WO2012062067A1 - 运营商解锁移动终端的方法、装置和*** - Google Patents

运营商解锁移动终端的方法、装置和*** Download PDF

Info

Publication number
WO2012062067A1
WO2012062067A1 PCT/CN2011/071456 CN2011071456W WO2012062067A1 WO 2012062067 A1 WO2012062067 A1 WO 2012062067A1 CN 2011071456 W CN2011071456 W CN 2011071456W WO 2012062067 A1 WO2012062067 A1 WO 2012062067A1
Authority
WO
WIPO (PCT)
Prior art keywords
unlocking
mobile terminal
key
operator
unlock
Prior art date
Application number
PCT/CN2011/071456
Other languages
English (en)
French (fr)
Inventor
席春艳
韩春元
李学军
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201010542901.5A external-priority patent/CN101990196B/zh
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP11840335.1A priority Critical patent/EP2640105B1/en
Priority to US13/884,932 priority patent/US20130305047A1/en
Publication of WO2012062067A1 publication Critical patent/WO2012062067A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal

Definitions

  • the present invention relates to the field of communications, and in particular to a method, apparatus, and system for an operator to unlock a mobile terminal.
  • BACKGROUND OF THE INVENTION In recent years, with the rapid development of mobile phone technology, operators have put forward higher requirements for customized services. When customizing mobile terminal products, operators often put forward lock system requirements such as lock network/lock card/lock terminal.
  • the definition of the lock network/lock card/lock terminal is as follows:
  • the lock terminal also called the lock machine
  • the lock card is a special requirement for the terminal.
  • the lock card is a special requirement for the card.
  • Lock network is a special requirement for the network.
  • the network is locked, it is required to use only a specific network. For example, only China Mobile's network can be used, and Unicom or Telecom's network cannot be used.
  • operators can effectively solve problems such as private transfer of users, private shipments, and loss of customer base. This allows the operator to ensure that the consumer who purchases the phone at the time of the promotion meets the terms of the agreement, as long as the consumer uses the particular reservation for a relatively long period of time, the phone and its monthly service can be purchased at a very low price.
  • other problems are also solved.
  • the manufacturer also needs to provide a method for canceling such locking, for example, a request for unlocking may be made at the end of the protocol or after the user has generated a certain amount of traffic.
  • a manufacturer makes a phone call, it generates a specific key list information based on a specific service customized by the operator.
  • the process of unlocking a user is the process of obtaining a key.
  • the usual method is: The operator receives it. After the user unlocks the request, the manufacturer obtains the unlocking key; the manufacturer sends the key list to the operator, and the operator-risk user's authority sends the unlocking information to the user.
  • the key list is owned by the manufacturer. In this way, the unlocking process of the user and the operator increases the process of transferring the key between the manufacturer and the operator.
  • a primary object of the present invention is to provide a method, apparatus, and system for an operator to unlock a mobile terminal, so as to at least solve the problem that the above-mentioned operator controls the mobile terminal to unlock poorly.
  • a method for an operator to unlock a mobile terminal including: an operator device receiving an unlock request from a mobile terminal, wherein the unlock request carries unlocking identifier information; Decrypting the identification information to determine that the mobile terminal is allowed to unlock, and querying the key list database pre-stored in the carrier device according to the unlocking identification information to obtain an unlocking key; the operator device sends the unlocking key to the mobile terminal, so that the mobile terminal Unlock the key to unlock it.
  • the operator equipment receives an unlock request from the mobile terminal in one of the following manners: a short message mode, an unstructured 4 supplementary service data USSD mode, or a wireless application cut and negotiated WAP mode.
  • the unlocking identifier information includes: a network control password of the mobile terminal and the identifier information of the mobile terminal; determining, by the operator equipment, that the mobile terminal is allowed to unlock according to the unlocking identifier information, includes: the operator equipment detects the network control password of the mobile terminal, and the mobile terminal Whether the identification information is legal; if it is legal, it is determined whether the current state of the mobile terminal is allowed to be unlocked, and if allowed, it is determined that the mobile terminal is allowed to unlock.
  • determining whether the current state of the mobile terminal is allowed to be unlocked includes: determining whether the usage time of the mobile terminal meets a predetermined time; determining whether the network traffic used by the mobile terminal meets a specified traffic value; determining the amount of consumption of the mobile terminal Whether the specified amount value is met.
  • the unlocking identifier information further includes a locking mode, and the locking mode is one of the following: a lock network mode, a lock card mode, a lock terminal mode, and a lock cell mode;
  • the key list database of the carrier device is obtained.
  • the unlocking key is obtained by the operator device according to the identification information and the locking mode of the mobile terminal, and the key list database stored in the operator device is used to obtain the unlocking key.
  • the operator equipment sends an unlocking authorization failure message to the mobile terminal when the unlocking identifier information determines that the mobile terminal is not allowed to be unlocked, and the unlocking authorization failure message carries the reason for the unlocking failure.
  • the method further includes: after determining that the mobile terminal is unlocked, the operator equipment monitors the usage state of the mobile terminal, and re-locks the mobile after the usage state satisfies the set locking condition. terminal.
  • a carrier device including: a receiving module, configured to receive an unlock request from a mobile terminal, where the unlock request carries unlocking identifier information; and a retrieval module configured to unlock
  • the identification information determines that the mobile terminal is allowed to be unlocked, and the unlocking key is obtained by querying the key list database pre-stored in the operator device according to the unlocking identification information; and the sending module is configured to send the unlocking key to the mobile terminal, so that the mobile terminal Unlock the key to unlock it.
  • a system for an operator to unlock a mobile terminal including a mobile terminal and a carrier device, where the mobile terminal includes: a request sending module, configured to send an unlock request to the operator device, where The unlocking request carries the unlocking identification information; the key receiving module is configured to receive the unlocking key returned by the operator device; the unlocking processing module is configured to unlock according to the unlocking key; the carrier device includes: a request receiving module, The method is configured to receive an unlocking request from the mobile terminal; the retrieval module is configured to determine that the mobile terminal is allowed to be unlocked according to the unlocking identification information, and query the key list database pre-stored in the operator device according to the unlocking identification information to obtain an unlocking key; The module, set to send the unlocking key to the mobile terminal.
  • the communication mode between the operator device and the mobile terminal includes one of the following: a short message mode, an unstructured 4 supplementary service data USSD mode, or a wireless application cut and negotiated WAP mode.
  • the operator equipment obtains the unlocking key of the mobile terminal by using the key list database stored in advance, and provides the unlocking key to the mobile terminal, thereby realizing the control of unlocking the mobile terminal, and there is no control in the process.
  • Intervening in the participation of manufacturers solves the problem of poor security for operators to control the unlocking of mobile terminals. At the same time, it simplifies the unlocking process, speeds up the response to the unlocking request of the mobile terminal, and improves the satisfaction of users using the mobile terminal.
  • FIG. 1 is a flowchart of a method for an operator to unlock a mobile terminal according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic diagram of networking of a mobile terminal and an operator according to Embodiment 1 of the present invention
  • FIG. 1 is a flowchart of a method for an operator to unlock a mobile terminal according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic diagram of networking of a mobile terminal and an operator according to Embodiment 1 of the present invention
  • FIG. 1 is a flowchart of a method for an operator to unlock a mobile terminal according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic diagram of networking of a mobile terminal and an operator according to Embodiment 1 of the present invention
  • FIG. 4 is an information interaction diagram between a user, a mobile terminal, and an operator key server according to Embodiment 2 of the present invention
  • FIG. 6 is a structural block diagram of a system for an operator to unlock a mobile terminal according to Embodiment 4 of the present invention.
  • an embodiment of the present invention when the mobile terminal is unlocked, the user sends a request directly to the operator, and the operator queries the key list database stored in the database to determine whether the user has the right to unlock. If the user has the right to unlock, the unlocking key is sent to the mobile terminal.
