CN109802826B - Event processing method and terminal - Google Patents

Event processing method and terminal Download PDF

Info

Publication number
CN109802826B
CN109802826B CN201711144909.4A CN201711144909A CN109802826B CN 109802826 B CN109802826 B CN 109802826B CN 201711144909 A CN201711144909 A CN 201711144909A CN 109802826 B CN109802826 B CN 109802826B
Authority
CN
China
Prior art keywords
remote server
euicc
event
certificate
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711144909.4A
Other languages
Chinese (zh)
Other versions
CN109802826A (en
Inventor
于小博
龙水平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201711144909.4A priority Critical patent/CN109802826B/en
Priority to PCT/CN2018/111656 priority patent/WO2019095948A1/en
Publication of CN109802826A publication Critical patent/CN109802826A/en
Application granted granted Critical
Publication of CN109802826B publication Critical patent/CN109802826B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention provides an event processing method and a terminal, wherein the method comprises the following steps: the remote server inquires a first event to be processed of the eUICC according to the matched first identifier, wherein the first identifier is obtained by the remote server from the terminal when the remote server and the terminal perform bidirectional authentication; sending a first message to a terminal, wherein the first message comprises first information for processing a first event to be processed; receiving a second message sent by the terminal, wherein the second message comprises a first identifier; inquiring a second event to be processed of the eUICC according to the first identifier; and sending second information for processing the second event to be processed to the terminal. The remote server adopts the matching identification to combine the first event to be processed and the second event to be processed, and provides a mechanism for processing the events.

