Terminal verification method and device

A verification method and verification device technology, applied in the field of communication, can solve the problems of no binding mechanism and lack of binding mechanism between software and hardware, and achieve the effect of being difficult to be cracked and the encryption method is effective.

Inactive Publication Date: 2008-01-09
HUAWEI TECH CO LTD
View PDF0 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] From the above set-up methods, it can be found that the defects of the existing technology are: there is no binding mechanism between the terminal software and hardware, and the cracker can conveniently carry out illegal activities such as set-up by copying the software or changing the terminal software
This problem also exists in other application fields that lack a binding mechanism between software and hardware.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Terminal verification method and device
  • Terminal verification method and device
  • Terminal verification method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0023] The specific implementation manners of the present invention will be further described below in conjunction with the drawings and embodiments.

[0024] In Embodiment 1 of the present invention, a terminal verification method is shown in Figure 1, including the following steps:

[0025] Step s101, generating encrypted information.

[0026] Taking mobile terminal equipment as an example, the encrypted information may include one or more of parameters such as hardware identification, terminal software version identification, PIN code, SIM card IMSI code (International Mobile Subscriber Identifier, International Mobile Subscriber Identifier), etc. Encrypted information obtained after encryption.

[0027] Step s102, storing the encrypted information.

[0028] The storage location of the encrypted information in the terminal can be selected according to needs, so that it is difficult for crackers to find the encrypted information.

[0029] Step s103, acquiring information ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The method comprises: when receiving the request for using the terminal; getting the information to be authenticated; deciding if obtained information is consistent with the pre-saved encryption information; if yes, then allowing using the terminal; otherwise rejecting to use the terminal. The invention also reveals an apparatus thereof.

Description

technical field [0001] The present invention relates to the field of communication technologies, in particular to a terminal verification method and device. Background technique [0002] In the field of mobile communications, currently, a SIM (Subscriber Identity Module, subscriber identification card) card is usually interlocked with a user's mobile terminal. The specific method is: Insert a SIM card with an initial PIN (Personal Identification Number) code such as 1234 into a terminal that has not been locked, and the terminal will generate a random 8-digit PIN code and store it in the SIM card respectively. card and terminal. After this SIM card and this terminal are bound, this is because: this SIM card can only be used when inputting this 8-digit PIN code, but only this terminal knows these 8-digit PIN codes, so SIM card is unusable on other terminals; This terminal will only use the 8-digit PIN code to verify the card, and the SIM card with an incorrect PIN code cann...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04Q7/32H04Q7/38H04W12/041H04W12/06
Inventor 陈璐
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products