CN1264373C - Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information - Google Patents

Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information Download PDF

Info

Publication number
CN1264373C
CN1264373C CN03113488.2A CN03113488A CN1264373C CN 1264373 C CN1264373 C CN 1264373C CN 03113488 A CN03113488 A CN 03113488A CN 1264373 C CN1264373 C CN 1264373C
Authority
CN
China
Prior art keywords
mobile phone
authentication information
key
identification information
encipher
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN03113488.2A
Other languages
Chinese (zh)
Other versions
CN1549631A (en
Inventor
林强
陈虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN03113488.2A priority Critical patent/CN1264373C/en
Publication of CN1549631A publication Critical patent/CN1549631A/en
Application granted granted Critical
Publication of CN1264373C publication Critical patent/CN1264373C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The present invention discloses a personal hand-held communication system mobile telephone, namely methods for enciphering and decoding the authentication information of PHS mobile telephones. The enciphering method is a method for writing numbers in the mobile telephones. The decoding method is an authentication method for the mobile telephones. The method for writing numbers comprises the procedure that (1) programs in a mobile telephone obtain an authentication information plaintext; (2) programs in the mobile telephone obtain a cipher key from a specific storage region, and the cipher key is the unique identification information relevant to a certain hardware chip of the mobile telephone; (3) the method enciphers the authentication information plaintext with the cipher key through an enciphering algorithm, and obtains an authentication information cipher text; (4) the authentication information cipher text is stored in a mobile telephone memorizer. The methods provided by the present invention essentially prevent the cipher key from being obtained in a copy mode, and achieve the purpose of protecting the authentication information of PHS mobile telephones. Therefore, the present invention can effectively prevent the authentication information of PHS mobile telephones from being illegally obtained, prevents the phenomenon of illegal parallel operation, enhances the system safety performance of PHS mobile telephones, and fully ensures the benefit of users and operators.

