CN113364593A - Method and system for identity authentication of eSIM (embedded subscriber identity module) chip - Google Patents

Method and system for identity authentication of eSIM (embedded subscriber identity module) chip Download PDF

Info

Publication number
CN113364593A
CN113364593A CN202110494995.1A CN202110494995A CN113364593A CN 113364593 A CN113364593 A CN 113364593A CN 202110494995 A CN202110494995 A CN 202110494995A CN 113364593 A CN113364593 A CN 113364593A
Authority
CN
China
Prior art keywords
esim
key
chip
random number
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110494995.1A
Other languages
Chinese (zh)
Inventor
薛阳
王聪
赵兵
陈昊
杨艺宁
宋如楠
杨柳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electric Power Research Institute Co Ltd CEPRI
Original Assignee
China Electric Power Research Institute Co Ltd CEPRI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Electric Power Research Institute Co Ltd CEPRI filed Critical China Electric Power Research Institute Co Ltd CEPRI
Priority to CN202110494995.1A priority Critical patent/CN113364593A/en
Publication of CN113364593A publication Critical patent/CN113364593A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method and a system for identity authentication of an eSIM chip. Wherein, the method comprises the following steps: writing the equipment ID number and the code number ICCID into an eSIM chip for backup, and encrypting the equipment ID number and the code number ICCID; reading the ID number of the eSIM chip, and writing the equipment ID number and the code number ICCID into a memory; when equipment is initialized, reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification; judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed; when the data information of the eSIM chip is consistent with the data information of the memory, determining that the identity authentication is passed, and performing information interaction with a master station; and determining that the authentication fails and prohibiting information interaction with the master station under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory.

