and LAC determines a unique legal cells jointly, when terminal resides at legal cells and sends report message in this legal cells to network side, the server of network side is previously stored with the corresponding relation of the geographic range that each legal cells information and this legal cells cover, in this corresponding relation, cell information according to legal cells is searched and the geographic range corresponding to this legal cells information, and using the geographic range of the geographic range of this output as place, pseudo-base station, server exports this geographic range to network optimization personnel, by network optimization, personnel investigate further.
Step 23: send the acknowledge message for described report message, carrying described doubtful pseudo-base station in described acknowledge message is pseudo-base station or the confirmation result for legitimate base station.
Here, described acknowledge message carries network side to this doubtful pseudo-base station is pseudo-base station or the confirmation result for legitimate base station.
When terminal receives the acknowledge message for described report message, stop the timing of timer, acknowledge message received by parsing, according to the characteristic parameter of the pseudo-base station of carrying in acknowledge message, find the record corresponding with described characteristic parameter in the first concordance list, the wait state in record is updated to the confirmation result that doubtful pseudo-base station is pseudo-base station or legitimate base station.
Usually, the quantity of the doubtful pseudo-base station of recording in the first concordance list of end side not only one, the successful interpolation of result is confirmed to specifying doubtful pseudo-base station for convenience of end side, when to send this doubtful pseudo-base station be the confirmation result of pseudo-base station or legitimate base station to network side, also the characteristic parameter of this doubtful pseudo-base station is back to end side, to facilitate end side according to this characteristic parameter, corresponding renewal confirms result.
In addition, as shown in Table 1, described first concordance list records terminal and determines that base station is the time of doubtful pseudo-base station, its reason is: in the embodiment of the present invention, by a certain characteristic parameter in described first concordance list, the base station determining to have described characteristic parameter is time of doubtful pseudo-base station and described base station is that the confirmation result of pseudo-base station or legitimate base station is as a record, certain preservation duration is had as 24 hours to the described recording configuration in the first concordance list, after length terminates when saved, when described terminal gets same doubtful pseudo-base station (same characteristic parameter) again, again report message is sent to network side, to be reaffirmed by network side whether the base station with this characteristic parameter is pseudo-base station, the problem that this scheme dynamically updates for solving network side base station information.
As previously mentioned, the confirmation result that terminal is added in the first concordance list comprises: network side without response, doubtful pseudo-base station is pseudo-base station, doubtful pseudo-base station is three kinds of results such as legitimate base station; In the present embodiment, by network side without responding the situation being considered as doubtful pseudo-base station and belonging to pseudo-base station.
When described terminal initiates community selection or cell reselection again, obtain the characteristic parameter of candidate cell own base station, search in the first concordance list whether there is described characteristic parameter; When find and base station belonging to the community with this characteristic parameter of recording in described first concordance list be pseudo-base station or network side without response time, forbid accessing described pseudo-base station; When finding and the base station confirming belonging to the community that the confirmation of recording in described first concordance list has this characteristic parameter is legitimate base station, allow to reside at this legitimate base station.
From such scheme, in embodiments of the present invention, by determining whether the base station belonging to terminal current candidate community is pseudo-base station alternately between end side and network side; Further, first determine doubtful pseudo-base station by end side, confirm whether described doubtful pseudo-base station is pseudo-base station by network side again, only be confirmed whether that the method into pseudo-base station is different by network side from of the prior art, mutual by between terminal and network side of this programme, while adding network side process, contemplates the access characteristic of each terminal as mobile phone self, increase feasibility, improve implementation and be detected as power.
Based on the above-mentioned pseudo-base station test method being applied to end side, the embodiment of the present invention additionally provides a kind of terminal, the composition schematic diagram of the terminal that Fig. 3 provides for the embodiment of the present invention; As shown in Figure 3, described terminal comprises: the first acquiring unit 301, first updating block 302, first determining unit 303, first transmitting element 304; Wherein,
First acquiring unit 301, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
First updating block 302, for according to described cell attribute, upgrades the first parameter, and described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
First determining unit 303, for when the first parameter after upgrading exceedes default first threshold, determines that described current candidate community own base station is doubtful pseudo-base station;
First transmitting element 304, for sending to network side for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station.
Described terminal also comprises the second dispensing unit (not illustrating in Fig. 3); Second dispensing unit is used for newly-increased first parameter P in the program of the modulator-demodulator Modem of described terminal, and initialization first parameter P=0.
Wherein, described cell attribute comprises following seven property elements:
The signal strength signal intensity of described current candidate community, minimum access level, described current candidate community whether support to carry in the cell system message 1 of GPRS GPRS function, the adjacent cell parameter of described current candidate community, described current candidate community subdistrict frequency point allocation table, to the identifying information required for the identification of terminal with whether receive the safety certification initiated terminal;
Accordingly, described first updating block 302, for:
Whether each property element judging in described cell attribute one by one meets is condition that described property element is arranged in advance;
Often be judged as a property element meet for its arrange condition time, one is added to described first parameter.
Concrete, described first updating block 302, for:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, one is added to described first parameter P;
When being judged as that described minimum access level exceedes the 3rd default threshold value, one is added to described first parameter P;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter P;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of described current candidate community is resident with terminal have value be identical parameter and the identical parameter of value account for total number of parameters ratio lower than the ratio value preset time, one is added to described first parameter P;
When being judged as that described subdistrict frequency point allocation table does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter P;
Before described terminal resides at described current candidate community, there is effective TMSI, at described endpoint registration behind described current candidate community, know that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of self, when but not needing TMSI, one is added to described first parameter P;
When not receiving the safety certification that network side is initiated, one is added to described first parameter P.
After described first updating block 302 as above upgrades the first parameter P, the first parameter P after upgrading is transferred to the first determining unit 303, described first determining unit 303 judges whether the first parameter P after upgrading exceedes first threshold C, when being judged as that the first parameter P after upgrading exceedes first threshold C, determine that described current candidate community own base station is doubtful pseudo-base station, stop at the routing update of current candidate community, return and the next available cell residing at a Serving cell or reside in the candidate list of described terminal.
As shown in Figure 3, described terminal also comprises: the first adding device 311, second adding device 312; Wherein,
Described first adding device 311, for being added into the first concordance list by the characteristic parameter of described doubtful pseudo-base station, time of being defined as doubtful pseudo-base station;
Described second adding device 312, for receive the acknowledge message for described report message in the timing arranged after, by the characteristic parameter according to the pseudo-base station of carrying in acknowledge message, finding the record corresponding with described characteristic parameter in the first concordance list, is that the confirmation result of pseudo-base station or legitimate base station is to upgrade the first concordance list by the wait state in record is updated to doubtful pseudo-base station.
Wherein, the composition of described first concordance list, as shown in aforementioned table 1, repeats no more herein.
Described terminal also comprises start unit, the first transmission unit (not illustrating in Fig. 3); Described start unit, when the first transmitting element 304 sends report message to network side, starts timer; When first transmission unit does not receive the acknowledge message of network side in timer was as 30 seconds, resend report message to network side; First transmission unit resends report message pre-determined number continuously as after 3 times, when still not receiving the acknowledge message of network side, trigger the second adding device 312, second adding device 312 in the first concordance list, the network side recording this doubtful pseudo-base station confirms that result is for nothing response.
As shown in Figure 3, described terminal also comprises: the first dispensing unit 313, second acquisition unit 314; Wherein,
Described first dispensing unit 313, for to be time of doubtful pseudo-base station and described base station using the described characteristic parameter in described first concordance list, the base station of determining to have described characteristic parameter the be confirmation result of pseudo-base station or legitimate base station as a record, duration is preserved to the described recording configuration one in described first concordance list;
Described second acquisition unit 314, for after described preservation duration terminates, when getting same doubtful pseudo-base station, triggers described first transmitting element 304;
Described first transmitting element 304, for resending report message.
As shown in Figure 3, described terminal also comprises: the 3rd acquiring unit 315, first is searched unit 316, first and forbidden unit 317; Wherein,
Described 3rd acquiring unit 315, for when again initiating community selection or cell reselection, obtaining the characteristic parameter of candidate cell own base station, triggering described first and search unit 316;
Described first searches unit 316, for searching in the first concordance list whether there is described characteristic parameter, when find in described first concordance list have described characteristic parameter and base station belonging to the community with described characteristic parameter of recording in described first concordance list is pseudo-base station time, trigger described first and forbid unit 317;
Described first forbids unit 317, accesses described pseudo-base station for forbidding.
Based on the above-mentioned pseudo-base station test method being applied to network side, the embodiment of the present invention additionally provides a kind of server, the composition schematic diagram of the server that Fig. 4 provides for the embodiment of the present invention; As shown in Figure 4, described server comprises: receiving element 401, determining unit 402, transmitting element 403; Wherein,
Receiving element 401, for receiving report message, described report message is reception for confirming that whether the doubtful pseudo-base station determined by terminal is the message of pseudo-base station;
Determining unit 402, for the characteristic parameter according to the doubtful pseudo-base station of carrying in report message, determines whether described doubtful pseudo-base station is pseudo-base station;
Transmitting element 403, for sending the acknowledge message for described report message, carrying described doubtful pseudo-base station in described acknowledge message is pseudo-base station or the confirmation result for legitimate base station.
Wherein, described determining unit 402, specifically for:
In pre-configured network configuration information, search the base station whether existing and there is described characteristic parameter;
When not finding, the base station determining to have described characteristic parameter is pseudo-base station;
When finding, the base station determining to have described characteristic parameter is legitimate base station;
Accordingly, the described base station carrying described characteristic parameter in the acknowledge message that described transmitting element 403 sends and have a described characteristic parameter is the confirmation result of pseudo-base station or legitimate base station.
In the present invention's preferred embodiment, described determining unit 402 obtains the cell information at the terminal place sending described report message, and described cell information comprises: encode LAC for cell ID CellID and lane place; According to the cell information of the terminal of the described report message of transmission, determine the geographic range at this place, community, the geographic range at place, Bing Jianggai community is as the geographic range of pseudo-base station, and the output unit (not illustrating in Fig. 4) triggering described server exports this geographic range, this pseudo-base station is investigated in this geographic range to facilitate network optimization personnel;
Further, because CellID and LAC determines a unique legal cells jointly, when terminal resides at legal cells and sends report message in this legal cells to specifically server, in the corresponding relation that described determining unit 402 records in memory cell (not illustrating in Fig. 4), the geographic range that described corresponding relation covers for characterizing each legal cells information and this legal cells, search and the geographic range corresponding to this legal cells information, when finding, using the geographic range of the geographic range at this place, legal cells as pseudo-base station, trigger output unit and export this geographic range to network optimization personnel.
It will be appreciated by those skilled in the art that the practical function of each processing unit in the terminal shown in Fig. 3,4 and server can refer to the associated description of aforementioned pseudo-base station test method and understands.It will be appreciated by those skilled in the art that the function of each processing unit in the terminal shown in Fig. 3,4 and server realizes by the program run on processor, also realize by concrete logical circuit.
Meanwhile, the embodiment of the present invention additionally provides a kind of pseudo-base station detection system, the composition schematic diagram of the pseudo-base station detection system that Fig. 5 provides for the embodiment of the present invention; As shown in Figure 5, described system comprises: terminal 51 and server 52; Wherein,
Described terminal 51, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station;
Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to described server 52.
Described server 52, for receiving report message;
According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.
Wherein, described terminal 51 comprises: the first acquiring unit, the first updating block, the first determining unit and the first transmitting element; The practical function of said units specifically refers to the aforementioned explanation to Fig. 3, repeats no more here.
Described server 52 comprises: receiving element, determining unit and transmitting element; The practical function of said units specifically refers to the aforementioned explanation to Fig. 4, repeats no more here.
Pseudo-base station test method, system and terminal that the embodiment of the present invention provides, server, have advantage as described below:
(1), after terminal determines doubtful pseudo-base station, to network side active reporting report message, and do not access in pseudo-base station; With the fast mobile terminal having accessed pseudo-base station of the prior art to non-pseudo-base station cover under legal cells after just start accurately to detect compared with pseudo-base station, decrease the harm accessing pseudo-base station;
(2) end side carries out tentatively determining of doubtful pseudo-base station, and whether network side is that pseudo-base station confirms further to doubtful pseudo-base station, effectively detects pseudo-base station by the mutual of terminal and network both sides, and that can avoid pseudo-base station is undetected, and verification and measurement ratio is high;
(3) when terminal is as behind mobile phone detects doubtful pseudo-base station, send report message immediately to network side, real-time is high;
(4) network side is according to the cell information sending the community, terminal place of reporting message, can determine the geographic range of pseudo-base station, for the further investigation of network optimization personnel provides effective foundation;
(5) after detecting pseudo-base station, the information such as the characteristic parameter of pseudo-base station are added into the first concordance list, according to this first concordance list, terminal can be avoided the access again of this pseudo-base station.
It should be noted that, the terminal involved by the embodiment of the present invention includes but not limited to: panel computer, mobile phone, wearable intelligent equipment are as Intelligent bracelet etc.
Those skilled in the art should understand, embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt the form of hardware embodiment, software implementation or the embodiment in conjunction with software and hardware aspect.And the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store and optical memory etc.) of computer usable program code.
The present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce a machine, making the instruction performed by the processor of computer or other programmable data processing device produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
The above, be only preferred embodiment of the present invention, be not intended to limit protection scope of the present invention.