  • the key list database is provided by the telephone manufacturer to the operator when providing the mobile terminal. Throughout the process, the operator maintains a list of keys and permissions, which maximizes the protection of the operator's interests and greatly increases security. Based on this, an embodiment of the present invention provides a method, an apparatus, and a system for an operator to unlock a mobile terminal.
  • Embodiment 1 This embodiment provides a method for an operator to unlock a mobile terminal. Referring to FIG.
  • Step S 102 A carrier device receives an unlock request from a mobile terminal, where the unlock request carries Unlock the identification information;
  • the carrier device can receive the unlock request from the mobile terminal in one of the following ways: SMS mode, USSD (Unstructured Supplementary Service Data, unstructured ⁇ Bu
  • Step S104 The operator equipment determines that the mobile terminal is allowed to unlock according to the unlocking identification information, and queries the key list database pre-stored in the operator equipment according to the unlocking identification information to obtain an unlocking key; pre-save in the operator.
  • the key list database in the device can be obtained by the following method: When the manufacturer provides the mobile terminal to the operator, the key list information corresponding to the mobile terminal locking mode is also provided to the operator, and the operator provides according to the manufacturer. The key list information and user rights generate their own key list database according to certain principles.
  • the unlocking identifier information may include: a network control password of the mobile terminal and the identifier information of the mobile terminal; and determining, by the operator equipment in step S104, that the mobile terminal is allowed to unlock according to the unlocking identifier information, may include: the operator equipment detecting the mobile terminal Whether the network control password and the identification information of the mobile terminal are legal; if they are both legal, it is determined whether the current state of the mobile terminal is allowed to be unlocked, and if allowed, it is determined that the mobile terminal is allowed to unlock.
  • Determining whether the current state of the mobile terminal is allowed to be unlocked includes: determining whether the usage time of the mobile terminal meets a predetermined time; determining whether the network traffic used by the mobile terminal meets the specified traffic value; determining whether the consumption amount of the mobile terminal meets the requirement The amount of the amount.
  • the unlocking identifier information may further include a locking mode, and the locking mode is one of the following: a lock network mode, a lock card mode, a lock terminal mode, and a lock cell mode; wherein, the meaning of the lock network, the lock card, and the lock terminal The same technology, the locked cell means that the mobile terminal can only be applied in the designated cell.
  • the obtaining the unlocking key in the key list database stored in the operator device in advance according to the unlocking information includes: the operator device pre-saves the information in the operator device according to the identification information and the locking mode of the mobile terminal.
  • the key list database gets the unlock key.
  • Step S106 The operator equipment sends the unlocking key to the mobile terminal, so that the mobile terminal unlocks according to the unlocking key.
  • the unlocking authorization failure message is sent to the mobile terminal, and the unlocking authorization failure message carries the reason for the unlocking failure.
  • the method may further include: after determining that the mobile terminal is unlocked, the operator equipment monitors the usage state of the mobile terminal, and re-locks the mobile terminal after the usage state satisfies the set locking condition.
  • the unlocking process may add a restriction condition, for example, the unlocking key may be changed according to the number of times the unlocking succeeds, and at the same time, when the mobile terminal is successfully unlocked, the automatic A verification message is sent to the operator to notify the operator of the corresponding update.
  • the completion of this process requires the support of a secure and reliable communication system.
  • the unlocking of this embodiment can be used for various locking modes, such as a lock network, a lock card, a lock terminal, a lock cell, and the like.
  • the network diagram of the mobile terminal and the operator shown in FIG. 2 is taken as an example.
  • the mobile terminal can be connected to the carrier device through the mobile communication network or the wireless Internet.
  • the carrier device in this embodiment may specifically be an operator.
  • the user in this embodiment can directly make an unlock request to the operator key retrieval server, and the operator key retrieval server queries its own key list database, and transmits the final unlocked information to the telephone user in a certain manner.
  • the manufacturer is no longer required to provide the service, the manufacturer no longer needs to contact the operator of the user, and no longer needs to send the unlocking key to the operator of the user.
  • the operator device of the embodiment obtains the unlocking key of the mobile terminal by using the key list database stored in advance in itself, and provides the unlocking key to the mobile terminal, thereby realizing the control of unlocking the mobile terminal, and there is no intervention in the process.
  • the participation of the manufacturer solves the problem that the operator controls the unlocking of the mobile terminal to be less secure.
  • the unlocking process is simplified, the speed of responding to the unlocking request of the mobile terminal is accelerated, and the satisfaction of the user using the mobile terminal is improved.
  • Embodiment 2 provides a method for an operator to unlock a mobile terminal.
  • the method for the operator to unlock the mobile terminal includes the following steps: Step S302: The user sends an unlock request to the operator in a certain communication manner. And sending the unlocking information to the operator; wherein the unlocking information is some specific identification information, and the identification information can complete the request of the key query required by the given locking mode.
  • the unlock information may include an international mobile subscriber identity (nickname), a network control password, and an unlock request of the user's mobile phone (also referred to as a user terminal).
  • the communication mode between the terminal phone and the operator may be any suitable manner, as long as the unlocking requirement can be met, for example, by sending a short message, by using the USSD method or the WAP method.
  • the operator detects the status of the user, and retrieves the key list database to determine whether the user is allowed to unlock. If the unlocking is not allowed, step S306 is performed; if the unlocking is allowed, step S308 is performed; wherein the operator requests the unlocking request according to the user. And determining whether the user status has permission to unlock, and if allowed, querying the user's key list database according to the unlocking information to obtain an unlocking key, and the unlocking key generates the final unlocking 4 authorized information.
  • the key list database is provided by the manufacturer that provides the product. When the operator purchases the manufacturer's product, the operator needs to provide the key list information corresponding to the product locking mode. In this way, the key list is maintained by the operator, which greatly protects the interests of the operator.
  • the operator detects whether the international mobile subscriber identity code, the network control password carried in the unlocking information sent by the user is legal, and whether the current state of the mobile terminal is allowed to be unlocked, according to the international mobile subscriber identity code and The network control password queries the operator's key list database to finally determine the user's unlock information.
  • the manner of determining the user rights may be any manner determined by the operator.
  • Step S306 if the operator retrieves the unlock request information of the user that does not meet the requirement, the operator server automatically sends a verification failure message to the user, denies the user to unlock, and the user enters a relock state.
  • Step S308 if the operator retrieves the user's unlock request to meet the requirement, the operator sends the unlocking information to the user in some suitable manner.
  • the unlocking information can include information such as an unlocking key, a user identification, and the like. In the communication mode between the operator and the terminal phone, the unlocking authorization information may be sent in any suitable manner.
  • the method of sending the short message may be performed by using the USSD method or the WAP method.
  • Step S310 after receiving the unlocking authorization information, the user enters the mobile terminal unlocking system according to the obtained unlocking key to perform unlocking.
  • the user may also send the confirmation information to the user, and the information includes the description of the performed operation.
  • the reason for refusing to unlock is that the unlock identifier waits.
  • the information interaction diagram between the user, the mobile terminal, and the operator key server can clearly understand the information interaction between the entities and the roles played by the entities, including the user and the mobile terminal.
  • Step S402 The user inputs an unlock request command on the mobile terminal;
  • Step S404 after receiving the unlock request of the user, the mobile terminal unlocks the unlock request and retrieves the secret
  • the identifier used by the key is encapsulated into unlocking information and then sent to the operator's key retrieval server in some way.
  • This can be any way that the operator's key retrieval server can identify, for example, through a mobile communication network ( USSD, SMS, etc., wireless internet (WAP, WIFI, etc.) are sent to the operator's key retrieval server.
  • Step S406 After receiving the unlock request information, the operator key retrieval server performs user state determination and key query.
  • Step S408 After receiving the unlocking authorization information, the mobile terminal extracts the unlocking key according to the unlocking authorization information. If the unlocking key is extracted, the mobile terminal enters the unlocking processing module to unlock, and after the unlocking succeeds, the user is unlocked successfully, otherwise A prompt for the user to unlock failed.
  • the operator device of the embodiment obtains the unlocking key of the mobile terminal by using the key list database stored in advance in itself, and provides the unlocking key to the mobile terminal, thereby realizing the control of unlocking the mobile terminal, and there is no intervention in the process.
  • the participation of the manufacturer solves the problem that the operator controls the unlocking of the mobile terminal to be less secure.
  • the unlocking process is simplified, the speed of responding to the unlocking request of the mobile terminal is accelerated, and the satisfaction of the user using the mobile terminal is improved.
  • Embodiment 3 This embodiment provides a carrier device. Referring to FIG.
  • the carrier device includes: a receiving module 52, configured to receive an unlock request from the mobile terminal, where the unlock request carries unlocking identifier information;
  • the merchant device receives the unlock request from the mobile terminal in one of the following ways: a short message mode, a USSD mode, or a wireless application protocol WAP mode.
  • the retrieving module 54 is connected to the receiving module 52, and is configured to determine that the unlocking information is allowed to be unlocked, and the unlocking key is obtained by querying the key list database pre-stored in the operator device according to the unlocking information. It is connected to the retrieval module 54 and configured to send the unlocking key to the mobile terminal, so that the mobile terminal unlocks according to the unlocking key.
  • the above-mentioned unlocking identification information includes: a network control password of the mobile terminal and identification information of the mobile terminal; and determining, by the retrieval module 54 to allow the mobile terminal to unlock according to the unlocking identification information, includes: detecting whether the network control password of the mobile terminal and the identification information of the mobile terminal are legal; Both are legal, determine whether the current state of the mobile terminal is allowed to be unlocked, and if allowed, determine to allow the mobile terminal to unlock.
  • the determining whether the current state of the mobile terminal is allowed to be unlocked includes: determining whether the usage time of the mobile terminal meets a predetermined time; determining whether the network traffic used by the mobile terminal meets a specified traffic value; determining whether the consumption amount of the mobile terminal is Meet the specified amount value.
  • the unlocking identifier information may further include a locking mode, and the locking mode is one of the following: a lock network mode, a lock card mode, a lock terminal mode, and a lock cell mode; the retrieval module 54 is pre-stored in the carrier device according to the unlocking identifier information query.
  • Obtaining the unlocking key of the own key list database includes: The retrieval module 54 queries the key list database pre-stored in the operator device to obtain the unlocking key according to the identification information and the locking mode of the mobile terminal.
  • the unlocking authorization failure message is sent to the mobile terminal, and the unlocking authorization failure message carries the reason for the unlocking failure.
  • the mobile terminal After the operator equipment sends the unlocking key to the mobile terminal, it is determined that the mobile terminal is unlocked, the usage state of the mobile terminal is monitored, and after the usage state satisfies the set locking condition, the mobile terminal is re-locked.
  • the receiving module is responsible for receiving the unlocking information sent from the mobile terminal, and analyzing and sorting the unlocking information to the retrieval module. If the lock is unlocked, the unlock information needs to include a unique identifier that can be restricted to a card. Similarly, if the lock lock mode is unlocked, the unlock information needs to include a unique identifier that can be restricted to a certain terminal. .
  • the retrieval module is responsible for verifying the status of the user according to the unlocking information transmitted by the receiving module, and detecting whether the user has the right to unlock. If there is permission to unlock, the unlocking key needs to be queried according to the unlocking unique identifier, and the keys are in the database.
  • the serial number of the telephone can be used as the unique feature information, and if it is a lock card, the unlocking key can be an International Mobile Equipment Identity (IMEI) number.
  • IMEI International Mobile Equipment Identity
  • the sending module is responsible for encapsulating the key retrieved by the retrieval module or not allowing the unlocking message to be unlocked and authorized to be sent to the mobile terminal for unlocking.
  • the operator device of the embodiment obtains the unlocking key of the mobile terminal by using the key list database stored in advance in itself, and provides the unlocking key to the mobile terminal, thereby realizing the control of unlocking the mobile terminal, and there is no intervention in the process.
  • the participation of the manufacturer solves the problem that the operator controls the unlocking of the mobile terminal to be less secure.
  • the unlocking process is simplified, the speed of responding to the unlocking request of the mobile terminal is accelerated, and the satisfaction of the user using the mobile terminal is improved.
  • Embodiment 4 provides a system for an operator to unlock a mobile terminal.
  • the system includes a mobile terminal 62 and a carrier device 64.
  • the mobile terminal 62 includes: a request sending module 622, which is set to operate.
  • the merchant device 64 sends an unlocking request, where the unlocking request carries the unlocking identifier information.
  • the unlocking identifier information may include: a network control password of the mobile terminal 62 and identification information of the mobile terminal 62.
  • the key receiving module 624 is configured to receive the operator.
  • the unlocking key returned by the device 64; the unlocking processing module 626 is configured to unlock according to the unlocking key;
  • the operator device 64 includes: a request receiving module 642 configured to receive an unlocking request from the mobile terminal 62;
  • the retrieval module 644 is configured to determine, according to the unlocking identifier information, that the mobile terminal 62 is allowed to unlock, and query the key list database pre-stored in the operator device 64 according to the unlocking identification information to obtain an unlocking key;
  • the key sending module 646, setting The above unlocking key is transmitted to the mobile terminal 62.
  • the communication mode between the carrier device 64 and the mobile terminal 62 in this embodiment includes one of the following: a short message mode, a USSD mode, or a WAP mode.
  • the internal processing flow of the above mobile terminal is as follows:
  • the request sending module 622 is responsible for processing the unlock request of the user, and encapsulating the unlocking request and the specific information for acquiring the unlocking key, and sending it in a manner, which may be received by any operator server.
  • the key receiving module 624 is responsible for receiving the unlocking authorization information sent by the operator device 64, for example, unlocking the key, and determining and identifying the unlocking information. If the unlocking message is the unlocking message, the mobile terminal is re-locked. And give the user an unsuccessful information prompt. Otherwise, the unlock key is extracted and the unlock key is passed to the unlock processing module 626.
  • the unlock processing module 626 is responsible for unlocking the mobile terminal. If it is a lock card, the unlock processing module 626 is to remove the special requirement for the card. When the card is unlocked, the card is not limited to use on a certain terminal. This card can also be used on other terminals. If the lock is locked, the unlock processing module 626 is to remove special requirements for the mobile phone or the fixed station. After the mobile terminal completes the unlocking process, the mobile phone or the fixed station is not limited to only one specific card, and other cards are also used. It can be used normally on this phone or on a fixed station. The process of the internal processing of the carrier device can be implemented as described in Embodiment 4, and details are not described herein again.
  • the unlocking process may add a restriction condition, for example, the unlocking key may be changed according to the number of times the unlocking succeeds, and at the same time, when the mobile terminal is successfully unlocked, the automatic A verification message is sent to the operator to notify the operator of the corresponding update.
  • the completion of this process requires the support of a secure and reliable communication system.
  • the computing device may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the scope of the present invention are intended to be included within the scope of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)

Description

运营商解锁移动终端的方法、 装置和*** 技术领域 本发明涉及通信领域,具体而言, 涉及一种运营商解锁移动终端的方法、 装置和***。 背景技术 近年来随着手机技术的迅猛发展, 运营商对定制服务也提出了更高的要 求, 运营商在定制移动终端产品时, 往往会提出锁网 /锁卡 /锁终端等锁*** 需求。 其中, 锁网 /锁卡 /锁终端的定义如下: 锁终端 (也称为锁机) 是对终端的特殊要求, 当移动终端完成了锁定到 某种特定卡的操作后, 要求此终端只能使用此特定的卡, 其他卡无法在此终 端上正常使用。 锁卡是对卡的特殊要求, 当对卡进行锁定后, 要求此卡只能在某个终端 上使用, 在其他终端上无法使用此卡。 锁网是对网络的特殊要求, 当对网络进行锁定后, 要求只能使用特定的 网络, 比如, 只能使用***的网络, 不能使用联通或电信的网络。 这样运营商就能够有效地解决用户私自转网、 私自进行窜货、 以及客户 群流失等问题。 从而使得运营商确保在促销时购买电话的消费者满足其协议 条款, 只要消费者在相对长的时间内使用特定的预定, 就可以以非常低的价 格购买电话及其月艮务。 同时也解决了其他问题, 比如, 当某用户的移动终端 丢失了, 如果移动终端有锁机功能, 只要此用户将机器中的 SIM ( Subscriber Identity Module, 用户识别模块) /USIM卡到营业厅进行挂失或者 4艮废, 就 能够确保其他人无法换张 SIM/USIM卡来使用丢失的移动终端。 对应上述锁定功能, 制造商还需要提供用于取消这种锁定的方法, 比如, 可以在协议结束时, 或者在用户产生了一定的流量后, 可以提出解除锁定的 请求。 制造商在制造电话时会根据运营商定制的特定服务产生特定的密钥列表 信息。 用户解锁的过程就是获取密钥的过程, 通常的故法是: 运营商接收到 用户的解锁请求后, 向制造商获取解锁密钥; 制造商再将密钥列表发送给运 营商, 运营商-险证用户的权限后, 发送解锁信息给用户。 上述解锁过程中, 密钥列表是归制造商所有的。 这样用户和运营商的解 锁过程就增加了制造商和运营商之间传输密钥的过程, 为了保护运营商的利 益, 需要保证制造商和运营商之间的通信安全。 由于每个制造商可以向所有 运营商供货, 每个运营商也可以向每个制造商提出供货定制要求, 因此, 制 造商和运营商之间的通信并不安全, 导致运营商控制移动终端的解锁安全性 较差。 发明内容 本发明的主要目的在于提供一种运营商解锁移动终端的方法、 装置和系 统, 以至少解决上述运营商控制移动终端解锁的安全性较差的问题。 才艮据本发明的一个方面,提供了一种运营商解锁移动终端的方法, 包括: 运营商设备接收来自移动终端的解锁请求, 其中, 该解锁请求携带有解锁标 识信息; 该运营商设备根据解锁标识信息确定允许移动终端解锁, 根据解锁 标识信息查询预先保存在该运营商设备中的密钥列表数据库得到解锁密钥; 该运营商设备将解锁密钥发送给移动终端, 以使移动终端根据解锁密钥进行 解锁。 优选地,该运营商设备通过以下方式之一接收来自移动终端的解锁请求: 短信方式、 非结构 4 补充业务数据 USSD方式或无线应用切、议 WAP方式。 优选地, 该解锁标识信息包括: 移动终端的网络控制密码和移动终端的 标识信息; 运营商设备根据解锁标识信息确定允许移动终端解锁包括: 运营 商设备检测移动终端的网络控制密码和移动终端的标识信息是否合法; 如果 均合法, 判断移动终端的当前状态是否允许解锁, 如果允许, 确定允许移动 终端解锁。 优选地, 判断移动终端的当前状态是否允许解锁包括以下方式之一: 判 断移动终端的使用时间是否满足规定的时间; 判断移动终端使用的网络流量 是否满足规定的流量值; 判断移动终端的消费金额是否满足规定的金额值。 优选地, 该解锁标识信息还包括锁定方式, 锁定方式为以下之一: 锁网 方式、 锁卡方式、 锁终端方式和锁小区方式; 居解锁标识信息查询预先保 存在运营商设备中自身的密钥列表数据库得到解锁密钥包括: 运营商设备根 据移动终端的标识信息和锁定方式, 查询预先保存在运营商设备中的密钥列 表数据库得到解锁密钥。 优选地, 该运营商设备 居解锁标识信息确定不允许移动终端解锁时, 向移动终端发送解锁授权失败消息, 解锁授权失败消息携带有解锁失败的原 因。 优选地, 该运营商设备将解锁密钥发送给移动终端之后, 方法还包括: 运营商设备确定移动终端解锁后, 监测移动终端的使用状态, 使用状态满足 设定的锁定条件后, 重新锁定移动终端。 根据本发明的另一方面, 提供了一种运营商设备, 包括: 接收模块, 设 置为接收来自移动终端的解锁请求, 其中,该解锁请求携带有解锁标识信息; 检索模块, 设置为 -据解锁标识信息确定允许移动终端解锁, -据解锁标识 信息查询预先保存在运营商设备中的密钥列表数据库得到解锁密钥; 发送模 块, 设置为将解锁密钥发送给移动终端, 以使移动终端根据解锁密钥进行解 锁。 才艮据本发明的又一方面, 提供了一种运营商解锁移动终端的***, 包括 移动终端和运营商设备, 移动终端包括: 请求发送模块, 设置为向运营商设 备发送解锁请求, 其中, 该解锁请求携带有解锁标识信息; 密钥接收模块, 设置为接收该运营商设备返回的解锁密钥; 解锁处理模块, 设置为根据解锁 密钥进行解锁; 该运营商设备包括: 请求接收模块, 设置为接收来自移动终 端的解锁请求;检索模块 ,设置为根据解锁标识信息确定允许移动终端解锁 , 根据解锁标识信息查询预先保存在运营商设备中的密钥列表数据库得到解锁 密钥; 密钥发送模块, 设置为将解锁密钥发送给移动终端。 优选地, 该运营商设备与移动终端间的通信方式包括以下之一: 短信方 式、 非结构 4 补充业务数据 USSD方式或无线应用切、议 WAP方式。 通过本发明, 釆用运营商设备使用预先保存在自身的密钥列表数据库得 到移动终端的解锁密钥, 并将解锁密钥提供给移动终端, 实现了对移动终端 解锁的控制, 该过程中没有介入制造商参与, 解决了运营商控制移动终端解 锁的安全性较差的问题, 同时, 简化了解锁过程, 加快了响应移动终端的解 锁请求的速度, 进而提高了用户使用移动终端的满意度。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部 分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的 不当限定。 在附图中: 图 1是 居本发明实施例 1的运营商解锁移动终端的方法流程图; 图 2是才艮据本发明实施例 1的移动终端与运营商的组网示意图; 图 3是 居本发明实施例 2的运营商解锁移动终端的方法流程图; 图 4是才艮据本发明实施例 2的用户、 移动终端和运营商密钥服务器之间 的信息交互图; 图 5是根据本发明实施例 3的运营商设备的结构框图; 图 6是才艮据本发明实施例 4的运营商解锁移动终端的***的结构框图。 具体实施方式 为使本发明的技术方案和优点更加的清晰明了, 下面结合附图对本发明 的实施方式作进一步具体详细的描述。 本发明实施例在对移动终端进行解锁时, 用户发送请求直接给运营商, 运营商查询保存在自身的密钥列表数据库后, 确定用户是否有权解锁。 如果 用户有权解锁, 则把解锁密钥发到该移动终端。 该密钥列表数据库是电话制 造商在提供移动终端时一同提供给运营商的。 在整个过程中, 运营商维护密 钥列表和权限, 这样最大限度地保护了运营商的利益, 安全性大大提高。 基 于此, 本发明实施例提供了一种运营商解锁移动终端的方法、 装置和***。 实施例 1 本实施例提供了一种运营商解锁移动终端的方法, 参见图 1 , 该方法包 括以下步 4聚: 步骤 S 102, 运营商设备接收来自移动终端的解锁请求, 该解锁请求携带 有解锁标识信息; 其中,运营商设备可以通过以下方式之一接收来自移动终端的解锁请求: 短信方式、 USSD ( Unstructured Supplementary Service Data, 非结构^^卜充
步骤 S 104, 运营商设备才艮据解锁标识信息确定允许移动终端解锁, 才艮据 解锁标识信息查询预先保存在该运营商设备中的密钥列表数据库得到解锁密 钥; 预先保存在该运营商设备中的密钥列表数据库可以通过以下方式获取: 制造商在提供给运营商移动终端时同时将与移动终端锁定方式对应的密钥列 表信息一并提供给运营商, 运营商根据制造商提供的密钥列表信息和用户权 限按照一定的原则生成自己的密钥列表数据库。 上述解锁标识信息可以包括: 移动终端的网络控制密码和移动终端的标 识信息; 基于此, 步骤 S 104中的运营商设备根据解锁标识信息确定允许移 动终端解锁可以包括: 运营商设备检测移动终端的网络控制密码和移动终端 的标识信息是否合法; 如果均合法,判断移动终端的当前状态是否允许解锁, 如果允许, 确定允许移动终端解锁。 判断移动终端的当前状态是否允许解锁包括以下方式之一: 判断移动终 端的使用时间是否满足规定的时间; 判断移动终端使用的网络流量是否满足 规定的流量值; 判断移动终端的消费金额是否满足规定的金额值。 优选地, 上述解锁标识信息还可以包括锁定方式,锁定方式为以下之一: 锁网方式、 锁卡方式、 锁终端方式和锁小区方式; 其中, 锁网、 锁卡和锁终端的含义与现有技术相同, 锁小区指移动终端 仅可以在指定小区中应用。 优选地, 上述根据解锁标识信息查询预先保存在运营商设备中自身的密 钥列表数据库得到解锁密钥包括: 运营商设备根据移动终端的标识信息和锁 定方式, 查询预先保存在运营商设备中的密钥列表数据库得到解锁密钥。 步骤 S 106 , 运营商设备将解锁密钥发送给上述移动终端, 以使移动终端 根据解锁密钥进行解锁。 当运营商设备 居解锁标识信息确定不允许移动终端解锁时, 向移动终 端发送解锁授权失败消息, 该解锁授权失败消息携带有解锁失败的原因。 运营商设备将解锁密钥发送给移动终端之后, 上述方法还可以包括: 运 营商设备确定移动终端解锁后, 监测移动终端的使用状态, 使用状态满足设 定的锁定条件后, 重新锁定移动终端。 为了防止用户重新锁定后使用先前的获得的密钥, 解锁处理流程可以加 一限制条件, 比如, 可以才艮据解锁成功的次数, 来改变解锁密钥, 同时, 当 移动终端解锁成功后, 自动向运营商发送验证消息通知运营商设备进行相应 的更新, 当然这个过程的完成需要安全可靠的通信***支持。 本实施例的解锁可以针对各种锁定方式, 比如, 锁网、 锁卡、 锁终端、 锁小区等锁定方式。 以图 2所示的移动终端与运营商的组网示意图为例进行 说明, 其中,移动终端可以通过移动通信网或无线互联网与运营商设备相连, 本实施例的运营商设备具体可以为运营商密钥检索 艮务器。 本实施例的用户 可以直接向运营商密钥检索服务器提出解锁请求, 运营商密钥检索服务器查 询自己的密钥列表数据库, 并将最终解锁 ·ί受权信息以一定的方式发送给电话 用户。 在整个的解锁过程中, 不再需要制造商提供服务, 制造商不再需要和 用户的运营商联系, 也不再需要发送解锁密钥给用户的运营商。 本实施例的运营商设备通过使用预先保存在自身的密钥列表数据库得到 移动终端的解锁密钥, 并将解锁密钥提供给移动终端, 实现了对移动终端解 锁的控制, 该过程中没有介入制造商参与, 解决了运营商控制移动终端解锁 的安全性较差的问题, 同时, 简化了解锁过程, 加快了响应移动终端的解锁 请求的速度, 进而提高了用户使用移动终端的满意度。 实施例 2 本实施例提供了一种运营商解锁移动终端的方法, 参见图 3 , 运营商解 锁移动终端的方法包括以下步^^ 步骤 S302, 用户以某种通讯方式向运营商发送解锁请求, 并将解锁信息 发送给运营商; 其中, 解锁信息是某些特定的标识信息, 这些标识信息能够完成给定锁 定方式要求的密钥查询的要求。 比如, 针对锁卡方式, 解锁信息可以包括用 户手机 (也称为用户终端) 的国际移动用户识别码 ( ΙΜΕΙ号)、 网络控制密 码、 解锁请求。 在终端电话和运营商之间通信方式上, 可以是任何适合的方式, 只要能 够满足解锁要求, 比如, 可以利用发送短信的方式, 借助 USSD方式或 WAP 方式来执行。 步骤 S304 , 运营商检测用户的状态、 检索密钥列表数据库判断是否允许 用户解锁; 如果不允许解锁,执行步骤 S306;如果允许解锁,执行步骤 S308; 其中, 运营商根据用户发来的解锁请求信息, 判断用户状态是否有权限 进行解锁, 如果允许, 再根据解锁信息查询用户的密钥列表数据库获得解锁 密钥, 居解锁密钥生成最终的解锁 4受权信息。 其中, 密钥列表数据库是提供产品的制造商提供的, 运营商在购买制造 商的产品时, 需要制造商将产品锁定方式对应的密钥列表信息一起提供。 这 样密钥列表就由运营商来维护, 极大限度的保护了运营商的利益。 以锁卡对应的解锁方式为例, 运营商检测用户发来的解锁信息中携带的 国际移动用户识别码、 网络控制密码是否合法, 以及移动终端当前状态是否 允许解锁, 根据国际移动用户识别码及网络控制密码查询运营商的密钥列表 数据库, 来最终确定用户的解锁信息。 判断用户权限的方式可以是运营商确定的任何方式, 比如, 用户终端的 购买协议截止时间是否到达, 用户使用网络的流量达到运营商规定的值, 用 户消费金额达到运营商规定的值等等。 步骤 S306, 如果运营商检索到用户的解锁请求信息不符合要求, 运营商 服务器会自动发送验证失败消息给用户, 拒绝用户解锁, 用户进入重新锁定 状态。 步骤 S308, 如果运营商检索用户的解锁请求符合要求, 运营商以某种合 适的方式向用户发送解锁 ·ί受权信息。 该解锁 ·ί受权信息可以包括解锁密钥, 用 户标识等信息。 在运营商和终端电话之间通信方式上, 可以釆用任何适合的方式发送解 锁授权信息, 比如, 可以利用发送短信的方式, 借助 USSD方式或 WAP方 式来执行。 步骤 S310, 用户收到解锁授权信息后, 根据得到的解锁密钥进入移动终 端解锁***进行解锁。 为了减少因网络或其他原因造成用户收不到消息或其他现象造成用户的 不满, 本实施例还提出运营商给用户发送确认信息, 该信息包括对所执行操 作的 4既要说明。 比如, 拒绝解锁的原因说明, 解锁标识符等待。 参见图 4描述的用户、移动终端和运营商密钥服务器之间的信息交互图, 通过这个图能够清晰各个实体之间的信息交互以及各个实体所扮演的角色, 该图中包括用户、 移动终端、 运营商密钥检索服务器, 这三者的消息交互过 程如下: 步骤 S402, 用户在移动终端上输入解锁请求命令; 步骤 S404, 移动终端接收到用户的解锁请求后, 将解锁请求以及检索解 锁密钥用到的标识封装成解锁信息, 然后通过某种方式发送到运营商密钥检 索服务器上, 这种方式可以是任何运营商密钥检索服务器能够识别的方式, 比如, 可以通过移动通信网络 (USSD、 短信等)、 无线互联网络 (WAP、 WIFI等) 等方式发送到运营商密钥检索服务器上。 步骤 S406, 运营商密钥检索服务器在接收到解锁请求信息后, 进行用户 状态判断及密钥查询, 如果运营商同意移动终端解锁就会封装移动终端需要 的密钥及相关信息为解锁授权成功消息, 否则会封装解锁授权失败消息, 然 后运营商以移动终端能够识别的方式将解锁授权信息发送给移动终端, 这种 方式同样可以通过移动通信网络(USSD、 短信等)、 无线互联网络 (WAP、 WIFI等) 等方式发送到移动终端上来。 步骤 S408, 移动终端在接收到解锁授权信息后, 会根据解锁授权信息提 取解锁密钥, 如果提取到解锁密钥就会进入解锁处理模块进行解锁, 解锁成 功后给用户解锁成功的提示, 否则给用户解锁失败的提示。 本实施例的运营商设备通过使用预先保存在自身的密钥列表数据库得到 移动终端的解锁密钥, 并将解锁密钥提供给移动终端, 实现了对移动终端解 锁的控制, 该过程中没有介入制造商参与, 解决了运营商控制移动终端解锁 的安全性较差的问题, 同时, 简化了解锁过程, 加快了响应移动终端的解锁 请求的速度, 进而提高了用户使用移动终端的满意度。 实施例 3 本实施例提供了一种运营商设备, 参见图 5 , 该运营商设备包括: 接收模块 52 , 设置为接收来自移动终端的解锁请求, 其中, 解锁请求携 带有解锁标识信息; 该运营商设备通过以下方式之一接收来自移动终端的解锁请求: 短信方 式、 USSD方式或无线应用协议 WAP方式。 检索模块 54 , 与接收模块 52相连, 设置为 居上述解锁标识信息确定 允许移动终端解锁, 根据解锁标识信息查询预先保存在该运营商设备中的密 钥列表数据库得到解锁密钥; 发送模块 56 , 与检索模块 54相连, 设置为将解锁密钥发送给移动终端, 以使移动终端根据解锁密钥进行解锁。 上述解锁标识信息包括: 移动终端的网络控制密码和移动终端的标识信 息; 检索模块 54根据解锁标识信息确定允许移动终端解锁包括: 检测移动 终端的网络控制密码和移动终端的标识信息是否合法; 如果均合法, 判断移 动终端的当前状态是否允许解锁, 如果允许, 确定允许移动终端解锁。 其中, 判断移动终端的当前状态是否允许解锁包括以下方式之一: 判断移动终端的 使用时间是否满足规定的时间; 判断移动终端使用的网络流量是否满足规定 的流量值; 判断移动终端的消费金额是否满足规定的金额值。 上述解锁标识信息还可以包括锁定方式, 锁定方式为以下之一: 锁网方 式、 锁卡方式、 锁终端方式和锁小区方式; 检索模块 54才艮据解锁标识信息 查询预先保存在运营商设备中自身的密钥列表数据库得到解锁密钥包括: 检 索模块 54才艮据移动终端的标识信息和锁定方式, 查询预先保存在运营商设 备中的密钥列表数据库得到解锁密钥。 本实施例的运营商设备 居解锁标识信息确定不允许移动终端解锁时, 将向移动终端发送解锁授权失败消息, 该解锁授权失败消息携带有解锁失败 的原因。 优选地, 运营商设备将解锁密钥发送给移动终端之后, 确定移动终端解 锁, 监测移动终端的使用状态, 使用状态满足设定的锁定条件后, 重新锁定 移动终端。 下面描述运营商设备的内部处理流程:
1 )接收模块负责接收来自移动终端发来的解锁信息, 并对解锁信息进 行分析整理传递给检索模块。 如果是对锁机进行解锁, 解锁信息需要包括能 够限制到某张卡的唯一标识符; 同理, 如果是对锁卡锁定方式进行解锁, 解 锁信息需要包括能够限制到某个终端的唯一标识符。
2 )检索模块根据接收模块传递的解锁信息负责验证用户的状态, 检测 用户是否有权限进行解锁, 如果有权限进行解锁, 需要根据解锁唯一标识符 来查询解锁密钥, 这些密钥在数据库中是与用于鉴别相应的电话的装置相联 系, 例如, 电话的序列号可以被用作唯一的特征信息, 如果是锁卡, 解锁密 钥可以是国际移动设备识别码即 IMEI号。
3 ) 发送模块负责将检索模块检索到的密钥或者不允许解锁消息进行封 装成解锁授权信息, 发送给移动终端进行解锁。 本实施例的运营商设备通过使用预先保存在自身的密钥列表数据库得到 移动终端的解锁密钥, 并将解锁密钥提供给移动终端, 实现了对移动终端解 锁的控制, 该过程中没有介入制造商参与, 解决了运营商控制移动终端解锁 的安全性较差的问题, 同时, 简化了解锁过程, 加快了响应移动终端的解锁 请求的速度, 进而提高了用户使用移动终端的满意度。 实施例 4 本实施例提供了一种运营商解锁移动终端的***, 参见图 6 , 该***包 括移动终端 62和运营商设备 64 , 其中, 移动终端 62包括: 请求发送模块 622 , 设置为向运营商设备 64发送解锁请求, 其中, 解锁 请求携带有解锁标识信息; 该解锁标识信息可以包括: 移动终端 62的网络 控制密码和移动终端 62的标识信息; 密钥接收模块 624 , 设置为接收运营商设备 64返回的解锁密钥; 解锁处理模块 626 , 设置为才艮据解锁密钥进行解锁; 运营商设备 64包括: 请求接收模块 642 , 设置为接收来自移动终端 62的解锁请求; 检索模块 644 ,设置为根据上述解锁标识信息确定允许移动终端 62解锁, 才艮据解锁标识信息查询预先保存在运营商设备 64中的密钥列表数据库得到 解锁密钥; 密钥发送模块 646 , 设置为将上述解锁密钥发送给移动终端 62。 本实施例的运营商设备 64与移动终端 62间的通信方式包括以下之一: 短信方式、 USSD方式或 WAP方式。 上述移动终端的内部处理流程如下:
1 ) 请求发送模块 622负责处理用户的解锁请求, 将解锁请求及用于获 取解锁密钥的特定信息进行封装, 以一种方式发送出去, 这种方式可以是任 何运营商月艮务器可以接收的方式。 比如, 可以通过移动通信网络(USSD、 短信等)、 无线互联网络 (WAP、 WIFI等) 等方式发送到运营商设备上。
2 ) 密钥接收模块 624负责接收运营商设备 64发来的解锁授权信息, 例 如, 解锁密钥, 并对解锁信息进行判断识别, 如果为解锁 ·ί受权失败消息, 则 对移动终端进行重新锁定, 并给用户解锁失败的信息提示。 否则提取解锁密 钥, 并将解锁密钥传递到解锁处理模块 626。
3 ) 解锁处理模块 626负责对移动终端进行解锁, 如果是锁卡, 此解锁 处理模块 626就是解除对卡的特殊要求, 当对卡进行解锁后, 此卡就不只限 于在某个终端上使用, 在其他终端上也可以使用此卡。 如果锁机,此解锁处理模块 626就是解除对手机或固定台等的特殊要求, 当移动终端完成了解锁处理后, 此手机或固定台就不只限于只能使用某张特 定的卡, 其他卡也可以在此手机或固定台上正常使用。 运营商设备内部的处理流程可以参见实施例 4中的描述实现, 这里不再 赘述。 为了防止用户重新锁定后使用先前的获得的密钥, 解锁处理流程可以加 一限制条件, 比如, 可以才艮据解锁成功的次数, 来改变解锁密钥, 同时, 当 移动终端解锁成功后, 自动向运营商发送验证消息通知运营商设备进行相应 的更新, 当然这个过程的完成需要安全可靠的通信***支持。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可 以用通用的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布 在多个计算装置所组成的网络上, 可选地, 它们可以用计算装置可执行的程 序代码来实现, 从而, 可以将它们存储在存储装置中由计算装置来执行, 并 且在某些情况下, 可以以不同于此处的顺序执行所示出或描述的步骤, 或者 将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作 成单个集成电路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件 结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的^"神和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。

Claims

权 利 要 求 书
1. 一种运营商解锁移动终端的方法, 包括:
运营商设备接收来自移动终端的解锁请求, 其中, 所述解锁请求 携带有解锁标识信息;
所述运营商设备 居所述解锁标识信息确定允许所述移动终端解 锁, 根据所述解锁标识信息查询预先保存在所述运营商设备中的密钥 列表数据库得到解锁密钥;
所述运营商设备将所述解锁密钥发送给所述移动终端, 以使所述 移动终端才艮据所述解锁密钥进行解锁。
2. 根据权利要求 1所述的方法, 其中, 所述运营商设备通过以下方式之 一接收来自移动终端的解锁请求:
短信方式、 非结构化补充业务数据 USSD方式或无线应用协议 WAP方式。
3. 根据权利要求 1所述的方法, 其中,
所述解锁标识信息包括: 所述移动终端的网络控制密码和所述移 动终端的标识信息;
所述运营商设备 居所述解锁标识信息确定允许所述移动终端解 锁包括:
所述运营商设备检测所述移动终端的网络控制密码和所述移动终 端的标识信息是否合法;
如果均合法, 判断所述移动终端的当前状态是否允许解锁, 如果 允许, 确定允许所述移动终端解锁。
4. 根据权利要求 3所述的方法, 其中, 判断所述移动终端的当前状态是 否允许解锁包括以下方式之一:
判断所述移动终端的使用时间是否满足规定的时间; 判断所述移动终端使用的网络流量是否满足规定的流量值; 判断所述移动终端的消费金额是否满足规定的金额值。 才艮据权利要求 3所述的方法, 其中, 所述解锁标识信息还包括锁定方 式, 所述锁定方式为以下之一: 锁网方式、 锁卡方式、 锁终端方式和 锁小区方式;
根据所述解锁标识信息查询预先保存在所述运营商设备中自身的 密钥列表数据库得到解锁密钥包括:
所述运营商设备根据所述移动终端的标识信息和所述锁定方式, 查询预先保存在所述运营商设备中的密钥列表数据库得到解锁密钥。 根据权利要求 1所述的方法, 其中, 所述运营商设备根据所述解锁标 识信息确定不允许所述移动终端解锁时, 向所述移动终端发送解锁 ·ί受 权失败消息, 所述解锁授权失败消息携带有解锁失败的原因。 根据权利要求 1所述的方法, 其中, 所述运营商设备将所述解锁密钥 发送给所述移动终端之后, 所述方法还包括:
所述运营商设备确定所述移动终端解锁后, 监测所述移动终端的 使用状态, 所述使用状态满足设定的锁定条件后, 重新锁定所述移动 终端。 一种运营商设备, 包括:
接收模块, 设置为接收来自移动终端的解锁请求, 其中, 所述解 锁请求携带有解锁标识信息;
检索模块, 设置为根据所述解锁标识信息确定允许所述移动终端 解锁, 根据所述解锁标识信息查询预先保存在所述运营商设备中的密 钥列表数据库得到解锁密钥;
发送模块, 设置为将所述解锁密钥发送给所述移动终端, 以使所 述移动终端才艮据所述解锁密钥进行解锁。 一种运营商解锁移动终端的***, 包括移动终端和运营商设备,
所述移动终端包括: 请求发送模块, 设置为向所述运营商设备发送解锁请求, 其中, 所述解锁请求携带有解锁标识信息;
密钥接收模块, 设置为接收所述运营商设备返回的解锁密钥; 解锁处理模块, 设置为根据所述解锁密钥进行解锁; 所述运营商设备包括:
请求接收模块, 设置为接收来自所述移动终端的解锁请求; 检索模块, 设置为根据所述解锁标识信息确定允许所述移动终端 解锁, 根据所述解锁标识信息查询预先保存在所述运营商设备中的密 钥列表数据库得到解锁密钥;
密钥发送模块, 设置为将所述解锁密钥发送给所述移动终端。 根据权利要求 9所述的***, 其中, 所述运营商设备与所述移动终端 间的通信方式包括以下之一:
短信方式、 非结构化补充业务数据 USSD方式或无线应用协议 WAP方式。
PCT/CN2011/071456 2010-11-12 2011-03-02 运营商解锁移动终端的方法、装置和*** WO2012062067A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP11840335.1A EP2640105B1 (en) 2010-11-12 2011-03-02 Method, device and system for unlocking mobile terminal by operator
US13/884,932 US20130305047A1 (en) 2010-11-12 2011-03-02 Method, and device and system for unlocking terminal by operator