Description

Method and system for identity authentication of eSIM (embedded subscriber identity module) chip
Technical Field
The present application relates to the field of identity authentication, and in particular, to a method and system for identity authentication of an eSIM chip.
Background
The existing remote communication SIM card has poor high/low temperature resistance, and cannot realize the function of remote communication or even damage in a plurality of extreme environments, so that the eSIM card is produced at the same time. The eSIM card concept is to embed a conventional SIM card directly onto the device chip rather than adding it as a separate removable component to the device, without the user having to insert a physical SIM card. This will allow the user more flexibility in choosing a package of operators or changing operators at any time without having to unlock the equipment or purchase new equipment. The future universal eSIM standard establishment can save more mobile equipment use cost for common consumers and enterprise users, and bring more convenience and safety.
However, no effective solution is proposed at present how to ensure the security and the validity of the eSIM card.
Disclosure of Invention
Embodiments of the present disclosure provide a method and a system for identity authentication of an eSIM chip, so as to at least solve the technical problem in the prior art of how to ensure the security and the validity of an eSIM card.
According to an aspect of the embodiments of the present disclosure, there is provided an eSIM chip identity authentication method, including: writing the equipment ID number and the code number ICCID into an eSIM chip for backup, and encrypting the equipment ID number and the code number ICCID; reading the ID number of the eSIM chip, and writing the equipment ID number and the code number ICCID into a memory; when equipment is initialized, reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification; judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed; when the data information of the eSIM chip is consistent with the data information of the memory, determining that the identity authentication is passed, and performing information interaction with a master station; and determining that the authentication fails and prohibiting information interaction with the master station under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory.
According to another aspect of the embodiments of the present disclosure, there is also provided an eSIM chip identity authentication system, including: the write-in eSIM chip module is used for writing the equipment ID number and the code number ICCID into an eSIM chip for backup and encrypting the equipment ID number and the code number ICCID; a write memory module for reading the eSIM chip ID number and writing the device ID number and the code number ICCID into a memory; the verification ID module is used for reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification when equipment is initialized; the data information judging module is used for judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed; the identity authentication passing module is used for determining that the identity authentication passes and performing information interaction with the master station under the condition that the data information of the eSIM chip is consistent with the data information of the memory; and the identity authentication failure module is used for determining that the identity authentication fails and forbidding the interaction with the master station information under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory.
In the invention, the method for authenticating the identity of the eSIM chip provides the service terminal with software and hardware versions, the integrity check and the security authentication of key components, helps the communication terminal solve the problem that the components are maliciously replaced, effectively ensures the legality and the security of assets, ensures that data transmission is safer through the security authentication, and strictly controls equipment which is not connected to a network.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the disclosure and together with the description serve to explain the disclosure and not to limit the disclosure. In the drawings:
fig. 1 is a schematic flowchart of an eSIM chip identity authentication method according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of identity authentication between a main control chip and an eSIM according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram illustrating a determination of whether data information of an eSIM chip is consistent with data information of a memory according to an embodiment of the disclosure;
fig. 4 is a schematic diagram of session key generation according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of eSIM key generation according to an embodiment of the present disclosure;
FIG. 6 is a schematic diagram of external entity key generation according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of a system for identity authentication of an eSIM chip according to an embodiment of the present disclosure.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
According to a first aspect of the present embodiment, a method 100 for eSIM chip identity authentication is provided. Referring to fig. 1, the method 100 includes:
s102, writing the equipment ID number and the code number ICCID into an eSIM chip for backup, and encrypting the equipment ID number and the code number ICCID;
s104, reading the ID number of the eSIM chip, and writing the ID number and the ICCID number of the equipment into a memory;
s106, when the equipment is initialized, reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification;
s108, judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed;
s110, when the data information of the eSIM chip is consistent with the data information of the memory, determining that the identity authentication is passed, and performing information interaction with a master station;
and S112, under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory, determining that the authentication fails, and forbidding the information interaction with the master station.
Specifically, referring to fig. 2, the main control chip may write the device ID and the code number ICCID into the eSIM for backup, and encrypt the information, and only perform parameter rewriting by a special instruction party. And simultaneously, reading the ID number of the eSIM chip, and then writing the equipment ID, the code number ICCID and the ID number of the eSIM chip into a memory for mutual binding. When the equipment is initialized, the equipment ID, the code number ICCID and the eSIM chip ID are respectively read from the memory and the eSIM, mutual authentication is carried out, and after the authentication is passed, the equipment is judged to be inactive and abnormally processed, so that the normal operation state can be carried out.
Therefore, through the method for authenticating the identity of the eSIM chip, software and hardware versions and the integrity verification and the security authentication of key components are provided for a service terminal, the problem that the components are maliciously replaced is solved for the communication terminal, the legality and the security of assets are effectively ensured, data transmission is safer through the security authentication, and strict management and control are realized on equipment which is not connected to a network.
Optionally, when the device is initialized, reading the device ID and the code number ICCID from the eSIM chip and the memory, respectively, for verification, where the method includes: comparing the equipment ID in the eSIM chip with the equipment ID in the memory, comparing the code number ICCID in the eSIM chip with the code number ICCID in the memory, and determining a comparison result; when the comparison result is consistent, determining that the ID passes the verification; and when the comparison result is inconsistent, determining that the ID verification fails.
Optionally, when the ID verification passes, determining whether the data information of the eSIM chip is consistent with the data information of the memory includes: sending a 16-byte external entity random number to the eSIM chip; receiving a 16-byte eSIM random number, an eSIM cryptogram and an SEID sent by the eSIM chip; dispersing a static key corresponding to each eSIM according to a preset root key and the SEID, and encrypting an external entity random number and an eSIM random number according to the static key to obtain a session key; encrypting the external entity random number and the eSIM random number according to the session key to obtain an encryption result; verifying the eSIM cryptogram according to the encryption result; generating an external entity key according to the session key; and sending the external entity key to the eSIM chip for verification.
Referring to fig. 3, fig. 3 is a diagram for determining whether data information in an eSIM chip and a memory are consistent. An external entity sends a 16-byte external entity random number to the eSIM chip. An external entity receives a 16-byte eSIM random number and an eSIM key transmitted by the eSIM chip. And the external entity generates a static key and a session key, verifies the eSIM key and generates an external entity key. And the external entity sends the external entity key to the eSIM chip for verification.
Optionally, encrypting the external entity random number and the eSIM random number according to the static key to obtain a session key, including: encrypting a session key dispersion factor according to the static key to determine a static key encryption result, wherein the session key dispersion factor comprises the 16-byte external entity random number and the 16-byte eSIM random number; and taking 16 bytes after the encryption result of the static key as the session key.
Referring to fig. 4, encrypting the static key according to a session key distribution factor, which includes the 16-byte external entity random number and the 16-byte eSIM random number, to determine a static key encryption result; and taking 16 bytes after the encryption result of the static key as the session key.
Optionally, generating an external entity key according to the session key includes: according to the session key, the 16-byte external entity random number, the 16-byte card random number and the 16-byte 80 are filled, encrypted, and a session key encryption result is determined; and taking 16 bytes after the session key encryption result as the eSIM key.
Referring to fig. 5 and 6, a session key encryption result is determined according to encryption of the 16-byte external entity random number, the 16-byte card random number, and the 16-byte 80 padding according to the session key; and taking 16 bytes after the session key encryption result as the eSIM key or an external entity key.
Therefore, through the method for authenticating the identity of the eSIM chip, software and hardware versions and the integrity verification and the security authentication of key components are provided for a service terminal, the problem that the components are maliciously replaced is solved for the communication terminal, the legality and the security of assets are effectively ensured, data transmission is safer through the security authentication, and strict management and control are realized on equipment which is not connected to a network.
According to another aspect of the present application, a system 700 for eSIM chip identity authentication is also included. Referring to fig. 7, the system 700 includes: a write-in eSIM chip module 710, configured to write the device ID number and the code number ICCID in an eSIM chip for backup, and encrypt the device ID number and the code number ICCID; a write memory module 720, configured to read the eSIM chip ID number, and write the device ID number and the code number ICCID into a memory; a verification ID module 730, configured to read the device ID and the code number ICCID from the eSIM chip and the memory respectively for verification when the device is initialized; a data information determining module 740, configured to determine whether the data information of the eSIM chip is consistent with the data information of the memory if the ID verification passes; an authentication passing module 750, configured to determine that authentication passes and perform information interaction with the master station when the data information of the eSIM chip is consistent with the data information of the memory; and an authentication failure module 760 which determines that authentication fails and prohibits information interaction with the master station when the data information of the eSIM chip is inconsistent with the data information of the memory.
Optionally, the verification ID module 730 includes: comparing the equipment ID in the eSIM chip with the equipment ID in the memory, comparing the code number ICCID in the eSIM chip with the code number ICCID in the memory, and determining a comparison result; when the comparison result is consistent, determining that the ID passes the verification; and when the comparison result is inconsistent, determining that the ID verification fails.
Optionally, the data information determining module includes: a send external entity random number submodule for sending a 16-byte external entity random number to the eSIM chip; the eSIM key receiving submodule is used for receiving the 16-byte eSIM random number, the eSIM cryptogram and the SEID sent by the eSIM chip; the session key obtaining submodule is used for dispersing a static key corresponding to each eSIM according to a preset root key and the SEID, and encrypting an external entity random number and an eSIM random number according to the static key to obtain a session key; an encryption result obtaining submodule, configured to encrypt the external entity random number and the eSIM random number according to the session key, and obtain an encryption result; the verification eSIM cryptogram submodule is used for verifying the eSIM cryptogram according to the encryption result; the generation external entity key submodule is used for generating an external entity key according to the session key; and the verification external entity key submodule is used for sending the external entity key to the eSIM chip for verification.
Optionally, the deriving key submodule includes: a static key encryption unit, configured to encrypt a session key dispersion factor according to the static key, and determine a static key encryption result, where the session key dispersion factor includes the 16-byte external entity random number and the 16-byte eSIM random number; and a session key determining unit, configured to obtain the session key 16 bytes after the static key encryption result.
Optionally, the generating an external entity key submodule includes: a session key encryption unit, configured to encrypt the 16-byte external entity random number, the 16-byte card random number, and the 16-byte 80 padding according to the session key, and determine a session key encryption result; and determining an eSIM key unit, wherein 16 bytes after the encryption result of the session key is taken as the eSIM key.
The system 700 for authenticating an identity of an eSIM chip according to an embodiment of the present invention corresponds to the method 100 for authenticating an identity of an eSIM chip according to another embodiment of the present invention, and is not described herein again.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. The scheme in the embodiment of the application can be implemented by adopting various computer languages, such as object-oriented programming language Java and transliterated scripting language JavaScript.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (10)

1. A method for identity authentication of an eSIM chip is characterized by comprising the following steps:
writing the equipment ID number and the code number ICCID into an eSIM chip for backup, and encrypting the equipment ID number and the code number ICCID;
reading the ID number of the eSIM chip, and writing the equipment ID number and the code number ICCID into a memory;
when equipment is initialized, reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification;
judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed;
when the data information of the eSIM chip is consistent with the data information of the memory, determining that the identity authentication is passed, and performing information interaction with a master station;
and determining that the authentication fails and prohibiting information interaction with the master station under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory.
2. The method of claim 1, wherein reading the device ID and code number ICCID from the eSIM chip and the memory, respectively, for verification at device initialization comprises:
comparing the equipment ID in the eSIM chip with the equipment ID in the memory, comparing the code number ICCID in the eSIM chip with the code number ICCID in the memory, and determining a comparison result;
when the comparison result is consistent, determining that the ID passes the verification;
and when the comparison result is inconsistent, determining that the ID verification fails.
3. The method of claim 1, wherein determining whether the data information of the eSIM chip matches the data information of the memory if the ID verification passes comprises:
sending a 16-byte external entity random number to the eSIM chip;
receiving a 16-byte eSIM random number, an eSIM cryptogram and an SEID sent by the eSIM chip;
dispersing a static key corresponding to each eSIM according to a preset root key and the SEID, and encrypting an external entity random number and an eSIM random number according to the static key to obtain a session key;
encrypting the external entity random number and the eSIM random number according to the session key to obtain an encryption result;
verifying the eSIM cryptogram according to the encryption result;
generating an external entity key according to the session key;
and sending the external entity key to the eSIM chip for verification.
4. The method of claim 3, wherein encrypting the external entity random number and the eSIM random number according to the static key to obtain a session key comprises:
encrypting a session key dispersion factor according to the static key to determine a static key encryption result, wherein the session key dispersion factor comprises the 16-byte external entity random number and the 16-byte eSIM random number;
and taking 16 bytes after the encryption result of the static key as the session key.
5. The method of claim 4, wherein generating an external entity key based on the session key comprises:
encrypting the 16-byte external entity random number, the 16-byte card random number and the 16-byte 80 padding according to the session key to determine a session key encryption result;
and taking 16 bytes after the session key encryption result as the eSIM key.
6. A system for identity authentication of an eSIM chip, comprising:
the write-in eSIM chip module is used for writing the equipment ID number and the code number ICCID into an eSIM chip for backup and encrypting the equipment ID number and the code number ICCID;
a write memory module for reading the eSIM chip ID number and writing the device ID number and the code number ICCID into a memory;
the verification ID module is used for reading the equipment ID and the code number ICCID from the eSIM chip and the memory respectively for verification when equipment is initialized;
the data information judging module is used for judging whether the data information of the eSIM chip is consistent with the data information of the memory or not under the condition that the ID verification is passed;
the identity authentication passing module is used for determining that the identity authentication passes and performing information interaction with the master station under the condition that the data information of the eSIM chip is consistent with the data information of the memory;
and the identity authentication failure module is used for determining that the identity authentication fails and forbidding the interaction with the master station information under the condition that the data information of the eSIM chip is inconsistent with the data information of the memory.
7. The system of claim 6, wherein validating the ID module comprises:
comparing the equipment ID in the eSIM chip with the equipment ID in the memory, comparing the code number ICCID in the eSIM chip with the code number ICCID in the memory, and determining a comparison result;
when the comparison result is consistent, determining that the ID passes the verification;
and when the comparison result is inconsistent, determining that the ID verification fails.
8. The system of claim 6, wherein the means for determining data information comprises:
a send external entity random number submodule for sending a 16-byte external entity random number to the eSIM chip;
the eSIM key receiving submodule is used for receiving the 16-byte eSIM random number, the eSIM cryptogram and the SEID sent by the eSIM chip;
the session key obtaining submodule is used for dispersing a static key corresponding to each eSIM according to a preset root key and the SEID, and encrypting an external entity random number and an eSIM random number according to the static key to obtain a session key;
an encryption result obtaining submodule, configured to encrypt the external entity random number and the eSIM random number according to the session key, and obtain an encryption result;
the verification eSIM cryptogram submodule is used for verifying the eSIM cryptogram according to the encryption result;
the generation external entity key submodule is used for generating an external entity key according to the session key;
and the verification external entity key submodule is used for sending the external entity key to the eSIM chip for verification.
9. The system of claim 8, wherein the derive session key submodule comprises:
a static key encryption unit, configured to encrypt a session key dispersion factor according to the static key, and determine a static key encryption result, where the session key dispersion factor includes the 16-byte external entity random number and the 16-byte eSIM random number;
and a session key determining unit, configured to obtain the session key 16 bytes after the static key encryption result.
10. The system of claim 9, wherein generating an external entity key submodule comprises:
a session key encryption unit, configured to encrypt the 16-byte external entity random number, the 16-byte card random number, and the 16-byte 80 padding according to the session key, and determine a session key encryption result;
and determining an eSIM key unit, wherein 16 bytes after the encryption result of the session key is taken as the eSIM key.
CN202110494995.1A 2021-05-07 2021-05-07 Method and system for identity authentication of eSIM (embedded subscriber identity module) chip Pending CN113364593A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110494995.1A CN113364593A (en) 2021-05-07 2021-05-07 Method and system for identity authentication of eSIM (embedded subscriber identity module) chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110494995.1A CN113364593A (en) 2021-05-07 2021-05-07 Method and system for identity authentication of eSIM (embedded subscriber identity module) chip

