CN101309518A - Method, apparatus and system for protecting information in SIM card - Google Patents

Method, apparatus and system for protecting information in SIM card Download PDF

Info

Publication number
CN101309518A
CN101309518A CNA2008101159518A CN200810115951A CN101309518A CN 101309518 A CN101309518 A CN 101309518A CN A2008101159518 A CNA2008101159518 A CN A2008101159518A CN 200810115951 A CN200810115951 A CN 200810115951A CN 101309518 A CN101309518 A CN 101309518A
Authority
CN
China
Prior art keywords
sim card
message processing
authentication
processing directives
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008101159518A
Other languages
Chinese (zh)
Inventor
任晓明
李琳
陆鸣
乐祖晖
柏洪涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CNA2008101159518A priority Critical patent/CN101309518A/en
Publication of CN101309518A publication Critical patent/CN101309518A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a method for protecting the information in an SIM card. The method comprises the following steps: the SIM card receives an information processing command which is sent by the network side according to the application content of a user, and the information processing command carries a command identifier and authority information encrypted via a secret key which is required to be used in authority authentication with the SIM card; the SIM card receives the information processing command and performs authority authentication to the information processing command according to the authority information; when the SIM card confirms that the information processing command is certified by the authority authentication, protective measures are determined and performed as required according the command identifier carried by the information processing command. The information processing command is provided with all authorities for controlling the SIM card in order to indicate the SIM card to perform an arbitrary protective measure but not to be restricted from the authorities so that comprehensive protection to the SIM card is realized and the security of the SIM card is improved greatly, and serious loss suffered by authorized users can be avoid even if the SIM card is lost. The invention discloses a SIM card and a communication system simultaneously.

Description

Method, Apparatus and system that the SIM card internal information is protected
Technical field
The present invention relates to the communications field, particularly a kind of method, Apparatus and system that the SIM card internal information is protected.
Background technology
At present, the use of SIM card is to the utmost to be general, increase along with the SIM card capacity, the user often is kept at important personal information in the SIM card (as address list, multimedia message, short message or the like), and, SIM card is often preserved the important information relevant with personal identification (as digital certificate or the like) as the person identification module.Therefore, lose in case be provided with the portable terminal of SIM card, the user related information in the SIM card just might be stolen by other people, like this, just can cause tremendous loss to the user.
At the problems referred to above, existing several solutions are as follows:
1, the user is provided with the PIN code protection for SIM card;
When adopting above-mentioned solution, if the user forgets the PIN code protection is set, in case then SIM card is lost, still there is the danger that is stolen in its inner user related information.
2, after the portable terminal that is provided with SIM card is lost, initiatively to mobile switching centre's report, by mobile switching centre this portable terminal is taked corresponding control measures again by this portable terminal.As:
Mobile switching centre by the current ownership of portable terminal sends " information protection " instruction to described portable terminal; Described portable terminal receives and decoding " information protection " instruction, according to the protection range of " information protection " instruction definition the information and executing in the described portable terminal is protected operation.
When adopting above-mentioned solution, there is following defective:
Consult shown in Figure 1; under the prior art; when service centre's (being mobile switching centre) issues " information protection " instruction; need to instruct earlier to be issued to portable terminal protection module in the portable terminal, pass through the IF2 interface by this portable terminal protection module the SIM card execute protection is operated by the IF1 interface.And under the actual conditions, portable terminal and SIM card have two independently operating systems respectively, promptly have separately CPU, OS, application program and access control mechanisms separately respectively.Wherein, SIM card has been carried out strict access control to the visit (comprising portable terminal) from the outside, mainly be the Authority Verification of realizing communicating pair by the key code system of strictness, and portable terminal does not have any key information on the SIM card.Therefore, the protection operation that portable terminal is carried out SIM card is subjected to strict restriction, and also Just because of this, SIM card just can be controlled by operator, and becomes the safety zone in the portable terminal.Portable terminal also is only limited to the information that does not have protection to the visit of SIM card internal information, and uses to its information of opening in the SIM card.And for application that cryptographic key protection is arranged and out of Memory, portable terminal can only carry out limited visit to it, maybe can not visit.Therefore, in a single day SIM card loses, and portable terminal can not be protected operation to the full detail of its preservation, and the information in the SIM card still exists and is stolen or stolen danger.
For example, the digital certificate of preserving on the SIM card is subjected to cryptographic key protection, portable terminal does not have this key, so can not visit digital certificate, but can ask for an autograph or operation such as authentication to SIM card, so, if portable terminal is lost, the disabled user just can use this portable terminal to carry out authentication to pretend to be validated user, but validated user but can not be deleted digital certificate by the long-range indicating mobile terminal of service centre; As a same reason, the operation as pintle hook lock, locking are used all can not indicate SIM card to finish by portable terminal.
Obviously, existing solution effect is unsatisfactory, and losing still of SIM card can cause heavy losses to validated user, and its interests are constituted a serious infringement.
Summary of the invention
The embodiment of the invention provides a kind of method, Apparatus and system that the SIM card internal information is protected, and after losing in SIM card, avoids causing heavy losses because of the leakage of SIM card internal information to validated user.
The concrete technical scheme that the embodiment of the invention provides is as follows:
A kind of method that the SIM card internal information is protected comprises step:
SIM card receives the message processing directives that network side sends according to user's application content, and these message processing directives are carried command id, and through the authentication information of SIM card secret key encryption;
Described SIM card receives described message processing directives, and according to described authentication information these message processing directives is carried out authentication;
Described SIM card is determined described message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
A kind of SIM card is placed in the portable terminal, comprising:
Communication unit is used to receive the message processing directives that network side sends, and these message processing directives are carried command id, and through the authentication information of SIM card secret key encryption;
Processing unit, the authentication information that is used for carrying according to described message processing directives carries out authentication to it, and described SIM card receives described message processing directives, and according to described authentication information these message processing directives is carried out authentication;
Performance element is used in described message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
A kind of communication system comprises:
Service centre is used for sending message processing directives according to user's application content to the SIM card of appointment, and these message processing directives are carried command id at least, and through the authentication information of SIM card secret key encryption;
SIM card is placed in the portable terminal, is used to receive described message processing directives, and according to described authentication information these message processing directives is carried out authentication; And after definite described message processing directives are passed through authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
In the embodiment of the invention; the service centre of network side directly sends message processing directives to the SIM card of appointment according to user's application content; carry out the corresponding protection measure with the indication SIM card; these message processing directives are carried command id; and through the authentication information of SIM card secret key encryption; like this; after message processing directives are passed through the authentication of SIM card; just had whole authorities of control SIM card, thereby can indicate SIM card to carry out any one safeguard measure, and no longer be subjected to the authority restriction; this has just realized the general protection to SIM card; improved the fail safe of SIM card greatly,, also can avoid validated user to sustain losses severely even SIM card is lost.