Description

The encipher-decipher method of personal hand-held communication system mobile phone identification information
Technical field
The present invention relates to the PHS mobile phone is the personal hand-held communication system mobile phone, particularly a kind of processing method of the authentication information to the PHS mobile phone.
Background technology
Carry out commercial mobile communication system at present and mainly contain cdma system, gsm system and PHS system, correspondingly, three kinds of portable terminals are arranged: CDMA mobile phone, GSM mobile handset and PHS mobile phone.Parallel operation typically refers to the situation that more than one mobile phone uses same phone number.CDMA mobile phone and GSM mobile handset all are to utilize the secrecy processing of separation between machine and card technology realization to the mobile phone authentication information, can prevent the appearance of parallel operation effectively.
But at present the PHS mobile phone (being commonly called as wireless access hand-held set, Personal Handyphone System(PHS) or Personal Handyphone System) that uses does not adopt the separation between machine and card technology, and be to use the number of writing device directly with number, authentication information (Authentication Key) sensitive data of etc.ing with the mode of the plaintext mobile phone memory that writes direct.The big hidden danger that this technical implementation way causes is that technical threshold is lower, obtains the authentication information of secret easily by illegal means.At present occurred utilizing the terminal program coded to read authentication information and by forcing to read the situation that whole eeprom contents obtain authentication information.If someone is written to the information of obtaining on other the phs terminal again, make a plurality of users use same Subscriber Number jointly, this has just formed illegal parallel operation phenomenon, and this situation cause great loss can for real consumer and PHS Virtual network operator.To be the PHS mobile phone congenital when design has for this technological deficiency, do not find to properly settle the otherwise effective technique scheme of this problem in present application as yet, also do not find the disclosed technical literature data at this particular technology problem simultaneously as yet.
Summary of the invention
Technical problem to be solved by this invention is exactly the situation at the illegal parallel operation of above-mentioned PHS mobile phone, proposes a kind of encipher-decipher method of PHS mobile phone identification information, can prevent the illegal parallel operation of PHS mobile phone effectively, guarantees consumer and benefits of operators.
Core concept of the present invention is: at the inner DEA that increases of PHS mobile phone, the unique hardware identification information that utilizes mobile phone itself is as encryption key, and the utilization cryptographic algorithm is encrypted the authentication information of key, and preserves ciphertext.
Technical scheme of the present invention is achieved in that a kind of encipher-decipher method of PHS mobile phone identification information, described encryption method is meant the number of the writing method of PHS mobile phone, described decryption method is meant that the PHS mobile phone obtains the method for authentication information, and the described number of writing method comprises the following steps:
(1) the mobile phone internal processes obtains expressly A of authentication information from the number of writing terminal K
(2) the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes C, described key K CFor with a certain hardware chip unique corresponding mark information of mobile phone;
(3) utilize key K CTo authentication information plaintext A KUse cryptographic algorithm to carry out cryptographic calculation, obtain authentication information ciphertext A K';
(4) with authentication information ciphertext A K' store in the mobile phone memory;
The method of described acquisition authentication information comprises the following steps:
(1) the mobile phone internal processes reads authentication information ciphertext A from mobile phone memory K';
(2) the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes C
(3) utilize key K CTo authentication information ciphertext A K' carry out corresponding decrypt operation to obtain expressly A of authentication information K
(4) with authentication information plaintext A KThe normal authorizing procedure that is used for mobile phone.
Above-mentioned key K CCan not can be the sequence number of baseband chip by the software change, be stored among the inside ROM of baseband chip that handset program does not provide key K CThe external reference interface; Key K CAlso can be the sequence number of CPU or the sequence number of FLASH chip, be stored in the storage area that only allows the visit of mobile phone internal processes.
Above-mentioned mobile phone memory is the EEPROM or the FLASH of mobile phone, and cryptographic algorithm is symmetric encipherment algorithm or rivest, shamir, adelman, symmetric encipherment algorithm such as DES algorithm or ADES algorithm or IDEA algorithm or NSSU algorithm.
The encipher-decipher method of the PHS mobile phone identification information that the present invention proposes, the key that is stored in the specific region by use is expressly encrypted authentication information, stores ciphertext in mobile phone memory; Taking-up ciphertext and key are decrypted when the needs authentication, obtain authentication information and expressly carry out authentication.Key is stored in specific zone; mobile phone does not provide the external interface of access key; guarantee that key does not leak; this is read complete different with the EEPROM data easily by the outside; fundamentally stopped to obtain the approach of key by the mode of copy; reached the purpose of protection PHS mobile phone identification information; thereby can prevent effectively that PHS mobile phone identification information is illegally accessed; prevent the generation of illegal parallel operation phenomenon; improve the system safety performance of PHS mobile phone, ensured user and benefits of operators fully.
Description of drawings
Fig. 1 is the hardware configuration schematic diagram of existing PHS mobile phone.
Fig. 2 and Fig. 3 are the flow charts of the method that proposes of the present invention.
Wherein, Fig. 2 is the flow chart that authentication information carries out method of encrypting,
Fig. 3 is the flow chart of the method that is decrypted of authentication information.
Embodiment
The present invention is described in further detail below in conjunction with drawings and Examples.
Fig. 1 is the hardware configuration schematic diagram of existing PHS mobile phone.As shown in Figure 1, PHS mobile phone hardware structure is divided into baseband portion and radio frequency part.With baseband chip BBIC is that core is formed baseband circuit, the PHS handset program generally is stored in the external memory storage, promptly be stored on FLASH or the ROM, the adjustable parameter of PHS mobile phone generally is stored on the EEPROM, in the prior art, the PHS handset program directly is stored in manufacture process on ROM (read-only memory) or the Flash (flash memory), and when mobile phone used, handset program was loaded among SRAM, the DRAM and moves.Very important authentication information just is present among the EEPROM with true form form expressly on the PHS mobile phone.When needs used authentication information, handset program read from storage area, and this storage area allows external interface to conduct interviews, and wherein Cun Chu data (comprising authentication information) are obtained by the outside easily and divulged a secret.Described baseband portion links to each other with outside by the IO interface, can control charging circuit battery is carried out charging operations, and battery is given stabilized voltage power supply LDO with electric power, gives baseband chip and radio frequency part power supply by stabilized voltage power supply LDO.Baseband portion is talked about by microphone MIC, and RECEIVER send words by receiver, send ring by loud speaker BUZZER when calling.The signal that radio frequency part is sent here baseband portion carries out giving network system by antenna transmission after the modulation.Display module LCD MODULE is used to show mobile phone interface information, and keypad information input baseband portion is handled.
Fig. 2 and Fig. 3 are the flow charts of the method that proposes of the present invention.Fig. 2 is the flow chart that authentication information carries out method of encrypting, and Fig. 3 is the flow chart of the method that is decrypted of authentication information.As shown in Figure 2, the i.e. number of writing of the encryption method method of authentication information comprises the following steps: that (1) mobile phone internal processes obtains expressly A of authentication information from the number of writing terminal KAuthentication information is A expressly KFrom the outside input, generally by the input of the number of writing terminal, the number of writing terminal is to grasp in operator's hand usually, and the number of writing terminal writes the PHS mobile phone by the number of writing software with authentication information.(2) obtain key K C, the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes C, described key K CFor with a certain hardware chip unique corresponding mark information of mobile phone.In a preferred embodiment of the invention, key K CBe the sequence number of baseband chip, curing is stored among the inside ROM of baseband chip, and handset program does not provide key K CThe external reference interface, key K CVisit can only be undertaken by the internal processes of mobile phone.Here the unauthorized access mode except that the mobile phone internal processes of indication mainly is the illegal copies of EEPROM, write modes such as driver access memory space voluntarily, this also be at present illegal parallel operation person obtain key information expressly the time institute take one of main technological means.In the present invention, key K CCan also be the sequence number of CPU or the sequence number of FLASH chip, be stored in the storage area that only allows the visit of mobile phone internal processes.These corresponding unique identification informations of working as with hardware chip can not be rewritten by software, have generally just configured when dispatching from the factory.Common these identification informations just data length of key are more than the 8bit, and length is consistent on same type PHS mobile phone gets final product, and the different model mobile phone can suitably change, and can determine according to different situations.(3) utilize key K CTo authentication information plaintext A KUse cryptographic algorithm to carry out cryptographic calculation, obtain authentication information ciphertext A K'.Cryptographic algorithm can be symmetric encipherment algorithm such as DES algorithm, ADES algorithm, IDEA algorithm or NSSU algorithm etc., also can adopt rivest, shamir, adelman.(4) with authentication information ciphertext A K' store in the mobile phone memory.The mobile phone memory here can be that EEPROM also can be FLASH.
As shown in Figure 3, decryption method of the present invention is that the method that the PHS mobile phone obtains authentication information comprises the following steps: that (1) mobile phone internal processes reads authentication information ciphertext A from mobile phone memory K'.(2) the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes CThis key is exactly the key among top Fig. 2, takes out from specific zone, as reading from the inside ROM of baseband chip.(3) utilize key K CTo authentication information ciphertext A K' carry out corresponding decrypt operation to obtain expressly A of authentication information KDeciphering and encryption are the processes of an inverse operation, and the authentication information before obtaining deciphering by ciphertext and key expressly.(4) with authentication information plaintext A KThe normal authorizing procedure that is used for mobile phone.
The method of using the present invention to propose; even the total data in a certain PHS mobile phone memory is copied in the another one mobile phone memory; this is equivalent to cipher-text information is all copied on the other mobile phone, but the technical scheme that proposes according to the present invention, and former PHS mobile phone has facility information unique, that can not rewrite; it is key; key can't pass through external interface access, also just can't copy, like this; because key the unknown, authentication information have expressly also obtained protection effectively.Even copy on the PHS mobile phone of a same model, by key and the next authentication information ciphertext of copy of self, also be to obtain correct authentication information plaintext, be that the disabled user is because the key difference, still correct authentication information can't be obtained, thereby illegal parallel operation can be effectively prevented.

Claims (9)

1, a kind of encipher-decipher method of personal hand-held communication system mobile phone identification information, it is characterized in that, described encryption method is meant that the personal hand-held communication system mobile phone is the number of the writing method of PHS mobile phone, described decryption method is meant that described PHS mobile phone obtains the method for authentication information, and the described number of writing method comprises the following steps:
(1) the mobile phone internal processes obtains expressly A of authentication information from the number of writing terminal K
(2) the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes C, described key K CFor with a certain hardware chip unique corresponding mark information of mobile phone;
(3) utilize key K CTo authentication information plaintext A KUse cryptographic algorithm to carry out cryptographic calculation, obtain authentication information ciphertext A K';
(4) with authentication information ciphertext A K' store in the mobile phone memory;
The method of described acquisition authentication information comprises the following steps:
(1) the mobile phone internal processes reads authentication information ciphertext A from mobile phone memory K';
(2) the mobile phone internal processes obtains key K from the particular memory region that can't visit except that the mobile phone internal processes C
(3) utilize key K CTo authentication information ciphertext A K' carry out corresponding decrypt operation to obtain expressly A of authentication information K
(4) with authentication information plaintext A KThe normal authorizing procedure that is used for mobile phone.
2, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described key K CBe the sequence number of baseband chip, be stored among the inside ROM of baseband chip that handset program does not provide key K CThe external reference interface.
3, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described key K CBe the sequence number of CPU or the sequence number of FLASH chip, be stored in the storage area that only allows the visit of mobile phone internal processes.
4, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described mobile phone memory is the EEPROM or the FLASH of mobile phone.
5, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described cryptographic algorithm is a symmetric encipherment algorithm.
6, the encipher-decipher method of mobile phone identification information according to claim 5 is characterized in that described symmetric encipherment algorithm is DES algorithm or ADES algorithm or IDEA algorithm or NSSU algorithm.
7, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described and a certain hardware chip unique corresponding mark information mobile phone can not be changed by software.
8, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described key K CData length be more than 8 bits.
9, the encipher-decipher method of mobile phone identification information according to claim 1 is characterized in that described cryptographic algorithm is a rivest, shamir, adelman.
CN03113488.2A 2003-05-15 2003-05-15 Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information Expired - Fee Related CN1264373C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN03113488.2A CN1264373C (en) 2003-05-15 2003-05-15 Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN03113488.2A CN1264373C (en) 2003-05-15 2003-05-15 Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information

Publications (2)

Publication Number Publication Date
CN1549631A CN1549631A (en) 2004-11-24
CN1264373C true CN1264373C (en) 2006-07-12

Family

ID=34320099

Family Applications (1)

Application Number Title Priority Date Filing Date
CN03113488.2A Expired - Fee Related CN1264373C (en) 2003-05-15 2003-05-15 Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information

Country Status (1)

Country Link
CN (1) CN1264373C (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100431384C (en) * 2005-04-12 2008-11-05 中国电信股份有限公司 Method for preventing PHS terminal from being parallel operated unauthorizedly
CN100450305C (en) * 2006-01-07 2009-01-07 华为技术有限公司 Safety service communication method based on general authentification frame
CN102612025B (en) * 2011-01-25 2017-02-08 青岛稻谷智能科技有限公司 Protective system and protective method for mobile phone documents
CN102867157B (en) * 2012-09-11 2016-03-09 东莞宇龙通信科技有限公司 Mobile terminal and data guard method
CN104392183B (en) * 2014-11-10 2017-07-25 深圳市元征科技股份有限公司 The method that automotive diagnostic installation automatically retrieval verifies vehicle file
CN110542878A (en) * 2018-05-28 2019-12-06 广东电网有限责任公司 CVT voltage live monitoring device with charging function
CN110542780A (en) * 2018-05-28 2019-12-06 广东电网有限责任公司 Chargeable CVT voltage live monitoring device
CN112363956A (en) * 2020-11-11 2021-02-12 上海磐启微电子有限公司 Method and device for encrypting and decrypting FLASH memory
CN112487502A (en) * 2020-12-15 2021-03-12 平安国际智慧城市科技股份有限公司 Equipment authentication method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN1549631A (en) 2004-11-24

Similar Documents

Publication Publication Date Title
US7992006B2 (en) Smart card data protection method and system thereof
CN103106372B (en) For lightweight privacy data encryption method and the system of android system
KR100766313B1 (en) Apparatus and method for encrypting of preservation key in mobile communication terminal
CN108712412B (en) Database encryption and decryption methods and devices, storage medium and terminal
JP2001320768A (en) Portable telephone set and secrecy method of data
CN103763091B (en) A kind of application program encryption and decryption method and encryption, decryption device
CN101478595A (en) Mobile communication terminal data protection method
CN1708160A (en) Mobile communication terminal capable of carrying out encrypting to user information and method thereof
JPH10210535A (en) Mobile radio telephone station consisting of at least one authentication number security system and method for protecting authentication number
CN1264373C (en) Encrypting and de-encrypting method for personal hand-held communication system cell phone identification information
JP4887362B2 (en) Method for implementing SIM functionality in a maintenance module at a later date
CN101646168A (en) Data encryption method, decryption method and mobile terminal
CN104601820A (en) Mobile terminal information protection method based on TF password card
CN101895885A (en) Method and system for protecting key file
CN101754209A (en) Method for protecting contents of mobile phone
CN101355740B (en) Method and system for protecting smart card data
CN1227933C (en) Method of storing information for user of PHS handset
JP2008167086A (en) Electronic equipment, method for decoding data used for it, and data decoding control program
CN1286336C (en) Protection of authentication information of PHS mobile telephone
CN100569024C (en) A kind of guard method of PHS mobile phone identification information
CN103002117A (en) Phone information encryption method and phone information encryption system
CN105721144A (en) Password storage method of wireless network access point and terminal
CN103491384A (en) Encrypting method and device of video and decrypting method and device of video
CN1738453A (en) Information encryption system and method
CN1553727A (en) User information storing method for PHS mobile

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: ZTE CO., LTD.

Free format text: FORMER OWNER: NANJING BRANCH OF SHENZHEN ZTE CORPORATION

Effective date: 20050708

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20050708

Address after: 518057 Department of law, Zhongxing building, South Science and technology road, Nanshan District hi tech Industrial Park, Shenzhen

Applicant after: ZTE Corporation

Address before: 210012, Bauhinia Road, Yuhua District, Jiangsu, Nanjing 68, China

Applicant before: Nanjing Branch Co., Zhongxing Communication Co., Ltd., Shenzen City

C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060712

Termination date: 20130515