Publications (1)

Publication Number Publication Date
CN113364593A true CN113364593A (en) 2021-09-07

Family

ID=77526027

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110494995.1A Pending CN113364593A (en) 2021-05-07 2021-05-07 Method and system for identity authentication of eSIM (embedded subscriber identity module) chip

Country Status (1)

Country Link
CN (1) CN113364593A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635168A (en) * 2016-01-25 2016-06-01 恒宝股份有限公司 Off-line transaction device and security key using method thereof
CN106790070A (en) * 2016-12-21 2017-05-31 杨宪国 Electronic ID card identification service system based on authentication device
EP3276999A1 (en) * 2016-07-29 2018-01-31 Deutsche Telekom AG Communication device with esim circuit for provision of an electronic sim
CN108834144A (en) * 2018-06-05 2018-11-16 江苏恒宝智能系统技术有限公司 Association management method and system of operator's code number with account
CN109274684A (en) * 2018-10-31 2019-01-25 中国—东盟信息港股份有限公司 The internet-of-things terminal system and its implementation being integrated based on eSIM communication with navigation Service
CN111031532A (en) * 2019-11-25 2020-04-17 深圳市优友互联有限公司 SIM card, machine-card binding method, alarm method and platform
CN111918274A (en) * 2020-07-30 2020-11-10 恒宝股份有限公司 Code number configuration and management method and device, electronic equipment and readable storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635168A (en) * 2016-01-25 2016-06-01 恒宝股份有限公司 Off-line transaction device and security key using method thereof
EP3276999A1 (en) * 2016-07-29 2018-01-31 Deutsche Telekom AG Communication device with esim circuit for provision of an electronic sim
CN106790070A (en) * 2016-12-21 2017-05-31 杨宪国 Electronic ID card identification service system based on authentication device
CN108834144A (en) * 2018-06-05 2018-11-16 江苏恒宝智能系统技术有限公司 Association management method and system of operator's code number with account
CN109274684A (en) * 2018-10-31 2019-01-25 中国—东盟信息港股份有限公司 The internet-of-things terminal system and its implementation being integrated based on eSIM communication with navigation Service
CN111031532A (en) * 2019-11-25 2020-04-17 深圳市优友互联有限公司 SIM card, machine-card binding method, alarm method and platform
CN111918274A (en) * 2020-07-30 2020-11-10 恒宝股份有限公司 Code number configuration and management method and device, electronic equipment and readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
董文宇;柏洪涛;张颖;罗红;李琳;: "基于现场写卡的SIM卡发行技术分析", 电信技术, no. 02, 25 February 2011 (2011-02-25) *

Similar Documents

Publication Publication Date Title
WO2020093214A1 (en) Application program login method, application program login device and mobile terminal
US9231758B2 (en) System, device, and method of provisioning cryptographic data to electronic devices
CN110463237A (en) Method for the communication between management server and user equipment
CN104079581B (en) Identity identifying method and equipment
EP3099090B1 (en) Network locking or card locking method and device for a mobile terminal, terminal, sim card, storage media
CN101350718B (en) Method for protecting play content authority range base on user identification module
CN108768963B (en) Communication method and system of trusted application and secure element
WO2013182154A1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN103974250A (en) Configuration method and equipment
CN112673600A (en) Multi-security authentication system and method between mobile phone terminal and IoT (Internet of things) equipment based on block chain
CN113395406B (en) Encryption authentication method and system based on power equipment fingerprint
CN106550359A (en) The authentication method and system of a kind of terminal and SIM
CN101171860B (en) Security method and device for managing access to multimedia contents
CN106656955A (en) Communication method and system and user terminal
KR101642267B1 (en) System for preventing forgery of application and method therefor
CN104994498B (en) The method and system that a kind of terminal applies are interacted with mobile phone card application
CN106789076B (en) Interaction method and device for server and intelligent equipment
CN105678543A (en) Payment secret key calculating method and device
CN113364593A (en) Method and system for identity authentication of eSIM (embedded subscriber identity module) chip
KR20100136306A (en) System and method for registering otp creation condition for mobile settlement and recording medium
CN112039921A (en) Verification method for parking access, parking user terminal and node server
KR101664471B1 (en) Method for Processing Mobile OTP Based On Network
KR20130061163A (en) Method for controlling a program by using a medium for near field communication
KR20130080029A (en) Method for displaying network type one time password by using authentication of near field communication medium
CN113010908B (en) Safe storage method suitable for large-capacity SIM card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination