Method for providing smart card (SIM) security by checking a temporary subscriber identifier (TMSI)

一种订户标识符、智能卡的技术,应用在网络通信领域,能够解决不反映SIM卡预订、IMSI无法用网络、电话无法获得网络服务等问题,达到改进智能卡安全的效果

Active Publication Date: 2011-09-07
NOKIA TECH OY
View PDF3 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, if the provided IMSI does not belong to the network operator to which the phone is locked, then the phone cannot get network service
[0005] A possible problem with the above SIM lock mechanism is that it may be relatively easy to insert a device between the SIM card and the mobile end device that changes the communication between them
However in this case the IMSI obtained from the X-SIM cannot be used to connect to the network as it represents a subscription belonging to the network operator to which the mobile terminal is locked and does not reflect the subscription of the SIM card being used
[0006] To reduce the likelihood that a user may be identified and / or tracked by a third party, some mobile terminals limit the number of times an IMSI is sent

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for providing smart card (SIM) security by checking a temporary subscriber identifier (TMSI)
  • Method for providing smart card (SIM) security by checking a temporary subscriber identifier (TMSI)
  • Method for providing smart card (SIM) security by checking a temporary subscriber identifier (TMSI)

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0018] Embodiments of the invention will now be described more fully hereinafter with reference to the accompanying drawings, in which not all embodiments of the invention are shown. Indeed, embodiments of the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will satisfy appropriate legal requirements. Like reference numerals refer to like elements throughout. As used herein, the terms "data," "content," "information" and similar terms are used interchangeably to refer to data capable of being transmitted, received and / or stored in accordance with embodiments of the present invention. Moreover, the term "exemplary" as used herein is not provided to convey any qualitative assessment, but merely to convey an illustration of an example. Thus, use of any such terms should not be taken to limit the spirit and scope of embodiments of the presen...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An apparatus for providing smart card security may include a processor. The processor may be configured to determine, for a mobile terminal locked to a smart card, whether a temporary subscriber identifier is being read from the smart card or whether the mobile terminal is receiving a new temporary subscriber identifier from a network in communication with the mobile terminal, compare a network identifier associated with the temporary subscriber identifier to a network identifier included in a permanent subscriber identifier associated with the smart card in response to a determination that the temporary subscriber identifier is being read from the smart card, compare a network identifier associated with the new temporary subscriber identifier to a network identifier associated with a previous temporary subscriber identifier in response to a determination that the new temporary subscriber identifier is received from the network, and determine whether to invalidate the temporary subscriber identifier or the new temporary subscriber identifier based on a result of a respective one of the comparing operations.

Description

technical field [0001] Embodiments of the present invention relate generally to network communication technologies, and more particularly, to a method, apparatus, and computer program product for providing smart card (SIM) security against "man-in-the-middle" attacks. Background technique [0002] Mobile terminals are becoming more ubiquitous in modern society as the number of users of all ages and levels of sophistication own or have access to mobile communication and / or processing devices. In an effort to sell products to such users in a highly competitive marketplace, service providers or network operators have adopted the strategy of offering low cost or even free calls to users. In an effort to ensure that such users are thereafter subscribed to a network operator due to the service offering of low-cost or toll-free calls, these phones have usually been locked to the corresponding network operator. These phones are sometimes called "subsidized" phones. [0003] Histor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/12H04W8/20H04W12/10H04W12/122H04W12/75
CPCH04W12/06H04L63/0853G06F21/34H04L63/12H04W12/10H04W12/122H04W12/75H04L9/32H04W8/20H04W12/12
Inventor B·诺尔加德P·彼得森N·H·斯科夫M·里查梅
Owner NOKIA TECH OY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products