Description

Event processing method and terminal
Technical Field
The present invention relates to the field of communications, and in particular, to a method and a terminal for processing an event.
Background
An embedded universal integrated circuit card (eUICC) is a third generation telecommunication smart card. The term eUICC, which may be derived from an embedded (embedded) UICC, may be embedded in a terminal device in the form of a single chip or be a part of another single chip in the terminal device, but does not mean that the eUICC must be embedded in the terminal device in a non-removable manner, and may also be in the form of a removable card, such as a Subscriber Identity Module (SIM) card, a Micro SIM card, or a Nano SIM card.
Two public key lists exist in the eUICC, which are a certificate authority (CI) public key identification list (euicpkldlistforverification) for eUICC verification and a CI public key identification list (euicpkldlistforverification) for eUICC signature, respectively, and public key identifications of a unique identification certificate authority (CI) are preset in the CI public key identification list for eUICC verification and the CI public key identification list for eUICC signature, respectively. The eUICC also stores an eUICC manufacturer (EUM) certificate (cert.eum.ecdsa) and an eUICC certificate (cert.euicc.ecdsa); the EUM certificate provides (RSP) a CI-issued certificate of a Remote SIM Provisioning (SIM) server for the EUM certificate, which is a certificate issued by the EUM.
In conventional communications, no mechanism has been given to handle the two events in combination.
Disclosure of Invention
The embodiment of the invention provides an event processing method and a terminal, wherein a server inquires two events through a matching identifier (MatchingID) and sends information for processing the two events to the terminal, and the terminal completes the processing of the two events according to the received information for processing the two events respectively, thereby providing a mechanism for processing the two events together.
In a first aspect, a method for processing an event is provided, where the method includes:
the remote server inquires a first event to be processed of the embedded universal integrated circuit card eUICC according to the first identifier, and the matching identifier is obtained by the remote server from the terminal when the remote server and the terminal perform bidirectional authentication;
the remote server sends a first message to the terminal, wherein the first message comprises first information used for processing a first event to be processed;
the remote server receives a second message sent by the terminal, wherein the second message comprises a first identifier;
the remote server inquires a second event to be processed of the eUICC according to the first identifier;
the remote server sends a third message to the terminal, wherein the third message comprises second information used for processing a second event to be processed.
The event processing method provided by the embodiment of the invention combines and processes the two events according to the matching identification and safely processes the two events.
With reference to the first aspect, in a first possible implementation manner of the first aspect, the first event to be processed is a remote eUICC management ReM event.
With reference to the first aspect or the first possible implementation manner of the first aspect, in a second possible implementation manner of the first aspect, the first information includes a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate, so that the terminal can update a second CI public key stored by the terminal according to the first information, the identifier of the second CI public key and the second certificate information.
With reference to the first aspect or any one of the foregoing possible implementation manners of the first aspect, in a third possible implementation manner of the first aspect, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
With reference to the first aspect or any one of the foregoing possible implementation manners of the first aspect, in a fourth possible implementation manner of the first aspect, after the remote server queries the second to-be-processed event according to the matching identifier or the session identifier, the method further includes:
the remote server sends a fourth message to the terminal, wherein the fourth message comprises the first remote server certificate, the first data to be signed of the remote server and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
With reference to the first aspect or any one of the foregoing possible implementation manners of the first aspect, in a fifth possible implementation manner of the first aspect, before the remote server sends, to the terminal, second information for processing a second event to be processed, the method further includes:
the remote server receives a fifth message sent by the terminal, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC;
and the remote server verifies the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC and the second data to be signed of the eUICC.
With reference to the first aspect, or any one of the foregoing possible implementation manners of the first aspect, in a sixth possible implementation manner of the first aspect, before the remote server queries, according to the first identifier, a first event to be processed of the embedded universal integrated circuit card eUICC, the method further includes:
the remote server receives a sixth message sent by a Mobile Network Operator (MNO), wherein the sixth message comprises a first identifier and a binding update data packet, and the binding update data packet comprises the first CI public key and first certificate information;
the remote server generates first information for processing the first event to be processed according to the sixth message;
the remote server sends a seventh message to the MNO, wherein the seventh message comprises the matching identifier and is used for the MNO to generate an activation code and send the activation code to the terminal; wherein, the activation code comprises a first identifier; the first identifier is used for identifying a first event to be processed and a second event to be processed.
With reference to the first aspect, or any one of the foregoing possible implementation manners of the first aspect, in a seventh possible implementation manner of the first aspect, before the remote server queries, according to the first identifier, a first to-be-processed event of the embedded universal integrated circuit card eUICC, the method further includes:
the remote server receives a sixth message sent by a Mobile Network Operator (MNO), wherein the sixth message comprises a first identifier and a binding update data packet, and the binding update data packet comprises the first CI public key and first certificate information;
the remote server generates first information for processing the first event to be processed according to the sixth message;
and the remote server sends an eighth message to the subscription management discovery server SM-DS, wherein the eighth message comprises an event identifier, and the event identifier is used for identifying the first event to be processed and the second event to be processed.
With reference to the sixth or seventh possible implementation manner of the first aspect, in an eighth possible implementation manner of the first aspect, before the remote server receives the sixth message sent by the mobile network operator MNO, the method further includes:
the remote server receives a ninth message sent by the MNO, wherein the ninth message comprises an identifier of a second CI public key, and the identifier of the second CI public key is the identifier of the CI public key sent to the MNO when the terminal logs in the MNO for signing a contract;
the remote server verifies whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
and when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the remote server sends a tenth message to the MNO, wherein the tenth message comprises the first CI public key and is used for the MNO to obtain the binding update data packet according to the first CI public key.
With reference to the eighth possible implementation manner of the first aspect, in a ninth possible implementation manner of the first aspect, before the remote server verifies whether the identity of the second CI public key is consistent with the identity of the first CI public key stored by the remote server, the method further includes:
the remote server obtains the first CI public key and certificate information of the remote server from the first CI, the certificate information of the remote server including the first remote server certificate.
Optionally, in an optional manner, the first identifier may be either one or both of the matching identifier and the session identifier.
In a second aspect, a method for processing an event is provided, and the method includes:
the method comprises the steps that a terminal receives a first message sent by a remote server, wherein the first message comprises first information;
the terminal processes a first event to be processed of an embedded universal integrated circuit card eUICC according to first information;
the terminal sends a second message to the remote server, wherein the second message comprises a first identifier, and the first identifier is used for the remote server to inquire a second event to be processed of the eUICC;
and the terminal receives a third message sent by the remote server, wherein the third message comprises second information used for processing a second event to be processed.
And the processing of the events to be processed is finished by receiving the first event to be processed and the second event to be processed which are inquired by the remote server according to the matching identifier and sending the information for processing the first event to be processed and the second event to be processed.
With reference to the second aspect, in a first possible implementation manner of the second aspect, the first event to be processed is a remote eUICC management ReM event.
With reference to the first possible implementation manner of the second aspect, in a second possible implementation manner of the second aspect, the first information includes a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key, and the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the terminal updates a second CI public key, the identifier of the second CI public key and second certificate information stored in the terminal according to the first information.
With reference to the second aspect, or any one of the foregoing possible implementation manners of the second aspect, in a third possible implementation manner of the second aspect, the second event to be processed is a configuration file download event, and the second information is a configuration file download data package.
With reference to the second aspect, or any one of the foregoing possible implementation manners of the second aspect, in a fourth possible implementation manner of the second aspect, before the terminal receives the third message sent by the remote server, the method further includes:
the terminal receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the terminal verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
With reference to the second aspect, or any one of the foregoing possible implementation manners of the second aspect, in a fifth possible implementation manner of the second aspect, before the terminal receives the third message sent by the remote server, the method further includes:
and the terminal sends a fifth message to the remote server, wherein the fifth message comprises the eUICC certificate, the EUM certificate of the eUICC manufacturer, the second data to be signed of the eUICC and the signature value of the second data to be signed of the eUICC.
With reference to the second aspect, or any one of the foregoing possible implementation manners of the second aspect, in a sixth possible implementation manner of the second aspect, before the terminal receives the first message sent by the remote server, the method further includes:
the terminal receives an activation code sent by a mobile network operator MNO, wherein the activation code comprises a first identifier, and the first identifier is used for identifying a first event to be processed and a second event to be processed.
In an alternative embodiment, the first identifier may be either one or both of the matching identifier and the session identifier.
In a third aspect, a method for processing an event is provided, where the method includes:
the remote server inquires a first event to be processed of an embedded universal integrated circuit card (eUICC) and a second event to be processed of the eUICC according to a first identifier, wherein the first identifier is acquired by the remote server from the terminal when the remote server performs bidirectional authentication with the terminal;
the remote server sends a first message to the terminal, wherein the first message comprises first information used for processing a first event to be processed;
the remote server sends a third message to the terminal, wherein the third message comprises second information used for processing a second event to be processed.
The event processing method provided by the embodiment of the invention combines and processes the two events according to the matching identification and safely processes the two events.
With reference to the third aspect, in a first possible implementation manner of the third aspect, the first event to be processed is a remote eUICC management ReM event.
With reference to the second possible implementation manner of the third aspect, in a second possible implementation manner of the third aspect, the first information includes a first certificate authority CI public key and first certificate information; the first CI public key comprises an identification of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
With reference to the third aspect, or any one of the foregoing possible implementation manners of the third aspect, in a third possible implementation manner of the third aspect, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
With reference to the third aspect or any one of the foregoing possible implementation manners of the third aspect, in a fourth possible implementation manner of the third aspect, the first message further includes a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
With reference to the third to fifth possible implementation manners of the third aspect, in a fifth possible implementation manner of the third aspect, before the remote server sends the third message to the terminal, the method further includes:
the remote server receives a fifth message sent by the terminal, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC;
and the remote server verifies the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC and the second data to be signed of the eUICC.
With reference to any one of the second to fifth possible implementation manners of the third aspect, in a sixth possible implementation manner of the third aspect, before the remote server queries, according to the first identifier, a first to-be-processed event of the embedded universal integrated circuit card eUICC and a second to-be-processed event of the eUICC, the method further includes:
the remote server receives a sixth message sent by a mobile network operator MNO, wherein the sixth message comprises a first identifier and a binding update data packet, and the binding update data packet comprises a first CI public key, the identifier of the first CI public key and first certificate information;
the remote server generates first information for processing the first event to be processed according to the sixth message;
the remote server sends a seventh message to the MNO, wherein the seventh message comprises the first identifier and is used for the MNO to generate an activation code and send the activation code to the terminal; wherein, the activation code comprises a first identifier; the first identifier is used for identifying a first event to be processed and a second event to be processed.
With reference to the sixth or seventh possible implementation manner of the third aspect, in an eighth possible implementation manner of the third aspect, before the remote server receives the sixth message sent by the mobile network operator MNO, the method further includes:
the remote server receives a ninth message sent by the MNO, wherein the ninth message comprises an identifier of a second CI public key, and the identifier of the second CI public key is the identifier of the CI public key sent to the MNO when the terminal logs in the MNO for signing a contract;
the remote server verifies whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
and when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the remote server sends a tenth message to the MNO, wherein the tenth message comprises the first CI public key and is used for the MNO to obtain the binding update data packet according to the first CI public key.
With reference to the eighth possible implementation manner of the third aspect, in a ninth possible implementation manner of the third aspect, before the remote server verifies whether the identity of the second CI public key is consistent with the identity of the first CI public key stored by the remote server, the method further includes:
the remote server obtains the first CI public key and certificate information of the remote server from the first CI, the certificate information of the remote server including the first remote server certificate.
In an alternative embodiment, the first identifier is a matching identifier.
In a fourth aspect, a method for processing an event is provided, and the method includes:
the method comprises the steps that a terminal receives a first message sent by a remote server, wherein the first message comprises first information;
the terminal processes a first event to be processed of an embedded universal integrated circuit card eUICC according to first information;
and the terminal receives a third message sent by the remote server, wherein the third message comprises second information used for processing a second to-be-processed event of the eUICC.
And the processing of the events to be processed is finished by receiving the first event to be processed and the second event to be processed which are inquired by the remote server according to the matching identifier and sending the information for processing the first event to be processed and the second event to be processed.
With reference to the fourth aspect, in a first possible implementation manner of the fourth aspect, the first event to be processed is a remote eUICC management ReM event.
With reference to the first possible implementation manner of the fourth aspect, in a second possible implementation manner of the fourth aspect, the first information includes a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the terminal updates a second CI public key, the identifier of the second CI public key and second certificate information stored in the terminal according to the first information.
With reference to the fourth aspect or any one of the foregoing possible implementation manners of the fifth aspect, in a third possible implementation manner of the fourth aspect, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
With reference to the fourth aspect or any one of the foregoing possible implementation manners of the fourth aspect, in a fourth possible implementation manner of the fourth aspect, the first message further includes the first remote server certificate, the first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the terminal verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
With reference to the fourth aspect, or any one of the second to fourth possible implementation manners of the fourth aspect, in a fifth possible implementation manner of the fourth aspect, before the terminal receives the third message sent by the remote server, the method further includes:
and the terminal sends a fifth message to the remote server, wherein the fifth message comprises the eUICC certificate, the EUM certificate of the eUICC manufacturer, the second data to be signed of the eUICC and the signature value of the second data to be signed of the eUICC.
With reference to the second to fifth possible implementation manners of the fourth aspect, in a sixth possible implementation manner of the fourth aspect, before the terminal receives the first message sent by the remote server, the method further includes:
and the terminal receives an activation code sent by a mobile network operator MNO, wherein the activation code comprises the first identifier, and the first identifier is used for identifying the first event to be processed and the second event to be processed.
In one possible implementation, the first identifier is a matching identifier.
In a fifth aspect, a method for processing an event is provided, and the method includes:
the method comprises the steps that an embedded universal integrated circuit card (eUICC) receives a first message sent by a remote server, wherein the first message comprises first information;
the eUICC processes a first event to be processed of the eUICC according to the first information;
and the eUICC receives a third message sent by the remote server, wherein the third message comprises second information used for processing a second to-be-processed event of the eUICC.
And the processing of the events to be processed is finished by receiving the first event to be processed and the second event to be processed which are inquired by the remote server according to the matching identifier and sending the information for processing the first event to be processed and the second event to be processed.
With reference to the fifth aspect, in a first possible implementation manner of the sixth aspect, the first event to be processed is a remote eUICC management ReM event.
With reference to the first possible implementation manner of the fifth aspect, in a second possible implementation manner of the fifth aspect, the first information includes a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the eUICC updates a second CI public key, the identifier of the second CI public key and second certificate information stored by the eUICC according to the first information.
With reference to the fifth aspect or any one of the foregoing possible implementation manners of the sixth aspect, in a third possible implementation manner of the fifth aspect, the second event to be processed is a configuration file download event.
With reference to the fifth aspect, or any one of the foregoing possible implementation manners of the sixth aspect, in a fourth possible implementation manner of the fifth aspect, before the eUICC receives the third message sent by the remote server, the method further includes:
the eUICC receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the eUICC verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and the first data to be signed of the remote server.
Optionally, in a possible implementation manner, the first message further includes a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the eUICC verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
With reference to the second to fourth possible implementation manners of the fifth aspect, in a fifth possible implementation manner of the fifth aspect, before the eUICC receives the third message sent by the remote server, the method further includes:
and the eUICC sends a fifth message to the remote server through the LPA, wherein the fifth message comprises an eUICC certificate, an eUICC manufacturer EUM certificate, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC.
With reference to any one of the second to fifth possible implementation manners of the fifth aspect, in a sixth possible implementation manner of the fifth aspect, before the eUICC receives the first message sent by the remote server, the method further includes:
the eUICC receives an activation code sent by a mobile network operator MNO, wherein the activation code comprises a first identifier, and the first identifier is used for identifying a first event to be processed and a second event to be processed.
Optionally, in one possible implementation, the first identifier is a matching identifier.
In a sixth aspect, a method for processing an event is provided, the method including:
the remote server sends a first message to a Mobile Network Operator (MNO), wherein the first message comprises an identifier of a first issuing certificate Center (CI) public key, the identifier of the first CI public key is used for the MNO to obtain a binding update data packet, and the binding update data packet comprises the first CI public key and first certificate information;
the remote server receives a second message sent by the MNO, wherein the second message comprises a binding update data packet;
the remote server inquires about the event to be processed according to the matching identifier, and the matching identifier is obtained from the terminal in the process of bidirectional authentication between the remote server and the terminal;
and the remote server sends a first message to the terminal, wherein the first message comprises first information for processing the event to be processed, and the first information comprises a first CI public key and the first certificate information.
By the remote server provided by the embodiment of the invention, the event to be processed of the eUICC is inquired according to the matching identifier, and the information for processing the event to be processed is sent to the terminal according to the event to be processed, so that the event to be processed is completed.
In one possible implementation, the pending event is a remote eUICC management ReM event.
In one possible implementation, the first CI public key includes an identification of the first CI public key, and the first certificate information includes the eUICC certificate and the eUICC manufacturer EUM certificate.
A seventh aspect. A method for processing an event is provided, and the method comprises the following steps:
the terminal receives a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
the terminal verifies the remote server certificate;
the terminal sends a second message to the remote server, wherein the second message comprises a matching identifier, and the matching identifier is used for the remote server to inquire an event to be processed;
and the terminal receives a third message sent by the remote server, wherein the third message comprises first information for processing the event to be processed, and the first information comprises the first CI public key and the first certificate information.
And the event to be processed is completed by receiving the event to be processed inquired by the remote server according to the matching and sending the information for processing the event to be processed.
In one possible implementation, the pending event is a remote eUICC management ReM event.
Optionally, in one possible implementation, the first CI public key includes an identification of the first CI public key, and the first certificate information includes the eUICC certificate and the eUICC manufacturer EUM certificate.
In an eighth aspect, a method for processing an event is provided, where the method includes:
the embedded universal integrated circuit card eUICC receives a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
the eUICC verifies the remote server certificate;
the eUICC sends a second message to the remote server, wherein the second message comprises the matching identifier, and the matching identifier is used for the remote server to inquire the event to be processed;
the eUICC receives a third message sent by the remote server, wherein the third message comprises first information used for processing a to-be-processed event, and the first information comprises a first CI public key and first certificate information;
and the eUICC finishes the event to be processed according to the first information.
And the event to be processed is completed by receiving the event to be processed inquired by the remote server according to the matching and sending the information for processing the event to be processed.
In one possible implementation, the pending event is a remote eUICC management ReM event.
In one possible implementation, the first CI public key includes an identification of the first CI public key, and the first certificate information includes the eUICC certificate and the eUICC manufacturer EUM certificate.
In a ninth aspect, there is provided a remote server having a function of implementing the remote server in the first, third or sixth aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
A tenth aspect provides a terminal having a function of implementing the terminal in the method of the second, fourth or seventh aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In an eleventh aspect, an eUICC is provided, which has the function of implementing the eUICC in the method of the fifth aspect or the eighth aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a twelfth aspect, a remote server is provided that includes a transmitter, a receiver, and a processor. The transmitter, receiver and processor may be configured to enable the remote server to perform the respective functions of the methods of the first, third or sixth aspect.
In a thirteenth aspect, a terminal is provided that includes a transmitter, a receiver, and a processor. The transmitter, receiver and processor may be configured to enable the terminal to perform the respective functions of the methods of the second, fourth or seventh aspects.
In a fourteenth aspect, an eUICC is provided that includes a transmitter, a receiver, and a processor. The transmitter, receiver and processor may be configured to enable the eUICC to perform the corresponding functions in the method of the fifth aspect or the eighth aspect described above.
In a fifteenth aspect, an embodiment of the present invention provides a system, where the system includes the remote server in the twelfth aspect and the terminal in the thirteenth aspect.
A sixteenth aspect provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one or more of the first to eighth aspects.
A seventeenth aspect provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any one or more of the first to eighth aspects described above.
By adopting the scheme provided by the embodiment of the invention, the server inquires the two events through the matching identifier and sends the information for processing the two events to the terminal, the terminal completes the processing of the two events according to the received information for processing the two events, and a mechanism for processing the two events together through the matching identifier and a scheme for safely processing the two events are provided.
Drawings
FIG. 1 is a system architecture diagram according to an embodiment of the present invention;
FIG. 2 is a flowchart of an event processing method according to an embodiment of the present invention;
FIG. 3 is a flow chart of another event processing method according to an embodiment of the present invention;
fig. 4 is a schematic view of an application scenario provided in the embodiment of the present invention;
fig. 5 is a schematic diagram of another application scenario provided in the embodiment of the present invention;
FIG. 6 is a flow chart of another event processing method according to an embodiment of the present invention;
FIG. 7 is a flowchart of another event processing method according to an embodiment of the present invention;
FIG. 8 is a flowchart of a method for processing events according to another embodiment of the present invention;
fig. 9 is a flowchart of a bidirectional authentication process between the eUICC and the SM-DP + server according to the embodiment of the present invention;
FIG. 10 is a flowchart of a method for processing an event according to an embodiment of the present invention;
FIGS. 11(a) and 11(b) are flowcharts illustrating another event processing method according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a remote server according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of an eUICC according to an embodiment of the present invention;
fig. 15 is a schematic structural diagram of another remote server according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of another terminal according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of another eUICC provided in the embodiment of the present invention.
Detailed Description
Fig. 1 is a schematic diagram of a system architecture according to an embodiment of the present invention. The system may include a terminal 110, a remote server 120, a Mobile Network Operator (MNO) server 130, a subscription management discovery server (SM-DS) 140, and a CI server 150 and an EUM server 160.
The eUICC111 can be included in the terminal 110. The terminal 110 further includes a Local Profile Assistant (LPA) 112, where the LPA undertakes interaction with the eUICC111 inside the terminal 110, for example, the eUICC receives information of processing events sent by the remote server 120, so as to complete processing of the events according to the received information of the processing events, or download a subscription file, discover services, provide a UI interface for a user, and the like. The user may also manage a profile (profile) downloaded to the eUICC through the LPA, such as activating, deactivating, deleting, and the like the profile.
When the eUICC111 of the terminal obtains the corresponding configuration file from the remote server 120, the configuration file can be used by the terminal after being activated, for example, to surf the internet.
The configuration file refers to an Operator data and an application set, and generally includes Network access application parameters, such as a key parameter Ki, an International Mobile Subscriber Identity (IMSI), an Operator Security Domain (Mobile Network Operator-Security Domain, MNO-SD), a Supplemental Security Domain (SSD), a Control Authority Security Domain (CASD), applications (e.g., NFC applications), a JAVA card program, other elements in the file system, and configuration file metadata, where the configuration file metadata includes configuration file Policy Rules (Profile policies). The corresponding relation between the IMSI and the Ki is used for identifying the identity of the user requesting the network authentication. The profile may also be called a subscription data set.
A terminal (terminal) herein may also be referred to as a system, subscriber unit, subscriber station, mobile station, remote terminal, mobile device, user terminal, mobile terminal, wireless communication device, user agent, user device, or User Equipment (UE). For example, the terminal may be a cellular phone, a cordless phone, a smart watch, a wearable device, a tablet device, a drone, a vending machine, a sensor device, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), a handheld device with wireless communication capability, a computing device, a vehicle-mounted communication module, a smart meter, a smart home device, or other processing device connected to a wireless modem.
In an embodiment of the present invention, the remote server 120 may be a subscription manager-data preparation (SM-DP +) server. The Remote server 120 may query an event of the eUICC according to the matching identifier (MatchingID), where the event of the eUICC includes an event to be processed, for example, a Remote eUICC Management (ReM) event of the eUICC, a profile download event of the eUICC, and send information for processing the eUICC event to the terminal 110, so that after the terminal receives the information for processing the eUICC event, the terminal completes processing the event according to the information for processing the eUICC event.
Before the remote server 120 queries the event of the eUICC according to the matching identifier, the remote server 120 sends information containing an event identifier (EventID) to the SM-DS140, wherein the event identifier corresponds to the matching identifier (MatchingID) and has the same function; or before the event that the remote server 120 queries the eUICC according to the matching identifier, the remote server 120 sends information containing the matching identifier to the MNO server 130, so that the MNO server 130 generates an activation code according to the information, where the activation code contains the matching identifier and sends the activation code to the terminal 110. The event identifier or the matching identifier is used to identify an event of the eUICC, such as a ReM event of the eUICC and a profile download event of the eUICC.
The remote server 120 may also be configured to generate a profile (profile) that can be downloaded to the eUICC111 according to basic information (such as an International Mobile Subscriber Identity (IMSI)) provided by the MNO server 130, where the remote server 120 may also be referred to as a profile download server. The remote server 120 is also responsible for remote profile management, that is, the remote server 120 can execute a remote management request of an operator, send the remote management request to the eUICC111 downloading and installing the profile belonging to the operator, and the eUICC111 executes the remote management request, so as to implement remote management, wherein the remote management request includes activation, deactivation, deletion, and examination of the state of the eUICC 111.
SM-DS140 is used to provide a mechanism for remote server 120 to contact LPA112, and LPA112 contacts SM-DS140 to obtain the address of remote server 120 to facilitate obtaining the configuration file from the remote server corresponding to the address of remote server 120.
And a CI server 150 for signing and issuing certificates for the remote server 120, the SM-DS140, and the EUM server 160, respectively. The EUM server 160 signs and issues certificates for the eUICC.
CI server 150 signs and issues GSMA CI certificate (cert.ci.ecdsa), EUM certificate (cert.eum.ecdsa), remote server certificate, SM-DS certificate (cert.dsauth.ecdsa), and the like; the EUM server signs and issues eUICC certificates (cert.
In an embodiment of the present invention, if the remote server is an SM-DP + server, the remote server certificate is an SM-DP + server certificate, and the SM-DP + server certificate may include an SM-DP + server authentication certificate (cert.dpauth.ecdsa), an SM-DP + server TLS certificate (cert.dp.tls), and a profile binding certificate of the SM-DP + server (cert.dppb.ecdsa).
Wherein the remote server 120 and the MNO server 130 may communicate through an ES2+ interface; the MNO server 130 and the eUICC111 can communicate with each other through an ES6 interface; remote server 120 may communicate with LPA112 via an ES9+ interface; the LPA112 and the eUICC111 can communicate through interfaces such as ES10a, ES10b, and ES10 c; the remote server 120 and the eUICC111 can communicate with each other through an ES8+ interface; the remote server 120 and the SM-DS140 may communicate via an ES12 interface; the SM-DS140 can communicate with each other through an ES15 interface; SM-DS140 and LPA112 may communicate through an ES11 interface. See in particular standard GSMA sgp.22.
The embodiment of the invention provides a mechanism for combining two events to be processed and a processing scheme for safely processing the two events.
The following describes a method for processing events according to an embodiment of the present invention with reference to fig. 2 to 11(a) and 11 (b). Note that, the numbering mentioned below: "first," "second," "third," "fourth," "fifth," "sixth," "seventh," "eighth," "ninth," and "tenth," etc. are used merely to distinguish one message, information, or event from another, and do not limit the messages, information, or events themselves.
The technical solution of the embodiment of the present invention is described below by taking an SM-DP + server as an example.
It should be further noted that, in the embodiment of the present invention, the SM-DP + server obtains a new SM-DP + server certificate from the new CI server, where the new SM-DP + server certificate includes a new SM-DP + server authentication certificate (cert. The CI public key corresponding to the new CI server is referred to as a new CI public key, and the corresponding identity of the new CI public key is referred to as the identity of the new CI public key. Before the SM-DP + server acquires the new SM-DP + server certificate from the new CI server, the SM-DP + server certificate stored in the SM-DP + server is called an old SM-DP + server certificate, which includes an old SM-DP + server verification certificate (cert.dpauth.ecdsa), an old SM-DP + server TLS certificate (cert.dp.tls), and an old SM-DP + server profile binding certificate (cert.dppb.ecdsa); the certificate and the CI server issuing the old SM-DP + server certificate are referred to as an old CI server, the CI public key corresponding to the old CI server is referred to as an old CI public key, and the identifier corresponding to the old CI public key is referred to as the identifier of the old CI public key. Wherein the new SM-DP + server is signed and issued by the new CI server.
In the embodiment of the present invention, the new CI server may be different from or the same as the old CI server. The scheme of the present invention is not particularly limited. In addition, it should be noted that, in the embodiment of the present invention, the new CI public key may be referred to as a first CI public key, and the identifier of the new CI public key may be referred to as an identifier of the first CI public key. The old CI public key may be referred to as a second CI public key, and the identity of the old CI public key may be referred to as the identity of the second CI public key. The first certificate information is a certificate signed and issued according to the new CI public key; the second certificate information is a certificate signed and issued according to the old CI public key. The EUM certificate and the eUICC certificate included in the first certificate information are respectively called a new EIM certificate and a new eUICC certificate; the EUM certificate and the eUICC certificate included in the second certificate information are respectively called an old EIM certificate and an old eUICC certificate.
Fig. 2 is a flowchart of an event processing method according to an embodiment of the present invention.
As shown in fig. 2, the method may include the steps of:
s210, the SM-DP + server inquires a first event to be processed of the eUICC and a second event to be processed of the eUICC according to the first identifier.
The first identity may be a matching identity (MatchingID). And after the SM-DP + server and the eUICC in the terminal complete bidirectional authentication, the SM-DP + server inquires a first event to be processed of the eUICC and a second event to be processed of the eUICC according to the matching identifier. The matching identification is an identification obtained by the SM-DP + server from the terminal in the bidirectional authentication process between the SM-DP + server and the eUICC in the terminal.
In the embodiment of the present invention, the SM-DP + server may query the first to-be-processed event of the eUICC and the second to-be-processed event of the eUICC simultaneously according to the matching identifier.
In an embodiment of the present invention, the SM-DP + server may further query a first to-be-processed event of the eUICC according to the matching identifier, and then query a second to-be-processed event according to the matching identifier, and a specific process of this embodiment may refer to the description in fig. 3.
In the embodiment of the present invention, the first event to be processed may be a ReM event of the eUICC, and the ReM event may be an event that updates relevant information such as a CI public key and a certificate in the eUICC. The reason for a CI public key update and a corresponding server certificate update may be that the CI public key leaks out or the MNO decides that a CI is no longer trusted and, instead, trusts another CI. The second pending event may be a profile download event.
S220, the SM-DP + server sends a first message to the eUICC of the terminal, wherein the first message comprises first information used for processing a first event to be processed.
And the SM-DP + server sends a first message to the eUICC of the terminal through the LPA of the terminal. Specifically, the SM-DP + server sends a first message to the LPA of the terminal, where the first message includes first information, and then the LPA sends the first information to the eUICC.
In an embodiment of the present invention, the first message may be an authentication client reply (authenticated client response) message. The first message may include an old SM-DP + server certificate stored by the SM-DP + server, second data to be signed (smdpSigned2) of the SM-DP + server, and a signature value (smdpSignature2) of the second data to be signed of the SM-DP + server.
Wherein the old SM-DP + server certificate may include one or both of a certificate of authentication of the old SM-DP + server (cert.dpauth.ecdsa) and a profile binding certificate of the old SM-DP + server (cert.dppb.ecdsa). In the embodiment of the present invention, the old SM-DP + server authentication certificate (cert.dppb.ecdsa) in the old SM-DP + server certificate in the first message is taken as an example for description.
The first information may be included in smdpSigned 2. The first information may be a ReM packet (rempackerage). The ReM packet is generated by the SM-DP + server according to a Bound update packet (Bound update package), and the ReM packet may include related information, such as a CI public key and a certificate, that the eUICC needs to update, for example: and the new CI public key comprises the identification of the new CI public key, a new eUICC certificate, a new EUM certificate and other information. Wherein, the binding update packet (Bound update package) is obtained by the SM-DP + server from the EUM through the MNO. The binding update packet may be obtained by encrypting the new CI public key, the new eUICC certificate, and the new EUM certificate by using an update key (renewal key) by the EUM. Here, the update key (renewkey) may also be an EUM key (EUM key).
The smdpcignature 2 may be obtained by calculating, by the SM-DP + server, a signature value (euicsignature 1) of the first to-be-signed data of the smdicu and the smdcsigned 2 by using a private key corresponding to a certificate of authenticity (cert.dpauth.ecdsa) of the old SM-DP + server. Optionally, in another embodiment of the present invention, the smdpSignature2 may also be obtained by calculating a private key corresponding to a configuration file binding certificate (cert.dppb.ecdsa) of an old SM-DP + server.
The euicsignatur 1 is a signature value of signature data of the eUICC obtained by the SM-DP + server from the terminal in the bidirectional authentication process between the SM-DP + server and the eUICC in the terminal.
Optionally, in this embodiment of the present invention, the first message may further include the first SM-DP + server certificate, the first data to be signed (smdpSigned1) of the SM-DP + server, and the signature value (smdpSignature1) of the first data to be signed of the SM-DP + server.
The first SM-DP + server certificate here is a new SM-DP + server certificate that the SM-DP + server obtained from the new CI server, and may be one or both of a profile binding certificate (cert.dppb.ecdsa) of the new SM-DP + server and an authentication certificate (cert.dpauth.ecdsa) of the new SM-DP + server. In the embodiment of the present invention, taking the first SM-DP + server as a new configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server as an example for explanation, the smdpSignature1 is obtained by calculating, for the SM-DP + server, a private key corresponding to the new configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server according to the smdpSigned1 and the signature value (euicsignatur 1) of the first to-be-signed data of the eUICC.
Wherein, the euicSignature 1 is obtained by the SM-DP + server from the terminal in the bidirectional authentication process between the SM-DP + server and the eUICC in the terminal.
Optionally, in another embodiment of the present invention, the smdpSignature1 may also be obtained by calculation using a private key corresponding to a new SM-DP + server verification certificate (cert.
And the SM-DP + server sends the first information to the eUICC of the terminal.
Optionally, the first message may also include a session identification (TransactionID).
And S230, the eUICC of the terminal processes the first event to be processed according to the first information.
The terminal verifies that the authentication certificate (cert.dppb.ecdsa) of the old SM-DP + server in the first message acquires the new CI public key and the new certificate information. And if the first event to be processed is a ReM event and the ReM event type is the type of updating the CI public key, the certificate and other related information, the terminal updates the old CI public key, the identifier of the old CI public key and the old certificate information stored in the eUICC of the terminal according to the new CI public key and the new certificate information. The update here can be to replace the old CI public key, the identification of the old CI public key, and the old certificate information stored in the eUICC with the new CI public key, the new CI public key identification, and the new certificate information. The update may also be to add a new CI public key, the identity of the new CI public key, and certificate information to the eUICC of the terminal.
The old CI public key and the old CI public key are the identifier of the CI public key and the identifier of the CI public key which are stored before the eUICC of the terminal receives the first information; the old certificate information is a certificate stored before the eUICC of the terminal receives the first information, such as an old eUICC certificate and an old EUM certificate. The old eUICC certificate is an eUICC certificate and an EUM certificate signed and issued according to the identity of the old CI public key.
Optionally, the first information may further include information such as a private key of the eUICC, and the eUICC of the terminal may further update, according to the first information, other information except the CI public key, the identifier of the CI public key, and the certificate information, for example, the eUICC private key, and the like.
The terminal verifies the new configuration file binding certificate (cert.dppb.ecdsa), smdpSignature1 and smdpSigned1 of the SM-DP + server in the first message to verify the validity and validity of the new configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server, and after the completion is successful, S240 is executed.
S240, the SM-DP + server sends a third message to the eUICC of the terminal, wherein the third message comprises second information for processing a second event to be processed.
In this embodiment of the present invention, the second pending event may be a configuration file download event. If the second event to be processed is a configuration file downloading event, the second information is a configuration file downloading data packet for subsequent installation of the configuration file by the eUICC.
The event processing method provided by the embodiment of the invention combines and processes the two events according to the matching identification and safely processes the two events.
Fig. 3 is a flowchart of another event processing method according to an embodiment of the present invention.
As shown in fig. 3, the method is different from the method shown in fig. 2 in that the SM-DP + server first queries a first event to be processed and then queries a second event to be processed. The method specifically comprises the following steps:
s310, the SM-DP + server inquires a first event to be processed of the eUICC according to the first identifier.
The first identity may be a matching identity (MatchingID). In the embodiment of the present invention, the first event to be processed may be a ReM event of the eUICC, and the ReM event may be an event of the eUICC updating the CI public key and its certificate and other related information.
S320, the SM-DP + server sends a first message to the eUICC of the terminal, wherein the first message comprises first information used for processing a first event to be processed.
And the SM-DO + server sends a first message to the eUICC of the terminal through the LPA of the terminal. The first message may be an authentication client reply (AuthenticateClientResponse) message. The first message may include an old SM-DP + server certificate stored by the SM-DP + server, second data to be signed (smdpSigned2) of the SM-DP + server, and a signature value (smdpSignature2) of the second data to be signed of the SM-DP + server. The first information is contained in the second data to be signed (smdpSigned2) of the SM-DP + server. The description of the first information including the old SM-DP + server certificate stored by the SM-DP + server, the second data to be signed (smdpSigned2) of the SM-DP + server, and the signature value of the second data to be signed (smdpSignature2) of the SM-DP + server is the same as the description of the first information including the old SM-DP + server certificate stored by the SM-DP + server, the second data to be signed (smdpSigned2) of the SM-DP + server, and the signature value of the second data to be signed (smdpSignature2) of the SM-DP + server in fig. 2, and is not repeated herein for brevity.
The first message in the embodiment of the present invention is different from the first message in fig. 2 in that the first message does not include a new SM-DP + server certificate, and information such as a signature value of the first to-be-signed data of the SM-DP + server certificate and the first to-be-signed data of the SM-DP + server.
S330, the eUICC of the terminal processes the first event to be processed according to the first information.
The terminal verifies the verification certificate (cert. dpauth. ecdsa), smdpSignature2 and smdpSigned2 of the old SM-DP + server in the first message, and acquires the first information.
If the first event to be processed is a ReM event, the ReM event is an event that the eUICC updates the CI public key and the certificate thereof and other related information, and the eUICC of the terminal judges that the key and the certificate (pdateKey & Cert) are updated according to the ReMType, decrypting the first information or the ReM data packet by using the EUM key, and obtaining a new CI public key and new certificate information, wherein the new CI public key comprises the identification of the new CI public key; if decryption by the EUM key fails, the eICC of the terminal reports an error to the SM-DP + server, and the error reason is invalidReMPackage.
After the eUICC of the terminal acquires the new CI public key and the new certificate information, the terminal writes the new CI public key, the new eUICC certificate and the new EUM certificate into the eUICC of the terminal, respectively writes the identification of the new CI public key into a CI public key identification list for eUICC verification and a CI public key identification list for eUICC signature, and deletes the old CI public key and the old certificate information stored in the eUICC and the identification of the old CI public key stored in the CI public key identification list for eUICC verification and the CI public key identification list for eUICC signature.
Or the terminal writes the new identifier of the CI public key into the CI public key identifier list for eUICC authentication and the CI public key identifier list for eUICC signature, respectively, and writes the new CI public key, the new eUICC certificate and the new EUM certificate into the eUICC without deleting the old CI public key, the old certificate information and the identifier of the old CI public key stored in the eUICC.
S340, the terminal sends a second message to the SM-DP + server, wherein the second message comprises the first identifier.
And the LPA in the terminal inquires a second event to be processed of the eUICC according to the matching identifier and sends a second message to the SM-DP + server. One or both of the matching identifier and the session identifier may be included in the second message. In an embodiment of the present invention, the first identifier may be one or both of a matching identifier or a session identifier (TransactionID).
And S350, the SM-DP + server queries a second event to be processed of the eUICC according to the first identifier.
In one embodiment of the present invention, the SM-DP + server may query the second pending event according to the matching identifier or the session identifier. The SM-DP + server may also query the second pending event based on the matching identification and the session identification. In another embodiment of the present invention, the SM-DP + server may also query the second pending event of the eUICC according to the matching identifier and the session identifier.
Optionally, the second pending event may be a profile download event.
Optionally, after the SM-DP + server queries the second to-be-signed event of the eUICC according to the first identifier, the SM-DP + server sends a third message to the terminal, where the third message may include the first SM-DP + server certificate, the first to-be-signed data (smdpSigned1) of the SM-DP + server, and the signature value (smdpSignature1) of the first to-be-signed data of the SM-DP + server. In the embodiment of the present invention, the signature values of the first SM-DP + server certificate, the first data to be signed (smdpSigned1) of the SM-DP + server, and the first data to be signed (smdpSignature1) of the SM-DP + server included in the third message are the same as the signature values of the first SM-DP + server certificate, the first data to be signed (smdpssigned 1) of the SM-DP + server, and the first data to be signed (smdpSignature1) of the SM-DP + server included in the first message in fig. 2, and for specific description, reference is made to the description of S220 in fig. 2, which is not described herein again for brevity.
And S360, the SM-DP + server sends a third message to the eUICC of the terminal, wherein the third message comprises second information for processing a second event to be processed.
If the second pending event is a profile download event, the second information may be a profile download package.
Optionally, in this embodiment of the present invention, before the SM-DP + server sends the third message to the eUICC of the terminal, the SM-DP + server sends a fourth message to the terminal, where the fourth message may include the first SM-DP + server certificate, the first data to be signed (smdpSigned1) of the SM-DP + server, and the signature value (smdpSignature1) of the first data to be signed of the SM-DP + server. In the embodiment of the present invention, the first SM-DP + server certificate (e.g., SM-DP + server profile binding certificate (cert.dppb.ecdsa)), the first data to be signed (smdpSigned1) of the SM-DP + server, and the signature value of the first data to be signed (smdpSignature1) of the SM-DP + server included in the fourth message are the same as the first SM-DP + server certificate (e.g., SM-DP + server profile binding certificate (cert.dppb.ecdsa)), the first data to be signed (smdpSigned1) of the SM-DP + server, and the signature value of the first data to be signed (smdpSignature1) of the SM-DP + server included in the first message in fig. 2, and for a specific description, refer to the description of S220 in fig. 2, which is not repeated herein for brevity.
The eUICC of the terminal verifies the profile binding certificate (cert.dppb.ecdsa), the smdpSignature1 and the smdpSigned1 of the new SM-DP + server to verify the validity and validity of the profile binding certificate (cert.dppb.ecdsa) of the new SM-DP + server.
The event processing method provided by the embodiment of the invention combines and processes the two events according to the matching identification and safely processes the two events.
Optionally, in this embodiment of the present invention, before the SM-DP + server sends the third message to the terminal, the method may further include:
and the eUICC of the terminal sends a fifth message to the SM-DP + server.
The fifth message may include the new eUICC certificate, the new EUM certificate, the second data to be signed of the eUICC (euicsigned 2), and the signature value of the second data to be signed of the eUICC (euicsignature 2).
The euicsignature 2 is obtained by the eUICC of the terminal by adopting a new eUICC private key and calculating according to euicsigned 2 and smdpcignature 1, or the euicsignature 2 is obtained by the eUICC of the terminal by adopting a new eUICC private key and calculating according to euicsigned 2, smdpcignature 1 and smdpcignature 2.
The SM-DP + server validates the fifth message.
And the SM-DP + server verifies the new eUICC certificate, the new EUM certificate, the euiccSignature2 and the euiccSigned2 in the fifth message so as to verify the validity and the legality of the new eUICC certificate and the new EUM certificate, verify that the euiccSigned2 information is not tampered in the transmission process, and ensure the safety of the information transmission process.
The following describes an embodiment of the present invention by taking, as an example, a first event to be processed as a ReM event of the eUICC, the ReM event as an event for updating relevant information such as a CI public key and a certificate thereof, and a second event to be processed as a configuration file download event. The scheme provided by the embodiment of the invention can be applied to the following scenes:
in the first scenario, as shown in fig. 4, when a terminal logs in an MNO server to sign a contract, an identifier of a CI public key or a name of a CI organization is reported to an SM-DP + server. If the SM-DP + server judges that the CI public key identification or the CI organization name is not consistent with the CI public key identification or the CI organization name stored in the SM-DP + server, or the SM-DP + server judges that the received identification or the CI organization name of the CI public key reported by the terminal does not exist in the SM-DP + server, the SM-DP + server requests the MNO server to generate a ReM command (ReMOrder) for updating the CI public key and the corresponding certificate, and the MNO server contains the download of the identification configuration file and the matching identification of the ReM command in the activation code and sends the activation code to the terminal.
After the terminal completes bidirectional authentication with the SM-DP + server, a ReM data package (package) and a configuration file installation package are sequentially obtained by using the matching identification in the activation code, and the configuration file is installed.
As shown in fig. 4, the specific process may include the following steps:
s401, the SM-DP + server obtains the SM-DP + server certificate from the new CI server.
The SM-DP + server obtains a new SM-DP + server certificate from the new CI server. The new SM-DP + server certificate may include a new SM-DP + server authentication certificate (cert.dpauth.ecdsa), a new SM-DP + server configuration file binding certificate (cert.dppb.ecdsa), and a new SM-DP + server TLS certificate (cert.dp.tls).
S402, the terminal logs in MNO to sign a contract.
When a terminal logs in an MNO to sign a contract, information such as an identifier EID of an eUICC, an identifier of an old CI public key or an organization name of a CI, an International Mobile Equipment Identity (IMEI) and the like is sent to the MNO.
Optionally, the method may further include steps S403, S404, and S405.
And S403, the SM-DP + server receives the ninth message sent by the MNO.
The ninth message may be specifically a download command (download order) message sent by the MNO to the SM-DP + server.
The ninth message may include an identification of the old CI public key. The identifier of the old CI public key is the identifier of the CI public key sent to the MNO when the terminal logs in the MNO for signing.
Optionally, the ninth message may further include information such as an EID, an Integrated Circuit Card ID (ICCID), and a profile type.
S404, the SM-DP + server verifies whether the identification of the old CI public key is consistent with the identification of the new CI public key stored in the SM-DP + server.
If the SM-DP + server verifies that the identity of the old CI public key does not coincide with the identity of the new CI public key stored by the SM-DP + server (i.e., the identity of the new CI public key), the SM-DP + server performs S405.
S405, the SM-DP + server sends a tenth message to the MNO.
The tenth message may be specifically information that the identification of the CI public key failed to match or that the CI public key needs to be updated.
The tenth message includes the new CI public key, and the ninth message is used for the MNO to obtain the binding update packet according to the new CI public key.
S406, the MNO sends the identity of the new CI public key to the EUM. The new CI server sends the new CI public key to the EUM. The EUM then sends the CI public key to the MNO. The EUM obtains from the new CI server the identity of the EUM certificate EUM (cert. The acquisition may be by the MNO sending the identity of the new CI public key to the EUM, so that the MNO receives the new CI public key sent from the EUM, and the EUM certificate (cert. The EUM generates a new eUICC certificate (CERT. EUICC.ECDSA) and a new eUICC private key (SK. EUICC.ECDSA) according to the public private key corresponding to the EUM certificate; the EUM encrypts a new CI public key, the identification of the new CI public key, a new EUM certificate, a new eUICC certificate and an eUICC private key by using an update key (renewwalk key) to form a Bound update packet (Bound update packet), and sends the Bound update packet to the MNO.
S407, the MNO sends a confirmation command (ConfirmOrder) to the SM-DP + server.
The confirmation command may include a matching identifier, ICCID, EID, and confirmation code.
S408, the SM-DP + server generates a first identifier.
In an embodiment of the present invention, the first identifier may be a matching identifier (MatchingID).
S409, the SM-DP + server sends the first identifier to the MNO.
And after receiving the matching identification sent by the SM-DP + server, the MNO sends a sixth message to the SM-DP + server.
And S410, the SM-DP + server receives the sixth message sent by the MNO.
The sixth message may be specifically a ReM command, and the ReM command may include an identifier EID of the eUICC, a type of the ReM command (such as an update key and certificate (UpdateKey & Cert)), a matching identifier (MatchingID), and a Bound update packet (Bound update packet). The binding update data packet comprises a new CI public key and new certificate information, and the new CI public key comprises an identifier of the new CI public key. The new certificate information may include a new eUICC certificate and a new EUM certificate. Optionally, the binding update data packet may further include information such as a new eUICC private key.
S411, the SM-DP + server generates a ReM data packet (package) according to the sixth message.
The ReM packet includes the new CI public key and new certificate information.
S412, the SM-DP + server sends a seventh message to the MNO.
The seventh message may include the matching identity for the MNO to generate the activation code from the seventh message and send the activation code to the terminal. The activation code comprises a first identifier, and the first identifier is used for identifying a ReM command and downloading a configuration file.
Optionally, the seventh message may further include information such as an address of the SM-DP + server.
The second scenario, as shown in fig. 5. The method shown in fig. 5 is different from that shown in fig. 4 in that, after receiving the fifth information sent by the MNO, the SM-DP + server registers an event to the SM-DS, where the event includes an event identifier (EventID) that identifies a profile download and a ReM command.
And the subsequent terminal inquires the event according to the event identifier, and after the terminal completes bidirectional authentication in the SM-DP +, the matching identifier corresponding to the event identifier is used for sequentially acquiring a ReM data package (package) and a configuration file installation package, and installing the configuration file.
In fig. 5, the steps of S501 to S511 are the same as those of S401 to S411 in fig. 4, and please refer to S401 to S411 in fig. 4 for detailed description.
In fig. 5, the SM-DP + server transmits an eighth message to the SM-DS S512.
The eighth message may be embodied as registration event (RegisterEvent) information transmitted from the SM-DP + server to the SM-DS.
The eighth message may include an event identification (EventID) for identifying the ReM command and the profile download.
Optionally, the eighth message may further include information such as the address of the EID and SM-DP + server.
In the first scenario, the event processing can be completed by the event processing method shown in fig. 6 to 8. Fig. 6 is a flowchart of another event processing method according to an embodiment of the present invention. As shown in fig. 6, the method may include the steps of:
s601, the LPA of the terminal acquires the address of the SM-DP + server, and the eUICC and the SM-DP + server complete bidirectional authentication.
For a specific bidirectional authentication process, refer to the description of bidirectional authentication between the eUICC and the SM-DP + server in fig. 9.
And S602, the SM-DP + server inquires a ReM command and a configuration file downloading event according to the matching identifier.
S603, the SM-DP + server generates data to be signed (smdpSigned3) of the SM-DP + server, and calculates a signature value (smdpSignature3) of the data to be signed of the SM-DP + server and a signature value (smdpSignature4) of the data to be signed of the SM-DP + server.
The smdpSigned3 may include a ReM packet, a session identifier, a required acknowledgement code required flag (confirmation code required flag), and other information. Wherein, the required identification code mark can be regarded as a dynamic password or a dynamic verification code.
The smdpcignature 3 is obtained by the SM-DP + server by calculating a signature value (euicsignature 1) of data to be signed of smdpcigned 3 and eUICC by using a private key corresponding to a new configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server in the new SM-DP + server certificate obtained from the new CI server.
The smdpSignature4 is obtained by the SM-DP + server by adopting a private key of a configuration file binding certificate (CERT.DPpb.ECDSA) of an old SM-DP + server in an old SM-DP + server certificate and calculating according to smdpSigned3 and a signature value (euiccSignature1) of data to be signed of the eUICC.
Wherein, the euicSignature 1 is obtained by the SM-DP + server from the terminal in the bidirectional authentication process between the SM-DP + server and the eUICC.
Optionally, in an embodiment of the present invention, the smdpcignature 3 may also be obtained by calculating, for the SM-DP + server, a private key corresponding to a new verification certificate (cert.dpauth.ecdsa) of the SM-DP + server in the new SM-DP + server certificate obtained from the new CI server according to the smdpcigned 3 and a signature value (euicsignatur 1) of data to be signed of the eUICC. The smdpSignature4 is obtained by the SM-DP + server by calculating according to smdpSigned3 and the signature value (euiccSignature1) of the data to be signed of the eUICC by using a private key corresponding to the verification certificate (cert.dpauth.ecdsa) of the old SM-DP + server in the old SM-DP + server certificate.
Optionally, in another embodiment of the present invention, the smdpSignature3 may be calculated by using a private key corresponding to a new configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server or a new verification certificate (cert.dpauth.ecdsa) of the SM-DP + server, and the smdpSignature4 may be calculated by using a private key corresponding to an old configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server or an old configuration file binding certificate (cert.dppb.ecdsa) of the SM-DP + server, where a combination manner of calculating by using a private key of a certificate may be arbitrary, and is not limited in the embodiment of the present invention.
The SM-DP + server also generates Profile Metadata (Profile Metadata) and checks whether to retry downloading (check if download) in S603.
S604, the SM-DP + server sends a new SM-DP + server configuration file binding certificate (CERT.DPpb.ECDSA), an old SM-DP + server configuration file binding certificate (CERT.DPpb.ECDSA), smdPsignature3, smdPsignature4 and smdPsigned3 to the LPA of the terminal.
The SM-DP + server also sends configuration file metadata and session identification to the LPA.
S605, the eUICC receives the prepare download (preparedload) message sent by the LPA.
The download preparation message may include session identifier, profile metadata, a new SM-DP + server profile binding certificate (cert.dppb.ecdsa), an old SM-DP + server profile binding certificate (cert.dppb.ecdsa), smdpSignature3, smdpSignature4, and smdpSigned 3.
S606, the eUICC verifies the old SM-DP + server' S profile binding certificate (CERT. DPpb. ECDSA), smdPsignature4 and smdPsigned 3.
The eUICC verifies an old SM-DP + server configuration file binding certificate (CERT.DPpb.ECDSA), obtains a public key of the old SM-DP + server configuration file binding certificate, and verifies smdPsignature4 by using the public key of the old SM-DP + server configuration file binding certificate to obtain the ReM data packet.
And the smdpSignature4 and the smdpSigned3 are verified to verify that the information in the smdpSigned3 is not tampered in the transmission process, so that the safety of the smdpSigned3 information in the transmission process is ensured.
S607, the eUICC determines that the type of ReM is UpdataKey & Cert, and decrypts the ReM data packet by adopting an EUM key (renewal key) to acquire information such as a new CI public key, a new eUICC certificate, a new EUM certificate, a new eUICC private key and the like, wherein the new CI public key comprises the identification of the new CI public key.
S608, the eUICC stores the new CI public key, the identifier of the new CI public key, the new eUICC certificate, the new EUM certificate, the new eUICC private key, and the like, and deletes the information stored in the eUICC, such as the old CI public key, the identifier of the old CI public key, and the old certificate, and the like.
The eUICC stores information such as a new CI public key, a new eUICC certificate, a new EUM certificate, a new eUICC private key and the like, and stores the identification of the new CI public key in two CI public key identification lists (a CI public key identification list (euiccipkidilistforverification) for eUICC verification and a CI public key identification list (euiccipkidilistforsigning)) of the eUICC; deleting information such as an old eUICC certificate, an old EUM certificate and an old eUICC private key which are stored in the eUICC, and deleting information such as an identifier of an old CI public key, an old eUICC certificate, an old EUM certificate and an old eUICC private key which are stored in the eUICC.
In the embodiment of the present invention, the eUICC may also delete the information, such as the CI public key, the identifier of the old CI public key, and the old certificate, stored before, and then store the obtained information, such as the new CI public key, the identifier of the new CI public key, and the new certificate, which is not limited in the embodiment of the present invention.
In an embodiment of the present invention, in S608, the eUICC may further store only the new CI public key, the identifier of the new CI public key, the new eUICC certificate, the new EUM certificate, and the new eUICC private key, and do not delete information such as the old CI public key, the identifier of the old CI public key, and the old certificate.
S609, the eUICC verifies the new SM-DP + server configuration file binding certificate, smdPsSignature 3 and smdPsigned 3.
The eUICC verifies the new SM-DP + server configuration file binding certificate so as to verify the validity and the legality of the new SM-DP + server configuration file binding certificate, and verifies smdPsignature3 and smdPsigned3 so as to verify the safety in the information transmission process.
S610, the eUICC generates a one-time key pair (one time key pair), generates data to be signed (euicsigned 2) of the eUICC, and calculates a signature value (euicsignature 2) of the data to be signed of the eUICC.
The euicsigned 2 may include the public key of the eUICC (otpk. eUICC. ecdsa), the session identification. The euicsigned 2 may also include a hashed confirmation code (hashed confirmation code).
The euicsignature 2 is calculated according to euicsigned 2 and smdpsignsignature 3 by using a new eUICC private key (sk.
In another embodiment of the present invention, the euicsignature 2 may also be obtained by calculating, by the eUICC, according to euicsigned 2, smdpcignature 3, and smdpcignature 4 using a new eUICC private key (sk.
S611, the eUICC sends the eUICC certificate, the EUM certificate, and the euicsignatur 2 and the euicsigned 2 to the LPA.
S612, the SM-DP + server receives the eUICC certificate and the EUM certificate sent by the LPA, and the euiccSignature2 and the euiccSigned 2.
S613, the SM-DP + server verifies the eUICC certificate and the EUM certificate so as to verify the validity and the legality of the eUICC certificate and the EUM certificate, and verifies the euicccignature 2 and the euicccigned 2 so as to verify that the information in the euicccigned 2 is not tampered in the transmission process, and the safety of information transmission is guaranteed.
And after the steps are executed, the SM-DP + server and the eUICC finish downloading and installing the configuration file.
In the embodiment of the present invention, in the first scenario, the event processing may also be completed by the event processing method shown in fig. 7. As shown in fig. 7, the method may include the following steps.
S701, the LPA of the terminal acquires the address of the SM-DP + server, and the eUICC and the SM-DP + server complete bidirectional authentication.
For a specific bidirectional authentication process, refer to the description of bidirectional authentication between the eUICC and the SM-DP + server in fig. 9.
S702, the SM-DP + server queries a ReM command (ReMorder) according to the matching identification.
After the SM-DP + server and the terminal complete bidirectional authentication, the SM-DP + server inquires a ReM command according to the matching identification acquired from the terminal, and the ReM command is used for updating the CI public key, the certificate and other related information of the eUICC in the terminal.
Optionally, in this embodiment of the present invention, the SM-DP + server may also query a ReM command (ReMorder) according to the session identifier.
S703, the SM-DP + server generates data to be signed (smdpSigned1) of the SM-DP + server, and calculates a signature value (smdpSignature1) of the data to be signed of the SM-DP + server.
The data to be signed (smdpSigned1) of the SM-DP + server is generated by the SM-DP + server according to the session identifier (transactioniD), the matching identifier (MatchingID) and the ReM data packet (package). The ReM packet may include a type of the ReM packet (e.g., UpdataKey & Cert) and a binding update packet, where the binding update packet includes a new CI public key, an eUICC certificate, an EUM certificate, and an eUICC private key, where the new CI public key includes an identification of the new CI public key. Optionally, the SM-DP + server generated data to be signed (smdpSigned1) may include a session identifier and a ReM packet (package), that is, does not include a Matching identifier (Matching ID). The SM-DP + may query the ReM command (ReMorder) based on the session identification.
S704, the SM-DP + server sends the verification certificate (CERT. DPauth. ECDSA) of the old SM-DP + server, the session identification (transactioniD), the data to be signed (smdPsigned1) of the SM-DP + server and the signature value (smdPsignature1) of the data to be signed of the SM-DP + server to the LPA of the terminal.
S705, the eUICC of the terminal receives an old SM-DP + server verification certificate (CERT. DPauth. ECDSA), a session identifier, SM-DP + server data to be signed (smdPsigned1) and a signature value of SM-DP + server data to be signed (smdPsignature1) sent by the LPA.
In S704 and S705, the SM-DP + server sends a verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, a session identifier, data to be signed (smdPsigned1) of the SM-DP + server, and a signature value (smdPsignature1) of the data to be signed of the SM-DP + server to the eUICC of the terminal through the LPA of the terminal.
In the embodiment of the present invention, the eUICC of the terminal may also receive an old SM-DP + server configuration file binding certificate (cert.dppb.ecdsa) sent by the LPA.
S706, the eUICC verifies the verification certificate of the old SM-DP + server, the signature value (smdPsignature1) of the data to be signed of the SM-DP + server and the data to be signed of the SM-DP + server (smdPsigned 1).
The eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, obtains the public key of the verification certificate of the SM-DP + server, and verifies smdPsignature1 and smdPsigned1 by adopting the public key of the verification certificate of the SM-DP + server so as to obtain the ReM data packet.
And S707, the eUICC determines that the type of the ReM is UpdataKey & Cert, and decrypts the ReM data packet by adopting an EUM key (Renewal key) to acquire information such as a new CI public key, a new eUICC certificate, a new EUM certificate, a new eUICC private key and the like, wherein the new CI public key comprises an identifier of the new CI public key.
S708, the eUICC stores the new CI public key, the identifier of the new CI public key, the new eUICC certificate, the new EUM certificate, the new eUICC private key, and the like, and deletes the information stored in the eUICC, such as the old CI public key, the identifier of the old CI public key, and the old certificate, and the like.
The eUICC stores a new CI public key, a new eUICC certificate, a new EUM certificate, a new eUICC private key and other information, and stores the identity of the new CI public key in two CI public key identity lists (a CI public key identity list (euiccipkidlist forverification) for eUICC authentication and a CI public key identity list (euiccipkidlist forsigning)) for eUICC signature; deleting information such as an old CI public key, an old eUICC certificate, an old EUM certificate and an old eUICC private key which are stored in the eUICC before, and deleting an identifier of the old CI public key stored in the eUICCPKIdListForVerification and the eUICCCiPKIdListForSigning.
In the embodiment of the present invention, the eUICC may also delete the information, such as the identifier of the old CI public key and the old certificate, stored before, and then store the obtained information, such as the new CI public key, the identifier of the new CI public key and the new certificate, which is not limited in the embodiment of the present invention.
In another embodiment of the present invention, in S708, the eUICC can further store the new CI public key, the identifier of the new CI public key, the new eUICC certificate, the new EUM certificate, the new eUICC private key, and other information, without deleting the information stored in the eUICC, such as the old CI public key, the identifier of the old CI public key, the old eUICC certificate, the EUM certificate, and the old eUICC private key.
S709, the eUICC sends a notification message to the LPA.
The notification message includes update key result (updateKeyResult) information.
S710, the SM-DP + server receives a notification message sent by the LPA, wherein the notification message includes the result information of the updated key to notify the SM-DP + server that the eUICC completes the updating of the CI public key, the identification of the CI public key, the certificate and other related information.
Optionally, in this embodiment of the present invention, after the SM-DP + server receives the notification message sent by the LPA, the SM-DP + server may further send an acknowledgement message to the LPA to notify the LPA of the receipt of the notification message.
In this embodiment of the present invention, the event processing method may further include:
and S711, the LPA determines that another event to be processed exists in the eUICC according to the matching identifier.
Namely, the LPA determines that the eUICC has an event of profile download.
And the LPA determines that the eUICC still has an event of configuration file downloading according to the matching identifier included in the data to be signed (smdpSigned1) of the SM-DP + server sent to the LPA by the SM-DP + server in S703.
S712, the SM-DP + server receives the message of downloading the Profile packet (Download Profile packet) sent by the LPA.
The message to download the profile package may include a match identification (MatchingID). Optionally, the message to download the configuration file may also include a session identification (TransactionID). The message to download the profile may also include a matching identification as well as a session identification.
S713, the SM-DP + server inquires and downloads a pending event command (download pending order) according to the matching identifier.
Namely, the SM-DP + server inquires the command of the eUICC to download the configuration file according to the matching identifier.
S714, the SM-DP + server generates configuration file Metadata (Profile Metadata), data to be signed (smdpSigned2) of the SM-DP + server and calculates a signature value (smdpSignature2) of the data to be signed of the SM-DP + server.
The smdpSigned2 may include a session identifier (TransactionID), and a required acknowledgement code required flag (confirmation code required flag). Wherein, the required confirmation code mark can be regarded as a dynamic password or a dynamic verification code.
The smdpSignature2 is obtained by the SM-DP + server through calculation according to smdpSigned2 and the signature value (euiccSignature1) of the data to be signed of the eUICC by adopting a private key corresponding to a new configuration file binding certificate (CERT.DPpb.ECDSA) of the SM-DP + server, which is acquired from a new CI server.
Wherein, the euicSignature 1 is obtained by the SM-DP + server from the terminal in the bidirectional authentication process between the SM-DP + server and the eUICC.
S715, the SM-DP + server sends a new SM-DP + server configuration file binding certificate (CERT. DPpb. ECDSA), smdPsignature2 and smdPsigned2 to the LPA.
Optionally, when the SM-DP + server sends the new configuration file binding certificate (cert.dppb.ecdsa), smdpSignature2, and smdpSigned2 of the SM-DP + server to the LPA, the configuration file metadata and the session identifier may also be sent to the LPA together.
S716, the eUICC receives the prepare download (preparedload) message sent by the LPA.
The configuration file binding certificate (cert.dppb.ecdsa), smdpSignature2 and smdpSigned2 of the new SM-DP + server, and configuration file metadata and session identification (TransactionID) are included in the prepare download message.
S717, the eUICC verifies a new SM-DP + server' S profile binding certificate (CERT. DPpb. ECDSA), smdPsignature2 and smdPsigned 2.
The eUICC verifies a new configuration file binding certificate (CERT.DPpb.ECDSA) of the SM-DP + server, obtains a public key of the configuration file binding certificate of the SM-DP + server, and verifies smdptSignature 2 and smdptSigned 2 by adopting the public key of the new configuration file binding certificate of the SM-DP + server so as to verify that information in the smdptSigned 2 is not tampered in the transmission process, and the safety of information transmission is improved.
S718, the eUICC generates a one-time key pair (onetimekeysainer), generates data to be signed (euicsigned 2) of the eUICC, and calculates a signature value (euicsignature 2) of the data to be signed of the eUICC.
The euicsigned 2 may include the public key of the eUICC (otpk. eUICC. ecdsa), session identification (TransactionID). The euicsigned 2 may also include a hashed confirmation code (hashed confirmation code).
The euicsignature 2 is calculated according to euicsigned 2 and smdpsignsignature 2 by using a new eUICC private key (sk.
S719, the eUICC sends the new eUICC certificate, the new EUM certificate, and the euicsignature 2 and euicsigned 2 to the LPA.
S720, the SM-DP + server receives the new eUICC certificate and the new EUM certificate sent by the LPA, and the euiccSignature2 and the euiccSigned 2.
S721, the SM-DP + server verifies the new EUM certificate and the new eUICC certificate to verify the validity and the legality of the new EUM certificate and the new eUICC certificate, and verifies the eUICCSignature2 and the eUICCSigned2 to verify that the information in the eUICCSigned2 is not tampered in the transmission process, and the safety of information transmission is guaranteed.
And after the steps are executed, the SM-DP + server and the eUICC finish downloading and installing the configuration file.
In the second scenario, the event processing may be accomplished by the event processing method shown in fig. 8. Fig. 8 is a flowchart of an event processing method according to another embodiment of the present invention.
Fig. 8 is similar to the process of the event processing method shown in fig. 7, but since the application scenario is different, in the event processing method shown in fig. 8,
s801, the LPA of the terminal polls the SM-DS server event.
S802, the SM-DS server and the eUICC finish bidirectional authentication.
S803, the SM-DS server queries a pending Event Record (pending Event Record).
S804, the SM-DS server sends the event identification and the address of the SM-DP + server to the LPA.
Wherein the event identifier is used for identifying a ReM event and a configuration file downloading event.
S805, the eUICC and the SM-DP + server complete bidirectional authentication.
Please refer to the description of bidirectional authentication between the eUICC and the SM-DP + server in fig. 9.
After the eUICC and the SM-DP + server complete the bidirectional authentication, the processing method/steps S806 to S825 of the executed event are the same as the descriptions of S702 to S721 in fig. 7, and for brevity, no further description is given here.
Fig. 9 is a flowchart of a method for performing bidirectional authentication between an eUICC and an SM-DP + server according to an embodiment of the present invention.
As shown in fig. 9, the method may include the steps of:
s901, an eUICC in the terminal receives a message for acquiring eUICC information (euiccInfo1) and a message for acquiring an eUICC random number (eUICC random number) sent by an LPA in the terminal, and sends the eUICC information and the eUICC random number to the LPA.
After the LPA obtains the address of the SM-DP + server, the eUICC information and the eUICC random number are obtained from the eUICC, that is, the eUICC sends the eUICC information and the eUICC random number to the LPA according to the message for obtaining the eUICC information and the message for obtaining the eUICC random number sent by the LPA.
In the embodiment of the present invention, the eUICC may first receive a message sent by the LPA to obtain the eUICC information, and send the eUICC information (euicnfo 1) to the LPA; and then receiving a message for acquiring the eUICC random number sent by the LPA, and sending the eUICC random number to the LPA by the eUICC.
S902, the SM-DP + server establishes an HTTPS connection with the LPA.
And the LPA establishes HTTPS connection with the SM-DP + server corresponding to the address of the SM-DP + server according to the obtained address of the SM-DP + server.
S903, the SM-DP + server receives an initial authentication (Initiate authentication) message sent by the LPA.
The initial authentication message may include an eUICC random number (eUICC challenge), eUICC information, and an address of the SM-DP + server.
S904, the SM-DP + server checks the address of the SM-DP + server and the information of the eUICC.
S905, the SM-DP + server generates a session identification (TransactionID) and an SM-DP + server random number (SMDPChalenge), generates data to be signed (smdPsigned4) of the SM-DP + server, and calculates a signature value (smdPsignature5) of the data to be signed of the SM-DP + server.
Wherein the smdPsigned4 includes a session identifier, an eUICC random number, an SM-DP + server random number, and an address of the SM-DP + server.
The smdpSignature5 is calculated by the SM-DP + server according to the smdpSigned 4.
S906, the SM-DP + server sends the authentication certificate (CERT. DPauth. ECDSA), smdPsigned4 and smdPsignature5 of the SM-DP + server to the LPA.
In the embodiment of the present invention, that is, in the process of performing bidirectional authentication between the eUICC and the SM-DP + server, the SM-DP + server sent to the LPA by the SM-DP + server in S706 is a verification certificate of the SM-DP + server stored by the SM-DP + server, that is, the verification certificate of the old SM-DP + server mentioned in this document.
S907, the LPA verifies the address of the SM-DP + server and generates a matching identity (MatchingID).
The LPA verifies the address of the SM-DP + server in order to verify whether the message received by the LPA is sent by a valid SM-DP + server.
S908, the eUICC receives the authentication server (authentication server) message sent by the LPA.
The authentication service message may include information such as SM-DP + server verification certificate (cert. dpauth. ecdsa), matching identifier (MatchingID), euiccipkidtobeused, TransactionID, smdpSigned4, and smdpSignature5 in the authentication server message.
In the embodiment of the present invention, euiccipkidtodeused is used as a CI public key id indication of the SM-DP + server.
S909, the eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, smdPsignature5 and smdPsigned 4.
The eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server to obtain the public key of the SM-DP + server verification certificate, and the public key of the SM-DP + server verification certificate is adopted to verify smdPsignature5 and smdPsigned 4.
S910, the eUICC generates data to be signed of the eUICC (euiccSigned1), and calculates a signature value of the data to be signed of the eUICC (euiccSignature 1).
Wherein the euicsigned 1 includes a matching identifier (MatchingID), a session identifier (TransactionID), an SM-DP + random number, and information of the eUICC. The euicsignatur 1 is calculated by the eUICC according to euicsigned 1.
S911, the eUICC sends a matching identifier (MatchingID), an eUICC certificate, an EUM certificate, euiccSignature1 and euiccSigned1 to the LPA.
S912, the SM-DP + server receives the authentication client (authentication client) message sent by the LPA.
The authentication client message may include a matching identification (MatchingID), an eUICC certificate (cert.euicc.ecdsa), an EUM certificate (cert.eum.ecdsa), an euicsignature 1, and an euicsigned 1.
S913, the SM-DP + server verifies the EUM certificate, the eUICC certificate, the eUICCSignature1, and the eUICCSigned 1.
After the bidirectional authentication between the eUICC and the SM-DP + server is completed, the SM-DP + server starts to perform S602 in fig. 6, step S702 in fig. 7, and S806 in fig. 8.
Fig. 10 is a flowchart of another event processing method according to an embodiment of the present invention. As shown in fig. 10, the method may include the steps of:
s1001, the remote server sends a first message to the MNO.
The first message may include an identifier of the first CI public key, so that the MNO may obtain a binding update packet according to the identifier of the first CI public key, where the binding update packet may include the first CI public key and the first certificate information, and the first CI public key includes the identifier of the first CI public key.
The binding update data packet is generated by the EUM encrypting the identifier of the first CI public key and the first certificate information by using an EUM update key (renewallkey).
And S1002, the remote server receives a second message sent by the MNO.
The second message includes a binding update packet. The binding update packet includes the first CI public key and the first certificate information.
And S1003, the remote server inquires the event to be processed according to the matching identifier.
The matching identification is obtained by the remote server from the terminal in the process of bidirectional authentication between the remote server and the terminal. The matching identifier is used for identifying the event to be processed.
In the embodiment of the present invention, the event to be processed may be a ReM event of the eUICC, and the ReM event is an event for updating relevant information such as a CI public key and a certificate thereof.
S1004, the remote server sends a third message to the terminal.
The third message comprises first information used for processing the event to be processed. Optionally, if the event to be processed is a ReM event, the first information may optionally include the first CI public key, an identification of the first CI public key, and the first certificate information.
And the identifier of the first CI public key is the identifier of the CI public key contained in the capability information reported to the SM-DP + server after the terminal is started. The capability information is euicc information (euiccinfo 1). The first certificate information is the certificate information acquired by the SM-DP + server from the EUM through the MNO, and may include an eUICC certificate and an EUM certificate generated by the EUM according to the CI public key.
Optionally, the first information may further include information such as an eUICC private key.
And S1005, the terminal processes the event to be processed according to the first information.
And if the event to be processed is a ReM event, the terminal updates the CI public key identification and certificate in the eUICC according to the first CI public key eUICC certificate and the EUM certificate in the first information.
The event processing method shown in fig. 10 can be applied to the following scenarios: after the terminal is started, the SM-DP + server determines that the identifier of the CI public key or the organization name of the CI reported by the eUICC through the Initiate authentication (eUICCinfo1) is not matched with the identifier of the CI public key or the organization name of the CI stored in the SM-DP + server, the SM-DP + server sends processing downloading process information (HandleDownloadProgressInfo) comprising the identifier of the CI public key or the organization name of the CI to the MNO server, and the MNO server sends the identifier of the CI public key or the organization name of the CI to the EUM. And the EUM generates a corresponding update file according to the identification of the CI public key or the organization name of the CI, and sends the update file to the SM-DP + server through a ReM command.
The following describes an embodiment of the present invention by taking an example in which the event to be processed is a ReM event and the remote server is an SM-DP + server.
Fig. 11(a) and fig. 11(b) are flowcharts of another method for processing events according to the embodiment of the present invention. As shown in fig. 11(a), the method may include the steps of:
s1101, the LPA of the terminal acquires the address of the SM-DP + server.
When the terminal is started, the LPA acquires the address of the SM-DP + server from the eUICC for the subsequent communication between the eUICC and the SM-DP + server corresponding to the address of the SM-DP + server.
S1102, the eUICC in the terminal receives the message for obtaining the eUICC information (euicnfo 1) sent by the LPA in the terminal, and sends the eUICC information to the LPA.
Optionally, in this embodiment of the present invention, the eUICC may further receive a message, sent by the LPA, for obtaining an eUICC random number (eUICC random), and send the eUICC random number to the LPA.
In the embodiment of the present invention, the eUICC may first receive a message sent by the LPA to obtain eUICC information (eUICCInfo1), and send the information of the eUICC (eUICCInfo1) to the LPA; and then receiving a message for acquiring the eUICC random number sent by the LPA, and sending the eUICC random number to the LPA by the eUICC.
S1103, the SM-DP + server establishes an HTTPS connection with the LPA.
And the LPA establishes HTTPS connection with the SM-DP + server corresponding to the address of the SM-DP + server according to the obtained address of the SM-DP + server.
S1104, the SM-DP + server receives the initial authentication message sent by the LPA.
The identity of the CI public key or the authority name eUICC information of the CI and the address of the SM-DP + server may be included in the initial authentication message.
Optionally, the initial authentication message may further include an eUICC nonce.
S1105, the SM-DP + server checks the address of the SM-DP + server and the information of the eUICC.
S1106, the SM-DP + server sends the process download progress information (HandleDownloadprogress Info) to the MNO.
The process download progress information may include the EID, the identity of the CI public key, or the authority name of the CI.
S1107, the MNO sends the identifier of the EID and the CI public key or the institution name of the CI to the EUM, the EUM generates a corresponding EUM certificate (cert. eum.ecdsa), eUICC certificate (cert. euicc.ecdsa), eUICC private key (sk. euicc.ecdsa) according to the identifier of the CI public key or the institution name of the CI, and the EUM encrypts the CI public key, the identifier of the CI public key, the eUICC certificate, the EUM certificate, and the eUICC private key with an update key (renewalkey) to form a binding update packet, and sends the binding update packet to the MNO. The update key for the EUM may be an EUM key.
Optionally, in S1107, the EUM deletes the identification of the old CI public key stored by the EUM when generating the binding update packet.
S1108, the SM-DP + server receives the ReM command sent by the MNO.
The match identification (matchid), the type of ReM command (updatekey & Cert), and the EID may be included in the ReM command.
S1109, the SM-DP + server generates a ReM data packet, generates a session identification (TransactionID) and an SM-DP + server random number (smdpchange), generates data to be signed (smdPsigned1) of the SM-DP + server, and calculates a signature value (smdPsignature1) of the data to be signed of the SM-DP + server.
Wherein the smdpSigned1 includes a matching identifier (MatchingID), a session identifier (TransactionID), an eUICC random number, an SM-DP + server random number, and an address of an SM-DP + server.
The smdpSignature1 is calculated by the SM-DP + server according to the smdpSigned 1.
S1110, the SM-DP + server sends a verification certificate (CERT. DPauth. ECDSA), smdPsigned1 and smdPsignature1 of the SM-DP + server to the LPA.
S1111, the LPA verifies the address of the SM-DP + server and generates a matching identification (MatchingID).
The LPA verifies the address of the SM-DP + server in order to verify whether the message received by the LPA is sent by a valid SM-DP + server.
S1112, the eUICC receives the authentication server (authentication server) message sent by the LPA.
The authentication service message may include information such as SM-DP + server authentication certificate (cert. dpauth. ecdsa), matching identifier (MatchingID), euiccipkidtobeused, session identifier (TransactionID), smdpSigned1, and smdpsignation 1 in the authentication server message.
In the embodiment of the present invention, euiccipkidtodeused is used as a CI public key id indication of the SM-DP + server.
S1113, the eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, the smdPsignature1 and the smdptsigned 1.
The eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server to obtain the public key of the SM-DP + server verification certificate, and the public key of the SM-DP + server verification certificate is adopted to verify smdPsignature1 and smdPsigned 1.
S1114, the eUICC generates data to be signed of the eUICC (euicsigned 1), and calculates a signature value of the data to be signed of the eUICC (euicsignatur 1).
Wherein the euicsigned 1 includes a matching identifier (MatchingID), a session identifier (TransactionID), an SM-DP + random number, and information of the eUICC. The euicsignatur 1 is calculated by the eUICC according to euicsigned 1.
S1115, the eUICC sends the matching identification, the eUICC certificate, the EUM certificate, the euiccSignature1 and the euiccSigned1 to the LPA.
S1116, the SM-DP + server receives an authentication client (authenticated client) message sent by the LPA.
The authentication client message may include a matching identity, eUICC certificate, EUM certificate, euicsignature 1, and euicsigned 1.
S1117, the SM-DP + server verifies the EUM certificate, the eUICC certificate, the eUICCSignature1 and the eUICCSigned 1.
Then, S1118 is executed, as shown in fig. 11 (b).
S1118, the SM-DP + server queries a ReM command (ReMorder) according to the matching identification.
The ReM command is used for updating a CI public key of the eUICC in the terminal, the identification of the CI public key, a certificate and other related information.
Optionally, in this embodiment of the present invention, the SM-DP + server may also query a ReM command (ReMorder) according to the session identifier. Optionally, the SM-DP + server generated data to be signed (smdpSigned1) may include a session identifier and a ReM packet (package), that is, does not include a matching identifier (MatchingID). The SM-DP + may query the ReM command (ReMorder) based on the session identification.
S1119, the SM-DP + server generates data to be signed (smdpSigned2) of the SM-DP + server, and calculates a signature value (smdpSignature2) of the data to be signed of the SM-DP + server.
The data to be signed (smdpSigned2) of the SM-DP + server is generated by the SM-DP + server according to the session identifier (transactioniD), the matching identifier and the ReM data packet (package). The ReM packet may include a type of ReM packet (e.g., UpdataKey & Cert) and a binding update packet that includes the new CI public key, an identification of the new CI public key, the eUICC certificate, the EUM certificate, and the eUICC private key.
S1120, the SM-DP + server sends a verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, a session identification (TransactionID), data to be signed (smdPsigned2) of the SM-DP + server and a signature value (smdPsignature2) of the data to be signed of the SM-DP + server to the LPA of the terminal.
S1121, eUICC of the terminal receives the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, the session identification (TransactionID), the data to be signed (smdPsigned2) of the SM-DP + server and the signature value (smdPsignature2) of the data to be signed of the SM-DP + server, which are sent by the LPA.
S1122, the eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, the signature value (smdPsignature2) of the data to be signed of the SM-DP + server and the data to be signed of the SM-DP + server (smdPsigned 2).
The eUICC verifies the verification certificate (CERT. DPauth. ECDSA) of the SM-DP + server, obtains the public key of the verification certificate of the SM-DP + server, and verifies smdPsignature2 and smdPsigned2 by adopting the public key of the verification certificate of the SM-DP + server so as to obtain the ReM data packet.
S1123, the eUICC determines that the type of the ReM is UpdataKey & Cert, and decrypts the ReM data packet by adopting the EUM key so as to obtain information such as a new CI public key, the identifier of the new CI public key, the eUICC certificate, the EUM certificate, the eUICC private key and the like.
S1124, the eUICC stores the new CI public key, the identifier of the new CI public key, the eUICC certificate, the EUM certificate, and the eUICC private key, and deletes the old CI public key, the identifier of the old CI public key, and the certificate, which are stored in the eUICC.
The eUICC stores information such as a new CI public key, an eUICC certificate, an EUM certificate, an eUICC private key and the like, and respectively stores the identification of the new CI public key into a CI public key identification list (euicccePKIdListForVerification) for eUICC verification and a CI public key identification list (euicccePKIdIdListForSigning) for eUICC signature; and deleting the information such as the CI public key, the eUICC certificate, the EUM certificate and the eUICC private key which are stored in the eUICC before, and deleting the information such as the identifier of the old CI public key, the eUICC certificate, the EUM certificate and the eUICC private key which are stored in the eUICC.
In the embodiment of the present invention, the eUICC may also delete the information, such as the identifier and the certificate, of the CI public key and the CI public key stored before, and then store the obtained information, such as the new CI public key, the identifier and the certificate of the new CI public key, which is not limited in the embodiment of the present invention.
S1125, the eUICC sends a notification message to the LPA.
The notification message includes update key result (updateKeyResult) information.
S1126, the SM-DP + server receives the notification message sent by the LPA, wherein the notification message includes the result information of the updated key to notify the SM-DP + server that the eUICC completes the updating of the information such as the CI public key, the identifier of the CI public key, the certificate and the like.
Optionally, in this embodiment of the present invention, after the SM-DP + server receives the notification message sent by the LPA, the SM-DP + server may further send an acknowledgement message to the LPA to notify the LPA of the receipt of the notification message.
The above fig. 2 to 11(a) and 11(b) describe the event processing method, and the remote server, the terminal and the eUICC provided in the embodiment of the present invention are described below with reference to fig. 12 to 17.
Fig. 12 is a remote server according to an embodiment of the present invention. The remote server may include a processing unit 1201, a transmitting unit 1202 and a receiving unit 1203.
The processing unit 1201 is configured to query a first event to be processed of the embedded universal integrated circuit card eUICC according to a first identifier, where the first identifier is obtained by the remote server from the terminal when the remote server performs bidirectional authentication with the terminal;
a sending unit 1202, configured to send a first message to a terminal, where the first message includes first information for processing a first event to be processed;
a receiving unit 1203, configured to receive a second message sent by the terminal, where the second message includes the first identifier;
the processing unit 1201 is further configured to query a second event to be processed of the eUICC according to the first identifier;
the sending unit 1202 is further configured to send a third message to the terminal, where the third message includes second information for processing the second to-be-processed event.
By adopting the remote server provided by the embodiment of the invention, the two events are processed in a combined manner according to the matching identification, and the two events are processed safely.
Optionally, in an embodiment, the first event to be processed is a remote eUICC management ReM event.
In the embodiment of the present invention, the first information may include a first certificate authority CI public key, an identifier of the first CI public key, and first certificate information; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer.
Optionally, in an embodiment, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Optionally, in this embodiment of the present invention, the sending unit 1201 is further configured to send a fourth message to the terminal, where the fourth message includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
Optionally, in this embodiment of the present invention, the receiving unit 1203 is further configured to receive a fifth message sent by the terminal, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
The processing unit 1201 is further configured to verify the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC, and the second data to be signed of the eUICC.
Alternatively, in one embodiment of the present invention,
a receiving unit 1203, further configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, and the binding update packet includes the first CI public key, an identifier of the first CI public key, and first certificate information;
the processing unit 1201 is further configured to generate first information for processing the first event to be processed according to the sixth message;
the sending unit 1202 is further configured to send a seventh message to the MNO, where the seventh message includes the matching identifier, and the seventh message is used for the MNO to generate the activation code and send the activation code to the terminal; wherein, the activation code comprises a first identifier; the first identifier is used for identifying a first event to be processed and a second event to be processed.
Alternatively, in another embodiment of the present invention,
the receiving unit 1203 is further configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, where the binding update packet includes a first CI public key and first certificate information, and the first CI public key includes an identifier of the first CI public key;
the processing unit 1201 is further configured to generate first information for processing the first event to be processed according to the sixth message;
the sending unit 1202 is further configured to send an eighth message to the subscription management discovery server SM-DS, where the eighth message includes an event identifier, and the event identifier is used to identify the first event to be processed and the second event to be processed.
Alternatively, in embodiments of the present invention,
the receiving unit 1203 is further configured to receive a ninth message sent by the MNO, where the ninth message includes an identifier of a second CI public key, and the identifier of the second CI public key is an identifier of a CI public key sent to the MNO when the terminal logs in a subscription with the MNO;
the processing unit 1201 is further configured to verify whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the sending unit 1202 is further configured to send a tenth message to the MNO, where the tenth message includes the first CI public key, and the tenth message is used for the MNO to obtain the binding update packet according to the first CI public key.
In this embodiment of the present invention, the processing unit 1201 is further configured to obtain a first CI public key, a public key identifier of the first CI, and certificate information of the remote server from the first CI, where the certificate information of the remote server includes a first remote server certificate.
Optionally, in an embodiment, the first identifier is either one or both of a matching identifier and a session identifier.
In an embodiment of the present invention, the remote server further comprises a storage unit 1204 for storing instructions and data, such as an SM-DP + server certificate. The memory unit 1204 stores instructions for the processing unit 1202 to fetch and perform the corresponding operations.
The functions of the functional units of the remote server may be implemented by the steps executed by the remote server or the SM-DP + server in the embodiments shown in fig. 2, fig. 3, fig. 4, fig. 5, and fig. 6 to fig. 8, and therefore, detailed working processes of the remote server provided in the embodiments of the present invention are not repeated herein.
Fig. 13 is a terminal according to an embodiment of the present invention. The terminal may include a receiving unit 1301, a processing unit 1302, and a transmitting unit 1303. A receiving unit 1301, configured to receive a first message sent by a remote server, where the first message includes first information;
a processing unit 1302, configured to process a first event to be processed of an embedded universal integrated circuit card eUICC according to first information;
a sending unit 1303, configured to send a second message to the remote server, where the second message includes a first identifier, and the first identifier is used for the remote server to query, according to the first identifier, a second to-be-processed event of the eUICC;
the receiving unit 1301 is further configured to receive a third message sent by the remote server, where the third message includes second information used for processing a second to-be-processed event.
Optionally, in an embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
In the embodiment of the invention, the first information comprises a public key of a first certificate authority CI, a public key identifier of the first CI and first certificate information; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer.
The processing unit 1302 updates the second CI public key, the public key identification of the second CI, and the second certificate information stored in the terminal according to the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Alternatively, in one embodiment of the invention,
the terminal receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the processing unit 1302 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and the first data to be signed of the remote server.
Alternatively, in embodiments of the present invention,
the receiving unit 1301 is further configured to receive a fifth message sent by the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC, so that the fifth message is used for the remote server to verify the eUICC certificate, the signature value of the second data to be signed of the eUICC, and the second data to be signed of the eUICC.
Optionally, in an embodiment of the present invention, the receiving unit 1301 is further configured to receive an activation code sent by the mobile network operator MNO, where the activation code includes a first identifier, and the first identifier is used to identify the first pending event and the second pending event.
Optionally, the first identifier is either one or both of a matching identifier and a session identifier.
In an embodiment of the present invention, the terminal may further include a storage unit 1304 for storing instructions and data, such as storing an activation code. The storage unit 1304 stores instructions for the processing unit 1302 to fetch and perform corresponding operations.
The functions of the functional units of the terminal may be implemented through the steps executed by the terminal in the embodiments shown in fig. 2 to fig. 8, and therefore, detailed working processes of the terminal provided in the embodiments of the present invention are not repeated herein.
An embodiment of the present invention further provides a remote server, as shown in fig. 12.
A processing unit 1201, configured to query, according to a first identifier, a first event to be processed of an embedded universal integrated circuit card eUICC and a second event to be processed of the eUICC, where the first identifier is obtained by a remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
a sending unit 1202, configured to send a first message to a terminal, where the first message includes first information for processing a first event to be processed;
and the remote server sends a third message to the terminal, wherein the third message is used for processing second information of the second event to be processed.
By adopting the remote server provided by the embodiment of the invention, the two events are processed in a combined manner according to the matching identification, and the two events are processed safely.
Optionally, in an embodiment, the first event to be processed is a remote eUICC management ReM event.
In the embodiment of the invention, the first information comprises a public key of a first certificate authority CI and first certificate information; the first CI public key comprises an identification of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
Optionally, in an embodiment, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
In an embodiment of the present invention, the first message further includes a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
The remote server provided by the embodiment of the invention combines and processes the ReM event and the event downloaded by the configuration file according to the matching identifier, and safely updates the CI public key of the eUICC, the identifier of the CI public key and the certificate.
Optionally, in an embodiment, the receiving unit 1203 is further configured to receive a fifth message sent by the terminal, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
The processing unit 1201 is further configured to verify the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC, and the second data to be signed of the eUICC.
Optionally, in an embodiment of the present invention, the receiving unit 1203 is further configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, and the binding update packet includes the first CI public key and the first certificate information;
the processing unit 1201 is further configured to generate first information for processing the first event to be processed according to the sixth message;
a sending unit 1202, further configured to send a seventh message to the MNO, where the seventh message includes the matching identifier, and the seventh message is used for the MNO to generate an activation code and send the activation code to the terminal; wherein, the activation code comprises a first identifier; the first identifier is used for identifying a first event to be processed and a second event to be processed.
Optionally, in this embodiment of the present invention, the receiving unit 1203 is further configured to receive a ninth message sent by the MNO, where the ninth message includes an identifier of the second CI public key, and the identifier of the second CI public key is an identifier of a CI public key sent to the MNO when the terminal logs in a subscription with the MNO;
the processing unit 1201 is further configured to verify whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored in the remote server;
and when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the sending unit sends a tenth message to the MNO, wherein the tenth message comprises the first CI public key and is used for the MNO to obtain the binding update data packet according to the first CI public key.
Optionally, in this embodiment of the present invention, the processing unit 1201 is further configured to obtain, from the first CI, a first CI public key and certificate information of the remote server, where the certificate information of the remote server includes the first remote server certificate.
Optionally, the first identifier is a matching identifier.
In an embodiment of the present invention, the remote server further comprises a storage unit 1204 for storing instructions and data, such as an SM-DP + server certificate. The memory unit 1204 stores instructions for the processing unit 1202 to fetch and perform the corresponding operations.
The functions of the functional units of the remote server may be implemented by the steps executed by the remote server or the SM-DP + server in the embodiments shown in fig. 2, fig. 3, fig. 4, fig. 5, and fig. 6 to fig. 8, and therefore, detailed working processes of the remote server provided in the embodiments of the present invention are not repeated herein.
Fig. 13 shows a terminal according to another embodiment of the present invention.
A receiving unit 1301, configured to receive a first message sent by a remote server, where the first message includes first information;
a processing unit 1302, configured to process a first event to be processed of an embedded universal integrated circuit card eUICC according to first information;
the receiving unit 1301 is further configured to receive a third message sent by the remote server, where the third message includes second information used for processing a second to-be-processed event of the eUICC.
Optionally, in an embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
The first information may include a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
The processing unit 1302 updates the second CI public key, the identifier of the second CI public key, and the second certificate information stored in the terminal according to the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
The first message may further include a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
The processing unit 1302 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and processes the second event to be processed.
Optionally, in an embodiment of the present invention, the sending unit 1303 is further configured to send a fifth message to the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
In this embodiment of the present invention, the receiving unit 1301 is further configured to receive an activation code sent by the mobile network operator MNO, where the activation code includes a first identifier, and the first identifier is used to identify the first to-be-processed event and the second to-be-processed event.
Optionally, the first identifier is a matching identifier.
In an embodiment of the present invention, the terminal may further include a storage unit 1304 for storing instructions and data, such as storing an activation code. The storage unit 1304 stores instructions for the processing unit 1302 to fetch and perform corresponding operations.
The functions of the functional units of the terminal may be implemented through the steps executed by the terminal in the embodiments shown in fig. 2 to fig. 8, and therefore, detailed working processes of the terminal provided in the embodiments of the present invention are not repeated herein.
An embedded eUICC (universal integrated circuit card), which is further provided in the embodiments of the present invention, is shown in fig. 14.
A receiving unit 1401, configured to receive a first message sent by a remote server, where the first message includes first information;
a processing unit 1402, configured to process a first event to be processed of the eUICC according to the first information;
the receiving unit 1401 is further configured to receive a third message sent by the remote server, where the third message includes second information for processing a second to-be-processed event of the eUICC.
Optionally, in an embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
The first information may include a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
The processing unit 1402 updates the second CI public key, the identifier of the second CI public key, and the second certificate information stored by the terminal according to the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Optionally, in an embodiment of the present invention, the eUICC receives a fourth message sent by the remote server, where the fourth message includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
The processing unit 1402 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
Optionally, in another embodiment of the present invention, the first message further includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the processing unit 1402 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
Optionally, in this embodiment of the present invention, the sending unit 1403 is configured to send a fifth message to the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
In this embodiment of the present invention, the receiving unit 1401 is further configured to receive an activation code sent by an MNO of a mobile network operator, where the activation code includes a first identifier, and the first identifier is used to identify a first event to be processed and a second event to be processed.
Optionally, the first identifier is a matching identifier.
Optionally, in this embodiment of the present invention, the eUICC may further include a storage unit 1404, configured to store instructions and data, for example, information such as a CI public key, an identifier of the CI public key, and a certificate. The instructions stored by storage unit 1404 are used by processing unit 1402 to fetch and perform the corresponding operations.
The functions of each functional unit of the eUICC can be implemented by each step executed by the eUICC in the terminal in the embodiments shown in fig. 2 to fig. 8, and therefore, a detailed working process of the eUICC in the terminal provided in the embodiment of the present invention is not described herein again.
The invention also provides a remote server. As shown in fig. 12, the remote server may include:
a sending unit 1202, configured to send a first message to a mobile network operator MNO, where the first message includes an identifier of a first CI public key, where the identifier of the first CI public key is used for the MNO to obtain a binding data packet, and the binding update data packet includes the first CI public key, the identifier of the first CI public key, and the first certificate information.
A receiving unit 1203 is configured to receive a second message sent by the MNO, where the second message includes a binding update packet.
The processing unit 1201 is configured to query the event to be processed according to the matching identifier, where the matching identifier is obtained from the terminal in a process of performing bidirectional authentication between the remote server and the terminal.
A sending unit 1202, configured to send a third message to the terminal, where the third message includes first information used for processing the event to be processed, and the first information includes the first CI public key and the first certificate information.
By the remote server provided by the embodiment of the invention, the event to be processed of the eUICC is inquired according to the matching identifier, and the information for processing the event to be processed is sent to the terminal according to the event to be processed, so that the event to be processed is completed.
Optionally, in an embodiment of the present invention, the pending event is a remote eUICC management ReM event.
The first CI public key includes an identification of the first CI public key. The first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate, and is used for updating a second CI public key stored by the terminal, the identification of the second CI public key and the second certificate information according to the first CI public key and the first certificate information.
The functions of each functional unit of the remote server may be implemented by steps executed by the remote server or the S-DP + server in the embodiments shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), and therefore, detailed working processes of the remote server provided in the embodiments of the present invention are not repeated herein.
The invention also provides a terminal. As shown in fig. 13, the terminal may include:
the receiving unit 1301 is configured to receive a first message sent by the remote server, where the first message includes the matching identifier and the remote server certificate.
A processing unit 1302 configured to verify the remote server certificate.
And a sending unit 1303, configured to send a second message to the remote server, where the second message includes the matching identifier, and the matching identifier is used for the remote server to query the to-be-processed event.
The receiving unit 1301 is further configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed; the first information may comprise a first certificate authority CI public key and first certificate information. 1302 optionally, in an embodiment of the invention, the pending event is a remote eUICC managed ReM event.
The first CI public key includes an identification of the first CI public key. The first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate, and the processing unit 1302 completes the event to be processed according to the first information, including:
the processing unit 1302 updates the second CI public key, the identifier of the second CI public key, and the second certificate information stored in the terminal according to the first CI public key and the first certificate information.
The functions of the functional units of the terminal may be implemented by the steps executed by the terminal in the embodiments shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), and therefore, detailed working processes of the terminal provided in the embodiments of the present invention are not repeated herein.
The embodiment of the invention also provides an embedded universal integrated circuit card eUICC. As shown in fig. 14, the eUICC can include:
a receiving unit 1401, configured to receive a first message sent by a remote server, where the first message includes a matching identifier and a remote server certificate.
A processing unit 1402 for verifying the remote server certificate.
A sending unit 1403, configured to send a second message to the remote server, where the second message includes a matching identifier, and the matching identifier is used for the remote server to query the to-be-processed event.
A receiving unit 1401, further configured to receive a third message sent by the remote server, where the third message includes first information for processing the event to be processed; the first information may comprise a first certificate authority CI public key and first certificate information.
1402 the eUICC of the embodiment of the present invention receives the to-be-processed event queried by the remote server according to the matching identifier, and completes the to-be-processed event according to the received information, where the to-be-processed event is sent by the remote server to process the to-be-processed event.
Optionally, in an embodiment of the present invention, the pending event is a remote eUICC management ReM event.
The first CI public key includes an identification of the first CI public key. The first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate. 14021402
The functions of each functional unit of the eUICC can be implemented by each step executed by the eUICC in the terminal in the embodiments shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), and therefore, detailed working processes of the eUICC in the terminal provided in the embodiment of the present invention are not repeated herein.
Fig. 15 is a remote server according to an embodiment of the present invention. As shown in fig. 15, the remote server may include a processor 1501, a transmitter 1502, a transmitter 1503, and a memory 1504, wherein the processor 1501, the transmitter 1502, the transmitter 1503, and the memory 1404 are connected by a communication bus. The memory 1504 is used for storing instructions and data. Memory 1504 stores instructions for processor 1501 to invoke and perform corresponding operations. The data stored in the memory 1504 may include a remote server certificate, e.g., the remote server is an SM-DP + server and the remote server certificate is an SM-DP + server certificate.
The processor 1501 is configured to query a first event to be processed of the embedded eUICC according to a first identifier, where the first identifier is obtained by the remote server from the terminal when the remote server performs bidirectional authentication with the terminal.
A transmitter 1502 for transmitting a first message to a terminal, the first message including first information for processing a first event to be processed;
a receiver 1503, configured to receive a second message sent by the terminal, where the second message includes the first identifier;
the processor 1501 is further configured to query a second to-be-processed event of the eUICC according to the first identifier;
the transmitter 1502 is further configured to transmit a third message to the terminal, where the third message is used to process the second information of the second pending event.
By adopting the remote server provided by the embodiment of the invention, the two events are processed in a combined manner according to the matching identification, and the two events are processed safely.
Optionally, in an embodiment, the first event to be processed is a remote eUICC management ReM event.
In the embodiment of the present invention, the first information may include a first certificate authority CI public key and first certificate information; the first CI public key includes an identification of the first CI public key, and the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
Optionally, in an embodiment, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Optionally, in this embodiment of the present invention, the sender 1501 is further configured to send a fourth message to the terminal, where the fourth message includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
Optionally, in this embodiment of the present invention, the receiver 1503 is further configured to receive a fifth message sent by the terminal, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
The processor 1501 is further configured to verify the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC, and the second data to be signed of the eUICC.
Alternatively, in one embodiment of the present invention,
a receiver 1503, further configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, and the binding update packet includes the first CI public key and the first certificate information;
the processor 1501 is further configured to generate first information for processing the first event to be processed according to the sixth message;
the transmitter 1502 is further configured to send a seventh message to the MNO, where the seventh message includes the matching identifier, so that the MNO generates an activation code according to the seventh message and sends the activation code to the terminal; wherein, the activation code comprises a matching identifier; the matching identifier is used for identifying the first event to be processed and the second event to be processed.
Alternatively, in another embodiment of the present invention,
the receiver 1503 is further configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, and the binding update packet includes the first CI public key, an identifier of the first CI public key, and the first certificate information;
the processor 1501 is further configured to generate first information for processing the first event to be processed according to the sixth message;
the transmitter 1502 is further configured to transmit an eighth message to the subscription management discovery server SM-DS, where the eighth message includes an event identifier, and the event identifier is used to identify the first to-be-processed event and the second to-be-processed event.
Alternatively, in embodiments of the present invention,
the receiver 1503, further configured to receive a ninth message sent by the MNO, where the ninth message includes an identifier of the second CI public key, and the identifier of the second CI public key is an identifier of a CI public key sent to the MNO when the terminal logs in the MNO subscription;
the processor 1501 is further configured to verify whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the transmitter 1502 is further configured to send a tenth message to the MNO, where the tenth message includes the identifier of the first CI public key, and the tenth message is used for the MNO to obtain the binding update packet according to the identifier of the first CI public key.
In this embodiment of the present invention, the processor 1501 is further configured to obtain the first CI public key and the certificate information of the remote server from the first CI, where the certificate information of the remote server includes the first remote server certificate.
Optionally, the first identifier is either one or both of a matching identifier and a session identifier.
In an embodiment of the present invention, the remote server further comprises a memory 1504 for storing instructions and data, such as the SM-DP + server certificate. The memory 1504 stores instructions for the processor 1502 to fetch and perform corresponding operations.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 2 to fig. 8, the details are not repeated herein.
Fig. 16 is a schematic structural diagram of a terminal according to an embodiment of the present invention. As shown in fig. 16, the terminal may include a receiver 1601, a processor 1602, a transmitter 1603, and a memory 1604. The receiver 1601, processor 1602, transmitter 1603, and memory 1604 are connected by a communication bus. The memory 1604 is used to store instructions and data. The memory 1604 stores instructions for the processor 1602 to invoke and perform corresponding operations. The data stored in the memory 1604 may include information such as a CI public key, which may include an identification of the CI public key, and eUICC certificates.
A receiver 1601, configured to receive a first message sent by a remote server, where the first message includes first information;
a processor 1602, configured to process a first event to be processed of an embedded universal integrated circuit card eUICC according to the first information;
a transmitter 1603, configured to send a second message to the remote server, where the second message includes a first identifier, and the first identifier is used for the remote server to query the eUICC for a second to-be-processed event;
the receiver 1601 is further configured to receive a third message sent by the remote server, where the third message includes second information for processing a second pending event.
Optionally, in an embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
In the embodiment of the invention, the first information comprises a public key of a first certificate authority CI and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
The processor 1602 updates the second CI public key stored by the terminal, the identifier of the second CI public key, and the second certificate information according to the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Alternatively, in one embodiment of the invention,
the terminal receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the processor 1602 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
Alternatively, in embodiments of the present invention,
the transmitter 1603 is further configured to send a fifth message to the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
Optionally, in an embodiment of the present invention, the receiver 1601 is further configured to receive an activation code sent by the mobile network operator MNO, where the activation code includes a first identifier, and the first identifier is used to identify the first pending event and the second pending event.
Optionally, the first identifier is either one or both of a matching identifier and a session identifier.
In embodiments of the present invention, the terminal may also include a memory 1604 for storing instructions and data, such as storing activation codes. The memory 1604 stores instructions for the processor 1602 to fetch and perform corresponding operations.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 2 to fig. 8, the details are not repeated herein.
An embodiment of the present invention further provides a remote server, as shown in fig. 15
The processor 1501 is configured to query a first event to be processed of an embedded universal integrated circuit card eUICC and a second event to be processed of the eUICC according to a first identifier, where the first identifier is obtained by a remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
a transmitter 1502 for transmitting a first message to a terminal, the first message including first information for processing a first event to be processed;
the transmitter 1502 is further configured to transmit a third message to the terminal, where the third message is used to process the second information of the second pending event.
According to the remote server provided by the embodiment of the invention, the two events are combined according to the matching identifier, and corresponding processing operation is carried out.
Optionally, in this embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
The first information may include a first certificate authority CI public key and first certificate information; the first CI public key includes a first CI public key identification, and the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
Optionally, in this embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
The first message may further include a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
Optionally, in an embodiment of the present invention, the receiver 1503 is further configured to receive a fifth message sent by the terminal, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC;
the processor 1501 is further configured to verify the EUM certificate, the eUICC certificate, the signature value of the second data to be signed of the eUICC, and the second data to be signed of the eUICC.
Alternatively, in one embodiment of the present invention,
the receiver 1503, configured to receive a sixth message sent by the mobile network operator MNO, where the sixth message includes the first identifier and a binding update packet, and the binding update packet includes the first CI public key and the first certificate information;
the processor 1501 is further configured to generate first information for processing the first event to be processed according to the sixth message;
the transmitter 1502 is further configured to send a seventh message to the MNO, where the seventh message includes the matching identifier, and the seventh message is used for the MNO to generate an activation code and send the activation code to the terminal; wherein, the activation code comprises a first identifier; the first identifier is used for identifying a first event to be processed and a second event to be processed.
In this embodiment of the present invention, the receiver 1503 is further configured to receive a ninth message sent by the MNO, where the ninth message includes an identifier of the second CI public key, and the identifier of the second CI public key is an identifier of the CI public key sent to the MNO when the terminal logs in the MNO subscription;
the processor 1501 is further configured to verify whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored in the remote server;
when the identifier of the second CI public key is not consistent with the identifier of the first CI public key, the transmitter 1502 sends a tenth message to the MNO, where the tenth message includes the first CI public key, and the tenth message is used for the MNO to obtain the binding update packet according to the first CI public key.
In this embodiment of the present invention, the processor 1501 is further configured to obtain the first CI public key and the certificate information of the remote server from the first CI, where the certificate information of the remote server includes the first remote server certificate.
Optionally, the first identifier is a matching identifier.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 2 to fig. 8, the details are not repeated herein.
Fig. 16 is a schematic diagram of a terminal structure according to another embodiment of the present invention.
A receiver 1601, configured to receive a first message sent by a remote server, where the first message includes first information;
a processor 1602, configured to process a first event to be processed of an embedded universal integrated circuit card eUICC according to the first information;
the receiver 1601 is further configured to receive a third message sent by the remote server, where the third message includes second information for processing a second pending event of the eUICC.
The terminal provided by the embodiment of the invention receives the event to be processed inquired by the remote server according to the matching identifier, sends the information for processing the event to be processed to the terminal, and processes the event to be processed according to the received information.
Optionally, in an embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
The first information may include a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
The processor 1602 updates the second CI public key stored by the terminal, the identifier of the second CI public key, and the second certificate information according to the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
The first message may further include a first remote server certificate, first data to be signed of the remote server, and a signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal. 1602
The processor 1602 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and processes the second event to be processed.
Optionally, in this embodiment of the present invention, the transmitter 1603 is further configured to send a fifth message to the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
Optionally, in this embodiment of the present invention, the receiver 1601 is further configured to receive an activation code sent by the mobile network operator MNO, where the activation code includes a first identifier, and the first identifier is used to identify the first pending event and the second pending event.
Optionally, the first identifier is a matching identifier.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 2 to fig. 8, the details are not repeated herein.
An embedded eUICC (universal integrated circuit card), as shown in fig. 17, is further provided in an embodiment of the present invention. The eUICC can include a receiver 1701, a processor 1702, a transmitter 1703, and a memory 1704. The receiver 1701, the processor 1702, the transmitter 1703 and the memory 1704 are connected by a communication bus. Memory 1704 is used to store instructions and data. The memory 1704 stores instructions for the processor 1702 to invoke and perform corresponding operations. The data stored in the memory 1704 may include information such as a CI public key including an identification of the CI public key and an eUICC certificate.
A receiver 1701 for receiving a first message transmitted from a remote server, the first message including first information for processing a first event to be processed;
a processor 1702, configured to process a first event to be processed of the eUICC according to the first information;
the receiver 1701 is further configured to receive a third message sent by the remote server, where the third message includes second information for processing a second pending event of the eUICC.
The eUICC provided by the embodiment of the invention receives the event to be processed inquired by the remote server according to the matching identifier, sends the information for processing the event to be processed to the terminal, and the terminal processes the event to be processed according to the received information.
Optionally, in this embodiment of the present invention, the first event to be processed is a remote eUICC management ReM event.
The first information may include a first certificate authority CI public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
The processor 1702 updates the second CI public key, the identification of the second CI public key, and the second certificate information stored by the terminal based on the first information.
Optionally, in an embodiment of the present invention, the second event to be processed is a configuration file download event, and the second information is a configuration file download data packet.
Optionally, in an embodiment of the present invention, the eUICC receives a fourth message sent by the remote server, where the fourth message includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
The processor 1702 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and the first data to be signed of the remote server.
Optionally, in another embodiment of the present invention, the first message further includes the first remote server certificate, the first data to be signed of the remote server, and the signature value of the first data to be signed of the remote server; the signature value of the first to-be-signed data of the remote server is obtained by the remote server through calculation according to the first to-be-signed data of the remote server and the signature value of the first to-be-signed data of the eUICC by adopting a private key corresponding to a first remote server certificate, and the signature value of the first to-be-signed data of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process of the remote server and the terminal;
the processor 1702 verifies the first remote server certificate, the signature value of the first data to be signed of the remote server, and the first data to be signed of the remote server.
Optionally, in an embodiment of the present invention, the transmitter 1703 is configured to send a fifth message to the remote server, where the fifth message includes the eUICC certificate, the eUICC manufacturer EUM certificate, the second data to be signed of the eUICC, and the signature value of the second data to be signed of the eUICC.
Optionally, in this embodiment of the present invention, the receiver 1701 is further configured to receive an activation code sent by the mobile network operator MNO, where the activation code includes a first identifier, and the first identifier is used to identify the first pending event and the second pending event.
Optionally, the first identifier may be a matching identifier.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 2 to fig. 8, the details are not repeated herein.
The embodiment of the invention also provides a remote server. As shown in fig. 15, the remote server includes:
a transmitter 1502 configured to send a first message to a mobile network operator MNO, where the first message includes an identifier of a first CI public key, where the identifier of the first CI public key is used for the MNO to obtain a binding packet, and the binding update packet includes the first CI public key and first certificate information.
And a receiver 1503, configured to receive a second message sent by the MNO, where the second message includes the binding update packet and the matching identifier.
The processor 1501 is configured to query the event to be processed according to the matching identifier, where the matching identifier is obtained from the terminal in a process of performing bidirectional authentication between the remote server and the terminal.
A transmitter 1502 configured to transmit a third message to the terminal, where the third message includes first information for processing the event to be processed, and the first information may include a public key of the first certificate authority CI and first certificate information.
By the remote server provided by the embodiment of the invention, the event to be processed of the eUICC is inquired according to the matching identifier, and the information for processing the event to be processed is sent to the terminal according to the event to be processed so as to process the event to be processed.
Optionally, in an embodiment of the present invention, the pending event is a remote eUICC management ReM event.
The first CI public key includes an identification of the first CI public key, and the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), detailed descriptions thereof are omitted here.
The invention also provides a terminal. As shown in fig. 16, the terminal may include:
the receiver 1601 is configured to receive a first message sent by a remote server, where the first message includes a matching identifier and a remote server certificate.
A processor 1602 for verifying the remote server certificate.
A transmitter 1603, configured to send a second message to the remote server, where the second message includes a matching identifier, and the matching identifier is used for querying the remote server for the pending event.
The receiver 1601 is configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed, and the first information may include a first certificate authority CI public key and first certificate information.
1602 optionally, in one embodiment of the invention, the pending event is a remote eUICC managed ReM event.
The first CI public key includes an identification of the first CI public key, and the first certificate information includes an eUICC certificate and an eUICC manufacturer EUM certificate. The processor 1602 completes the pending event according to the first information, including:
the processor 1602 updates the second CI public key stored by the terminal, the identification of the second CI public key, and the second certificate information according to the first CI public key and the first certificate information.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), detailed descriptions thereof are omitted here.
The embodiment of the invention also provides an embedded universal integrated circuit card eUICC. As shown in fig. 17, the eUICC can include:
the receiver 1701 is configured to receive a first message sent by a remote server, where the first message includes a matching identifier and a remote server certificate.
A processor 1702 for validating the remote server certificate.
And a transmitter 1703, configured to transmit a second message to the remote server, where the second message includes a matching identifier, and the matching identifier is used for querying the remote server for the pending event.
The receiver 1701 is further configured to receive a third message sent by the remote server, where the third message includes first information for processing the pending event, and the first information may include a public key of the first certificate authority CI and first certificate information.
1702 the eUICC of the embodiment of the present invention receives the to-be-processed event queried by the remote server according to the matching identifier, and sends the information for processing the to-be-processed event, thereby completing the to-be-processed event according to the received information.
Optionally, in an embodiment of the present invention, the pending event is a remote eUICC management ReM event.
The first CI public key comprises an identification of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
As the embodiments and the advantageous effects of the devices of the terminal in the above embodiments can refer to the method embodiments and the advantageous effects shown in fig. 9, fig. 10, fig. 11(a), and fig. 11(b), detailed descriptions thereof are omitted here.
An embodiment of the present invention further provides a system, which may include the remote server shown in fig. 12 and the terminal shown in fig. 13.
Embodiments of the present invention also provide a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the methods/steps of the embodiments shown in fig. 2, fig. 3, fig. 4, fig. 5, fig. 6, fig. 7 and fig. 8, and fig. 9, fig. 10, fig. 11(a) and fig. 11(b) described above.
Embodiments of the present invention also provide a computer program product comprising instructions which, when executed on a computer, cause the computer to perform the methods/steps of the embodiments shown in fig. 2, fig. 3, fig. 4, fig. 5, fig. 6, fig. 7 and fig. 8, and fig. 9, fig. 10, fig. 11(a) and fig. 11(b) described above.
In the various embodiments of the invention described above, implementation may be in whole or in part via software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable medium to another, for example, from one website, computer, server, or data center to another website, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid state disk), among others.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (52)

1. A method for processing an event, the method comprising:
a remote server inquires a first event to be processed of an embedded universal integrated circuit card (eUICC) according to a first identifier, wherein the first identifier is acquired by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the remote server sends a first message to a terminal, wherein the first message comprises first information used for processing the first event to be processed;
the remote server receives a second message sent by the terminal, wherein the second message comprises the first identifier;
the remote server inquires a second event to be processed of the eUICC according to the first identifier;
and the remote server sends a third message to the terminal, wherein the third message comprises second information used for processing the second event to be processed.
2. The method of claim 1, wherein the first information comprises a first certificate authority (CI) public key and first certificate information; the first CI public key comprises an identifier of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
3. The method according to claim 1 or 2, wherein after the remote server queries the eUICC for the second pending event according to the first identity, the method further comprises:
the remote server sends a fourth message to the terminal, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
4. The method according to claim 1 or 2, wherein before the remote server sends the second information to the terminal, the method further comprises:
the remote server receives a fifth message sent by the terminal, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC;
the remote server verifies the EUM certificate, the eUICC certificate, the signature value of second data to be signed of the eUICC and the second data to be signed of the eUICC.
5. The method of claim 1, wherein before the remote server queries an embedded universal integrated circuit card (eUICC) for a first event to be processed according to the first identifier, the method further comprises:
the remote server receives a sixth message sent by a Mobile Network Operator (MNO), wherein the sixth message comprises the first identifier and a binding update data packet, and the binding update data packet comprises a first CI public key and first certificate information;
the remote server generates the first information according to the sixth message;
the remote server sends a seventh message to the MNO, wherein the seventh message comprises the first identifier, and the seventh message is used for the MNO to generate an activation code and send the activation code to the terminal; wherein the activation code comprises the first identifier; the first identifier is used for identifying the first event to be processed and the second event to be processed.
6. The method of claim 1, wherein before the remote server queries an embedded universal integrated circuit card (eUICC) for a first event to be processed according to the first identifier, the method further comprises:
the remote server receives a sixth message sent by a Mobile Network Operator (MNO), wherein the sixth message comprises the first identifier and a binding update data packet, and the binding update data packet comprises a first CI public key and first certificate information;
the remote server generates the first information according to the sixth message;
and the remote server sends an eighth message to a subscription management discovery server SM-DS, wherein the eighth message comprises an event identifier, and the event identifier is used for identifying the first event to be processed and the second event to be processed.
7. Method according to claim 5 or 6, characterized in that before the remote server receives the sixth message sent by the mobile network operator MNO, the method further comprises:
the remote server receives a ninth message sent by the MNO, wherein the ninth message comprises an identifier of a second CI public key, and the identifier of the second CI public key is the identifier of the CI public key sent to the MNO when the terminal logs in the MNO for signing a contract;
the remote server verifies whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
and when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the remote server sends a tenth message to the MNO, wherein the tenth message comprises the first CI public key, and the tenth message is used for the MNO to obtain the binding update data packet according to the first CI public key.
8. The method of claim 7, wherein prior to the remote server verifying that the identity of the second CI public key is consistent with the identity of the first CI public key stored by the remote server, the method further comprises:
the remote server acquires the first CI public key and the certificate information of the remote server from a first certificate authority CI, wherein the certificate information of the remote server comprises a first remote server certificate.
9. The method according to claim 1 or 2, wherein the first identifier is either one or both of a matching identifier and a session identifier.
10. A method for processing an event, the method comprising:
a terminal receives a first message sent by a remote server, wherein the first message comprises first information;
the terminal processes a first event to be processed of an embedded universal integrated circuit card (eUICC) according to the first information;
the terminal sends a second message to the remote server, wherein the second message comprises a first identifier, and the first identifier is used for the remote server to inquire a second event to be processed of the eUICC;
and the terminal receives a third message sent by the remote server, wherein the third message comprises second information used for processing the second event to be processed.
11. The method of claim 10, wherein the first information comprises a first certificate authority (CI) public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the terminal updates a second CI public key stored by the terminal according to the first information, the identifier of the second CI public key and second certificate information.
12. The method according to claim 10 or 11, wherein before the terminal receives the third message sent by the remote server, the method further comprises:
the terminal receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal;
and the terminal verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
13. The method according to claim 10 or 11, wherein before the terminal receives the third message sent by the remote server, the method further comprises:
and the terminal sends a fifth message to the remote server, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC.
14. The method according to claim 10 or 11, wherein before the terminal receives the first message sent by the remote server, the method further comprises:
and the terminal receives an activation code sent by a Mobile Network Operator (MNO), wherein the activation code comprises the first identifier, and the first identifier is used for identifying the first event to be processed and the second event to be processed.
15. The method according to claim 10 or 11, wherein the first identifier is either one or both of a matching identifier and a session identifier.
16. A method for processing an event, the method comprising:
a remote server inquires a first event to be processed of an embedded universal integrated circuit card (eUICC) and a second event to be processed of the eUICC according to a first identifier, wherein the first identifier is acquired by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the remote server sends a first message to the terminal, wherein the first message comprises first information used for processing the first event to be processed;
and the remote server sends a third message to the terminal, wherein the third message comprises second information used for processing the second event to be processed.
17. The method of claim 16, wherein the first information comprises a first certificate authority (CI) public key and first certificate information; the first CI public key comprises an identifier of the first CI public key, and the first certificate information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
18. The method according to claim 16 or 17, characterized in that the first message further comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal.
19. The method according to claim 16 or 17, wherein before the remote server sends the third message to the terminal, the method further comprises:
the remote server receives a fifth message sent by the terminal, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC;
the remote server verifies the EUM certificate, the eUICC certificate, the signature value of second data to be signed of the eUICC and the second data to be signed of the eUICC.
20. The method according to claim 16 or 17, wherein before the remote server queries the first pending event of the embedded universal integrated circuit card eUICC and the second pending event of the eUICC according to the first identifier, the method further comprises:
the remote server receives a sixth message sent by a Mobile Network Operator (MNO), wherein the sixth message comprises the first identifier and a binding update data packet, and the binding update data packet comprises a first CI public key and first certificate information;
the remote server generates the first information according to the sixth message;
the remote server sends a seventh message to the MNO, wherein the seventh message comprises the first identifier, and the seventh message is used for the MNO to generate an activation code and send the activation code to the terminal; wherein the activation code comprises the first identifier; the first identifier is used for identifying the first event to be processed and the second event to be processed.
21. The method according to claim 20, characterized in that before the remote server receives the sixth information sent by the mobile network operator MNO, the method further comprises:
the remote server receives a ninth message sent by the MNO, wherein the ninth message comprises an identifier of a second CI public key, and the identifier of the second CI public key is the identifier of the CI public key sent to the MNO when the terminal logs in the MNO for signing a contract;
the remote server verifies whether the identifier of the second CI public key is consistent with the identifier of the first CI public key stored by the remote server;
and when the identifier of the second CI public key is inconsistent with the identifier of the first CI public key, the remote server sends a tenth message to the MNO, wherein the tenth message comprises the first CI public key, and the tenth message is used for the MNO to obtain the binding update data packet according to the first CI public key.
22. The method of claim 21, wherein prior to the remote server verifying that the identity of the second CI public key is consistent with the identity of the first CI public key stored by the remote server, the method further comprises:
the remote server acquires the first CI public key and the certificate information of the remote server from a first certificate authority CI, wherein the certificate information of the remote server comprises a first remote server certificate.
23. The method according to claim 16 or 17, wherein the first identifier is a matching identifier.
24. A method for processing an event, the method comprising:
a terminal receives a first message sent by a remote server, wherein the first message comprises first information used for processing a first event to be processed of an embedded universal integrated circuit card (eUICC), the first event to be processed is obtained by the remote server according to a first identifier, and the first identifier is obtained by the remote server from the terminal when the remote server and the terminal perform bidirectional authentication;
the terminal processes a first event to be processed of an embedded universal integrated circuit card (eUICC) according to the first information;
and the terminal receives a third message sent by the remote server, wherein the third message comprises second information used for processing a second event to be processed of the eUICC, and the second event to be processed is obtained by the remote server according to the first identifier query.
25. The method of claim 24, wherein the first information comprises a first certificate authority (CI) public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the terminal updates a second CI public key stored by the terminal according to the first information, the identifier of the second CI public key and second certificate information.
26. The method according to claim 24 or 25, wherein the first message further comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC by adopting a private key corresponding to the first remote server certificate, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal;
and the terminal verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
27. The method according to claim 24 or 25, wherein before the terminal receives the third message sent by the remote server, the method further comprises:
and the terminal sends a fifth message to the remote server, wherein the fifth message comprises an eUICC certificate, an EUM certificate of an eUICC manufacturer, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC.
28. The method according to claim 24 or 25, wherein before the terminal receives the first message sent by the remote server, the method further comprises:
the terminal receives an activation code sent by a Mobile Network Operator (MNO), wherein the activation code comprises a first identifier, and the first identifier is used for identifying the first event to be processed and the second event to be processed.
29. The method of claim 28, wherein the first identifier is a matching identifier.
30. A method for processing an event, the method comprising:
the method comprises the steps that an embedded universal integrated circuit card eUICC receives a first message sent by a remote server, wherein the first message comprises first information used for processing a first event to be processed of the embedded universal integrated circuit card eUICC, the first event to be processed is obtained by the remote server according to a first identifier, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the eUICC processes a first event to be processed of the eUICC according to the first information;
and the eUICC receives a third message sent by the remote server, wherein the third message comprises second information used for processing a second event to be processed of the eUICC, and the second event to be processed is obtained by the remote server according to the first identifier query.
31. The method of claim 30, wherein the first information comprises a first certificate authority (CI) public key and first certificate information; the first CI public key comprises an identifier of the first CI public key; the first certificate information comprises an eUICC certificate and an EUM certificate of an eUICC manufacturer; the method comprises the following steps:
and the eUICC updates a second CI public key stored by the eUICC according to the first information, and the identifier and second certificate information of the second CI public key.
32. The method of claim 30 or 31, wherein before the eUICC receives the third message sent by the remote server, the method further comprises:
the eUICC receives a fourth message sent by the remote server, wherein the fourth message comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation by using a private key corresponding to a first remote server certificate according to the first data to be signed of the remote server and the first data to be signed of the eUICC, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal;
the eUICC verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
33. The method according to claim 30 or 31, wherein the first message further comprises a first remote server certificate, first data to be signed of the remote server and a signature value of the first data to be signed of the remote server; the signature value of the first data to be signed of the remote server is obtained by the remote server through calculation according to the first data to be signed of the remote server and the signature value of the first data to be signed of the eUICC by adopting a private key corresponding to the first remote server certificate, and the signature value of the first data to be signed of the eUICC is obtained by the remote server from the terminal in the bidirectional authentication process between the remote server and the terminal;
the eUICC verifies the first remote server certificate, the signature value of the first data to be signed of the remote server and the first data to be signed of the remote server.
34. The method of claim 30 or 31, wherein before the eUICC receives the third message sent by the remote server, the method further comprises:
the eUICC sends a fifth message to the remote server, wherein the fifth message comprises an eUICC certificate, an eUICC manufacturer EUM certificate, second data to be signed of the eUICC and a signature value of the second data to be signed of the eUICC.
35. The method according to claim 30 or 31, wherein before the embedded eUICC receives the first message sent by the remote server, the method further comprises:
the eUICC receives an activation code sent by a Mobile Network Operator (MNO), wherein the activation code comprises a first identifier, and the first identifier is used for identifying the first event to be processed and the second event to be processed.
36. The method of claim 35, wherein the first identifier is a matching identifier.
37. A method for processing an event, the method comprising:
the method comprises the steps that a remote server sends a first message to a Mobile Network Operator (MNO), wherein the first message comprises an identifier of a first issuing certificate Center (CI) public key, the identifier of the first CI public key is used for the MNO to obtain a binding update data packet, and the binding update data packet comprises the first CI public key and first certificate information;
the remote server receives a second message sent by the MNO, wherein the second message comprises the binding update data packet;
the remote server inquires a to-be-processed event of an embedded universal integrated circuit card eUICC according to a matching identifier, wherein the matching identifier is obtained from a terminal in the process of bidirectional authentication between the remote server and the terminal, and the to-be-processed event comprises a first to-be-processed event and a second to-be-processed event;
and the remote server sends a third message to the terminal, wherein the third message comprises first information for processing the event to be processed, and the first information comprises the first CI public key and first certificate information.
38. The method of claim 37, wherein the first CI public key comprises an identification of the first CI public key, and wherein the first credential information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
39. A method for processing an event, the method comprising:
a terminal receives a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
the terminal verifies the remote server certificate;
the terminal sends a second message to the remote server, wherein the second message comprises the matching identifier, the matching identifier is used for the remote server to inquire a to-be-processed event, and the to-be-processed event comprises a first to-be-processed event and a second to-be-processed event;
and the terminal receives a third message sent by the remote server, wherein the third message comprises first information for processing the event to be processed, and the first information comprises a public key of a first certificate authority (CI) and first certificate information.
40. The method of claim 39, wherein the first CI public key comprises an identification of the first CI public key, and wherein the first credential information comprises an eUICC certificate and an eUICC manufacturer EUM certificate.
41. A method for processing an event, the method comprising:
the method comprises the steps that an embedded universal integrated circuit card (eUICC) receives a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
the eUICC verifies the remote server certificate;
the eUICC sends a second message to the remote server, wherein the second message comprises the matching identifier, the matching identifier is used for the remote server to inquire a to-be-processed event, and the to-be-processed event comprises a first to-be-processed event and a second to-be-processed event;
and the eUICC receives a third message sent by the remote server, wherein the third message comprises first information for processing the event to be processed, and the first information comprises a public key of a first certificate authority (CI) and first certificate information.
42. The method of claim 41, wherein the first CI public key comprises an identification of the first CI public key, and wherein the first credential information comprises an eUICC certificate and an eUICC manufacturer (EUM) certificate.
43. A terminal, characterized in that the terminal comprises:
a receiving unit, configured to receive a first message sent by a remote server, where the first message includes first information used to process a first event to be processed of an embedded universal integrated circuit card eUICC, where the first event to be processed is obtained by the remote server according to a first identifier, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the processing unit is used for processing a first event to be processed of the embedded universal integrated circuit card eUICC according to the first information;
a sending unit, configured to send a second message to the remote server, where the second message includes a first identifier, and the first identifier is used for the remote server to query a second to-be-processed event of the eUICC;
the receiving unit is further configured to receive a third message sent by the remote server, where the third message includes second information used for processing the second to-be-processed event.
44. A terminal, characterized in that the terminal comprises:
a receiving unit, configured to receive a first message sent by a remote server, where the first message includes first information used to process a first event to be processed of an embedded universal integrated circuit card eUICC, where the first event to be processed is obtained by the remote server according to a first identifier, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the processing unit is used for processing a first event to be processed of the embedded universal integrated circuit card eUICC according to the first information;
the receiving unit is further configured to receive a third message sent by the remote server, where the third message includes second information used for processing a second event to be processed, and the second event to be processed is obtained by querying the remote server according to the first identifier.
45. An embedded universal integrated circuit card (eUICC), comprising:
a receiving unit, configured to receive a first message sent by a remote server, where the first message includes first information used to process a first event to be processed of an embedded universal integrated circuit card eUICC, where the first event to be processed is obtained by the remote server according to a first identifier, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the processing unit is used for processing a first event to be processed of the eUICC according to the first information;
a receiving unit, configured to receive a third message sent by the remote server, where the third message includes second information used to process a second to-be-processed event of the eUICC, and the second to-be-processed event is obtained by querying, by the remote server, according to the first identifier.
46. A terminal, characterized in that the terminal comprises:
the receiving unit is used for receiving a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
a processing unit to verify the remote server certificate;
a sending unit, configured to send a second message to the remote server, where the second message includes the matching identifier, and the matching identifier is used for the remote server to query a to-be-processed event, where the to-be-processed event includes a first to-be-processed event and a second to-be-processed event;
the receiving unit is further configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed, and the first information includes a first certificate authority CI public key, an identifier of the first CI public key, and first certificate information.
47. An embedded universal integrated circuit card (eUICC), comprising:
the receiving unit is used for receiving a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
a processing unit to verify the remote server certificate;
a sending unit, configured to send a second message to the remote server, where the second message includes the matching identifier, and the matching identifier is used for the remote server to query a to-be-processed event, where the to-be-processed event includes a first to-be-processed event and a second to-be-processed event;
the receiving unit is further configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed, and the first information includes a first certificate authority CI public key, an identifier of the first CI public key, and first certificate information.
48. A terminal, characterized in that the terminal comprises:
the device comprises a receiver and a processing module, wherein the receiver is used for receiving a first message sent by a remote server, the first message comprises first information used for processing a first event to be processed of an embedded universal integrated circuit card (eUICC), the first event to be processed is obtained by the remote server according to a first identifier query, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the processor is used for processing a first event to be processed of the embedded universal integrated card eUICC according to the first information;
a transmitter, configured to send a second message to the remote server, where the second message includes a first identifier, and the first identifier is used for the remote server to query the eUICC for a second pending event;
the receiver is further configured to receive a third message sent by the remote server, where the third message includes second information for processing the second to-be-processed event.
49. A terminal, characterized in that the terminal comprises:
the device comprises a receiver and a processing module, wherein the receiver is used for receiving a first message sent by a remote server, the first message comprises first information used for processing a first event to be processed of an embedded universal integrated circuit card (eUICC), the first event to be processed is obtained by the remote server according to a first identifier query, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
the processor is used for processing a first event to be processed of the embedded universal integrated circuit card eUICC according to the first information;
the receiver is further configured to receive a third message sent by the remote server, where the third message includes second information used for processing a second event to be processed, and the second event to be processed is obtained by querying the remote server according to the first identifier.
50. An embedded universal integrated circuit card (eUICC), comprising:
the device comprises a receiver and a processing module, wherein the receiver is used for receiving a first message sent by a remote server, the first message comprises first information used for processing a first event to be processed of an embedded universal integrated circuit card (eUICC), the first event to be processed is obtained by the remote server according to a first identifier query, and the first identifier is obtained by the remote server from a terminal when the remote server performs bidirectional authentication with the terminal;
a processor, configured to process a first event to be processed of the eUICC according to the first information;
a receiver, configured to receive a third message sent by the remote server, where the third message includes second information used to process a second to-be-processed event of the eUICC, and the second to-be-processed event is obtained by querying, by the remote server, according to the first identifier.
51. A terminal, characterized in that the terminal comprises:
the receiver is used for receiving a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
a processor for verifying the remote server certificate;
a transmitter, configured to send a second message to the remote server, where the second message includes the matching identifier, and the matching identifier is used for querying a to-be-processed event by the remote server, where the to-be-processed event includes a first to-be-processed event and a second to-be-processed event;
the receiver is further configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed, and the first information includes a first certificate authority CI public key, an identifier of the first CI public key, and first certificate information.
52. An embedded universal integrated circuit card (eUICC), comprising:
the receiver is used for receiving a first message sent by a remote server, wherein the first message comprises a matching identifier and a remote server certificate;
a processor for verifying the remote server certificate;
a transmitter, configured to send a second message to the remote server, where the second message includes the matching identifier, and the matching identifier is used for querying a to-be-processed event by the remote server, where the to-be-processed event includes a first to-be-processed event and a second to-be-processed event;
the receiver is further configured to receive a third message sent by the remote server, where the third message includes first information used for processing the event to be processed, and the first information includes a first certificate authority CI public key, an identifier of the first CI public key, and first certificate information.
CN201711144909.4A 2017-11-17 2017-11-17 Event processing method and terminal Active CN109802826B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711144909.4A CN109802826B (en) 2017-11-17 2017-11-17 Event processing method and terminal
PCT/CN2018/111656 WO2019095948A1 (en) 2017-11-17 2018-10-24 Event processing method, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711144909.4A CN109802826B (en) 2017-11-17 2017-11-17 Event processing method and terminal

Publications (2)

Publication Number Publication Date
CN109802826A CN109802826A (en) 2019-05-24
CN109802826B true CN109802826B (en) 2021-10-01

Family

ID=66538496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711144909.4A Active CN109802826B (en) 2017-11-17 2017-11-17 Event processing method and terminal

Country Status (2)

Country Link
CN (1) CN109802826B (en)
WO (1) WO2019095948A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111654846A (en) * 2020-05-22 2020-09-11 恒宝股份有限公司 Method and device for acquiring code resource configuration file
CN112533211B (en) * 2020-12-30 2023-08-29 深圳杰睿联科技有限公司 Certificate updating method and system of eSIM card and storage medium
CN117135620A (en) * 2023-02-01 2023-11-28 荣耀终端有限公司 Profile file downloading management method, electronic equipment and computer storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731821A (en) * 2012-10-12 2014-04-16 华为终端有限公司 Data privacy method and device based on embedded universal integrated circuit card
CN104144490A (en) * 2013-05-07 2014-11-12 华为终端有限公司 Method, terminal, network server and system for opening account of user card
CN104813634A (en) * 2012-11-21 2015-07-29 苹果公司 Policy-based techniques for managing access control

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102331695B1 (en) * 2014-10-27 2021-11-26 삼성전자 주식회사 Method for changing a profile in accordance with an identification module and an electronic device implementing the same
EP3057350A1 (en) * 2015-02-13 2016-08-17 Gemalto Sa Method for remote subscription management of an eUICC, corresponding terminal
US10285050B2 (en) * 2015-04-13 2019-05-07 Samsung Electronics Co., Ltd. Method and apparatus for managing a profile of a terminal in a wireless communication system
US10439823B2 (en) * 2015-04-13 2019-10-08 Samsung Electronics Co., Ltd. Technique for managing profile in communication system
US10666660B2 (en) * 2015-05-07 2020-05-26 Samsung Electronics Co., Ltd. Method and apparatus for providing profile
WO2017039320A1 (en) * 2015-08-31 2017-03-09 삼성전자 주식회사 Method and device for downloading profile in communication system
US10346147B2 (en) * 2015-12-22 2019-07-09 Samsung Electronics Co., Ltd. Method and apparatus for providing a profile
EP3185599A1 (en) * 2015-12-22 2017-06-28 Samsung Electronics Co., Ltd. Method and apparatus for providing a profile
KR102490497B1 (en) * 2015-12-28 2023-01-19 삼성전자주식회사 Method and apparatus for receiving/transmitting profile in communication system
US10523447B2 (en) * 2016-02-26 2019-12-31 Apple Inc. Obtaining and using time information on a secure element (SE)
CN106230813B (en) * 2016-07-29 2019-08-02 宇龙计算机通信科技(深圳)有限公司 Method for authenticating, authentication device and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731821A (en) * 2012-10-12 2014-04-16 华为终端有限公司 Data privacy method and device based on embedded universal integrated circuit card
CN104813634A (en) * 2012-11-21 2015-07-29 苹果公司 Policy-based techniques for managing access control
CN104144490A (en) * 2013-05-07 2014-11-12 华为终端有限公司 Method, terminal, network server and system for opening account of user card

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Study on Remote Subscription Management SID";Qualcomm Incorporated;《3GPP TSG SA》;20110603;全文 *

Also Published As

Publication number Publication date
WO2019095948A1 (en) 2019-05-23
CN109802826A (en) 2019-05-24

Similar Documents

Publication Publication Date Title
US11146568B2 (en) Method and apparatus for providing profile
EP3661146B1 (en) Method and terminal for updating network access application authentication information
EP2852118B1 (en) Method for an enhanced authentication and/or an enhanced identification of a secure element located in a communication device, especially a user equipment
EP3703400B1 (en) Profile management method and embedded universal integrated circuit card
CN112187709B (en) Authentication method, device and server
KR20160122061A (en) Method and apparatus for downloading and installing a profile
CN108762791A (en) Firmware upgrade method and device
RU2015143914A (en) METHOD AND DEVICE FOR COMMUNICATION AUTHENTICATION OF SUBSCRIBER AND AUTHENTICATION OF THE DEVICE IN COMMUNICATION SYSTEMS
KR102382894B1 (en) Apparatus and method for managing events in communication system
KR20180093333A (en) Apparatus and Methods for Access Control on eSIM
CN109802826B (en) Event processing method and terminal
KR20200028786A (en) Apparatus and methods for ssp device and server to negociate digital certificates
CN112632521A (en) Request response method and device, electronic equipment and storage medium
US20220078615A1 (en) Device changing method and apparatus of wireless communication system
JP2022529837A (en) Parameter transmission method and equipment
CN109565441B (en) Method for configuring a first communication device by using a second communication device
KR20190117302A (en) APPRATUS AND METHOD FOR NEGOTIATING eUICC VERSION
JP6388622B2 (en) COMMUNICATION SYSTEM, TERMINAL DEVICE, COMMUNICATION METHOD, AND PROGRAM
EA032424B1 (en) Method and system for determining that a sim and a sip client are co-located in the same mobile equipment
EP3984262B1 (en) Provision of application level identity
JP2018170806A (en) Communication system, communication method, and program
KR20190050949A (en) Method and apparatus of constructing secure infra-structure for using embedded universal integrated circuit card
KR102637120B1 (en) APPARATUS AND METHOD FOR MANAGING AUTHORIZATION OF INSTALLING AN eUICC PROFILE
EP4245050A1 (en) Download of a subscription profile to a communication device
KR20200130044A (en) Apparatus and methods for managing and verifying digital certificates

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40006028

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant