WO2013189323A2 - 锁网移动终端的解锁网方法及移动终端 - Google Patents

锁网移动终端的解锁网方法及移动终端 Download PDF

Info

Publication number
WO2013189323A2
WO2013189323A2 PCT/CN2013/080934 CN2013080934W WO2013189323A2 WO 2013189323 A2 WO2013189323 A2 WO 2013189323A2 CN 2013080934 W CN2013080934 W CN 2013080934W WO 2013189323 A2 WO2013189323 A2 WO 2013189323A2
Authority
WO
WIPO (PCT)
Prior art keywords
network
mobile terminal
unlocking
server
control module
Prior art date
Application number
PCT/CN2013/080934
Other languages
English (en)
French (fr)
Other versions
WO2013189323A3 (zh
Inventor
杨丽娜
于宏全
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2013189323A2 publication Critical patent/WO2013189323A2/zh
Publication of WO2013189323A3 publication Critical patent/WO2013189323A3/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Definitions

  • the present invention relates to the field of mobile communication technologies, and in particular, to a method for unlocking a network of a lock mobile terminal and a mobile terminal. Background technique
  • a solution for locking a network by hardware encryption is proposed, that is, a two-way encryption chip is set on a path between a mobile terminal main chip and a SIM (Subscriber Identity Module) card, two The SIM cards are connected to the main chip via the two-way encryption chip, and the main chip realizes the lock lock function of the two SIM cards independently through the two-way encryption chip.
  • SIM Subscriber Identity Module
  • the hardware encryption implementation of the lock network is complicated to implement, and requires the support of the dual-channel encryption chip on the hardware and the cooperation of various control modules on the software.
  • CN201110067982.2 describes a scheme for locking and unlocking the network by means of a network server for managing hardware information of the mobile terminal.
  • the lock network and the unlock network data are not solidified in the mobile terminal, and it is convenient to update the lock network and unlock the network information, but the security is poor and easy to be cracked.
  • the Chinese patent with the patent application number CN200910261750.3 describes a configuration file to store the lock network unlocking network information, and the lock network unlocking network information is updated by the device management specification of the Open Mobile Alliance (OMA) protocol.
  • OMA Open Mobile Alliance
  • the main purpose of the embodiment of the present invention is to provide a method for unlocking a network of a mobile terminal of a lock network, which can solve the technical problem that the process of unlocking the network of the lock mobile terminal is complicated and difficult to implement in the prior art.
  • An embodiment of the present invention provides a mobile terminal, where the mobile terminal includes:
  • the lock network control module is configured to perform network lock verification on the mobile terminal.
  • the mobile terminal When the verification fails and the unlock network command is received, the mobile terminal establishes an unlock network request message for sending the server and receiving the unlock network data from the server.
  • the network control module is unlocked, and configured to unlock the mobile terminal according to the unlocked network data that the server responds to.
  • the lock network control module is further configured to:
  • MCC Mobile Country Code
  • MNC Mobile Network Code
  • the lock network control module is further configured to:
  • the lock network control module is further configured to:
  • the embodiment of the invention further provides a method for unlocking a network of a lock mobile terminal, the method comprising the following steps:
  • a dedicated signaling connection for transmitting an unlocking network request message to the server and receiving unlocking network data from the server is established at the mobile terminal and the unlocking network request message is passed through the dedicated signaling.
  • the connection is sent to the server;
  • the mobile terminal is unlocked according to the unlocked network data responded by the server.
  • the performing network lock verification on the mobile terminal includes:
  • the MCC and MNC in the mobile communication card are verified each time the mobile terminal is powered on.
  • the mobile terminal is solved according to the unlocked network data responded by the server:
  • the step of unlocking the mobile terminal according to the unlocked network data that is responded to by the server includes:
  • the mobile terminal When the response time of the server expires or when the number of attempts to unlock the network is exhausted, the mobile terminal is controlled to be in a locked state.
  • the mobile terminal after the lock network verification fails, the mobile terminal establishes and reserves a dedicated signaling connection at the bottom layer, and is used to interact with the server to obtain unlocked network data, so as to unlock the network for the mobile terminal, which is convenient to implement. Easy to control, which improves the convenience of unlocking the network of the lock mobile terminal.
  • FIG. 1 is a schematic structural diagram of a structure of a mobile terminal according to an embodiment of the present invention.
  • FIG. 2 is a flowchart of a method for unlocking a network of a mobile terminal by locking a network according to an embodiment of the present invention
  • 3 is a schematic diagram of a specific working process of a method for unlocking a network of a mobile terminal by using a network according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of a working process of a lock network control module according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of a workflow of a server according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a workflow of an unlocking network control module according to an embodiment of the present invention. detailed description
  • the mobile terminal includes:
  • the lock network control module 10 is configured to perform network lock verification on the mobile terminal. When the verification fails and the unlock network command is received, the mobile terminal establishes an unlock network request message for sending the server and receiving the unlock network data from the server. Dedicated signaling connection and sending an unlock network request message to the server over the dedicated signaling connection;
  • the unlocking network control module 20 is configured to unlock the mobile terminal according to the unlocked network data that the server responds to.
  • the mobile terminal of the embodiment of the present invention further includes a UI (User Interface) control module 30, and the UI control module 30 can be accessed through a human-computer interaction interface.
  • the unlocking network request of the user is obtained, and the information of the unlocking network request message and the lock network verification failure is transmitted to the lock network control module 10.
  • the mobile terminal of the embodiment of the present invention further includes a wireless communication module for completing a mobile communication function, an application module, and the like.
  • the lock network control module 10 establishes a dedicated signaling connection for sending an unlock network request message to the server and receiving unlock network data from the server at the mobile terminal when the verification fails and receives the unlock network command, and the unlock network request message is passed.
  • the dedicated signaling connection is sent to the server.
  • the lock network control module 10 can add the MCC and the MNC in the mobile communication card.
  • the encrypted MCC and MNC are stored in the mobile terminal memory; the MCC and the MNC in the mobile communication card are verified each time the mobile terminal is powered on.
  • the lock network control module 10 can encrypt the mobile terminal by using a software encryption method, for example, encrypting the MCC and the MNC in the mobile communication card (such as a SIM card or a CDMA card, etc.) by using an encryption algorithm, and encrypting the MCC. And the MNC is stored in an area in the memory of the mobile terminal.
  • the lock network control module 10 checks the MCC and the MNC in the mobile communication card. The failure of the verification means that the mobile terminal is locked. For example, the user originally used the SIM card of China Mobile.
  • the lock network control module 10 encrypts the MCC and the MNC in the SIM card. When the user turns on the network, the network is locked.
  • the control module 10 verifies the MCC and the MNC therein, and if the user changes the card of another communication carrier (for example, a CDMA card), the lock verification fails. At this time, the lock network control module sends a message to the UI control module 30.
  • the UI control module 30 updates the display interface (eg, prompts the user that the mobile terminal may be locked or the mobile terminal is unavailable, etc.).
  • the user can operate the unlock network button to input the unlock network request.
  • the UI control module 30 determines and identifies the unlock network request and translates it into an instruction to send to the lock network control module 10.
  • the lock network control module 10 establishes a dedicated signaling connection at the mobile terminal.
  • the dedicated signaling connection user is invisible, and is only used to send an unlock network request message to the server and receive unlock network data from the server. Before the unlock network succeeds, the user still sees an unlocked mobile terminal that is not available. This dedicated signaling connection is retained until the unlocking network succeeds or fails.
  • the unlocking network control module 20 performs an unlocking network processing procedure on the mobile terminal according to the unlocking network command sent by the UI control module 30. For example, using the previously established dedicated signaling connection, the information of the server response is received.
  • the unlocking network control module 20 parses the information, and if the network data is unlocked, performs an unlocking network action on the mobile terminal, and the mobile terminal enters a normal use state; otherwise, the unlocking network control module 20 notifies the lock network control module 10 and the UI control module 30 to execute. When the network is locked, the mobile terminal enters the lock network state and cannot be used normally.
  • the establishment process of the dedicated signaling connection may be consistent with the establishment process of the current signaling connection, for example, searching for a neighboring cell, sending a connection request to the cell, a cell response, an update location, and a radio control protocol (RRC, Radio Resource Control) layer RRC connection establishment, etc., but in the embodiment of the present invention, the dedicated signaling connection is only used by the mobile terminal to send an unlock network request message to the server and receive unlock network data from the server, and other communications (such as calling or being Called, etc.) The function is disabled.
  • RRC Radio Resource Control
  • the lock network data (for example, the encrypted MCC and MNC data) is stored locally in the mobile terminal, so the security is guaranteed, and the data security is improved and the firmware does not need to be refreshed compared with the prior art. It is easy to unlock the net.
  • the processing procedure of the server includes: receiving an unlocking network request from the mobile terminal; parsing the unlocking network request, analyzing whether it is a legitimate mobile terminal, and determining whether the corresponding request is legal; if the unlocking network request of the mobile terminal is legal, Then, the unlock network data requested by the mobile terminal is sent to the mobile terminal through a dedicated signaling connection; if the unlocking network request of the mobile terminal is not legal, the unlocking network requests a rejection message to the mobile terminal.
  • the unlocking network control module 20 is further configured to:
  • the unlocking network control module 20 may also notify the lock network control module 10 that the mobile terminal is locked when the response time of the server expires or when the number of unlocked network attempts is exhausted, and the lock network control module 10 performs a lock operation, and controls The mobile terminal is in a locked state.
  • the unlocking network control module 20 when the server times out or the number of attempts is exhausted, notifies the lock network control module 10 to perform network lock processing on the mobile terminal.
  • the UI control module 30 can update the display interface to prompt the user to lock the network, and the mobile terminal enters the lock network state, and the mobile terminal user cannot use the network normally.
  • the lock network control module 10, the unlock network control module 20, and the UI control module 30 may be implemented by a central processing unit (CPU) of a mobile terminal, or a digital signal processor (DSP), or a programmable logic array (FPGA).
  • CPU central processing unit
  • DSP digital signal processor
  • FPGA programmable logic array
  • the mobile terminal when the mobile terminal fails to verify the lock network, that is, when the mobile terminal is locked, the mobile terminal passes The lock network control module 10 establishes and maintains a dedicated signaling connection at the bottom layer, and is used for interacting with the server to obtain unlocked network data for unlocking the mobile terminal, which is convenient to implement, easy to control, and improves the convenience of unlocking the network of the lock mobile terminal. Sex.
  • FIG. 2 is a flowchart of a method for unlocking a network by a mobile terminal according to an embodiment of the present invention, as shown in FIG.
  • the method for unlocking the network of the lock mobile terminal includes the following steps:
  • Step S10 Perform network lock verification on the mobile terminal.
  • the MCC and the MNC in the mobile communication card may be encrypted by the lock network control module in the mobile terminal, and the encrypted MCC and the MNC are stored in the mobile terminal memory; the mobile terminal moves each time it is turned on.
  • the MCC and MNC in the communication card are verified.
  • the lock network control module may encrypt the mobile terminal by using a software encryption method, for example, encrypting the MCC and the MNC in the mobile communication card (such as a SIM card or a CDMA card, etc.) by using an encryption algorithm, and encrypting
  • the MCC and MNC are stored in an area of the mobile terminal memory.
  • the lock network control module checks the MCC and MNC in the SIM card.
  • Step S20 When the verification fails and the unlocking network command is received, the mobile terminal establishes a dedicated signaling connection for sending the unlocking network request message to the server and receiving the unlocking network data from the server, and the unlocking network request message is passed through the a dedicated signaling connection is sent to the server;
  • the network is unlocked, and the mobile terminal can be used normally; if the verification fails, the network may be locked, and a message is sent to the UI control module.
  • the UI control module updates the display interface (for example, prompting the user that the mobile terminal may be locked or the mobile terminal is unusable, etc.), and receives input information from the interface, determines and identifies the unlocking network request, and converts the information into an instruction sent to the lock network control module.
  • the lock network control module establishes at the mobile terminal a dedicated signaling connection for transmitting an unlock network request message to the server and receiving unlock network data from the server and transmitting the unlock network request message to the server through the dedicated signaling connection.
  • Step S30 Unlock the mobile terminal according to the unlocked network data that the server responds to.
  • the unlocking network control module parses it. If the network data is unlocked, the mobile terminal performs an unlocking network action, and the mobile terminal enters a normal use state; otherwise, the network lock state is entered. Normal use.
  • the server receives the unlocking network request from the mobile terminal; parses the unlocking network request, analyzes whether it is a legitimate mobile terminal, and determines whether the corresponding request is legal; if the unlocking network request of the mobile terminal is legal, the unlocking network data requested by the mobile terminal is passed The dedicated signaling connection is sent to the mobile terminal; if the unlocking network request of the mobile terminal is not legal, the unlocking network requests a rejection message to the mobile terminal.
  • step S30 may include:
  • the mobile terminal is controlled to be in a network lock state.
  • the unlocking network control module when the server times out or the number of attempts is exhausted, notifies the lock network control module to perform lock network processing on the mobile terminal.
  • the UI control module can update the display interface, prompting the user to lock the network, and the mobile terminal enters the lock network state, and the mobile terminal user cannot use the network normally.
  • FIG. 3 is a schematic diagram of a specific working process of a method for unlocking a network mobile terminal by using a method according to an embodiment of the present invention. As shown in FIG. 3, the process specifically includes the following steps:
  • Step S301 The lock network mobile terminal card is powered on, and the lock network control module performs a lock network check on the mobile terminal;
  • Step S302 When the verification fails and the unlock network request is received, the lock network control module sends an unlock network request message to the server through the dedicated signaling connection;
  • Step S303 The server processes the unlock network request message from the mobile terminal, and sends a response message to the mobile terminal.
  • Step S304 The unlocking network control module of the mobile terminal parses the response message from the server. And unlocking the mobile terminal;
  • Step S305 The network is successfully unlocked, and the mobile terminal enters a normal use state; otherwise, the network is locked and cannot be used normally.
  • FIG. 4 is a schematic diagram of a working process of a lock network control module according to an embodiment of the present invention. As shown in FIG. 4, the process includes the following steps:
  • Step S401 The mobile terminal user inserts the card into the lock network control module
  • Step S402 The lock network control module of the mobile terminal performs verification on the mobile terminal, and the verification fails, and the information is sent to the UI control module.
  • Step S403 The UI control module receives the verification failure information from the lock network control module, and updates the display interface.
  • Step S404 The mobile terminal user triggers the unlocking network request through the human-machine interaction interface.
  • Step S405 The UI control module receives the unlocking network request from the mobile terminal user, and converts it into an unlocking network command and sends the information to the lock network control module.
  • Step S406 The lock network control module receives the unlock network command from the UI control module, sends an unlock network request message to the server through the previously established signaling connection, and sets a timer to wait for the server to respond, and sets the number of attempts;
  • Step S407 The server times out or the number of attempts is exhausted, and the lock network control module performs a lock network processing on the mobile terminal, and notifies the UI control module;
  • Step S408 The UI control module updates the display interface, prompting the user to lock the network, and the mobile terminal enters the lock network state, and the mobile terminal user cannot use the network normally.
  • FIG. 5 is a schematic diagram of a workflow of a server according to an embodiment of the present invention. As shown in FIG. 5, the process includes the following steps:
  • Step S501 Receive an unlock network request message from the mobile terminal.
  • Step S502 Parsing the unlocking network request message, analyzing whether it is a legitimate mobile terminal, and whether the unlocking network request message corresponding to the mobile terminal is legal; if the unlocking network request of the mobile terminal is canceled If the information is legal, go to step S503, if the unlocking network request message of the mobile terminal is invalid, step S504 is performed;
  • Step S503 Send the unlock network data requested by the mobile terminal to the mobile terminal by using a dedicated signaling connection;
  • Step S504 Replying to the unlocking network request rejection message to the mobile terminal.
  • FIG. 6 is a schematic diagram of a working process of an unlocking network control module according to an embodiment of the present invention. As shown in FIG. 6, the process includes the following steps:
  • Step S601 Receiving an unlocking network request confirmation message from the server and parsing, determining whether the unlocking network request confirmation message is valid, if not, performing step S602; if valid, executing step S603;
  • Step S602 Send a message to the unlocking network control module, and the unlocking network control module notifies the lock network control module to execute the network locking process, and the processing flow ends;
  • Step S603 The unlocking network control module parses the unlocking network data in the unlocking network request confirmation message, and then performs step S604;
  • Step S604 The unlocking network control module performs unlocking network processing on the mobile terminal by using the unlocking network data
  • Step S605 After the unlocking network processing ends, the unlocking network control module sends a message to the lock network control module and the UI control module;
  • Step S606 The UI control module updates the display interface according to the processing result of the unlocking network. If the unlocking network is processed successfully, the user can use the network normally; if the unlocking network fails, and the timer expires or the number of unlocking networks is exhausted, the mobile terminal enters the lock network state, and cannot be normal. use.
  • a mobile terminal includes: a lock network control module configured to perform a lock network check on the mobile terminal, and when the verification fails and an unlock network command is received, the mobile terminal establishes to send to the server Unlocking the network request message and receiving a dedicated signaling connection from the unlocked network data of the server and transmitting the unlocking network request message to the server through the dedicated signaling connection; unlocking the network control module, configured to move according to the unlocked network data response of the server response The terminal unlocks the network; thereby improving the convenience of unlocking the network for the lock mobile terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本发明公开了一种移动终端,包括:锁网控制模块,配置为对移动终端进行锁网校验,在校验失败且收到解锁网指令时,在移动终端建立用于向服务器发送解锁网请求消息以及接收来自服务器的解锁网数据的专用信令连接并将解锁网请求消息通过所述专用信令连接发送至服务器;解锁网控制模块,配置为根据服务器响应的解锁网数据对移动终端进行解锁网。本发明同时还公开了一种锁网移动终端的解锁网方法。本发明锁网移动终端的解锁网方法方便实现,易于控制,提升了对锁网移动终端解锁网的便利性。

Description

锁网移动终端的解锁网方法及移动终端 技术领域
本发明涉及移动通信技术领域, 特别涉及一种锁网移动终端的解锁网 方法及移动终端。 背景技术
随着移动通信技术的发展和演进, 移动终端用户享受到的移动服务越 来越多。 与此同时, 移动运营商之间的竟争也越来越激烈。 为了吸引更多 的移动终端用户, 移动运营商往往会推出各种优惠活动。 优惠之余, 如何 保护运营商的利益越来越受到关注, 例如, ***运营商为了吸引用户, 对于在网手机可能会推出一些优质的移动通信服务, 但如何保证这些服务 只限于***的用户使用, 锁网则成为一种越来越常用的手段和途径。
锁网的移动终端必然会遇到需要解锁网的情况。 现有技术中, 提出了 通过硬件加密实现锁网的解决方案, 即在移动终端主芯片与两个用户识别 模块( SIM, Subscriber Identity Module )卡之间的通路上设置一个双路加密 芯片, 两个 SIM卡均经该双路加密芯片与主芯片相连, 主芯片经由双路加 密芯片实现对两个 SIM卡独立的锁网锁卡功能。 硬件加密实现锁网的方案 实现起来复杂, 需要硬件上双路加密芯片的支持、 以及软件上各个控制模 块的配合。 另外, 专利申请号为 CN201110067982.2的中国专利, 描述了一 种通过网络服务器管理移动终端硬件信息的方式锁网和解锁网的方案。 该 方案中, 锁网和解锁网数据不固化在移动终端内, 方便更新锁网和解锁网 信息, 但安全性差, 易被破解。 专利申请号为 CN200910261750.3的中国专 利, 描述了一种通过配置文件来存储锁网解锁网信息, 通过开放移动联盟 ( OMA, Open Mobile Alliance )协议的设备管理规范来更新锁网解锁网信 息的方案, 该方案方便管理解锁网信息, 但同样安全性差且解锁网过程复 杂, 不易实现。 发明内容
有鉴于此, 本发明实施例的主要目的在于提供一种锁网移动终端的解 锁网方法, 能解决现有技术中在对锁网移动终端解锁网过程复杂, 不易实 现的技术问题。
为达到上述目的, 本发明实施例的技术方案是这样实现的:
本发明实施例提供了一种移动终端, 该移动终端包括:
锁网控制模块, 配置为对移动终端进行锁网校验, 在校验失败且收到 解锁网指令时, 在移动终端建立用于向服务器发送解锁网请求消息以及接 收来自服务器的解锁网数据的专用信令连接并将解锁网请求消息通过所述 专用信令连接发送至服务器;
解锁网控制模块, 配置为根据服务器响应的解锁网数据对移动终端进 行解锁网。
优选地, 所述锁网控制模块进一步配置为:
对移动通信卡中的移动国家号码(MCC, Mobile Country Code )和移 动网络号码( MNC, Mobile Network Code )进行加密, 并将加密后的 MCC 和 MNC存储在移动终端存储器中;
在移动终端每次开机时对其移动通信卡中的 MCC和 MNC进行校验。 优选地, 所述锁网控制模块还配置为:
设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
优选地, 所述锁网控制模块还配置为:
在服务器的响应时间超时或者在解锁网尝试次数用尽时, 控制移动终 端处于锁网状态。 本发明实施例还提供了一种锁网移动终端的解锁网方法, 该方法包括 以下步骤:
对移动终端进行锁网校验;
在校验失败且收到解锁网指令时, 在移动终端建立用于向服务器发送 解锁网请求消息以及接收来自服务器的解锁网数据的专用信令连接并将解 锁网请求消息通过所述专用信令连接发送至服务器;
根据服务器响应的解锁网数据对移动终端进行解锁网。
优选地, 所述对移动终端进行锁网校验包括:
对移动通信卡中的移动国家号码 MCC 和移动网络号码 MNC 进行加 密, 并将加密后的 MCC和 MNC存储在移动终端存储器中;
在移动终端每次开机时对其移动通信卡中的 MCC和 MNC进行校验。 优选地, 根据服务器响应的解锁网数据对移动终端进行解:
设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
优选地, 所述根据服务器响应的解锁网数据对移动终端进行解锁网的 步骤包括:
在服务器的响应时间超时或者在解锁网尝试次数用尽时, 控制移动终 端处于锁网状态。
通过本发明实施例提供的技术方案, 移动终端在锁网校验失败后, 在 底层建立和保留一个专用信令连接, 用于与服务器交互获得解锁网数据以 便对移动终端进行解锁网, 方便实现, 易于控制, 提升了对锁网移动终端 解锁网的便利性。 附图说明
图 1为本发明实施例移动终端的组成结构示意图;
图 2为本发明实施例锁网移动终端解锁网方法的流程图; 图 3为本发明实施例锁网移动终端解锁网方法的具体工作流程示意图; 图 4为本发明实施例锁网控制模块的工作流程示意图;
图 5为本发明实施例服务器的工作流程示意图;
图 6为本发明实施例解锁网控制模块的工作流程示意图。 具体实施方式
下面将结合附图及具体实施例来详细说明本发明技术方案, 应当理解, 此处所描述的具体实施例仅仅用于解释本发明, 并不用于限定本发明。
图 1为本发明实施例移动终端的组成结构示意图, 如图 1所示, 该移 动终端包括:
锁网控制模块 10, 配置为对移动终端进行锁网校验, 在校验失败且收 到解锁网指令时, 在移动终端建立用于向服务器发送解锁网请求消息以及 接收来自服务器的解锁网数据的专用信令连接并将解锁网请求消息通过所 述专用信令连接发送至服务器;
解锁网控制模块 20, 配置为根据服务器响应的解锁网数据对移动终端 进行解锁网。
应当说明的是, 本发明实施例的移动终端中, 除了上述锁网控制模块 10夕卜, 还包括 UI ( User Interface, 用户界面)控制模块 30, 该 UI控制模 块 30可通过人机交互界面来获取用户的解锁网请求并将解锁网请求消息和 锁网校验失败的信息传递给锁网控制模块 10。 另外, 可以理解的是, 本发 明实施例的移动终端还包括用于完成移动通信功能的无线通信模块以及应 用模块等。
锁网控制模块 10在校验失败且收到解锁网指令时, 在移动终端建立用 于向服务器发送解锁网请求消息以及接收来自服务器的解锁网数据的专用 信令连接并将解锁网请求消息通过所述专用信令连接发送至服务器。 本发 明实施例中, 锁网控制模块 10可对移动通信卡中的 MCC和 MNC进行加 密, 并将加密后的 MCC和 MNC存储在移动终端存储器中; 在移动终端每 次开机时对其移动通信卡中的 MCC和 MNC进行校验。 具体的, 锁网控制 模块 10可通过软件加密方法对移动终端进行加密, 例如, 采用加密算法对 移动通信卡(例如 SIM卡或 CDMA卡等 ) 中的 MCC和 MNC进行加密, 将加密后的 MCC和 MNC存储在移动终端存储器中的某个区域。 移动终端 每次开机时, 锁网控制模块 10对移动通信卡中的 MCC和 MNC进行校验。 校验失败则意味着移动终端被锁网, 例如, 用户原来使用的是***的 SIM卡, 锁网控制模块 10对该 SIM卡中的 MCC和 MNC 了加密处理, 当用户开机时, 锁网控制模块 10对其中的 MCC和 MNC进行校验, 如果 用户换了其他通信运营商的卡(例如 CDMA卡), 则锁网校验失败。 此时, 此时锁网控制模块发送消息给 UI控制模块 30。 UI控制模块 30更新显示界 面(例如提示用户移动终端可能被锁网或者移动终端无法使用等)。 用户可 操作解锁网按键输入解锁网请求。 UI控制模块 30判断和识别解锁网请求并 将其转化为指令发送给锁网控制模块 10。锁网控制模块 10在移动终端建立 专用信令连接。 该专用信令连接用户不可见, 只用来向服务器发送解锁网 请求消息以及接收来自服务器的解锁网数据, 在解锁网成功之前, 用户看 到的仍是一个不可用的锁网的移动终端。 该专用信令连接被保留直到解锁 网成功或者失败。 解锁网控制模块 20根据 UI控制模块 30发来的解锁网指 令, 对移动终端进行解锁网处理流程。 例如, 利用之前建立的专用信令连 接, 接收服务器响应的信息。 解锁网控制模块 20对该信息进行解析, 如果 是解锁网数据则对移动终端执行解锁网动作, 移动终端进入正常使用状态; 否则解锁网控制模块 20通知锁网控制模块 10和 UI控制模块 30执行锁网 操作, 移动终端进入锁网状态, 无法正常使用。 本发明实施例中, 专用信 令连接的建立流程可与目前信令连接的建立流程一致, 例如开机搜索周边 小区、 向小区发送连接请求、 小区响应、 更新位置、 无线控制协议(RRC, Radio Resource Control )层 RRC连接建立等, 只是本发明实施例中, 专用 信令连接仅用于移动终端向服务器发送解锁网请求消息以及接收来自服务 器的解锁网数据, 其他的通信(例如呼叫或被叫等)功能被禁用。
本发明实施例中, 锁网数据(例如加密的 MCC和 MNC数据)存储在 移动终端本地, 因此安全性有保证, 相对于现有技术而言, 提升了数据的 安全性且可以不需要刷新固件就能方便解锁网。
本发明实施例中, 服务器端的处理流程包括: 收到来自移动终端的解 锁网请求; 解析解锁网请求, 分析其是否是合法移动终端, 对应的请求是 否合法; 如果移动终端的解锁网请求合法, 则将移动终端所请求的解锁网 数据通过专用信令连接发送给移动终端; 如果移动终端的解锁网请求不合 法, 则回复解锁网请求拒绝消息给移动终端。
本发明实施例中, 解锁网控制模块 20还可配置为:
设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
进一步的, 上述解锁网控制模块 20还可在服务器的响应时间超时或者 在解锁网尝试次数用尽时, 通知锁网控制模块 10移动终端被锁, 由锁网控 制模块 10执行锁网操作, 控制移动终端处于锁网状态。
本发明实施例中, 服务器超时或者尝试次数耗尽, 解锁网控制模块 20 通知锁网控制模块 10对移动终端进行锁网处理。 UI控制模块 30可更新显 示界面, 提示用户锁网, 移动终端进入锁网状态, 移动终端用户无法正常 使用。
上述锁网控制模块 10、解锁网控制模块 20和 UI控制模块 30可由移动 终端的中央处理器(CPU )、 或数字信号处理器(DSP )、 或可编程逻辑阵列 ( FPGA ) 实现。
本发明实施例移动终端在锁网校验失败, 即移动终端被锁网时, 通过 锁网控制模块 10在底层建立和保留一个专用信令连接, 用于与服务器交互 获得解锁网数据以便对移动终端进行解锁网, 方便实现, 易于控制, 提升 了对锁网移动终端解锁网的便利性。
本发明实施例还提供一种锁网移动终端的解锁网方法, 该方法可基于 上述移动终端实现, 图 2 为本发明实施例锁网移动终端解锁网方法的流程 图, 如图 2所示, 该锁网移动终端的解锁网方法包括以下步骤:
步骤 S10: 对移动终端进行锁网校验;
具体地,可通过移动终端中的锁网控制模块对移动通信卡中的 MCC和 MNC进行加密, 并将加密后的 MCC和 MNC存储在移动终端存储器中; 在移动终端每次开机时对其移动通信卡中的 MCC和 MNC进行校验。 本发 明实施例中, 锁网控制模块可通过软件加密方法对移动终端进行加密, 例 如, 采用加密算法对移动通信卡(例如 SIM卡或 CDMA卡等) 中的 MCC 和 MNC进行加密, 将加密后的 MCC和 MNC存储在移动终端存储器中的 某个区域。移动终端每次开机时,锁网控制模块对 SIM卡中的 MCC和 MNC 进行校验。
步骤 S20: 在校验失败且收到解锁网指令时,在移动终端建立用于向服 务器发送解锁网请求消息以及接收来自服务器的解锁网数据的专用信令连 接并将解锁网请求消息通过所述专用信令连接发送至服务器;
具体地, 如果校险成功, 则说明未锁网, 移动终端可以正常使用; 如 果校验失败则可能被锁网,此时发送消息给 UI控制模块。 UI控制模块更新 显示界面 (例如提示用户移动终端可能被锁网或者移动终端无法使用等), 并接收来自界面的输入信息, 判断和识别解锁网请求并将其转化为指令发 送给锁网控制模块。 锁网控制模块在移动终端建立用于向服务器发送解锁 网请求消息以及接收来自服务器的解锁网数据的专用信令连接并将解锁网 请求消息通过所述专用信令连接发送至服务器。 步骤 S30: 根据服务器响应的解锁网数据对移动终端进行解锁网。
例如, 移动终端接收到服务器的响应消息后, 解锁网控制模块对其进 行解析, 如果是解锁网数据, 则对移动终端执行解锁网动作, 移动终端进 入正常使用状态; 否则进入锁网状态, 无法正常使用。 服务器收到来自移 动终端的解锁网请求; 解析解锁网请求, 分析其是否是合法移动终端, 对 应的请求是否合法; 如果移动终端的解锁网请求合法, 则将移动终端所请 求的解锁网数据通过专用信令连接发送给移动终端; 如果移动终端的解锁 网请求不合法, 则回复解锁网请求拒绝消息给移动终端。
本发明实施例中, 上述步骤 S30可包括:
设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
进一步的, 在服务器的响应时间超时或者在解锁网尝试次数用尽时, 控制移动终端处于锁网状态。
本发明实施例中, 服务器超时或者尝试次数耗尽, 解锁网控制模块通 知锁网控制模块对移动终端进行锁网处理。 UI控制模块可更新显示界面, 提示用户锁网, 移动终端进入锁网状态, 移动终端用户无法正常使用。
图 3为本发明实施例锁网移动终端解锁网方法的具体工作流程示意图, 如图 3所示, 该流程具体包括如下步骤:
步骤 S301 : 锁网移动终端插卡开机, 锁网控制模块对移动终端进行锁 网校验;
步骤 S302: 校验失败且接收到解锁网请求时, 锁网控制模块通过专用 信令连接向服务器发送解锁网请求消息;
步骤 S303 : 服务器处理来自移动终端的解锁网请求消息, 并发送响应 消息给移动终端;
步骤 S304: 移动终端的解锁网控制模块解析来自服务器的响应消息, 并对移动终端进行解锁网;
步骤 S305: 解锁网成功, 移动终端进入正常使用状态; 否则进入锁网 状态, 无法正常使用。
图 4为本发明实施例锁网控制模块的工作流程示意图, 如图 4所示, 该流程包括以下步骤:
步骤 S401 : 移动终端用户插卡开机进入锁网控制模块;
步骤 S402: 移动终端的锁网控制模块对移动终端进行校验,校验失败, 将信息发送给 UI控制模块;
步骤 S403: UI控制模块收到来自锁网控制模块的校验失败信息, 更新 显示界面;
步骤 S404: 移动终端用户通过人机交互界面, 触发解锁网请求; 步骤 S405: UI控制模块接收来自移动终端用户的解锁网请求, 并将其 转化为解锁网指令发送给锁网控制模块;
步骤 S406:锁网控制模块收到来自 UI控制模块的解锁网指令,通过之 前建立的信令连接将解锁网请求消息发给服务器, 并设置计时器等待服务 器回应, 设置尝试次数;
步骤 S407: 服务器超时或者尝试次数耗尽, 锁网控制模块对移动终端 进行锁网处理, 并通知 UI控制模块;
步骤 S408: UI控制模块更新显示界面, 提示用户锁网, 移动终端进入 锁网状态, 移动终端用户无法正常使用。
图 5为本发明实施例服务器的工作流程示意图, 如图 5所示, 该流程 包括如下步骤:
步骤 S501: 收到来自移动终端的解锁网请求消息;
步骤 S502: 解析解锁网请求消息, 分析其是否是合法移动终端, 该移 动终端对应的解锁网请求消息是否合法; 如果该移动终端的解锁网请求消 息合法, 执行步骤 S503, 如果该移动终端的解锁网请求消息不合法, 执行 步骤 S504;
步骤 S503 : 将移动终端所请求的解锁网数据通过专用信令连接发送给 移动终端;
步骤 S504: 回复解锁网请求拒绝消息给移动终端。
图 6为本发明实施例解锁网控制模块的工作流程示意图, 如图 6所示, 该流程包括如下步骤:
步骤 S601 : 接收来自服务器的解锁网请求确认消息并解析, 确定所述 解锁网请求确认消息是否有效, 如果无效, 执行步骤 S602; 如果有效, 执 行步骤 S603 ;
步骤 S602: 发送消息给解锁网控制模块, 解锁网控制模块通知锁网控 制模块执行锁网流程, 处理流程结束;
步骤 S603 :解锁网控制模块解析解锁网请求确认消息中的解锁网数据, 然后执行步骤 S604;
步骤 S604: 解锁网控制模块利用解锁网数据对移动终端进行解锁网处 理;
步骤 S605: 解锁网处理结束后, 解锁网控制模块发送消息给锁网控制 模块和 UI控制模块;
步骤 S606: UI控制模块根据解锁网处理结果更新显示界面, 解锁网处 理成功则用户可以正常使用; 解锁网失败, 且计时器超时或者解锁网次数 耗尽, 则移动终端进入锁网状态, 无法正常使用。
以上所述, 仅为本发明的优选实施例而已, 并非用于限定本发明的保 护范围。 凡是在本发明的精神和范围之内所作的任何修改、 等同替换和改 进等, 均包括在本发明的保护范围内。 工业实用性
本发明实施例中, 一种移动终端, 包括: 锁网控制模块, 配置为对移 动终端进行锁网校验, 在校验失败且收到解锁网指令时, 在移动终端建立 用于向服务器发送解锁网请求消息以及接收来自服务器的解锁网数据的专 用信令连接并将解锁网请求消息通过所述专用信令连接发送至服务器; 解 锁网控制模块, 配置为根据服务器响应的解锁网数据对移动终端进行解锁 网; 从而提升了对锁网移动终端解锁网的便利性。

Claims

权利要求书
1、 一种移动终端, 所述移动终端包括:
锁网控制模块, 配置为对移动终端进行锁网校验, 在校验失败且收到 解锁网指令时, 在移动终端建立用于向服务器发送解锁网请求消息以及接 收来自服务器的解锁网数据的专用信令连接并将解锁网请求消息通过所述 专用信令连接发送至服务器;
解锁网控制模块, 配置为根据服务器响应的解锁网数据对移动终端进 行解锁网。
2、根据权利要求 1所述的移动终端,所述锁网控制模块进一步配置为: 对移动通信卡中的移动国家号码 MCC 和移动网络号码 MNC 进行加 密, 并将加密后的 MCC和 MNC存储在移动终端存储器中;
在移动终端每次开机时对其移动通信卡中的 MCC和 MNC进行校验。
3、根据权利要求 1或 2所述的移动终端,所述锁网控制模块还配置为: 设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
4、 根据权利要求 3所述的移动终端, 所述锁网控制模块还配置为: 在服务器的响应时间超时或者在解锁网尝试次数用尽时, 控制移动终 端处于锁网状态。
5、 一种锁网移动终端的解锁网方法, 所述方法包括:
对移动终端进行锁网校验;
在校验失败且收到解锁网指令时, 在移动终端建立配置为向服务器发 送解锁网请求消息以及接收来自服务器的解锁网数据的专用信令连接并将 解锁网请求消息通过所述专用信令连接发送至服务器;
根据服务器响应的解锁网数据对移动终端进行解锁网。
6、 根据权利要求 5所述的方法, 所述对移动终端进行锁网校验包括: 对移动通信卡中的移动国家号码 MCC 和移动网络号码 MNC 进行加 密, 并将加密后的 MCC和 MNC存储在移动终端存储器中;
在移动终端每次开机时对其移动通信卡中的 MCC和 MNC进行校验。
7、 根据权利要求 5或 6所述的方法, 根据服务器响应的解锁网数据对 移动终端进行解:
设置计时器对服务器响应时间进行计时; 和 /或
设置解锁网尝试次数。
8、 根据权利要求 7所述的方法, 所述根据服务器响应的解锁网数据对 移动终端进行解锁网的步骤包括:
在服务器的响应时间超时或者在解锁网尝试次数用尽时, 控制移动终 端处于锁网状态。
PCT/CN2013/080934 2013-05-15 2013-08-06 锁网移动终端的解锁网方法及移动终端 WO2013189323A2 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310180209.6A CN104159213A (zh) 2013-05-15 2013-05-15 锁网移动终端的解锁网方法及移动终端
CN201310180209.6 2013-05-15

Publications (2)

Publication Number Publication Date
WO2013189323A2 true WO2013189323A2 (zh) 2013-12-27
WO2013189323A3 WO2013189323A3 (zh) 2014-04-10

Family

ID=49769493

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/080934 WO2013189323A2 (zh) 2013-05-15 2013-08-06 锁网移动终端的解锁网方法及移动终端

Country Status (2)

Country Link
CN (1) CN104159213A (zh)
WO (1) WO2013189323A2 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104640101A (zh) * 2015-02-03 2015-05-20 惠州Tcl移动通信有限公司 一种基于远程控制的sim卡终端管理方法及***
CN105868645A (zh) * 2015-12-14 2016-08-17 乐视移动智能信息技术(北京)有限公司 一种移动终端丢失锁定状态的解锁方法和装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法
US20100015949A1 (en) * 2006-12-22 2010-01-21 Gemalto S.A Method and device to use a mobile terminal with a new subscription
CN101651942A (zh) * 2009-09-04 2010-02-17 中兴通讯股份有限公司 一种实现对终端设备解锁的方法及装置
CN101990196A (zh) * 2010-11-12 2011-03-23 中兴通讯股份有限公司 运营商解锁移动终端的方法、装置和***

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101409949B (zh) * 2008-11-21 2010-09-01 闻泰集团有限公司 双卡双待移动终端待机模式控制方法及移动终端
CN102075608A (zh) * 2009-11-20 2011-05-25 中兴通讯股份有限公司 用于对移动终端加密的方法和加密芯片、以及一种移动终端
CN101742483B (zh) * 2009-12-16 2013-07-03 中兴通讯股份有限公司 一种终端解除锁网的方法及***
CN102111755A (zh) * 2011-03-21 2011-06-29 中兴通讯股份有限公司 一种移动终端解除锁网的方法和***

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100015949A1 (en) * 2006-12-22 2010-01-21 Gemalto S.A Method and device to use a mobile terminal with a new subscription
CN101026834A (zh) * 2007-01-17 2007-08-29 中兴通讯股份有限公司 锁定方法和解锁方法
CN101651942A (zh) * 2009-09-04 2010-02-17 中兴通讯股份有限公司 一种实现对终端设备解锁的方法及装置
CN101990196A (zh) * 2010-11-12 2011-03-23 中兴通讯股份有限公司 运营商解锁移动终端的方法、装置和***

Also Published As

Publication number Publication date
CN104159213A (zh) 2014-11-19
WO2013189323A3 (zh) 2014-04-10

Similar Documents

Publication Publication Date Title
CN111107543B (zh) 蜂窝服务账户转移和认证
KR101959492B1 (ko) 모바일 디바이스에서의 사용자 인증 및 인간 의도 검증을 위한 방법 및 장치
JP6062828B2 (ja) 加入者プロファイル転送方法、加入者プロファイル転送システム及びユーザ装置
KR102406757B1 (ko) 보안 모듈의 가입자 프로파일 프로비저닝 방법
EP3338472B1 (en) Method and apparatus for direct communication key establishment
EP2888855B1 (en) Systems and methods for lock access management using wireless signals
JP2020065276A (ja) ワイヤレス通信のための装置および方法
KR20190027488A (ko) 무선 통신 시스템에서 디바이스들의 프로파일 이동을 지원하는 방법 및 장치
US20160057725A1 (en) Security method and system for supporting re-subscription or additional subscription restriction policy in mobile communications
EP2503754B1 (en) Authentication in a communications system
EP2530963A1 (en) Authentication method for machine type communication device, machine type communication gateway and related devices
EP3930361A1 (en) System and method for operating a user device with personalized identity module profiles
WO2014000103A1 (en) Methods and devices for establishing trust on first use for close proximity communications
EP2343916A1 (en) Secure coupling of hardware components
KR20160143333A (ko) 이중 채널을 이용한 이중 인증 방법
WO2017219587A1 (zh) 主从设备切换方法、从设备、管理服务器及存储介质
US9747432B1 (en) Remotely enabling a disabled user interface of a wireless communication device
CN101568116B (zh) 一种证书状态信息的获取方法及证书状态管理***
US20140189789A1 (en) Method and apparatus for ensuring collaboration between a narrowband device and a broadband device
WO2013189323A2 (zh) 锁网移动终端的解锁网方法及移动终端
KR102209289B1 (ko) 이동 통신 시스템 환경에서 프록시미티 기반 서비스를 위한 보안 및 정보 지원 방법 및 시스템
US20230319573A1 (en) Profile transfer with secure intent
KR20240065291A (ko) 통신 방법, 장치, 및 시스템
CN114978556A (zh) 切片认证方法、装置及***
WO2018137239A1 (zh) 一种鉴权方法、鉴权服务器和核心网设备

Legal Events

Date Code Title Description
122 Ep: pct application non-entry in european phase

Ref document number: 13806303

Country of ref document: EP

Kind code of ref document: A2