WO2010048760A1 - 移动终端认证处理方法和装置 - Google Patents

移动终端认证处理方法和装置 Download PDF

Info

Publication number
WO2010048760A1
WO2010048760A1 PCT/CN2008/072891 CN2008072891W WO2010048760A1 WO 2010048760 A1 WO2010048760 A1 WO 2010048760A1 CN 2008072891 W CN2008072891 W CN 2008072891W WO 2010048760 A1 WO2010048760 A1 WO 2010048760A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
authentication
image
feature information
security level
Prior art date
Application number
PCT/CN2008/072891
Other languages
English (en)
French (fr)
Inventor
金崇庭
刘峥嵘
郭奇成
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to PCT/CN2008/072891 priority Critical patent/WO2010048760A1/zh
Priority to EP08877663.8A priority patent/EP2352321B1/en
Priority to CN2008801289473A priority patent/CN102017678A/zh
Publication of WO2010048760A1 publication Critical patent/WO2010048760A1/zh
Priority to US13/096,192 priority patent/US8238880B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to the field of communications, and in particular, to a mobile terminal authentication processing method and apparatus.
  • BACKGROUND With the development of mobile communication technologies, especially the rapid development of smart phones, mobile terminals have more and more functional services, such as multimedia entertainment, mobile office, information management, mobile shopping, and the like.
  • mobile phones have gradually become a comprehensive platform for personal information management. Since the security of mobile phones has been closely related to users' personal privacy, information security, and economic property security, traditional mobile phone authentication is to encrypt text information, and the amount of information is very limited. Once the mobile phone is lost, it will be brought to the user. Great loss and low security. Summary of the invention
  • a mobile terminal authentication processing method includes: receiving an image identity message from the mobile terminal, wherein the image identity message carries the user identifier of the mobile terminal, current image feature information; and the pre-stored user identifier of the mobile terminal has Corresponding to the image feature information, and matching the current image feature information with the image feature information according to a preset security level, and performing authentication processing on the mobile terminal according to the matching result.
  • the method further includes: presetting, for each mobile terminal, a correspondence between the user identifier, the image feature information, and the security level.
  • the method before receiving the image identity message from the mobile terminal, the method further comprises: the mobile terminal acquiring an image through the image capturing device thereon, and acquiring current image feature information according to the image.
  • the image identity message further includes a security level requested by the mobile terminal.
  • the method further includes: comparing the security level requested by the mobile terminal with a security level preset by the mobile terminal; and the security level of the request is lower than or equal to
  • the mobile terminal 4 is in a mobile terminal operation mode corresponding to the security level requested by the mobile terminal 4.
  • the operation of performing the authentication process on the mobile terminal according to the matching result specifically includes: obtaining a result of the weighting according to the matching result, wherein the result of the 4 ⁇ is that the mobile terminal passes the authentication or the mobile terminal fails the authentication; and the authentication authorization data is constructed according to the authorization result.
  • the package is returned to the mobile terminal.
  • the method further comprises: the mobile terminal receiving the authentication data packet, and determining whether it passes the authentication according to the authentication 4 MANN packet; if the determination is YES, the mobile terminal is entering the security level of the request Corresponding operation mode; in the case where the determination is NO or the mobile terminal does not receive the authentication authorization data packet within a predetermined time period after transmitting the image identity message, the mobile terminal enters the restricted mode.
  • the user identifier of the mobile terminal includes one of the following: an international mobile subscriber identity code, a body code, and a mobile identity number.
  • the mobile terminal authentication processing apparatus includes: a receiving module, configured to receive an image identity message from the mobile terminal, where the image identity message carries a user identifier of the mobile terminal, current image feature information; and a searching module, configured to search Pre-storing image feature information corresponding to the user identifier of the mobile terminal; the matching module is configured to match the current image feature information with the image feature information according to a preset security level; the authentication processing module uses The authentication process is performed on the mobile terminal according to the matching result determined by the algorithm matching. Further, the foregoing apparatus further includes: a setting module, configured to set a correspondence between a user identifier, image feature information, and a security level of each mobile terminal.
  • the image information collected by the camera is used as the identity recognition password, and the identity authentication of different security levels can be provided, which greatly enhances the security and scalability of the identity authentication of the mobile terminal.
  • the drawings are intended to provide a further understanding of the invention, and are intended to be a part of the description of the invention. In the drawing:
  • FIG. 2 is a detailed processing flowchart of a mobile terminal authentication processing method according to an embodiment of the method of the present invention
  • FIG. 3 is a structural block diagram of a mobile terminal authentication processing apparatus according to an embodiment of the method of the present invention
  • the preferred structure of the mobile terminal authentication processing apparatus of the method embodiment of the present invention is shown in FIG. 5 is a schematic diagram of a mobile terminal authentication processing method according to an embodiment of the method of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT Regarding the above problems, the present invention proposes a method for controlling the startup of a mobile terminal by performing security verification on a mobile terminal by taking a picture, and mainly relates to how a mobile terminal having a camera performs image identity authentication at different security levels.
  • the mobile terminal enters the restricted mode after being powered on, and prompts the user to perform identity authentication, and collects the identity-related image through the camera module in the mobile phone, that is, takes a photo through the camera, and extracts feature information from the image,
  • the feature information and the user identifier are used to construct an image identity information packet, and after the information packet is encrypted and compressed, the information packet is sent to the identity authentication server for identity verification by the wireless network side, and the corresponding security operation mode is determined by the identity authentication server.
  • Step S102 A network side receives an image identity message from a mobile terminal, where an image identity message is included.
  • Step S104 searching for image feature information that has a corresponding relationship with the user identifier of the mobile terminal, and performing current image feature information and image feature information according to a preset security level Corresponding algorithm matching is performed, and the mobile terminal is authenticated according to the matching result.
  • the image information collected by the camera is used as the identity recognition password, and the identity authentication of different security levels can be provided, which greatly enhances the security and scalability of the identity authentication of the mobile terminal.
  • a correspondence between the user identifier, the image feature information, and the security level of the mobile terminal needs to be preset in the network side, and the mobile terminal is configured by the mobile terminal.
  • the user identifier may include one of the following: an international mobile subscriber identity (IMSI), a body code (PS-NUMBER), a mobile identification number (MIN), and the like.
  • IMSI international mobile subscriber identity
  • PS-NUMBER body code
  • MIN mobile identification number
  • the mobile terminal may also carry the requested security level in the image identity message, and after receiving the requested security level, the network side sets the security level requested by the mobile terminal and the security preset by the mobile terminal.
  • the level is compared, in the case that the requested security level is lower than or equal to the preset security level, the network side grants the mobile terminal the requested mobile terminal corresponding to the security level, and the requested security level is higher than the preset.
  • the network side may give the mobile terminal 4 a mobile terminal operation mode corresponding to the security level preset by the mobile terminal, or return an error result to the mobile terminal.
  • the network side obtains an authorization result according to the matching result, wherein if the authorization result is that the mobile terminal passes the authentication or the mobile terminal fails the authentication, the network side constructs the authentication data packet according to the 4 Manpower result and returns.
  • the mobile terminal receives the authentication returned by the network side 4 The right data packet, and judges whether it passes the authentication according to the authentication authorization data packet; if the determination is yes, the mobile terminal enters the operation mode corresponding to the security level of the request, and determines whether the mobile terminal is not transmitting the image identity. In the case where the authentication authorization packet is received within a predetermined period of time after the message, the mobile terminal enters the restricted mode.
  • the invention is applicable to a GSM/GPRS mobile terminal with a camera function.
  • the mobile terminal can work in a GSM/GPRS mobile communication network, supports WAP MMS service, and supports camera photography.
  • the identity authentication data and the security policy of each mobile terminal need to be stored in the identity authentication database.
  • the identity authentication data that needs to be saved may be as shown in Table 1 below. Table 1
  • the level of security all applications of the mobile terminal are divided into four different security levels, each of which corresponds to one or more applications, and is registered into four lists for booting.
  • the security level has a corresponding relationship with the operation mode of the mobile terminal, that is, when the mobile terminal works in a certain operation mode, the mobile terminal can only run the application in the security level corresponding to the operation mode.
  • Different security levels also correspond to different algorithm matching, according to the security level preset by the mobile terminal, and the network side performs different algorithm matching on the mobile terminal according to the set security level.
  • the mobile terminal operating mode can be redefined by the system. Table 2 below is an example. Table 2
  • Step S202 The mobile terminal is powered on, enters a restricted mode standby, and allows a user to dial an identity.
  • the emergency telephone calls for assistance; in step S204, the user is prompted to perform the camera identity authentication, and the camera program is started; in step S206, after the user takes the identity associated picture, for example, his own avatar, the image analysis program is called to extract the image feature information, and the user is associated with the local user.
  • IMSI number constitutes an image identity packet
  • PIDP Picture ID Package
  • DES DES
  • the mobile terminal exchanges the PIDP packet as the core of the image identity authentication method, and the format of the PIDP packet can be defined as follows. Table 3 bit 6 4
  • the next serial packet number ID (the first 5 digits are consistent with the current ID number, followed by the sequential number).
  • the application identifier is received (the mobile terminal receives the server 3 certificate result mode, 04H indicates the short message service, 08H indicates the multimedia message service, and 12H indicates the Yes)
  • Image coding format (00H for JEPG, 01H for BMP, 02H for PNG, 03H
  • E0FFH 2bytes: E0FFH where, the first byte, the PIDP packet identifier, is used to identify the current message as an image identity packet; the seventh byte is used to identify whether the current PIDP packet is concatenated, and if it is concatenated, Determine the next packet number according to the 8th byte; otherwise, determine that the current PIDP packet is a complete packet; the ninth byte, which is used to receive the application flag, indicating which messaging service the mobile terminal can support the server verification result; Byte, used by the mobile terminal to request the running mode, indicating that after the server is authenticated, if the running mode requested by the mobile terminal is within the server authorization range, the mode is preferentially used.
  • the mobile terminal authentication passes the "full-featured mode” verification, and the request is the "intermediate advanced application available mode", then the server feeds back the result 08H, that is, the "intermediate advanced application available mode”;
  • step S208 the mobile terminal passes the multimedia message module And sending the PIDP packet to the server with the pre-stored authentication server number, and starting the timeout timer while waiting for the server to feed back;
  • Step S210 after receiving the complete PIDP packet, the server decrypts and decompresses and restores the image identity information (corresponding to step S102 described above);
  • Step S212 the server queries the image identity of the IMSI number user in the identity authentication database. Picture ID, and according to the "security level, the field is compared with the corresponding level algorithm, and the matching result is composed of a Picture ID Authorization Package (PIDAP), which is returned to the mobile terminal through the wireless network (corresponding to the above Step S104);
  • PIDAP Picture ID Authorization Package
  • the PIDAP packet is returned to the mobile terminal as a result of server authentication.
  • the format is defined as shown in Table 4. Table 4
  • Step S214 The mobile terminal receives the PIDAP packet, checks whether it is a legal PIDAP packet, and then parses the PIDAP packet, and starts a corresponding application, for example, the mobile terminal according to whether the authentication and authorization running level information is combined with the local security level application list.
  • the PIDAP packet check whether the first 5 digits of the 4th byte ID are the same as the first 5 digits of the previously transmitted PIDP packet ID. If the packet is an illegal packet, it will be discarded.
  • Step S216 if an exception occurs. In the case, the mobile terminal does not receive the PIDAP packet fed back by the server, the timer will time out, and the mobile terminal uses the restricted mode.
  • the above abnormal conditions may include one of the following:
  • the wireless communication network is abnormal, such as no signal or weak signal;
  • the server receives the abnormal PIDP packet is discarded, for example, the PIDP packet protocol is incorrect, the serial connection is incomplete; the server load is too large, the PIDP packet The timeout is returned; the mobile terminal does not receive the PIDP, or receives the illegal PIDAP packet.
  • the first 5 digits of the number are inconsistent with the PIDP packet.
  • the steps illustrated in Figure 2 can be performed in a computer system such as a set of computer executable instructions. Although the logical order is illustrated in FIG. 2, in some cases, the steps shown or described may be performed in an order different than that herein.
  • FIG. 3 is a structural block diagram of a mobile terminal authentication processing apparatus according to an embodiment of the present invention.
  • the apparatus includes a receiving module 10, a searching module 20, a matching module 30, and an authentication processing module 40.
  • the receiving module 10 is configured to receive an image identity message from the mobile terminal, where the image identity message carries the user identifier of the mobile terminal and the current image feature information.
  • the searching module 20 is connected to the receiving module 10, and is configured to search for the pre-saved The image feature information corresponding to the user identifier of the mobile terminal;
  • the matching module 30 is connected to the search module 20, and is configured to perform matching on the current image feature information and the image feature information according to a preset security level;
  • the authentication processing module 40 connected to the matching module 30, configured to perform authentication processing on the mobile terminal according to the matching result determined by the algorithm matching.
  • FIG. 4 is a schematic structural diagram of a mobile terminal authentication processing apparatus according to an embodiment of the present invention. As shown in FIG. 4, on the basis of the apparatus shown in FIG. 3, the apparatus may further include a module 50.
  • the setting module 50 is connected to the lookup module 20 and the matching module 30 for setting a correspondence between the user identification, image feature information and security level of each mobile terminal.
  • the mobile terminal authentication processing apparatus provided by the embodiment of the present invention can use the image information collected by the camera as the identity recognition password, and can provide identity authentication of different security levels, which greatly enhances the security and scalability of the mobile terminal identity authentication.
  • FIG. 5 is a schematic diagram of a mobile terminal authentication processing method according to an embodiment of the present invention.
  • the identity authentication server shown in FIG. 5 may be the mobile terminal authentication processing apparatus shown in FIG. 3 or FIG. 4, and may pass The identity authentication server performs the technical solution shown in FIG. 1. As shown in FIG.
  • the terminal performs the following processes in sequence: the boot mode, the image-related image, the image feature information extraction, and the encryption. And sending the image identity information packet to the server, and starting the timer, the identity authentication server compares the image identity information according to the security policy, encapsulates the authorization data and sends the data to the terminal, and the terminal receives the authorization data packet, and Determine whether the argument authorization packet is legal, analyze the identity authentication information in a legal case, and perform the authentication according to the corresponding security level.
  • the boot process is performed, otherwise the argument 4 Manchester packet is discarded, and the user terminal is still in the restricted mode.
  • the image information of the camera set is used as the identity recognition password, and the identity card of different security levels can be provided, thereby greatly enhancing the identity authentication of the mobile terminal. Security and scalability, while providing users with a personalized boot process.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Description

移动终端认证处理方法和装置
技术领域 本发明涉及通信领域, 尤其涉及一种移动终端认证处理方法和装置。 背景技术 随着移动通信技术的发展, 特别是智能手机的快速发展, 移动终端具有 了越来越多的功能业务, 例如多媒体娱乐、 移动办公、 信息管理、 移动购物 等。 同时, 随着手机上网功能的不断完善和智能开放平台的普及, 手机逐渐 成为个人信息管理的综合平台。 由于手机的安全性已经与用户个人隐私、信息安全、 经济财产安全等密 切相关联, 传统的手机身份验证, 都是对文本信息进行加密, 信息量非常有 限, 手机一旦遗失, 将会给用户带来巨大损失, 安全性较低。 发明内容
此, 本发明的主要目的在于提供一种移动终端认证处理方法及装置, 以解决 上述问题。 才艮据本发明的一个方面, 提供了一种移动终端认证处理方法。 根据本发明的移动终端认证处理方法包括:接收来自移动终端的图像身 份消息, 其中, 图像身份消息中携带有移动终端的用户标识、 当前图像特征 信息;查找预先保存的与移动终端的用户标识具有对应关系的图像特征信息, 并根据预先设置的安全等级将当前图像特征信息与图像特征信息进行相应的 算法匹配, 并# -据匹配结果对移动终端进行认证处理。 其中, 在接收来自移动终端的图像身份消息之前, 该方法还包括: 对于 每个移动终端, 预先设置其用户标识、 图像特征信息和安全等级之间的对应 关系。 其中, 在接收来自移动终端的图像身份消息之前, 该方法进一步包括: 移动终端通过其上的图像拍摄装置获取图像, 并根据图像获取当前图像特征 信息。 优选地, 图像身份消息还包括移动终端请求的安全等级, 对应地, 上述 方法还包括: 将移动终端请求的安全等级与移动终端预先设置的安全等级进 行比较; 在请求的安全等级低于或等于预先设置的安全等级的情况下, 向移 动终端 4吏权请求的安全等级对应的移动终端运行模式。 其中, 根据匹配结果对移动终端进行认证处理的操作具体包括: 根据匹 配结果得到 4吏权结果, 其中, 4吏权结果为移动终端通过认证或移动终端未通 过认证; 根据授权结果构造认证授权数据包并返回给移动终端。 优选地, 该方法还包括: 移动终端接收认证 4吏权数据包, 并艮据认证 4曼 权数据包判断其是否通过认证; 在判断为是的情况下, 移动终端在进入请求 的安全等级所对应的运行模式; 在判断为否或移动终端未在发送图像身份消 息之后的预定时间段内接收到认证授权数据包的情况下, 移动终端进入受限 模式。 其中, 上述移动终端的用户标识包括以下之一: 国际移动用户识别码、 机身码、 移动识别号码。 才艮据本发明的另一方面, 提供了一种移动终端认证处理装置。 根据本发明的移动终端认证处理装置包括: 接收模块, 用于接收来自移 动终端的图像身份消息, 其中, 图像身份消息中携带有移动终端的用户标识、 当前图像特征信息; 查找模块, 用于查找预先保存的与移动终端的用户标识 具有对应关系的图像特征信息; 匹配模块, 用于才艮据预先设置的安全等级将 当前图像特征信息与图像特征信息进行相应的算法匹配; 认证处理模块, 用 于才艮据算法匹配确定的匹配结果对移动终端进行认证处理。 进一步地, 该上述装置还包括: 设置模块, 用于设置每个移动终端的用 户标识、 图像特征信息和安全等级之间的对应关系。 通过本发明的上述至少一个技术方案,釆用摄像釆集的图像信息作为身 份识别密码, 可以提供不同安全等级的身份认证, 大大增强了移动终端身份 认证的安全性和扩展性。 附图说明 附图用来提供对本发明的进一步理解, 并且构成说明书的一部分, 与本 发明的实施例一起用于解释本发明, 并不构成对本发明的限制。 在附图中:
图 2 是才艮据本发明方法实施例的移动终端认证处理方法的详细处理流 程图; 图 3是才艮据本发明方法实施例的移动终端认证处理装置的结构框图; 图 4 是才艮据本发明方法实施例的移动终端认证处理装置的优选结构才匡 图; 图 5是才艮据本发明方法实施例的移动终端认证处理方法的示意图。 具体实施方式 功能相无述 针对上述问题, 本发明提出了一种通过摄像图片对移动终端进行安全 论证来控制移动终端开机的方法,主要涉及具备摄像头的移动终端如何进行 不同安全等级的图像身份认证来接入***。 本发明的主要思路是: 移动终端 在开机后进入受限模式, 并提示用户进行身份认证, 通过手机中的摄像头模 块釆集身份关联图像, 即通过摄像头拍摄照片, 并对图像进行特征信息提取, 将该特征信息和用户标识构建图像身份信息包, 将该信息包进行加密和压缩 后, 通过无线网络侧将信息包发送给身份认证服务器进行身份验证, 并由身 份认证服务器确定相应的安全运行模式。 下面将结合附图详细描述本发明。 方法实施例 根据本发明实施例, 提供了一种移动终端认证处理方法。 需要说明的是, 为了便于描述, 在下文中以步骤的形式示出并描述了本 发明的方法实施例的技术方案, 在下文中所示出的步骤可以在诸如一组计算 机可执行指令的计算机***中执行。 虽然在相关的附图中示出了逻辑顺序, 但是在某些情况下, 可以以不同于此处的顺序执行所示出或描述的步骤。 在不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互组 合。 