BR112013014094A2 - método para transferir informação de assinatura entre terminais - Google Patents

método para transferir informação de assinatura entre terminais

Info

Publication number
BR112013014094A2
BR112013014094A2 BR112013014094A BR112013014094A BR112013014094A2 BR 112013014094 A2 BR112013014094 A2 BR 112013014094A2 BR 112013014094 A BR112013014094 A BR 112013014094A BR 112013014094 A BR112013014094 A BR 112013014094A BR 112013014094 A2 BR112013014094 A2 BR 112013014094A2
Authority
BR
Brazil
Prior art keywords
terminals
signature information
transferring
transferring signature
information
Prior art date
Application number
BR112013014094A
Other languages
English (en)
Other versions
BR112013014094B1 (pt
Inventor
Paul Bradley
Original Assignee
Gemalto Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=43902079&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=BR112013014094(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Gemalto Sa filed Critical Gemalto Sa
Publication of BR112013014094A2 publication Critical patent/BR112013014094A2/pt
Publication of BR112013014094B1 publication Critical patent/BR112013014094B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
BR112013014094-1A 2010-12-06 2011-12-05 Método para transferir informação de assinatura entre terminais BR112013014094B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP10306359.0 2010-12-06
EP10306359A EP2461613A1 (en) 2010-12-06 2010-12-06 Methods and system for handling UICC data
PCT/EP2011/071737 WO2012076464A1 (en) 2010-12-06 2011-12-05 Method for transferring subscription information between terminals

Publications (2)

Publication Number Publication Date
BR112013014094A2 true BR112013014094A2 (pt) 2016-09-20
BR112013014094B1 BR112013014094B1 (pt) 2021-10-05

Family

ID=

Also Published As

Publication number Publication date
CA2819781A1 (en) 2012-06-14
WO2012076419A1 (en) 2012-06-14
CN103329585B (zh) 2017-11-07
CN103329584B (zh) 2017-02-15
KR20130093676A (ko) 2013-08-22
JP5942011B2 (ja) 2016-06-29
KR101505763B1 (ko) 2015-03-24
JP2013545418A (ja) 2013-12-19
US9326146B2 (en) 2016-04-26
JP2014500680A (ja) 2014-01-09
US9301145B2 (en) 2016-03-29
JP2015165711A (ja) 2015-09-17
US20160379006A1 (en) 2016-12-29
EP2461613A1 (en) 2012-06-06
EP2649823A1 (en) 2013-10-16
KR20130106866A (ko) 2013-09-30
US20120190354A1 (en) 2012-07-26
JP5792826B2 (ja) 2015-10-14
CN103339972A (zh) 2013-10-02
EP2649823B1 (en) 2016-06-22
CA2819396A1 (en) 2012-06-14
CN103339975A (zh) 2013-10-02
CA2819782A1 (en) 2012-06-14
CN109089243A (zh) 2018-12-25
US9294919B2 (en) 2016-03-22
EP2649824A1 (en) 2013-10-16
EP2649826A1 (en) 2013-10-16
WO2012076525A1 (en) 2012-06-14
JP2014500679A (ja) 2014-01-09
KR20130114192A (ko) 2013-10-16
KR101504855B1 (ko) 2015-03-20
US20140024343A1 (en) 2014-01-23
CA2819949C (en) 2017-06-27
CA2819766A1 (en) 2012-06-14
US20150134958A1 (en) 2015-05-14
KR20130114191A (ko) 2013-10-16
WO2012076480A1 (en) 2012-06-14
KR101494986B1 (ko) 2015-02-23
KR20130097799A (ko) 2013-09-03
ES2562765T3 (es) 2016-03-08
CN103339972B (zh) 2016-08-10
MX2013006316A (es) 2013-10-01
JP2015133122A (ja) 2015-07-23
CA2819781C (en) 2016-10-11
JP5883023B2 (ja) 2016-03-09
CN103329502B (zh) 2016-12-14
MX2013006317A (es) 2013-10-01
EP2649594B1 (en) 2017-11-22
KR20130108637A (ko) 2013-10-04
BR112013014096A2 (pt) 2016-09-20
ES2553565T3 (es) 2015-12-10
WO2012076461A1 (en) 2012-06-14
KR101682750B1 (ko) 2016-12-05
KR101585752B1 (ko) 2016-01-14
PL2649831T3 (pl) 2015-12-31
RU2013131034A (ru) 2015-01-20
US20150038193A1 (en) 2015-02-05
EP2649831B1 (en) 2015-06-17
WO2012076437A2 (en) 2012-06-14
CN103339975B (zh) 2016-06-08
US20130318355A1 (en) 2013-11-28
CA2819764A1 (en) 2012-06-14
KR101511460B1 (ko) 2015-04-10
JP2014507823A (ja) 2014-03-27
CA2819949A1 (en) 2012-06-14
ES2584334T3 (es) 2016-09-27
JP5740008B2 (ja) 2015-06-24
US9690950B2 (en) 2017-06-27
WO2012076485A1 (en) 2012-06-14
WO2012076421A1 (en) 2012-06-14
ES2555970T3 (es) 2016-01-11
PL2649830T3 (pl) 2015-12-31
CN103329502A (zh) 2013-09-25
US20140031083A1 (en) 2014-01-30
CN103329586A (zh) 2013-09-25
CN103329501B (zh) 2016-08-17
EP2649826B1 (en) 2016-03-23
US20130329683A1 (en) 2013-12-12
ES2675881T3 (es) 2018-07-13
EP2649832A1 (en) 2013-10-16
KR20130097798A (ko) 2013-09-03
KR20130106867A (ko) 2013-09-30
EP2649828A1 (en) 2013-10-16
JP5840224B2 (ja) 2016-01-06
US20140141747A1 (en) 2014-05-22
CA2819764C (en) 2017-03-07
CN103503036A (zh) 2014-01-08
RU2562433C2 (ru) 2015-09-10
US9817993B2 (en) 2017-11-14
WO2012076482A1 (en) 2012-06-14
US9462475B2 (en) 2016-10-04
MX2013006275A (es) 2013-12-06
MX2013006274A (es) 2013-12-06
JP2014505287A (ja) 2014-02-27
CA2819782C (en) 2017-03-21
JP2015181235A (ja) 2015-10-15
CA2819396C (en) 2017-04-18
EP2649829A1 (en) 2013-10-16
EP2649827B1 (en) 2015-04-29
US9532223B2 (en) 2016-12-27
KR101481926B1 (ko) 2015-01-12
WO2012076464A1 (en) 2012-06-14
US9946888B2 (en) 2018-04-17
CN103329578A (zh) 2013-09-25
US9037193B2 (en) 2015-05-19
US20140122872A1 (en) 2014-05-01
EP2649830B1 (en) 2015-06-17
CN103329582B (zh) 2017-02-22
CA2819766C (en) 2019-08-20
CN103329586B (zh) 2016-12-07
JP2014504080A (ja) 2014-02-13
JP2016076940A (ja) 2016-05-12
KR20150100944A (ko) 2015-09-02
RU2013131003A (ru) 2015-01-20
CN103329584A (zh) 2013-09-25
CN103329582A (zh) 2013-09-25
WO2012076424A1 (en) 2012-06-14
JP2013545419A (ja) 2013-12-19
JP5619297B2 (ja) 2014-11-05
WO2012076440A1 (en) 2012-06-14
WO2012076425A1 (en) 2012-06-14
EP2649594A1 (en) 2013-10-16
EP2649831A1 (en) 2013-10-16
JP5781167B2 (ja) 2015-09-16
US20140057680A1 (en) 2014-02-27
KR20150082665A (ko) 2015-07-15
JP5613338B2 (ja) 2014-10-22
KR20130095828A (ko) 2013-08-28
JP2014500555A (ja) 2014-01-09
MX2013006276A (es) 2013-12-12
EP2649825A1 (en) 2013-10-16
KR20130107339A (ko) 2013-10-01
KR101503625B1 (ko) 2015-03-18
EP2649828B1 (en) 2018-02-28
ES2553595T3 (es) 2015-12-10
WO2012076437A3 (en) 2012-08-16
JP2014500678A (ja) 2014-01-09
RU2582550C2 (ru) 2016-04-27
MX2013006273A (es) 2013-12-12
US20130324091A1 (en) 2013-12-05
KR101627690B1 (ko) 2016-06-07
EP2649822A2 (en) 2013-10-16
EP2649827A1 (en) 2013-10-16
JP2014506033A (ja) 2014-03-06
CN103503036B (zh) 2019-04-09
US10242210B2 (en) 2019-03-26
CN103329585A (zh) 2013-09-25
EP2649830A1 (en) 2013-10-16
CN103329501A (zh) 2013-09-25
EP2649829B1 (en) 2015-09-16
US9760726B2 (en) 2017-09-12

Similar Documents

Publication Publication Date Title
PL2649831T3 (pl) Sposób przenoszenia informacji o subskrypcji pomiędzy terminalami
BR112013016113A2 (pt) técnicas para agregação eletrônica de informação
BR112015002638A2 (pt) método para marcar informações, e aparelho
BR112013025752A2 (pt) método e sistema para autenticar entidades por intermédio de terminais.
EP2727336A4 (en) TRANSFER OF STATUS INFORMATION BETWEEN ELECTRONIC DEVICES
EP2710571A4 (en) SYSTEM FOR USING TRAFFIC DATA AND DRIVING EFFICIENCY DATA
EP2592383A4 (en) APPARATUS FOR PROVIDING INFORMATION
EP2573699A4 (en) DEVICE FOR IDENTIFICATION OF IDENTITY DATA
BR112012000510A8 (pt) serviço de agregação de informação
EP2883368A4 (en) LABELING OF SITES VISITED ON THE BASIS OF CONTACT INFORMATION
EP2741547A4 (en) METHOD, DEVICE AND SYSTEM FOR TRANSMITTING CELL DATA
DE112011102176T8 (de) Hybridantriebssystem
EP2693749A4 (en) SYSTEM FOR DETAILED INFORMATION MANAGEMENT
EP2621230A4 (en) METHOD FOR THE JOINT USE OF POSITION INFORMATION, DEVICE AND SYSTEM
EP2639880A4 (en) INFORMATION RECORDING DEVICE
PL3711968T3 (pl) Warstwa podstawowa dla karty będącej nośnikiem informacji
EP2530432A4 (en) INFORMATION DEVICE ON BOARD
EP2680546A4 (en) INFORMATION TERMINAL
BR112014014582A2 (pt) dispositivo, método e programa de compartilhamento de informação, e, dispositivo terminal
EP2553952A4 (en) METHOD FOR NOTIFYING THE CHANGE IN DEVICE MANAGEMENT DATA
GB201109593D0 (en) System information cachw
EP2769349A4 (en) PASSERELLE PAGES FOR MOBILE ADVERTISING
EP2771799A4 (en) COMMUNICATION SYSTEM
BR112012025126A2 (pt) método para identificar um dispositivo usado por um terminal haqueado e dispositivo relacionado.
FI20115959A0 (fi) Modulaatiomenetelmän informointi

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04W 8/20 , G06F 21/00 , H04L 29/06

Ipc: H04W 8/20 (2009.01), H04L 29/06 (2006.01)

B350 Update of information on the portal [chapter 15.35 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 05/12/2011, OBSERVADAS AS CONDICOES LEGAIS.