On the other hand, the embodiment of the invention is to have carried out technological transformation at SIM card, and like this, even SIM card is transferred to the technique effect that other-end also can not influence example of the present invention after losing, this has just further strengthened the fail safe of SIM card.
Description of drawings
Fig. 1 is communication system architecture figure in the prior art of the present invention;
Fig. 2 A is communication system architecture figure in the embodiment of the invention;
Fig. 2 B is the SIM card functional structure chart that is arranged in the embodiment of the invention in the portable terminal;
Fig. 3 be in the embodiment of the invention user applies at the information protection business process map of SIM card;
Fig. 4 is service centre's indication SIM card process user relevant information flow process figure in the embodiment of the invention.
Embodiment
After the portable terminal that is provided with SIM card is lost, cause heavy losses to validated user for fear of leakage because of the SIM card internal information; In the embodiment of the invention, SIM card receives the message processing directives that network side (operator) sends according to user's application content, and these message processing directives are carried command id, and through the authentication information of SIM card secret key encryption; Described SIM card receives described message processing directives, and according to described authentication information these message processing directives is carried out authentication; Described SIM card is determined described message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
Below in conjunction with accompanying drawing the preferred embodiment of the present invention is elaborated.
Consult shown in Fig. 2 A, in the present embodiment, mobile communication system comprises service centre 20 and the SIM card 10 that is placed in the portable terminal, wherein,
Service centre 20 is used for sending message processing directives according to user's application content to the SIM card 10 of appointment, and these message processing directives are carried command id at least, and need use when carrying out authentication with SIM card 10, through the authentication information of SIM card secret key encryption;
SIM card 10 is placed in the portable terminal, is used to receive described message processing directives, and according to described authentication information these message processing directives is carried out authentication; And after definite described message processing directives are passed through authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented; Wherein, user related information comprises a kind of or combination in any in subscriber information message, user's application message and the subscriber computer confidential information.In the present embodiment, the portable terminal that is mounted with SIM card 10 can be mobile phone, notebook computer or individual palmtop PC (PDA).
Consult shown in Fig. 2 B, in the present embodiment, the SIM card 10 that is placed in the portable terminal comprises memory cell 100, communication unit 101, processing unit 102 and performance element 103, wherein,
Memory cell 100, be used to preserve user related information, this user related information can including but not limited to subscriber information message, user's application message (as multimedia message, note, address list or the like) and subscriber computer confidential information (as, stored value card KI, digital certificate or the like; Can be one or any combination wherein).
Communication unit 101 is used to receive the message processing directives that service centre 20 issues, and these message processing directives are carried command id at least, and need use when carrying out authentication with this SIM card, through the authentication information of SIM card secret key encryption;
Processing unit 102, the authentication information that is used for carrying according to described message processing directives carries out authentication to it,
Performance element 103 is used in message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
Based on the said system framework, to consult shown in Figure 3ly, in the present embodiment, the user is as follows at the detailed process of the information protection business of SIM card 10 to service centre 20 application by portable terminal:
Step 300: the user is to the information protection business of service centre's 20 applications at SIM card 10.
In the present embodiment, the user can finish application process with mode that sends preset SMS or the mode of dialing Service Phone by portable terminal, and perhaps, the user can also directly finish application process to the business hall sales counter.
Step 310: the user, and is installed in it in the SIM card 10 in portable terminal from service centre's 20 download message protection modules by portable terminal.
The information protection module of 10 pairs of downloads of step 320:SIM card is verified.
In the present embodiment, when the information protection module of downloading is verified, adopt earlier the HMAC mode to calculate the identifying code HASH value of this information protection module of the cipher key calculation that presets in the SIM card (promptly according to) of this information protection module, then, the identifying code that carries in the identifying code that calculates and the information protection module is compared, judge whether it is identical, if then assert by checking and carry out the subsequent flows journey; Otherwise, assert not by checking, and stop downloading flow process.
On the other hand, use relevant key (using key) and also download in the SIM card by the way, and adopt the secret key encryption of presetting in the SIM card to call in the following text.
The information protection module that step 330:SIM card 10 is determined to download is returned response message to service centre 20, and is entered the state of outstanding message processing instruction by after verifying.
Based on the foregoing description; after the information protection business of user applies at SIM card 10; if will use the portable terminal of this SIM card 10 loses; no matter whether this SIM card 10 continues to use in former portable terminal, and the user can send the information protection instruction to do respective handling to above-mentioned SIM card 10 by service centre 20.Consult shown in Figure 4ly, in the present embodiment, after the user lost portable terminal, by the SIM card 10 in service centre's 20 indicating mobile terminals, the detailed process of the user related information of its preservation being implemented safeguard measure was as follows:
Step 400: the user files an application to service centre 20, and request is implemented safeguard measure to the SIM card 10 of losing.
Step 410: service centre 20 sends message processing directives to the SIM card of losing 10, and these message processing directives carry command id, and required when carrying out authentication with SIM card, through the authentication information of SIM card secret key encryption.