图 1 是根据本发明实施例的移动终端认证处理方法的流程图, 如图 1 所示, 该方法包括以下步骤: 步骤 S102 , 网络侧接收来自移动终端的图像身份消息, 其中, 图像身 份消息中携带有移动终端的用户标识、 当前图像特征信息; 步骤 S104 , 查找预先保存的与移动终端的用户标识具有对应关系的图 像特征信息, 并根据预先设置的安全等级将当前图像特征信息与图像特征信 息进行相应的算法匹配, 并才艮据匹配结果对移动终端进行认证处理。 通过本发明实施例提供的技术方案,釆用摄像釆集的图像信息作为身份 识别密码, 可以提供不同安全等级的身份认证, 大大增强了移动终端身份认 证的安全性和扩展性。 需要说明的是, 在进行本发明实施例之前, 对于每个移动终端, 需要在 网络侧预先设置该移动终端的用户标识、 图像特征信息和安全等级三者之间 的对应关系, 且移动终端的用户标识可以包括以下之一: 国际移动用户识别 码 ( International mobile subscriber identity , 简称为 IMSI )、 机身码 ( PS-NUMBER ) ,移动识别号码( Mobile Identification Number,简称为 MIN ) 等。 为了获取移动终端的运行模式,移动终端还可以在图像身份消息中携带 所请求的安全等级, 网络侧接收到该所请求的安全等级后, 将移动终端请求 的安全等级与移动终端预先设置的安全等级进行比较, 在所请求的安全等级 低于或等于预先设置的安全等级的情况下, 网络侧向移动终端授权请求的安 全等级对应的移动终端运行模式, 在所请求的安全等级高于预先设置的安全 等级的情况下, 网络侧可以向移动终端 4曼权该移动终端预先设置的安全等级 对应的移动终端运行模式, 或者向移动终端返回错误结果。 在具体实施过程中, 网络侧根据匹配结果得到授权结果, 其中, 如果授 权结果为移动终端通过认证或移动终端未通过认证, 网络侧才艮据 4曼权结果构 造认证 4吏权数据包并返回给移动终端, 移动终端接收到网络侧返回的认证 4曼 权数据包, 并根据认证授权数据包判断其是否通过认证; 在判断为是的情况 下, 移动终端在进入请求的安全等级所对应的运行模式, 在判断为否或移动 终端未在发送图像身份消息之后的预定时间段内接收到认证授权数据包的情 况下, 移动终端进入受限模式。 本发明适用于带有带摄像头功能的 GSM/GPRS移动终端, 本发明方法 中, 该移动终端可工作在 GSM/GPRS移动通信网络, 支持 WAP彩信业务、 支持摄像拍照。 在进行本发明实施例之前,需要在身份认证数据库中保存各移动终端的 身份认证数据和安全策略, 例如, 需要保存的身份认证数据可以如下表 1所 示。 表 1
Figure imgf000007_0001
根据安全等级的高低,移动终端的所有应用被划分成 4种不同的安全等 级, 每种安全等级对应一个或多个应用, 并注册成 4个列表, 供开机启动调 用。 另外, 安全等级与移动终端的运行模式具有对应关系, 即移动终端工作 在某种运行模式下, 则该移动终端只能运行该运行模式对应的安全等级中的 应用。 不同的安全等级还对应不同的算法匹配, 才艮据移动终端预先设置的安 全等级, 网络侧才艮据该设置的安全等级对移动终端进行不同的算法匹配。 例 如, 移动终端运行模式可以由***重新定义, 下表 2为一个样例。 表 2
Figure imgf000008_0001
如表 2所示, 例如, 中级运行模式下只能运行安全等级为中级和低级列 表中的应用程序, 而不运行高级列表中的应用程序 保存移动终端的身份认证数据和安全策略之后 ,可以建立各移动终端的 用户标识、 图像特征信息和安全等级三者之间的对应关系。 图 2是才艮据本发明实施例的移动终端认证处理方法的详细流程图,如图 2所示, 该方法包括以下步骤: 步骤 S202, 移动终端开机, 进入受限模式待机, 允许用户拨打身份认 证紧急电话寻求帮助; 步骤 S204, 提示用户需要摄像身份认证, 并启动摄像程序; 步骤 S206 , 用户拍摄身份关联图片后, 例如自己的头像, 调用图像分 析程序提取图像特征信息, 并与本机用户 IMSI 号组成图像身份信息包
( Picture ID Package , 简称为 PIDP ) , 使用 DES算法力。密后, 并进行压缩, 这里, 还可以使用其他加密算法对 PIDP包进行力口密; 移动终端将 PIDP 包作为图像身份认证方法的核心交换数据, 该 PIDP 包的格式可以釆用如下定义。 表 3 bit 6 4
byte
1 PIDP包标识符 (7EH)
2-4 PIDP包的长度 ( 24bits, 从下一字节到最后一个字节的长度)
协议标识符 (54H)
6 PIDP包编号 ID (前 5位才艮据本机时间随机生成)
是否串接类型 (00H表示否, 01H表示是)
下一个串接包编号 ID (前 5位与当前 ID编号一致, 后面顺序编号 ) 接收应用标志 (移动终端接收艮务器 3 证结果方式, 04H 表示短消 息业务, 08H表示彩信业务, 12H表示均可)
10 用户 ID类型 ( 00H表示 IMSI号, 01H表示 PS-NUMBER等)
11-12 用户 ID, 比 口 IMSI号 ( 15bits )
13 移动终端请求运行模式 Level ( 00H、 02H、 04H、 08H等)
14-16 图像数据长度 (从下一字节到最后一个字节的长度)
图像编码格式 ( 00H表示 JEPG,01H表示 BMP, 02H表示 PNG, 03H
17
表示 GIF等)
18 图像数据内容 图像数据内容
2bytes: E0FFH 其中, 第 1个字节, PIDP包标识符, 用于标识当前消息为图像身份信 息包; 第 7个字节, 用于标识当前 PIDP包是否为串接, 如果是串接, 则根 据第 8个字节确定下一个包编号; 否则确定当前 PIDP包为完整信息包; 第 9 个字节, 用于接收应用标志, 表示移动终端可以支持哪些消息业务接收服务 器验证结果; 第 13 个字节, 用于移动终端请求运行模式, 表示通过服务器 验证后, 如果移动终端请求的运行模式处于服务器授权范围, 优先使用该模 式。 例如, 移动终端身份验证通过了 "全功能模式" 验证, 而请求的是 "中 高级应用可用模式", 则服务器反馈结果 08H, 即 "中高级应用可用模式"; 步骤 S208 , 移动终端通过彩信模块和预先存储的认证服务器号码, 将 PIDP包发送给服务器, 在等待服务器反馈的同时, 启动超时定时器; 步骤 S210, 月艮务器收到完整的 PIDP包后, 解密解压缩, 还原图像身份 信息 (对应于上述的步骤 S102 ); 步骤 S212, 服务器在身份认证数据库中, 查询该 IMSI号用户的图像身 份信息 Picture ID, 并根据 "安全等级,,字段进行相应等级算法比较, 将匹配结 果组成论证 4曼权数据包 ( Picture ID Authorization Package, 简称为 PIDAP ) 通过无线网络返回给移动终端 (对应于上述的步骤 S104 );
PIDAP 包作为服务器身份认证的结果返回给移动终端, 格式定义如下 表 4所示。 表 4
Figure imgf000010_0001
步骤 S214, 移动终端接收到 PIDAP包, 检查是否为合法 PIDAP包, 然后解析 PIDAP包, 根据是否通过论证及授权运行等级信息, 结合本地的安 全等级应用列表,启动相应的应用程序,例如,移动终端接收到 PIDAP包时, 检查第 4字节编号 ID的前 5位是否与之前发送的 PIDP包 ID前 5位相同, 不同则表示该包为非法包, 将被丢弃; 步骤 S216, —旦出现异常情况, 移动终端未收到服务器反馈的 PIDAP 包, 定时器都会超时, 移动终端使用受限模式。 上述异常情况可能包括以下之一: 无线通信网络异常, 例如无信号或者 信号弱等; 服务器收到异常 PIDP包被丢弃, 例如 PIDP包协议不正确, 串接 不完整; 服务器负荷过大, PIDP包返回超时; 移动终端没有解收到 PIDP, 或者接收到非法 PIDAP包, 例如编号前 5位与 PIDP包不一致。 图 2 所示出的步骤可以在诸如一组计算机可执行指令的计算机***中 执行。 虽然在图 2中示出了逻辑顺序, 但是在某些情况下, 可以以不同于此 处的顺序执行所示出或描述的步骤。 装置实施例 根据本发明实施例, 提供一种移动终端认证处理装置。 图 3示出了根据本发明实施例的移动终端认证处理装置的结构框图,如 图 3所示, 该装置包括接收模块 10、 查找模块 20、 匹配模块 30和认证处理 模块 40。 接收模块 10, 用于接收来自移动终端的图像身份消息, 其中, 图像身 份消息中携带有移动终端的用户标识、 当前图像特征信息; 查找模块 20, 连 接至接收模块 10, 用于查找预先保存的与移动终端的用户标识具有对应关系 的图像特征信息; 匹配模块 30, 连接至查找模块 20, 用于根据预先设置的 安全等级将当前图像特征信息与图像特征信息进行相应的算法匹配; 认证处 理模块 40, 连接至匹配模块 30, 用于才艮据算法匹配确定的匹配结果对移动 终端进行认证处理。 图 4示出了本发明实施例的移动终端认证处理装置的优选结构 架图, 如图 4所示, 在图 3所示装置的基础上, 该装置还可以包 ϋ置模块 50。 该 设置模块 50连接至查找模块 20和匹配模块 30,用于设置每个移动终端的用 户标识、 图像特征信息和安全等级之间的对应关系。 通过本发明实施例提供的移动终端认证处理装置,釆用摄像釆集的图像 信息作为身份识别密码, 可以提供不同安全等级的身份认证, 大大增强了移 动终端身份认证的安全性和扩展性。 图 5是才艮据本发明实施例的移动终端认证处理方法的示意图,图 5中示 出的身份认证月艮务器可以为图 3或图 4所示的移动终端认证处理装置, 并可 通过该身份认证服务器执行图 1所示的技术方案, 如图 5所示, 在认证处理 过程中, 终端依次进行下述处理: 受卩 Μ莫式开机、 拍摄身份关联图像、 图像 特征信息提取及加密、 将图像身份信息包发送给身^ ί人证服务器的同时启动 定时器, 身份认证服务器根据安全策略, 比较图像身份信息, 将论证授权数 据封装后发送给终端, 终端接收论证授权数据包, 并判断该论证授权数据包 是否合法, 合法的情况下对身份认证信息进行分析, 并根据相应安全等级执 行开机过程, 否则将该论证 4曼权数据包丢弃, 用户终端仍处于受限模式。 如上所述, 借助于本发明提供的移动终端认证处理方法和 /或装置, 釆 用摄像釆集的图像信息作为身份识别密码, 可以提供不同安全等级的身 入 证, 大大增强了移动终端身份认证的安全性和扩展性, 同时提供用户一种个 性化设置的开机过程。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变^^ 凡在本发明的^^申和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。

Claims

权 利 要 求 书
1. 一种移动终端认证处理方法, 其特征在于, 包括:
接收来自移动终端的图像身份消息, 其中, 所述图像身份消息中携 带有所述移动终端的用户标识、 当前图像特征信息;
查找预先保存的与所述移动终端的用户标识具有对应关系的图像 特征信息, 并根据预先设置的安全等级将所述当前图像特征信息与所述 图像特征信息进行相应的算法匹配, 并才艮据匹配结果对所述移动终端进 行认证处理。
2. 根据权利要求 1所述的方法, 其特征在于, 在接收来自移动终端的图像 身份消息之前, 所述方法还包括:
对于每个移动终端, 预先设置其用户标识、 图像特征信息和安全等 级之间的对应关系。
3. 根据权利要求 1所述的方法, 其特征在于, 在接收来自移动终端的图像 身份消息之前, 进一步包括: 所述移动终端通过其上的图像拍摄装置获 取图像, 并才艮据所述图像获取所述当前图像特征信息。
4. 根据权利要求 1所述的方法, 其特征在于, 所述图像身份消息还包括所 述移动终端请求的安全等级。
5. 根据权利要求 4所述的方法, 其特征在于, 所述方法还包括:
将所述移动终端请求的安全等级与所述移动终端预先设置的安全 等级进行比较;
在所述请求的安全等级低于或等于所述预先设置的安全等级的情 况下, 向所述移动终端授权所述请求的安全等级对应的移动终端运行模 式。
6. 根据权利要求 1所述的方法, 其特征在于, 根据所述匹配结果对所述移 动终端进行所述认证处理的操作具体包括:
根据所述匹配结果得到授权结果, 其中, 所述授权结果为所述移动 终端通过认证或所述移动终端未通过认证; 根据所述授权结果构造认证授权数据包并返回给所述移动终端。
7. 根据权利要求 6所述的方法, 其特征在于, 进一步包括:
所述移动终端接收所述认证授权数据包,并根据所述认证授权数据 包判断其是否通过认证;
在判断为是的情况下,所述移动终端在进入所述请求的安全等级所 对应的运行模式;
在判断为否或所述移动终端未在发送所述图像身份消息之后的预 定时间段内接收到所述认证授权数据包的情况下, 所述移动终端进入受 限模式。
8. 根据权利要求 1至 7中任一项所述的方法, 其特征在于, 所述移动终端 的用户标识包括以下之一: 国际移动用户识别码、 机身码、 移动识别号 码。
9. 一种移动终端认证处理装置, 其特征在于, 包括:
接收模块, 用于接收来自移动终端的图像身份消息, 其中, 所述图 像身份消息中携带有所述移动终端的用户标识、 当前图像特征信息; 查找模块,用于查找预先保存的与所述移动终端的用户标识具有对 应关系的图像特征信息;
匹配模块,用于根据预先设置的安全等级将所述当前图像特征信息 与所述图像特征信息进行相应的算法匹配;
认证处理模块,用于才艮据所述算法匹配确定的匹配结果对所述移动 终端进行认证处理。
10. 根据权利要求 9所述的装置, 其特征在于, 所述装置还包括:
设置模块, 用于设置每个移动终端的用户标识、 图像特征信息和安 全等级之间的对应关系。
PCT/CN2008/072891 2008-10-31 2008-10-31 移动终端认证处理方法和装置 WO2010048760A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2008/072891 WO2010048760A1 (zh) 2008-10-31 2008-10-31 移动终端认证处理方法和装置
EP08877663.8A EP2352321B1 (en) 2008-10-31 2008-10-31 Method and apparatus for authentication processing of mobile terminal
CN2008801289473A CN102017678A (zh) 2008-10-31 2008-10-31 移动终端认证处理方法和装置
US13/096,192 US8238880B2 (en) 2008-10-31 2011-04-28 Method and apparatus for processing authentication of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2008/072891 WO2010048760A1 (zh) 2008-10-31 2008-10-31 移动终端认证处理方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/096,192 Continuation US8238880B2 (en) 2008-10-31 2011-04-28 Method and apparatus for processing authentication of mobile terminal

Publications (1)

Publication Number Publication Date
WO2010048760A1 true WO2010048760A1 (zh) 2010-05-06

Family

ID=42128189

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/072891 WO2010048760A1 (zh) 2008-10-31 2008-10-31 移动终端认证处理方法和装置

Country Status (4)

Country Link
US (1) US8238880B2 (zh)
EP (1) EP2352321B1 (zh)
CN (1) CN102017678A (zh)
WO (1) WO2010048760A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102255913A (zh) * 2011-07-14 2011-11-23 北京百度网讯科技有限公司 一种用于基于验证安全等级提供语音验证码的方法与设备
EP2656291A4 (en) * 2010-12-23 2016-09-21 Intel Corp USER IDENTITY CERTIFICATION IN MOBILE TRADING

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9769354B2 (en) 2005-03-24 2017-09-19 Kofax, Inc. Systems and methods of processing scanned data
US9576272B2 (en) * 2009-02-10 2017-02-21 Kofax, Inc. Systems, methods and computer program products for determining document validity
US9767354B2 (en) 2009-02-10 2017-09-19 Kofax, Inc. Global geographic information retrieval, validation, and normalization
US9349046B2 (en) 2009-02-10 2016-05-24 Kofax, Inc. Smart optical input/output (I/O) extension for context-dependent workflows
FR2969797B1 (fr) * 2010-12-23 2013-01-18 Morpho Procede pour permettre une authentification ou une identification et systeme de verification associe.
US10146795B2 (en) 2012-01-12 2018-12-04 Kofax, Inc. Systems and methods for mobile image capture and processing
US9165187B2 (en) 2012-01-12 2015-10-20 Kofax, Inc. Systems and methods for mobile image capture and processing
CN103024744B (zh) * 2012-12-24 2015-08-05 百度在线网络技术(北京)有限公司 移动终端的身份验证的方法和***
US9208536B2 (en) 2013-09-27 2015-12-08 Kofax, Inc. Systems and methods for three dimensional geometric reconstruction of captured image data
US9355312B2 (en) 2013-03-13 2016-05-31 Kofax, Inc. Systems and methods for classifying objects in digital images captured using mobile devices
US20140316841A1 (en) 2013-04-23 2014-10-23 Kofax, Inc. Location-based workflows and services
DE202014011407U1 (de) 2013-05-03 2020-04-20 Kofax, Inc. Systeme zum Erkennen und Klassifizieren von Objekten in durch Mobilgeräte aufgenommenen Videos
JP6286922B2 (ja) * 2013-08-09 2018-03-07 ソニー株式会社 電子機器、サーバ、電子機器の制御方法、情報処理方法および記録媒体
US9386235B2 (en) 2013-11-15 2016-07-05 Kofax, Inc. Systems and methods for generating composite images of long documents using mobile video data
CN103957322B (zh) * 2014-05-05 2019-05-03 努比亚技术有限公司 移动终端的防盗方法和移动终端
CN105553919B (zh) 2014-10-28 2019-02-22 阿里巴巴集团控股有限公司 一种身份认证方法及装置
US9760788B2 (en) 2014-10-30 2017-09-12 Kofax, Inc. Mobile document detection and orientation based on reference object characteristics
CN104850771B (zh) * 2015-04-30 2018-11-16 广东欧珀移动通信有限公司 一种身份确认方法及相关设备
US10242285B2 (en) 2015-07-20 2019-03-26 Kofax, Inc. Iterative recognition-guided thresholding and data extraction
US10467465B2 (en) 2015-07-20 2019-11-05 Kofax, Inc. Range and/or polarity-based thresholding for improved data extraction
US9779296B1 (en) 2016-04-01 2017-10-03 Kofax, Inc. Content-based detection and three dimensional geometric reconstruction of objects in image and video data
CN106156641B (zh) * 2016-07-08 2018-10-02 刘兴丹 一种信息存储及查询验证的方法及装置
CN108023912A (zh) * 2016-11-02 2018-05-11 中兴通讯股份有限公司 一种签名的识别方法、装置、移动终端及云端服务器
US10803350B2 (en) 2017-11-30 2020-10-13 Kofax, Inc. Object detection and image cropping using a multi-detector approach
CN114598543B (zh) * 2019-01-16 2023-06-23 创新先进技术有限公司 网络环境监控方法、***、装置及电子设备
FR3100635B1 (fr) * 2019-09-10 2021-08-06 Schneider Electric Ind Sas Système de sécurisation d’un dispositif
CN115296906A (zh) * 2022-08-04 2022-11-04 中国银行股份有限公司 密码验证方法、装置、设备及介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003281099A (ja) * 2002-03-20 2003-10-03 Toshiba Corp 生体情報画像認証システムと生体情報画像認証方法
CN1588809A (zh) * 2004-07-27 2005-03-02 杭州中正生物认证技术有限公司 一种指纹认证手机
CN1885309A (zh) * 2005-06-24 2006-12-27 英华达(上海)电子有限公司 具有虹膜识别功能的手机及其虹膜识别方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7130454B1 (en) * 1998-07-20 2006-10-31 Viisage Technology, Inc. Real-time facial recognition and verification system
US7433710B2 (en) * 2001-04-20 2008-10-07 Lightsurf Technologies, Inc. System and methodology for automated provisioning of new user accounts
CA2412148C (en) * 2001-11-22 2008-04-22 Ntt Docomo, Inc. Authentication system, mobile terminal, and authentication method
KR20070012571A (ko) * 2003-05-21 2007-01-25 가부시키가이샤 히다치 하이테크놀로지즈 지문센서내장 휴대 단말장치
WO2005069675A1 (ja) * 2004-01-20 2005-07-28 Omron Corporation 運転中における電話使用時の電話対策装置及び電話対策方法
JP2005346388A (ja) 2004-06-02 2005-12-15 Hitachi Ltd 利用者の認証方法、セキュリティシステム、携帯型記憶媒体、及び認証装置
US20060104483A1 (en) * 2004-11-12 2006-05-18 Eastman Kodak Company Wireless digital image capture device with biometric readers
US7929946B2 (en) * 2005-05-24 2011-04-19 Rathus Spencer A Remote subscriber identification (RSID) system and method
US20070009139A1 (en) * 2005-07-11 2007-01-11 Agere Systems Inc. Facial recognition device for a handheld electronic device and a method of using the same
CN1972186B (zh) * 2005-11-24 2011-11-09 中国科学院自动化研究所 一种移动式身份认证***及其认证方法
JP2007188321A (ja) * 2006-01-13 2007-07-26 Sony Corp 通信装置および通信方法、プログラム、並びに記録媒体
KR100840021B1 (ko) * 2007-11-05 2008-06-20 (주)올라웍스 특성 데이터를 이용하여 디지털 데이터에 포함된 인물의얼굴에 대해 인식하는 방법 및 시스템

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003281099A (ja) * 2002-03-20 2003-10-03 Toshiba Corp 生体情報画像認証システムと生体情報画像認証方法
CN1588809A (zh) * 2004-07-27 2005-03-02 杭州中正生物认证技术有限公司 一种指纹认证手机
CN1885309A (zh) * 2005-06-24 2006-12-27 英华达(上海)电子有限公司 具有虹膜识别功能的手机及其虹膜识别方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2656291A4 (en) * 2010-12-23 2016-09-21 Intel Corp USER IDENTITY CERTIFICATION IN MOBILE TRADING
CN102255913A (zh) * 2011-07-14 2011-11-23 北京百度网讯科技有限公司 一种用于基于验证安全等级提供语音验证码的方法与设备

Also Published As

Publication number Publication date
EP2352321A4 (en) 2014-07-23
US20110201309A1 (en) 2011-08-18
EP2352321A1 (en) 2011-08-03
CN102017678A (zh) 2011-04-13
EP2352321B1 (en) 2019-09-11
US8238880B2 (en) 2012-08-07

Similar Documents

Publication Publication Date Title
WO2010048760A1 (zh) 移动终端认证处理方法和装置
CN107040927B (zh) 无线网络热点共享方法及装置、计算机装置和存储介质
EP3223549B1 (en) Wireless network access method and access apparatus, client and storage medium
US7848522B2 (en) Method for authenticating a user in a terminal, an authentication system, a terminal, and an authorization device
EP2775741A1 (en) Electronic name card exchange method, terminal and system
WO2015021787A1 (zh) 一种无线路由器的鉴权方法和鉴权装置
US20150072673A1 (en) System, server and mobile terminal for backing up and recovering data
JP2007025802A (ja) 無線通信端末を利用したゲートシステムおよびゲート解除方法
WO2018000568A1 (zh) 虚拟sim卡的管理方法、管理装置、服务器及终端
CN109245902A (zh) 即时通信信息验证码的保护方法及装置
KR100736164B1 (ko) 다중생체인증 정보를 내장한 유무선 단말기를 이용한 생체인증 시스템 및 그 생체인증 방법
US20090165119A1 (en) Method, apparatus and computer program product for providing power control security features
CN109792601B (zh) 一种eUICC配置文件的删除方法和设备
CN108347730B (zh) 一种无线通信处理方法及装置
WO2011097849A1 (zh) 鉴权方法及***、终端、服务器与数据下载方法及装置
CN1595948A (zh) 一种通过手机获取一次性密码的方法
WO2011144129A2 (zh) 机卡互锁的方法、用户识别模块卡和终端。
CN111104657A (zh) 身份认证方法和***、认证平台、用户终端和应用终端
CN1299526C (zh) 一种基于用户识别模块的无线局域网终端用户认证方法
CN108540974B (zh) 一种基于物理地址的通信方法及装置
WO2012155598A1 (zh) 移动终端寻回及信息保护的方法及装置
WO2008089638A1 (fr) Procédé et terminal de communication pour contrôler l'information d'usager dans le terminal de communication
CN1585331A (zh) 固定网络终端的用户认证装置及其方法
CN1567859A (zh) 一种无线局域网的接入认证方法
CN108809898B (zh) 一种鉴权方法、终端及服务器

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880128947.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08877663

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008877663

Country of ref document: EP