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010542901.5 2010-11-12
CN201010542901.5A CN101990196B (zh) 2010-11-12 运营商解锁移动终端的方法、装置和***

Publications (1)

Publication Number Publication Date
WO2012062067A1 true WO2012062067A1 (zh) 2012-05-18

Family

ID=43746467

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/071456 WO2012062067A1 (zh) 2010-11-12 2011-03-02 运营商解锁移动终端的方法、装置和***

Country Status (3)

Country Link
US (1) US20130305047A1 (zh)
EP (1) EP2640105B1 (zh)
WO (1) WO2012062067A1 (zh)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111755A (zh) * 2011-03-21 2011-06-29 中兴通讯股份有限公司 一种移动终端解除锁网的方法和***
US10075848B2 (en) 2012-08-25 2018-09-11 T-Mobile Usa, Inc. SIM level mobile security
GB2522864A (en) * 2014-02-06 2015-08-12 Ibm User authentication using temporal knowledge of dynamic images
US9747432B1 (en) 2014-04-02 2017-08-29 Sprint Communications Company, L.P. Remotely enabling a disabled user interface of a wireless communication device
CN105227749B (zh) * 2014-06-20 2018-08-03 鸿富锦精密工业(深圳)有限公司 屏幕解锁方法及***
US9807607B2 (en) * 2014-10-03 2017-10-31 T-Mobile Usa, Inc. Secure remote user device unlock
US10769315B2 (en) 2014-12-01 2020-09-08 T-Mobile Usa, Inc. Anti-theft recovery tool
CN105915531B (zh) * 2016-05-20 2019-06-18 青岛海信移动通信技术股份有限公司 一种屏幕解锁方法及终端
EP3852415B1 (en) * 2016-10-20 2024-07-31 Huawei Technologies Co., Ltd. Method and apparatus for managing embedded universal integrated circuit card euicc
US10171649B2 (en) 2017-04-21 2019-01-01 T-Mobile Usa, Inc. Network-based device locking management
US10476875B2 (en) * 2017-04-21 2019-11-12 T-Mobile Usa, Inc. Secure updating of telecommunication terminal configuration
CN114095916A (zh) * 2017-12-19 2022-02-25 华为技术有限公司 配置文件管理的方法、嵌入式通用集成电路卡和终端
US10939297B1 (en) * 2018-09-27 2021-03-02 T-Mobile Innovations Llc Secure unlock of mobile phone
US10972901B2 (en) 2019-01-30 2021-04-06 T-Mobile Usa, Inc. Remote SIM unlock (RSU) implementation using blockchain
US11163908B2 (en) * 2019-03-08 2021-11-02 Microsoft Technology Licensing, Llc Device state driven encryption key management
CN111931160B (zh) * 2020-08-13 2024-03-29 企查查科技股份有限公司 权限验证方法、装置、终端和存储介质
CN112135284B (zh) * 2020-09-29 2024-05-03 北京百瑞互联技术股份有限公司 一种基于ble的无感解锁方法和ble设备
CN116524633B (zh) * 2023-07-04 2023-09-29 湖南博瑞德智能科技有限公司 一种门禁安防***及方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1533207A (zh) * 2003-03-26 2004-09-29 ���Ͽع����޹�˾ 解锁移动电话型无线通信终端的方法
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法
CN101494854A (zh) * 2009-03-02 2009-07-29 深圳华为通信技术有限公司 一种防止非法sim lock解锁的方法、***和设备

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8050705B2 (en) * 2006-10-12 2011-11-01 Dell Products L.P. Subscriber identity module unlocking service portal
US7941184B2 (en) * 2006-11-10 2011-05-10 Dell Products L.P. Methods and systems for managing and/or tracking use of subscriber identity module components

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1533207A (zh) * 2003-03-26 2004-09-29 ���Ͽع����޹�˾ 解锁移动电话型无线通信终端的方法
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法
CN101494854A (zh) * 2009-03-02 2009-07-29 深圳华为通信技术有限公司 一种防止非法sim lock解锁的方法、***和设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2640105A4 *

Also Published As

Publication number Publication date
EP2640105A1 (en) 2013-09-18
EP2640105A4 (en) 2014-07-30
US20130305047A1 (en) 2013-11-14
CN101990196A (zh) 2011-03-23
EP2640105B1 (en) 2015-10-28

Similar Documents

Publication Publication Date Title
WO2012062067A1 (zh) 运营商解锁移动终端的方法、装置和***
CN112822630B (zh) 设备的数据处理方法和计算机可读存储介质
CN104380764B (zh) 用于把车辆的特征数据登记到互联网服务器设备的用户数据库的方法
US9332575B2 (en) Method and apparatus for enabling connectivity in a communication network
CN101167388B (zh) 对移动终端特征的受限供应访问
CN102790674B (zh) 身份验证方法、设备和***
US8594668B2 (en) Registering a mobile device in a mobile communication network
KR102219756B1 (ko) 연결된 디바이스의 상태를 관리하기 위한 방법
US7266364B2 (en) Wireless communications unauthorized use verification system
US20070274524A1 (en) Method For Managing The Security Of Applications With A Security Module
CN101521886B (zh) 一种对终端和电信智能卡进行认证的方法和设备
EP2384038B1 (en) Method and system for realizing network locking and unlocking by a terminal device
CN102334354B (zh) 通信设备的锁定
EP2248322A2 (en) Methods and apparatus for wireless device registration
KR101716067B1 (ko) 제3자 포탈을 이용한 단말과 원격 서버 사이의 상호 인증을 위한 방법
CN106211131A (zh) 虚拟sim卡的管理方法、管理装置、服务器及终端
US10321319B2 (en) Securing access to vehicles
WO2012092733A1 (zh) 一种锁网终端、网络侧设备及其解锁方法
WO2011144129A2 (zh) 机卡互锁的方法、用户识别模块卡和终端。
US20120190340A1 (en) Method for binding secure device to a wireless phone
US10701557B2 (en) Authentication method for connecting a companion device when same is disconnected from a subscriber device
CN101990196B (zh) 运营商解锁移动终端的方法、装置和***
EP1580936A1 (en) Subscriber authentication
JP4041448B2 (ja) サービス検証システム、認証要求端末、サービス利用端末、及びサービス提供方法
TW202219906A (zh) 具數位多鎖頭架構的配對認證系統及數位裝置,及其配對認證方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11840335

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2011840335

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13884932

Country of ref document: US