In the present embodiment; carry command id in the above-mentioned message processing directives; SIM card determines according to this command id which kind of safeguard measure needs implement, and safeguard measure is including but not limited to following content: locking SIM card, SIM card is provided with PIN code and destroys user related information in the SIM card or the like.For example, if the command id that message processing directives are carried is 00, then expression needs to carry out " locking SIM card ", and if the command id that message processing directives are carried is 01, then expression needs to carry out " SIM card is provided with PIN code ".Simultaneously, in the above-mentioned message processing directives, also carry and to use when carrying out authentication with SIM card, authentication information through the SIM card secret key encryption, like this, the message processing directives that service centre 20 issues have just had whole authorities of SIM card being carried out control operation by behind the authentication of SIM card.
On the other hand, above-mentioned message processing directives adopt the application key to encrypt transmission.
Step 420:SIM card 10 receives the message processing directives that service centre 20 sends, and adopts the application key that it is decrypted, and the message processing directives after the deciphering are carried out authentication.
In the present embodiment; owing to carried in the message processing directives by the required authentication information of authentication through the SIM card secret key encryption; therefore; when authentication is finished; these message processing directives have just had whole authorities of control SIM card, can not operate by the protection that portable terminal indicates SIM card to finish under the prior art, all can realize this moment; for example, indication SIM card pintle hook lock, lock are used or the like.
The message processing directives of 10 pairs of receptions of step 430:SIM card are carried out the timestamp checking.
So-called timestamp checking, promptly be the timestamp and the current time comparison of will carry in the message processing directives, if both differences are not for surpassing setting threshold, think that then these message processing directives are legal, otherwise, think that these message processing directives are illegal, can effectively prevent instruction replay the authentication of timestamp.
The message processing directives of 10 pairs of receptions of step 440:SIM card are carried out integrity verification.
So-called integrity verification, promptly be to adopt the HMAC mode to calculate the identifying code of these message processing directives, and the identifying code that carries with it is compared, both unanimities think that then instruction is complete and legal, otherwise think that instruction is imperfect and illegal, checking to integrality can prevent effectively that instruction from being distorted, thereby has reached the purpose in authorization information source.
Step 450:SIM card 10 need to be determined the safeguard measure of enforcement according to its command id that carries, and is carried out this safeguard measure after determining that the message processing directives of reception are passed through checking.
In the present embodiment, the safeguard measure that SIM card 10 is carried out can be including but not limited to following content:
1, SIM card is locked;
2, SIM card is provided with PIN code, even seeks out user related information in the card, then need to import the PIN code of setting, and when the input number of times surpasses setting threshold, locking SIM card;
3, the application in the SIM card is locked;
4, user related information is encrypted, stolen easily by other people preventing;
5, all or part of user related information is destroyed.In the present embodiment, the instruction content when service centre 20 can file an application according to the user is notified SIM card, is to destroy whole user related informations or destroy certain customers' relevant information.
In the foregoing description; if the user is badly in need of obtaining the user related information of preservation in the SIM card 10; as; address list, multimedia message, stored value card key, digital certificate or the like; then service centre 20 also can indicate SIM card 10 by message processing directives; finish after the authentication, before implementing safeguard measure, earlier user's all or part of user related information of appointment when filing an application is sent to the terminal equipment (can be another portable terminal or PC terminal) of appointment.
On the other hand, in the foregoing description, the enforcement of step 430 and step 440 is just in order further to strengthen the fail safe of operating process, if the fail safe of actual application environment is very high, also not execution in step 430 and step 440 are perhaps only carried out wherein a kind of, do not repeat them here.
In sum; in the embodiment of the invention; service centre 20 sends message processing directives to SIM card; obviously; the visit of 20 pairs of SIM card of service centre is that the management entity (being the information protection module) in direct and the SIM card communicates; the information protection module has access rights completely to SIM card itself, can implement to comprise pintle hook lock, lock application, enciphered message, deletion information or the like all safeguard measures.Why say that operator can control fully to SIM card, be because operator (or other service provider) has the key (card master key and application key etc.) in the SIM card, therefore, which kind of information in no matter blocking, can carry out above various operations, and can not be subjected to the restriction of similar portable terminal.Also Just because of this, this scheme can be extended to a kind of solution of commercialization.
In sum; in the embodiment of the invention; the service centre 20 of network side directly sends message processing directives to the SIM card 10 of appointment according to user's application content; carry out the corresponding protection measure with indication SIM card 10; these message processing directives are carried command id; and need use when carrying out authentication with SIM card 10; authentication information through the SIM card secret key encryption; like this; after message processing directives are passed through the authentication of SIM card 10; just had whole authorities of control SIM card, thereby can indicate SIM card 10 to carry out any one safeguard measure, and no longer be subjected to the authority restriction; this has just realized the general protection to SIM card; improved the fail safe of SIM card greatly,, also can avoid validated user to sustain losses severely even SIM card is lost.
In addition, even the SIM card of losing is transferred to the technique effect that other-end also can not influence example of the present invention, this has just further strengthened the fail safe of SIM card.
Obviously, those skilled in the art can carry out various changes and modification to the embodiment among the present invention and not break away from the spirit and scope of the present invention.Like this, if these in the embodiment of the invention are revised and modification belongs within the scope of claim of the present invention and equivalent technologies thereof, then the embodiment among the present invention also is intended to comprise these changes and modification interior.

Claims (16)

1, a kind of method that the SIM card internal information is protected is characterized in that, comprises step:
SIM card receives the message processing directives that network side sends according to user's application content, and these message processing directives are carried command id, and through the authentication information of SIM card secret key encryption;
Described SIM card receives described message processing directives, and according to described authentication information these message processing directives is carried out authentication;
Described SIM card is determined described message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
2, the method for claim 1 is characterized in that, the message processing directives that described SIM card is determined to receive are carried out the timestamp checking by behind the authentication to it, and after definite these message processing directives are by the timestamp checking, carry out described safeguard measure.
3, the method for claim 1 is characterized in that, the message processing directives that described SIM card determine to receive are by behind the authentication, to carrying out integrity verification, and after definite these message processing directives are passed through integrity verification, carries out described safeguard measure.
4, the method for claim 1 is characterized in that, the message processing directives that described SIM card determine to receive are by behind the authentication, before the execute protection measure, user related information partly or completely is sent to the terminal equipment of appointment.
5, want each described method of 1-4 as right; it is characterized in that; the safeguard measure that described SIM card is carried out comprises: SIM card is locked, SIM card is provided with PIN code, the application in the SIM card is locked, user related information is encrypted, perhaps all or part of user related information is destroyed.
6, method as claimed in claim 5 is characterized in that, described user related information comprises a kind of or combination in any in subscriber information message, user's application message and the subscriber computer confidential information.
7, a kind of SIM card is characterized in that, comprising:
Communication unit is used to receive the message processing directives that network side sends, and these message processing directives are carried command id, and through the authentication information of SIM card secret key encryption;
Processing unit, the authentication information that is used for carrying according to described message processing directives carries out authentication to it;
Performance element is used in described message processing directives by behind the authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
As SIM card as described in the claim 7, it is characterized in that 8, the message processing directives that described processing unit is determined to receive are carried out the timestamp checking by behind the authentication to it; Described performance element is carried out described safeguard measure after definite these message processing directives are by the timestamp checking.
9, SIM card as claimed in claim 7 is characterized in that, the message processing directives that described processing unit is determined to receive are by behind the authentication, to carrying out integrity verification; Described performance element by behind the integrity verification, is carried out described safeguard measure in definite these message processing directives.
10, SIM card as claimed in claim 7; it is characterized in that; the message processing directives that described processing unit is determined to receive are by behind the authentication; before the measure of described performance element execute protection, by described communication unit partly or completely user related information be sent to the terminal equipment of appointment.
11, want each described SIM card of 7-10 as right; it is characterized in that; the safeguard measure that described performance element is carried out comprises: SIM card is locked, SIM card is provided with PIN code, the application in the SIM card is locked, user related information is encrypted, perhaps all or part of user related information is destroyed.
12, a kind of communication system is characterized in that, comprising:
Service centre is used for sending message processing directives according to user's application content to the SIM card of appointment, and these message processing directives are carried command id at least, and through the authentication information of SIM card secret key encryption;
SIM card is used to receive described message processing directives, and according to described authentication information these message processing directives is carried out authentication; And after definite described message processing directives are passed through authentication, according to the safeguard measure that its command id that carries is determined and execution need be implemented.
13, communication system as claimed in claim 12; it is characterized in that the message processing directives that described SIM card is determined to receive are carried out the timestamp checking by behind the authentication to it; and after definite these message processing directives are by the timestamp checking, carry out described safeguard measure.
14, communication system as claimed in claim 12; it is characterized in that the message processing directives that described SIM card is determined to receive are by behind the authentication, to carrying out integrity verification; and after definite these message processing directives are passed through integrity verification, carry out described safeguard measure.
15, communication system as claimed in claim 12 is characterized in that, the message processing directives that described SIM card determine to receive are by behind the authentication, before the execute protection measure, user related information partly or completely is sent to the terminal equipment of appointment.
16, want each described communication system of 12-15 as right; it is characterized in that; the safeguard measure that described SIM card is carried out comprises: SIM card is locked, SIM card is provided with PIN code, the application in the SIM card is locked, user related information is encrypted, perhaps all or part of user related information is destroyed.
CNA2008101159518A 2008-06-30 2008-06-30 Method, apparatus and system for protecting information in SIM card Pending CN101309518A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008101159518A CN101309518A (en) 2008-06-30 2008-06-30 Method, apparatus and system for protecting information in SIM card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008101159518A CN101309518A (en) 2008-06-30 2008-06-30 Method, apparatus and system for protecting information in SIM card

Publications (1)

Publication Number Publication Date
CN101309518A true CN101309518A (en) 2008-11-19

Family

ID=40125684

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008101159518A Pending CN101309518A (en) 2008-06-30 2008-06-30 Method, apparatus and system for protecting information in SIM card

Country Status (1)

Country Link
CN (1) CN101309518A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101835139A (en) * 2010-03-04 2010-09-15 华为终端有限公司 Method for managing protocol region, user identification card and mobile terminal system
WO2011022916A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Remote control method and system for smart card
CN103339975A (en) * 2010-12-06 2013-10-02 格马尔托股份有限公司 Method for exporting on a secure server data comprised on a UlCC comprised in a terminal
CN103731821A (en) * 2012-10-12 2014-04-16 华为终端有限公司 Data privacy method and device based on embedded universal integrated circuit card
US8718602B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of smart card
US8718603B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of a smart card
CN103824029A (en) * 2014-02-25 2014-05-28 中国联合网络通信集团有限公司 Smart cart data processing method and device
US8744403B2 (en) 2009-08-28 2014-06-03 Zte Corporation Method and system for remote control of a smart card
CN104182706A (en) * 2013-05-24 2014-12-03 中兴通讯股份有限公司 Encryption method and encryption device of mobile terminal memory card as well as mobile terminal
CN104486085A (en) * 2014-12-24 2015-04-01 北京深思数盾科技有限公司 System and method for managing intelligent key device
CN105279425A (en) * 2014-06-09 2016-01-27 中国移动通信集团公司 Application processing method and application processing device
US9408066B2 (en) 2010-12-06 2016-08-02 Gemalto Inc. Method for transferring securely the subscription information and user data from a first terminal to a second terminal
CN101997824B (en) * 2009-08-20 2016-08-10 中国移动通信集团公司 Identity identifying method based on mobile terminal and device thereof and system
CN106255094A (en) * 2015-06-12 2016-12-21 中国移动通信集团公司 Locking means, device, SIM and the system of a kind of SIM application
CN107241713A (en) * 2017-06-30 2017-10-10 惠州Tcl移动通信有限公司 Give method, storage device and the mobile terminal of the SIM card data of loss for change
WO2020142864A1 (en) * 2019-01-07 2020-07-16 Citrix Systems, Inc. Subscriber identity management
CN112654039A (en) * 2019-09-25 2021-04-13 北京紫光青藤微系统有限公司 Terminal validity identification method, device and system

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997824B (en) * 2009-08-20 2016-08-10 中国移动通信集团公司 Identity identifying method based on mobile terminal and device thereof and system
US8744403B2 (en) 2009-08-28 2014-06-03 Zte Corporation Method and system for remote control of a smart card
WO2011022916A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Remote control method and system for smart card
US8768300B2 (en) 2009-08-28 2014-07-01 Zte Corporation Remote control method and system for smart card
US8718602B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of smart card
US8718603B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of a smart card
CN101835139A (en) * 2010-03-04 2010-09-15 华为终端有限公司 Method for managing protocol region, user identification card and mobile terminal system
US9408066B2 (en) 2010-12-06 2016-08-02 Gemalto Inc. Method for transferring securely the subscription information and user data from a first terminal to a second terminal
US9532223B2 (en) 2010-12-06 2016-12-27 Gemalto Sa Method for downloading a subscription from an operator to a UICC embedded in a terminal
US10242210B2 (en) 2010-12-06 2019-03-26 Gemalto Sa Method for managing content on a secure element connected to an equipment
US9946888B2 (en) 2010-12-06 2018-04-17 Gemalto Sa System for managing multiple subscriptions in a UICC
US9817993B2 (en) 2010-12-06 2017-11-14 Gemalto Sa UICCs embedded in terminals or removable therefrom
US9760726B2 (en) 2010-12-06 2017-09-12 Gemalto Sa Method for remotely delivering a full subscription profile to a UICC over IP
US9294919B2 (en) 2010-12-06 2016-03-22 Gemalto Sa Method for exporting on a secure server data comprised on a UICC comprised in a terminal
US9301145B2 (en) 2010-12-06 2016-03-29 Gemalto Sa UICCs embedded in terminals or removable therefrom
US9326146B2 (en) 2010-12-06 2016-04-26 Gemalto Inc. Method for downloading a subscription in an UICC embedded in a terminal
CN103339975B (en) * 2010-12-06 2016-06-08 格马尔托股份有限公司 For the method that output includes the data on the UICC including in the terminal on the secure server
US9690950B2 (en) 2010-12-06 2017-06-27 Gemalto Sa Method for exporting data of a Javacard application stored in a UICC to a host
US9462475B2 (en) 2010-12-06 2016-10-04 Gemalto Sa UICCs embedded in terminals or removable therefrom
CN103339975A (en) * 2010-12-06 2013-10-02 格马尔托股份有限公司 Method for exporting on a secure server data comprised on a UlCC comprised in a terminal
WO2014056302A1 (en) * 2012-10-12 2014-04-17 华为终端有限公司 Method and device for data secrecy based on embedded universal integrated circuit card
CN103731821B (en) * 2012-10-12 2017-04-19 华为终端有限公司 Data privacy method and device based on embedded universal integrated circuit card
US9390277B2 (en) 2012-10-12 2016-07-12 Huawei Device Co., Ltd. Method and device for data confidentiality protection based on embedded universal integrated circuit card
CN103731821A (en) * 2012-10-12 2014-04-16 华为终端有限公司 Data privacy method and device based on embedded universal integrated circuit card
CN104182706A (en) * 2013-05-24 2014-12-03 中兴通讯股份有限公司 Encryption method and encryption device of mobile terminal memory card as well as mobile terminal
CN103824029A (en) * 2014-02-25 2014-05-28 中国联合网络通信集团有限公司 Smart cart data processing method and device
CN103824029B (en) * 2014-02-25 2017-07-21 中国联合网络通信集团有限公司 Intelligent card data treating method and apparatus
CN105279425B (en) * 2014-06-09 2018-03-23 中国移动通信集团公司 The processing method and relevant apparatus of a kind of application program
CN105279425A (en) * 2014-06-09 2016-01-27 中国移动通信集团公司 Application processing method and application processing device
CN104486085A (en) * 2014-12-24 2015-04-01 北京深思数盾科技有限公司 System and method for managing intelligent key device
CN106255094A (en) * 2015-06-12 2016-12-21 中国移动通信集团公司 Locking means, device, SIM and the system of a kind of SIM application
CN106255094B (en) * 2015-06-12 2019-12-31 中国移动通信集团公司 SIM card application locking method and device, SIM card and system
CN107241713A (en) * 2017-06-30 2017-10-10 惠州Tcl移动通信有限公司 Give method, storage device and the mobile terminal of the SIM card data of loss for change
WO2020142864A1 (en) * 2019-01-07 2020-07-16 Citrix Systems, Inc. Subscriber identity management
US10986085B2 (en) 2019-01-07 2021-04-20 Citrix Systems, Inc. Subscriber identity management
CN113330766A (en) * 2019-01-07 2021-08-31 思杰系统有限公司 User identity management
US11647017B2 (en) 2019-01-07 2023-05-09 Citrix Systems, Inc. Subscriber identity management
CN112654039A (en) * 2019-09-25 2021-04-13 北京紫光青藤微系统有限公司 Terminal validity identification method, device and system
CN112654039B (en) * 2019-09-25 2024-03-01 紫光同芯微电子有限公司 Terminal validity identification method, device and system

Similar Documents

Publication Publication Date Title
CN101309518A (en) Method, apparatus and system for protecting information in SIM card
US11882442B2 (en) Handset identifier verification
US7184750B2 (en) Smart terminal remote lock and format
CN101897211B (en) Migration of computer secrets
KR20060116822A (en) Method for the authentication of applications
CN101226575B (en) Method for locking application program
CN110489996B (en) Database data security management method and system
CN100353787C (en) Security guarantee for memory data information of mobile terminal
CN104364793A (en) Security mode for mobile communications devices
CN113849847B (en) Method, apparatus and medium for encrypting and decrypting sensitive data
CN105828332A (en) Method of improving wireless local area authentication mechanism
CN105956496A (en) Security and secrecy method for sharing storage files
WO2015117523A1 (en) Access control method and device
CN104219077A (en) Information management system for middle and small-sized enterprises
CN101711028B (en) Method for automatically protecting user data on mobile terminal
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
KR20130010522A (en) An authentication method for preventing damages from lost and stolen smart phones
CN106850232B (en) The authorization management method and system that state is kept
CN101262669B (en) A secure guarantee method for information stored in a mobile terminal
KR100849334B1 (en) Method and apparatus for preventing illegal use of mobile terminal
KR101133210B1 (en) Mobile Authentication System and Central Control System
US11550932B2 (en) Method for a terminal to acquire and access data
CN101325486A (en) Method and apparatus for encapsulating field permission cryptographic key
CN107862209B (en) File encryption and decryption method, mobile terminal and device with storage function
CN115146284A (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20081119