Claims (21)

1. a pseudo-base station test method, is characterized in that, described method comprises:
When carrying out community selection or gravity treatment, obtain the cell attribute of current candidate community;
According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station;
Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to network side.
2. method according to claim 1, is characterized in that, described cell attribute comprises:
The signal strength signal intensity of described current candidate community, minimum access level, described current candidate community whether support to carry in the cell system message 1 of GPRS GPRS function, the adjacent cell parameter of described current candidate community, described current candidate community subdistrict frequency point allocation table, to the identifying information required for the identification of terminal with whether receive the safety certification initiated terminal;
Accordingly, according to described cell attribute, the first parameter is upgraded, comprising:
Whether each property element judging in described cell attribute one by one meets is condition that described property element is arranged in advance;
Often be judged as a property element meet for its arrange condition time, one is added to described first parameter.
3. method according to claim 2, is characterized in that, described method also comprises:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, one is added to described first parameter;
When being judged as that described minimum access level exceedes the 3rd default threshold value, one is added to described first parameter;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of described current candidate community is resident with terminal have value be identical parameter and the identical parameter of value account for total number of parameters ratio lower than the ratio value preset time, one is added to described first parameter;
When being judged as that described subdistrict frequency point allocation table does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter;
Know that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of terminal, and when not needing temporary user identifier TMSI, one is added to described first parameter, wherein, described terminal had effective TMSI before residing at described current candidate community;
When not receiving the safety certification that network side is initiated, one is added to described first parameter.
4. the method according to any one of claims 1 to 3, is characterized in that, after determining that described current candidate community own base station is doubtful pseudo-base station, described method also comprises:
The characteristic parameter of described doubtful pseudo-base station, time of being defined as doubtful pseudo-base station are added into the first concordance list;
And receive the acknowledge message for described report message in the timing arranged after, according to the characteristic parameter carried in acknowledge message, find the corresponding record in described first concordance list, and the wait state in described corresponding record is updated in described acknowledge message the confirmation result that the described doubtful pseudo-base station of carrying is pseudo-base station or legitimate base station, to upgrade the first concordance list.
5. method according to claim 4, is characterized in that, described method also comprises:
The confirmation result of pseudo-base station or legitimate base station that to be time of doubtful pseudo-base station and described base station using the described characteristic parameter in described first concordance list, the base station of determining to have described characteristic parameter be, as a record, preserves duration to the described recording configuration one in described first concordance list;
After described preservation duration terminates, when getting same doubtful pseudo-base station, resend report message.
6. method according to claim 4, is characterized in that, described method also comprises:
When again initiating community selection or cell reselection, obtaining the characteristic parameter of candidate cell own base station, searching in the first concordance list whether there is described characteristic parameter;
When find in described first concordance list have described characteristic parameter and in described first concordance list, the base station recorded belonging to the community with described characteristic parameter is pseudo-base station time, forbid accessing described pseudo-base station.
7. detect a method for pseudo-base station, it is characterized in that, described method comprises:
Receive report message, described report message for network side receive for confirming that whether the doubtful pseudo-base station determined by terminal is the message of pseudo-base station;
According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.
8. method according to claim 7, is characterized in that, the characteristic parameter of the described doubtful pseudo-base station according to carrying in report message, determines whether described doubtful pseudo-base station is pseudo-base station, comprising:
In pre-configured network configuration information, search the base station whether existing and there is described characteristic parameter;
When not finding, the base station determining to have described characteristic parameter is pseudo-base station.
9. method according to claim 8, is characterized in that, described method also comprises:
When finding, the base station determining to have described characteristic parameter is legitimate base station;
Accordingly, described characteristic parameter is carried in the acknowledge message sent.
10. method according to claim 8 or claim 9, it is characterized in that, after the base station determining to have described characteristic parameter is pseudo-base station, described method also comprises:
Obtain the cell information at the terminal place sending described report message;
According to described cell information, determine the geographic range at place, described community, and using the geographic range of this geographic range as place, pseudo-base station, export described geographic range, to facilitate, described pseudo-base station is investigated further.
11. 1 kinds of terminals, is characterized in that, described terminal comprises:
First acquiring unit, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
First updating block, for according to described cell attribute, upgrades the first parameter, and described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
First determining unit, for when the first parameter after upgrading exceedes default first threshold, determines that described current candidate community own base station is doubtful pseudo-base station;
First transmitting element, for sending to network side for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station.
12. terminals according to claim 11, is characterized in that, described cell attribute comprises:
The signal strength signal intensity of described current candidate community, minimum access level, described current candidate community whether support to carry in the cell system message 1 of GPRS GPRS function, the adjacent cell parameter of described current candidate community, described current candidate community subdistrict frequency point allocation table, to the identifying information required for the identification of terminal with whether receive the safety certification initiated terminal;
Accordingly, described first updating block, for:
Whether each property element judging in described cell attribute one by one meets is condition that described property element is arranged in advance;
Often be judged as a property element meet for its arrange condition time, one is added to described first parameter.
13. terminals according to claim 12, is characterized in that, described first updating block, also for:
When being judged as that described signal strength signal intensity exceedes default Second Threshold, one is added to described first parameter;
When being judged as that described minimum access level exceedes the 3rd default threshold value, one is added to described first parameter;
When being judged as that GPRS function is not supported in described current candidate community, one is added to described first parameter;
When be judged as the adjacent cell parameter of the current service cell that the adjacent cell parameter of described current candidate community is resident with terminal have value be identical parameter and the identical parameter of value account for total number of parameters ratio lower than the ratio value preset time, one is added to described first parameter;
When being judged as that described subdistrict frequency point allocation table does not comprise described terminal at the frequency that described current service cell is resident, one is added to described first parameter;
Know that network side is only international mobile subscriber identity IMSI and the mobile device international identity code IMEI of described terminal to the identifying information required for the identification of terminal, and when not needing temporary user identifier TMSI, one is added to described first parameter, wherein, described terminal had effective TMSI before residing at described current candidate community;
When not receiving the safety certification that network side is initiated, one is added to described first parameter.
14., according to claim 11 to the terminal described in 13, is characterized in that, described terminal also comprises: the first adding device, the second adding device; Wherein,
Described first adding device, for being added into the first concordance list by the characteristic parameter of described doubtful pseudo-base station, time of being defined as doubtful pseudo-base station;
Described second adding device, for receive the acknowledge message for described report message in the timing arranged after, according to the characteristic parameter carried in acknowledge message, find the corresponding record in described first concordance list, and the wait state in described corresponding record is updated in described acknowledge message the confirmation result that the described doubtful pseudo-base station of carrying is pseudo-base station or legitimate base station, to upgrade the first concordance list.
15. terminals according to claim 14, is characterized in that, described terminal also comprises: the first dispensing unit, second acquisition unit; Wherein,
Described first dispensing unit, for to be time of doubtful pseudo-base station and described base station using the described characteristic parameter in described first concordance list, the base station of determining to have described characteristic parameter the be confirmation result of pseudo-base station or legitimate base station as a record, duration is preserved to the described recording configuration one in described first concordance list;
Described second acquisition unit, for after described preservation duration terminates, when getting same doubtful pseudo-base station, triggers described first transmitting element;
Described first transmitting element, for resending report message.
16. terminals according to claim 14, is characterized in that, described terminal also comprises: the 3rd acquiring unit, first is searched unit, first and forbidden unit; Wherein,
Described 3rd acquiring unit, for when again initiating community selection or cell reselection, obtaining the characteristic parameter of candidate cell own base station, triggering described first and search unit;
Described first searches unit, for searching in the first concordance list whether there is described characteristic parameter, when find in described first concordance list have described characteristic parameter and base station belonging to the community with described characteristic parameter of recording in described first concordance list is pseudo-base station time, trigger described first and forbid unit;
Described first forbids unit, accesses described pseudo-base station for forbidding.
17. 1 kinds of servers, is characterized in that, described server comprises:
Receiving element, for receiving report message, described report message is reception for confirming that whether the doubtful pseudo-base station determined by terminal is the message of pseudo-base station;
Determining unit, for the characteristic parameter according to the doubtful pseudo-base station of carrying in report message, determines whether described doubtful pseudo-base station is pseudo-base station;
Transmitting element, for sending the acknowledge message for described report message, carries the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station in described acknowledge message.
18. servers according to claim 17, is characterized in that, described determining unit, for:
In pre-configured network configuration information, search the base station whether existing and there is described characteristic parameter;
When not finding, the base station determining to have described characteristic parameter is pseudo-base station.
19. servers according to claim 18, is characterized in that, described determining unit, also for:
When finding, the base station determining to have described characteristic parameter is legitimate base station;
Accordingly, described characteristic parameter is carried in the acknowledge message that described transmitting element sends.
20. servers according to claim 18 or 19, it is characterized in that, described server also comprises: output unit;
Described determining unit, also for obtaining the cell information at the terminal place sending described report message;
According to described cell information, determine the geographic range at place, described community, and using the geographic range of this geographic range as place, pseudo-base station, trigger output unit;
Described output unit, for exporting described geographic range, investigates described pseudo-base station further to facilitate.
21. 1 kinds of pseudo-base station detection systems, it is characterized in that, described system comprises: terminal and server; Wherein,
Described terminal, for when carrying out community selection or gravity treatment, obtains the cell attribute of current candidate community;
According to described cell attribute, upgrade the first parameter, described first parameter is for characterizing the possibility that described current candidate community own base station is doubtful pseudo-base station;
When the first parameter after upgrading exceedes default first threshold, determine that described current candidate community own base station is doubtful pseudo-base station;
Send for confirming that whether described doubtful pseudo-base station is the report message of pseudo-base station to described server.
Described server, for receiving described report message;
According to the characteristic parameter of the doubtful pseudo-base station of carrying in report message, determine whether described doubtful pseudo-base station is pseudo-base station;
Send the acknowledge message for described report message, in described acknowledge message, carry the confirmation result that described doubtful pseudo-base station is pseudo-base station or legitimate base station.
CN201410398828.7A 2014-08-13 2014-08-13 Pseudo-base station detection method, system and terminal, server Active CN105451232B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410398828.7A CN105451232B (en) 2014-08-13 2014-08-13 Pseudo-base station detection method, system and terminal, server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410398828.7A CN105451232B (en) 2014-08-13 2014-08-13 Pseudo-base station detection method, system and terminal, server

Publications (2)

Publication Number Publication Date
CN105451232A true CN105451232A (en) 2016-03-30
CN105451232B CN105451232B (en) 2019-07-02

Family

ID=55560926

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410398828.7A Active CN105451232B (en) 2014-08-13 2014-08-13 Pseudo-base station detection method, system and terminal, server

Country Status (1)

Country Link
CN (1) CN105451232B (en)

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105744528A (en) * 2016-04-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Fake base station identification method and device and terminal
CN105873068A (en) * 2016-06-17 2016-08-17 珠海市魅族科技有限公司 Pseudo base station identification method and device
CN105873067A (en) * 2016-05-31 2016-08-17 宇龙计算机通信科技(深圳)有限公司 Pseudo base-station identification method and terminal
CN105873178A (en) * 2016-05-06 2016-08-17 北京奇虎科技有限公司 Method and device for recognizing pseudo base-station
CN105873057A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Pseudo base station protection method and system
CN105898703A (en) * 2016-06-12 2016-08-24 努比亚技术有限公司 Method and device for managing identified pseudo base stations
CN105959954A (en) * 2016-04-25 2016-09-21 努比亚技术有限公司 Pseudo base station identification method, pseudo base station identification device, and terminal
CN106060830A (en) * 2016-08-11 2016-10-26 努比亚技术有限公司 Pseudo base station identification method and device, and terminal
CN106102069A (en) * 2016-05-26 2016-11-09 努比亚技术有限公司 A kind of base station sorting technique and electronic equipment
CN106211172A (en) * 2016-09-05 2016-12-07 努比亚技术有限公司 A kind of pseudo-base station identification device and method
CN106255115A (en) * 2016-07-29 2016-12-21 努比亚技术有限公司 A kind of pseudo-base station identification device and method
CN106304079A (en) * 2016-09-05 2017-01-04 努比亚技术有限公司 Terminal and information processing method
CN106332087A (en) * 2016-09-05 2017-01-11 努比亚技术有限公司 Method of reporting pseudo base station information to server, and mobile terminal
CN106358196A (en) * 2016-09-05 2017-01-25 努比亚技术有限公司 Terminal and information processing method
CN106376004A (en) * 2016-08-19 2017-02-01 努比亚技术有限公司 Information processing method and terminal
CN106412914A (en) * 2016-10-13 2017-02-15 努比亚技术有限公司 Pseudo base station identification method and device
CN106412889A (en) * 2016-07-29 2017-02-15 努比亚技术有限公司 Pseudo base station recognition device and method
CN106454846A (en) * 2016-10-31 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Method and device for positioning pseudo base station
CN106572464A (en) * 2016-11-16 2017-04-19 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, suppression method thereof, and monitoring AP
CN106658508A (en) * 2016-09-27 2017-05-10 华为技术有限公司 Pseudo base station identification and pseudo base station information sharing method, device and system
CN106851645A (en) * 2016-11-24 2017-06-13 浙江大学 A kind of power system APN private network defence methods attacked towards pseudo-base station
CN106998532A (en) * 2017-03-02 2017-08-01 北京小米移动软件有限公司 Pseudo-base station localization method and device
CN107182056A (en) * 2017-06-29 2017-09-19 努比亚技术有限公司 A kind of method and terminal for recognizing pseudo-base station
CN107306399A (en) * 2016-04-20 2017-10-31 ***通信有限公司研究院 A kind of pseudo-base station recognition methods and terminal
WO2017197786A1 (en) * 2016-05-20 2017-11-23 北京小米移动软件有限公司 Method and apparatus for accessing base station
CN107396367A (en) * 2017-07-26 2017-11-24 广东欧珀移动通信有限公司 Reminding method, device, terminal and the computer-readable recording medium of pseudo-base station
CN107426731A (en) * 2016-05-23 2017-12-01 联发科技(新加坡)私人有限公司 The recognition methods of pseudo-base station cell and device
CN107426729A (en) * 2016-05-23 2017-12-01 中兴通讯股份有限公司 A kind of base station access method and terminal
CN107509197A (en) * 2017-08-24 2017-12-22 青岛海信移动通信技术股份有限公司 Illegal cell recognition method and terminal
WO2018018932A1 (en) * 2016-07-26 2018-02-01 中兴通讯股份有限公司 Method and apparatus for recognizing rogue base station
CN107864491A (en) * 2017-10-25 2018-03-30 广东欧珀移动通信有限公司 Locking method, terminal and computer-readable recording medium under GSM mode
CN107889110A (en) * 2016-09-30 2018-04-06 ***通信集团公司 A kind of method and device for preventing from accessing pseudo-base station
CN108093404A (en) * 2016-11-21 2018-05-29 ***通信有限公司研究院 A kind of information processing method and device
CN108260126A (en) * 2016-12-29 2018-07-06 ***通信集团浙江有限公司 A kind of pseudo-base station recognition positioning method and device
US10129283B1 (en) 2017-05-31 2018-11-13 Apple Inc. Detection of a rogue base station
WO2018218518A1 (en) * 2017-05-31 2018-12-06 Apple Inc. Fake base station detection
WO2019047943A1 (en) * 2017-09-08 2019-03-14 华为技术有限公司 Method for pseudo base station identification and defense, and terminal
CN109587686A (en) * 2017-09-29 2019-04-05 华为技术有限公司 The method and apparatus for identifying pseudo-base station
WO2019113940A1 (en) * 2017-12-15 2019-06-20 Qualcomm Incorporated Techniques for detecting fake cells in wireless communications
WO2020124388A1 (en) * 2018-12-18 2020-06-25 深圳市欢太科技有限公司 Cell interference detection method and device, mobile terminal and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2003818A1 (en) * 2007-06-13 2008-12-17 Nethawk Oyj A man-in-the-middle detector and a method using It
CN101959183A (en) * 2010-09-21 2011-01-26 中国科学院软件研究所 A kind of mobile subscriber identification code IMSI guard method based on assumed name
US20110151833A1 (en) * 2009-12-21 2011-06-23 James Snider Apparatus And Method For Detecting A Cloned Base Station
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
CN103874068A (en) * 2014-03-20 2014-06-18 工业和信息化部电信研究院 Method and device for identifying false base stations
CN103888965A (en) * 2014-02-21 2014-06-25 工业和信息化部电信传输研究所 Pseudo base station positioning method
CN103906116A (en) * 2014-03-12 2014-07-02 上海风格信息技术股份有限公司 Method for judging and verifying pseudo base stations
CN103944893A (en) * 2014-04-14 2014-07-23 联想(北京)有限公司 Communication method and user equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2003818A1 (en) * 2007-06-13 2008-12-17 Nethawk Oyj A man-in-the-middle detector and a method using It
US20110151833A1 (en) * 2009-12-21 2011-06-23 James Snider Apparatus And Method For Detecting A Cloned Base Station
CN101959183A (en) * 2010-09-21 2011-01-26 中国科学院软件研究所 A kind of mobile subscriber identification code IMSI guard method based on assumed name
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
CN103888965A (en) * 2014-02-21 2014-06-25 工业和信息化部电信传输研究所 Pseudo base station positioning method
CN103906116A (en) * 2014-03-12 2014-07-02 上海风格信息技术股份有限公司 Method for judging and verifying pseudo base stations
CN103874068A (en) * 2014-03-20 2014-06-18 工业和信息化部电信研究院 Method and device for identifying false base stations
CN103944893A (en) * 2014-04-14 2014-07-23 联想(北京)有限公司 Communication method and user equipment

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107306399A (en) * 2016-04-20 2017-10-31 ***通信有限公司研究院 A kind of pseudo-base station recognition methods and terminal
CN107306399B (en) * 2016-04-20 2021-05-04 ***通信有限公司研究院 Pseudo base station identification method and terminal
CN105959954A (en) * 2016-04-25 2016-09-21 努比亚技术有限公司 Pseudo base station identification method, pseudo base station identification device, and terminal
CN105744528A (en) * 2016-04-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Fake base station identification method and device and terminal
CN105873178A (en) * 2016-05-06 2016-08-17 北京奇虎科技有限公司 Method and device for recognizing pseudo base-station
WO2017197786A1 (en) * 2016-05-20 2017-11-23 北京小米移动软件有限公司 Method and apparatus for accessing base station
JP2018518066A (en) * 2016-05-20 2018-07-05 北京小米移動軟件有限公司Beijing Xiaomi Mobile Software Co.,Ltd. Base station access method, apparatus, program, and recording medium
CN107404723A (en) * 2016-05-20 2017-11-28 北京小米移动软件有限公司 A kind of method and apparatus of access base station
CN107404723B (en) * 2016-05-20 2020-08-21 北京小米移动软件有限公司 Method and device for accessing base station
US10313936B2 (en) 2016-05-20 2019-06-04 Beijing Xiaomi Mobile Software Co., Ltd. Method and apparatus for accessing base station
CN107426731A (en) * 2016-05-23 2017-12-01 联发科技(新加坡)私人有限公司 The recognition methods of pseudo-base station cell and device
CN107426729A (en) * 2016-05-23 2017-12-01 中兴通讯股份有限公司 A kind of base station access method and terminal
CN105873057A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Pseudo base station protection method and system
CN106102069B (en) * 2016-05-26 2019-09-06 努比亚技术有限公司 A kind of base station classification method and electronic equipment
CN106102069A (en) * 2016-05-26 2016-11-09 努比亚技术有限公司 A kind of base station sorting technique and electronic equipment
CN105873067A (en) * 2016-05-31 2016-08-17 宇龙计算机通信科技(深圳)有限公司 Pseudo base-station identification method and terminal
WO2017206455A1 (en) * 2016-05-31 2017-12-07 宇龙计算机通信科技(深圳)有限公司 Method for identifying pseudo base station, and terminal
CN105898703B (en) * 2016-06-12 2020-09-01 努比亚技术有限公司 Management method and device for identified pseudo base station
CN105898703A (en) * 2016-06-12 2016-08-24 努比亚技术有限公司 Method and device for managing identified pseudo base stations
CN105873068B (en) * 2016-06-17 2020-02-11 珠海市魅族科技有限公司 Method and device for identifying pseudo base station
CN105873068A (en) * 2016-06-17 2016-08-17 珠海市魅族科技有限公司 Pseudo base station identification method and device
WO2018018932A1 (en) * 2016-07-26 2018-02-01 中兴通讯股份有限公司 Method and apparatus for recognizing rogue base station
CN106412889A (en) * 2016-07-29 2017-02-15 努比亚技术有限公司 Pseudo base station recognition device and method
CN106255115A (en) * 2016-07-29 2016-12-21 努比亚技术有限公司 A kind of pseudo-base station identification device and method
CN106060830A (en) * 2016-08-11 2016-10-26 努比亚技术有限公司 Pseudo base station identification method and device, and terminal
CN106376004A (en) * 2016-08-19 2017-02-01 努比亚技术有限公司 Information processing method and terminal
CN106332087A (en) * 2016-09-05 2017-01-11 努比亚技术有限公司 Method of reporting pseudo base station information to server, and mobile terminal
CN106211172A (en) * 2016-09-05 2016-12-07 努比亚技术有限公司 A kind of pseudo-base station identification device and method
CN106304079A (en) * 2016-09-05 2017-01-04 努比亚技术有限公司 Terminal and information processing method
CN106358196A (en) * 2016-09-05 2017-01-25 努比亚技术有限公司 Terminal and information processing method
CN106658508A (en) * 2016-09-27 2017-05-10 华为技术有限公司 Pseudo base station identification and pseudo base station information sharing method, device and system
CN106658508B (en) * 2016-09-27 2020-12-04 华为技术有限公司 Method, equipment and system for pseudo base station identification and pseudo base station information sharing
CN107889110A (en) * 2016-09-30 2018-04-06 ***通信集团公司 A kind of method and device for preventing from accessing pseudo-base station
CN106412914A (en) * 2016-10-13 2017-02-15 努比亚技术有限公司 Pseudo base station identification method and device
CN106454846A (en) * 2016-10-31 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Method and device for positioning pseudo base station
CN106572464A (en) * 2016-11-16 2017-04-19 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, suppression method thereof, and monitoring AP
CN106572464B (en) * 2016-11-16 2020-10-30 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, inhibition method thereof and monitoring AP
CN108093404A (en) * 2016-11-21 2018-05-29 ***通信有限公司研究院 A kind of information processing method and device
CN108093404B (en) * 2016-11-21 2021-06-18 ***通信有限公司研究院 Information processing method and device
CN106851645A (en) * 2016-11-24 2017-06-13 浙江大学 A kind of power system APN private network defence methods attacked towards pseudo-base station
CN108260126A (en) * 2016-12-29 2018-07-06 ***通信集团浙江有限公司 A kind of pseudo-base station recognition positioning method and device
CN108260126B (en) * 2016-12-29 2021-02-19 ***通信集团浙江有限公司 Pseudo base station identification and positioning method and device
CN106998532A (en) * 2017-03-02 2017-08-01 北京小米移动软件有限公司 Pseudo-base station localization method and device
US11503472B2 (en) 2017-05-31 2022-11-15 Apple Inc. Fake base station detection
WO2018218518A1 (en) * 2017-05-31 2018-12-06 Apple Inc. Fake base station detection
US10129283B1 (en) 2017-05-31 2018-11-13 Apple Inc. Detection of a rogue base station
CN107182056A (en) * 2017-06-29 2017-09-19 努比亚技术有限公司 A kind of method and terminal for recognizing pseudo-base station
CN107396367B (en) * 2017-07-26 2019-08-20 Oppo广东移动通信有限公司 Reminding method, device, terminal and the computer readable storage medium of pseudo-base station
CN107396367A (en) * 2017-07-26 2017-11-24 广东欧珀移动通信有限公司 Reminding method, device, terminal and the computer-readable recording medium of pseudo-base station
CN107509197A (en) * 2017-08-24 2017-12-22 青岛海信移动通信技术股份有限公司 Illegal cell recognition method and terminal
WO2019047943A1 (en) * 2017-09-08 2019-03-14 华为技术有限公司 Method for pseudo base station identification and defense, and terminal
CN109587686A (en) * 2017-09-29 2019-04-05 华为技术有限公司 The method and apparatus for identifying pseudo-base station
CN107864491A (en) * 2017-10-25 2018-03-30 广东欧珀移动通信有限公司 Locking method, terminal and computer-readable recording medium under GSM mode
WO2019113940A1 (en) * 2017-12-15 2019-06-20 Qualcomm Incorporated Techniques for detecting fake cells in wireless communications
WO2020124388A1 (en) * 2018-12-18 2020-06-25 深圳市欢太科技有限公司 Cell interference detection method and device, mobile terminal and storage medium

Also Published As

Publication number Publication date
CN105451232B (en) 2019-07-02

Similar Documents

Publication Publication Date Title
CN105451232A (en) Pseudo base station detection method and system, terminal and server
CN105516986B (en) A kind of method, terminal, data processor and system detecting pseudo-base station
CN104168568B (en) A kind of mobile terminal and its method for carrying out cell identity certification
US10299269B2 (en) Flexible multicarrier NB-IoT operation in a network
JP5700599B2 (en) Network entity, communication apparatus, mobile communication apparatus and method
CN103181203B (en) The method and apparatus obtaining neighboring BS information
CN104683965A (en) Interception method and equipment for spam short messages of pseudo base station
CN105959954A (en) Pseudo base station identification method, pseudo base station identification device, and terminal
US9301224B2 (en) Method and apparatus in a network node for establishing neighbor cell relations in a wireless network
CN103916902A (en) Method and system for updating neighbor list, network side device and base station
US20150312766A1 (en) System and method for enforcing communication policies
CN106658508B (en) Method, equipment and system for pseudo base station identification and pseudo base station information sharing
CN111328078B (en) Method and device for positioning pseudo base station
US9544722B2 (en) System and method for locating a cellular communication device
CN109587686A (en) The method and apparatus for identifying pseudo-base station
WO2012136245A1 (en) Considering privacy when using area-based minimization of drive-tests (mdt)
CN113645625B (en) Pseudo base station positioning method, pseudo base station positioning device, electronic equipment and readable medium
CN103024769A (en) Method for inspecting minimal road test configuration and network equipment
CN112566012B (en) Terminal feature acquisition method and device, server and storage medium
RU2590907C1 (en) Method and device for obtaining information of neighbouring cells
WO2017020748A1 (en) Method and device for processing signalling tracking task
CN110582053B (en) Pseudo base station positioning method and device
KR20100076264A (en) System and method for network registration in mobile telecommunication
CN107979838A (en) A kind of radio switch-in method, device, access point apparatus and storage medium
CN110139269B (en) Code detection method and device of LTE terminal, code detection equipment and readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant