EP3202174A1 - Procédé et système de personnalisation d'un élément de sécurité d'un terminal - Google Patents

Procédé et système de personnalisation d'un élément de sécurité d'un terminal

Info

Publication number
EP3202174A1
EP3202174A1 EP15750252.7A EP15750252A EP3202174A1 EP 3202174 A1 EP3202174 A1 EP 3202174A1 EP 15750252 A EP15750252 A EP 15750252A EP 3202174 A1 EP3202174 A1 EP 3202174A1
Authority
EP
European Patent Office
Prior art keywords
personalization
security element
entity
data
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15750252.7A
Other languages
German (de)
English (en)
Inventor
Ulrich WIMBÖCK
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of EP3202174A1 publication Critical patent/EP3202174A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Definitions

  • the invention relates to communication via mobile radio networks in general and in particular to methods and systems for personalizing a security element of a mobile terminal for communication via a mobile radio network.
  • Communicating by means of a mobile terminal for example by means of a mobile telephone, via a mobile radio network (also referred to as PLMN [Public Land Mobile Network]) operated by a network operator (also referred to as MNO [Mobile Network Operator]) usually requires in that the mobile terminal is equipped with a security element, for example in the form of a SIM card, for the secure acceptance of subscription authorization data ("subscription credentials"), which uniquely identify and authenticate the user of the mobile terminal in relation to the mobile radio network.
  • subscription authorization data for example an IMSI (International Mobile Subscriber Identity) and an authentication key Ki, are generally stored on a security element as part of a so-called "personalization" in the secure environment of the security element manufacturer.
  • a method for personalizing a security element for a terminal for communication over a mobile radio network comprises the following steps: the provision of initialization data from an initialization séessinstanz to the security element, wherein the initialization data include a personalization token; providing the personalization token from the security element to a personalization entity; checking the validity of the personalization token by the personalization authority; and upon successful verification of the validity of the personalization token, providing personalization data from the personalization entity to the security element, wherein the authorization data for authenticating the security element in encrypted form is already part of the initialization data and the personalization data comprises a key for decrypting the authorization data.
  • the terminal may be a mobile (or a stationary) terminal.
  • initialization data with a personalization token are thus loaded onto the security element in a first phase by an initialization entity.
  • the initialization instance can be, for example, a server of the manufacturer of the processor of the security element or of the manufacturer of the mobile terminal with a security element embedded therein.
  • the initialization data are essentially the same for a batch of security elements to be personalized.
  • the security element is provided with a security element-individual valid personalization token.
  • the initialization data may be, for example, parts of an operating system of the security element.
  • the security element in a second phase, according to the invention, has its authorization to be able to download security personalization-individual personalization data from the personalization entity in addition to the initialization data.
  • subscription authorization Subscription Credentials such as an IMSI (International Mobile Subscriber Identity) and / or an authentication key Ki, can authenticate the security element to a mobile radio network.
  • Authorization data may alternatively or additionally include an encryption key. In the present case, (subscription
  • Authorization data in encrypted form already part of the initialization data includes a key for decrypting the authorization data already present on the security element.
  • the personalization data may include further security element-specific data.
  • the method comprises the further step of providing the initialization data and a batch of valid personalization tokens from the personalization entity to the initialization entity.
  • the valid personalization tokens are preferably digitally signed by the personalization entity, so that it can be checked whether a personalization token originates from the personalization entity.
  • the provision of personalization data from the personalization entity to the security element occurs via a secure communication channel between the personalization entity and the security entity.
  • a security element-specific key between the personalization entity and the security element used to secure the personalization data.
  • the secure channel between the personalization entity and the security element is based on a public key infrastructure.
  • the initialization data that is transmitted to the security element preferably includes a certificate of the personalization entity with a public key of the personalization entity.
  • a TLS (Transport Layer Security) communication channel can be formed between the personalization entity and the security element in this way, whereby the personalization entity authenticates itself to the security element.
  • the authentication of the security element with respect to the personalization instance preferably takes place via the personalization token.
  • the security element preferably transmits an identifier of the security element, for example a chip ID or elD, to the personalization instance in addition to the personalization token.
  • more than one personalization token may be provided on the security element during initialization.
  • the provision of further personalization tokens is advantageous in the event that a first personalization token is not accepted by the personalization entity.
  • the method comprises the further one Step Mark the personalization token on the personalization instance as invalid or already in use.
  • the personalization authority can be configured to check the validity of the personalization token by means of further mechanisms in order to recognize and possibly reject the misuse of personalization tokens.
  • a system for personalizing a security element for a terminal for communication via a mobile radio network.
  • the system includes an initialization instance configured to provide initialization data to the security element, wherein the initialization data comprises a personalization token, and a personalization entity configured to receive the personalization token from the security element, check the validity of the personalization token, and after successful verification of the validity of the personalization token provide personalization data to the security element, wherein the personalization data subscription authorization data to authenticate to a mobile network or the subscription authorization data for authentication of the security element to the mobile network in encrypted form already part of the initialization data and the personalization data a key to Decrypt the subscription authorization data.
  • the terminal may be a mobile (or a stationary) terminal.
  • FIG. 1 is a schematic illustration of a system for personalizing a security element in the form of an eUICC as part of a mobile telephone for communication over a cellular network, illustrating different aspects of the present invention, and FIG Schematic representation of a preferred process when personalizing the security element of Figure 1.
  • FIG. 1 shows a schematic representation of the components of a system for personalizing a security element of a mobile terminal, as well as some of the communication links between these components, which illustrate different aspects of the present invention.
  • a mobile terminal While in the following detailed description reference will be made to a "mobile" terminal, those skilled in the art will appreciate that the present invention may be advantageously implemented in conjunction with any type of terminal configured to communicate over a mobile or cellular communication network So also with terminals whose location practically does not change.
  • the attribute "mobile” used here refers to the ability of the terminal to communicate over a mobile or cellular communications network.
  • FIG. 1 An exemplary mobile terminal 10 is shown in FIG. 1, which includes a secure element 14 for securely storing and processing data that uniquely identifies, for example, the mobile terminal 10 and / or its user.
  • the mobile terminal 10 is preferably a mobile phone, a smartphone or a similar device having a display 12.
  • the mobile terminal 10 according to the present invention is also in the form of can be implemented by other devices that are configured to communicate over a cellular network, such as a tablet computer, a notebook, a TV system, a set-top box, a vending machine, a motor vehicle, a security camera , a sensor device and the like.
  • the security element 14 is designed as an eUICC (embedded universal integrated circuit card) with a SIM application implemented thereon, ie as a security element that is an integral part of the mobile terminal 10 and in a mobile network for the unique and secure Identification of the user or subscriber and used for the provision of different functions and value-added services.
  • the security element 14 may be configured as a UICC (Universal Integrated Circuit Card) or Subscriber Identity Module (SIM) card, which is known to those skilled in the art as one of the most commonly used forms of security element.
  • UICC Universal Integrated Circuit Card
  • SIM Subscriber Identity Module
  • the security element 14 can be embodied as a combination of hardware and software components in a trustworthy part of an operating system of a central processor unit of the mobile terminal 10, which is also known to the person skilled in the art as a trusted execution environment ("trusted execution environment"; TEE) is known.
  • TEE trusted execution environment
  • the security element 14 can then be embodied, for example, within such a secure runtime environment of the mobile terminal 10 in the form of programs running therein, so-called Trustlets®.
  • the mobile terminal 10 is configured to communicate over the air interface with a cellular network 20 (also referred to as “mobile network” for short, or “Public Land Mobile Network” [PLMN]).
  • a cellular network 20 also referred to as “mobile network” for short, or “Public Land Mobile Network” [PLMN]
  • PLMN Public Land Mobile Network
  • the mobile terminal 10 usually has an antenna (not shown in Figure 1) for transmitting and receiving radio waves.
  • a cellular network 20 in accordance with the GSM (Global Standard for Mobile Communications) standard specified in a variety of ETSI specifications.
  • GSM Global Standard for Mobile Communications
  • ETSI Electronic Transactional System
  • UMTS Universal Mobile Telecommunications System
  • 4G fourth generation
  • LTE Long Term Evolution
  • CDMA Code Division Multiple Access
  • a mobile radio network or PLMN constructed according to the GSM standard generally comprises a BSS (Base Station Subsystem), which consists of a multiplicity of BTSs ("Base Transceiver Station"), the respective radio cells of the PLMN and are connected to a BSC ("Base Station Controller").
  • BSC Base Station Controller
  • the BSC is one of a plurality of BSCs that communicate with a common MSC ("Mobile Switching Center”).
  • MSC Mobile Switching Center
  • VLR Visitor Location Register
  • the MSC provides essentially the same functionality as a public-switched telephone network (PSTN) and is in communication with a HLR ("Home Location Register"), which is the primary database of the PLMN in which information for the registration or authentication of mobile subscribers is stored.
  • HLR Home Location Register
  • AUC Authentication Center
  • the communication links between the components of a PLMN described above may be based on proprietary and / or open standards.
  • the protocols used may be, for example, SS7 or IP based. How the network components are formed as separate or combined units and how the interfaces are formed between these components is a matter for the MNO, so that the above description is to be understood merely as an example.
  • the security element 14 preferably comprises a central processing unit or central processor (CPU) 15.
  • the processor 15 is equipped such that Applications may be executed on the processor 15, such as a Personal Deutschensap bearing 15a (referred to in Figure 1 as "applet"), which preferably at least some of the features for personalizing the security element 14 provides, as described in detail below in connection with Figure 2.
  • the security element 14 preferably also comprises a memory unit 16, which is preferably implemented as a non-volatile, rewritable memory unit, eg in the form of a flash memory.
  • a memory unit 16 which is preferably implemented as a non-volatile, rewritable memory unit, eg in the form of a flash memory.
  • initialization data 17 with a personalization token 17a is stored by an initialization entity 16 on this memory unit 16, and in a second step by a personalization entity 40 personalization data 18 with (subscription) authorization data ("Subscription Credentials").
  • Subscribescription Credentials Subscriberability for Mobile communications
  • the personalization data 18 and in particular the subscription authorization data enable the security element 14 and the mobile terminal 10 to log into the mobile radio network 20 and to communicate via the latter.
  • FIG. 2 shows a preferred sequence according to the invention in the personalization of the security element 14 of FIG. 1.
  • initialization data 17 and a batch of signed personalization tokens 17 a are provided to an initialization entity 30 by a personalization entity 40.
  • the initialization data 17 may be, for example, parts of an operating system to be implemented on the security element 14, wherein the initialization data 17 may be the same for all security elements to be initialized.
  • the initialization entity 30 may be, for example, a server of the manufacturer of the processor of the security element or of the manufacturer of the mobile terminal with the security element embedded therein.
  • the batch of signed personalization tokens can be a list of individual random numbers and the digital signatures of those random numbers.
  • step S 2 of FIG. 2 in a first phase of the method according to the invention for personalizing the security element 14, the initialization data 17 together with a signed personalization token 17 a are provided by the initialization entity 30 to the security element 14.
  • the security element 14 is present as a single chip, a chip module, a SIM or the like.
  • step S3 of FIG. 2 the initialization data 17 received from the initialization entity 30, including the persona Ltechnischsstokens 17a stored on the security element 14, preferably on the memory 16 shown in Figure 1 thereof.
  • the security element 14 in step S4 of FIG. 2 the security element 14 preferably sends the personalization token 17a together with an identifier ID of the security element 14, e.g. a chip ID, to the personalization entity 40.
  • the personalization entity 40 checks the validity of the personalization token 17a received from the security element 14. According to preferred embodiments of the invention, such a check can take place by checking by means of a database of the personalization instance 40 whether the personalization token 17a received by the security element 14 has been output by the personalization entity 40 (for example in step S1 of FIG. 2) and if so Personalization token 17a has not already been used for downloading personalization data 18, ie whether the personalization token 17a is still valid.
  • step S6 of FIG. 2 security-personalization data 18 is sent to the personalization entity via a secure communication channel 40 are provided to the security element 14 where they are stored in step S7 of Figure 2.
  • the personalization data 18 provided to the security element 14 by the personalization entity 40 could be security element individual subscription authorization data (Subscription Credentials) 18a, such as an IMSI (International Mobile Subscriber Identity) and / or an authentication key Ki, with which the security element 14 in step S8 in the mobile network 20 and can communicate over this.
  • Subscribe Credentials Subscriber Identity
  • the subscription authorization data 18a is already part of the initialization data 17 in encrypted form.
  • the personalization data 18 basically comprises only one key for decrypting the subscription authorization data 18a already present on the security element 14.
  • the security element 14 after the successful verification of the personalization token 17a received by the security element 14, it can be marked as invalid or already used in a database of the personalization entity 40.
  • the identifier ID of the security element 14 can furthermore be stored in the database of the personalization entity 40 so that the personalization entity 40 has information about which security elements have already been provided with personalization data.
  • the personalization data 18 is provided or transmitted by the personalization entity 40 to the security element 14 via a secure communication channel between the personalization entity 40 and the security entity 14.
  • a secure communication channel may exist between the personalization entity 40 and the security entity 14
  • at least partially be formed via a WiFi network for example, in a shop in which a customer acquires the mobile device 10.
  • FIG. 1 is indicated by the arrows, it is also conceivable according to the invention that the personalization entity 40 via the initialization entity 30 with the security element 14 / mobile end device 10 communicates.
  • a security element-individual key is agreed between the personalization entity 40 and the security entity 14 with which the personalization data 18 is secured.
  • the secure channel between the personalization entity 40 and the security element 14 is based on a public-key infrastructure.
  • the initialization data 17 transmitted to the security element 14 preferably includes a certificate of the personalization entity 40 with a public key of the personalization entity 40.
  • a TLS (Transport Layer Security) communication channel may exist between the personalization entity 40 and the security element 14, whereby the personalization entity 40 authenticates itself to the security element 14.
  • a session key is agreed between the security element 14 and the personalization instance, which can not be recalculated by the initialization entity 30.
  • the authentication of the security element 14 with respect to the personalization entity 40 preferably takes place via the personalization key 17a.
  • the personalization entity 40 is configured to check the validity of the personalization token 17a by means of further mechanisms in order to recognize and possibly reject the misuse of personalization tokens.
  • the initialization entity 30 preferably the manufacturer of the security element 14
  • the personalization entity 40 must provide information about which personalization token has been loaded on which security element 14 identified by its identifier.
  • mechanisms for tracking personalization tokens may be provided. In this case, the path of the mobile terminal in which the security element 14 is installed can be tracked. It can be provided that the use of a personalization token is only possible within a certain time window from the provision of a personalization token.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention a trait à un procédé de personnalisation d'un élément de sécurité (14) pour un terminal mobile (10) en vue de la communication par le biais d'un réseau de radiocommunication mobile (20) ainsi qu'à un système correspondant. Ledit procédé comprend les étapes suivantes : la fourniture de données d'initialisation (17) d'une instance d'initialisation (30) à l'élément de sécurité (14), les données d'initialisation (17) comportant un jeton de personnalisation (17a) ; la fourniture du jeton de personnalisation (17a) par l'élément de sécurité (14) à une instance de personnalisation (40) ; la vérification de la validité du jeton de personnalisation (17a) par l'instance de personnalisation (40) ; et, après la vérification réussie de la validité du jeton de personnalisation (17a), la fourniture de données de personnalisation (18) par l'instance de personnalisation (40) à l'élément de sécurité (14), des données d'autorisation (18a) pour l'authentification de l'élément de sécurité (14) faisant déjà partie des données d'initialisation sous une forme chiffrée et les données de personnalisation comportant une clé destinée au déchiffrement des données d'autorisation (18a).
EP15750252.7A 2014-09-30 2015-08-07 Procédé et système de personnalisation d'un élément de sécurité d'un terminal Withdrawn EP3202174A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102014014561.1A DE102014014561A1 (de) 2014-09-30 2014-09-30 Verfahren und System zum Personalisieren eines Sicherheitselements eines mobilen Endgeräts
PCT/EP2015/001640 WO2016050333A1 (fr) 2014-09-30 2015-08-07 Procédé et système de personnalisation d'un élément de sécurité d'un terminal

Publications (1)

Publication Number Publication Date
EP3202174A1 true EP3202174A1 (fr) 2017-08-09

Family

ID=53836535

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15750252.7A Withdrawn EP3202174A1 (fr) 2014-09-30 2015-08-07 Procédé et système de personnalisation d'un élément de sécurité d'un terminal

Country Status (6)

Country Link
US (1) US10397781B2 (fr)
EP (1) EP3202174A1 (fr)
KR (1) KR101879348B1 (fr)
CN (1) CN107079291B (fr)
DE (1) DE102014014561A1 (fr)
WO (1) WO2016050333A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016009259A1 (de) * 2016-07-29 2018-02-01 Giesecke+Devrient Mobile Security Gmbh Personalisierung eines Sicherheitselements
EP3596956A1 (fr) * 2017-03-16 2020-01-22 Nokia Solutions and Networks Oy Procédé et appareil de mise à jour de paramètres de dispositifs distribués
EP3684087A1 (fr) * 2019-01-15 2020-07-22 Giesecke+Devrient Mobile Security GmbH Approvisionnement à la demande d'uiccs et de composants de serveur
DE102019008643A1 (de) * 2019-12-13 2021-06-17 Giesecke+Devrient Mobile Security Gmbh Personalisierung eines sicheren Identifikationselements
DE102021001850A1 (de) * 2021-04-09 2022-10-13 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Personalisieren eines sicheren Elementes
KR102646617B1 (ko) 2023-11-03 2024-03-12 (주)대명 다기능 헤어브러쉬

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1594316A1 (fr) * 2004-05-03 2005-11-09 Thomson Licensing Vérification de la validité d'un certificat
EP1650923B1 (fr) * 2004-10-22 2011-05-18 Software AG Dispositifs et procédé d'authentification
US8064597B2 (en) * 2007-04-20 2011-11-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for mobile device credentialing
US9118658B2 (en) * 2010-09-29 2015-08-25 Nokia Corporation Methods and apparatuses for access credential provisioning
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
EP2461613A1 (fr) * 2010-12-06 2012-06-06 Gemalto SA Procédés et système pour la manipulation de données d'une UICC
ES2647088T3 (es) * 2012-12-21 2017-12-19 Giesecke+Devrient Mobile Security Gmbh Procedimientos y dispositivos para la gestión de suscripciones OTA

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2016050333A1 *

Also Published As

Publication number Publication date
WO2016050333A1 (fr) 2016-04-07
DE102014014561A1 (de) 2016-03-31
CN107079291B (zh) 2020-09-22
CN107079291A (zh) 2017-08-18
US10397781B2 (en) 2019-08-27
KR20170060100A (ko) 2017-05-31
KR101879348B1 (ko) 2018-07-17
US20170230830A1 (en) 2017-08-10

Similar Documents

Publication Publication Date Title
EP3198903B1 (fr) Procédé et dispositifs de mise à disposition d'un profil d'abonnement sur un terminal mobile
WO2016050333A1 (fr) Procédé et système de personnalisation d'un élément de sécurité d'un terminal
DE102017215230B4 (de) Sichere kontrolle von profilrichtlinienregeln
EP3257219B1 (fr) Procédé pour faire fonctionner un élément de sécurité
DE602004011554T2 (de) Verfahren und vorrichtung zum authentifizieren bei der drahtlosen kommunikation
EP2632104B1 (fr) Procédé et système de télécommunication pour l'inscription d'un utilisateur à un service IPTV personnalisé sécurisé
EP2575385B1 (fr) Procédé d'initialisation et/ou d'activation d'au moins un compte d'utilisateur, de réalisation d'une transaction, ainsi que terminal
EP3276998A1 (fr) Serveur d'autorisation de profils pour télécharger des pofiles sim
WO2015018510A2 (fr) Procédé et dispositifs de changement de réseau de téléphonie mobile
DE102012016166A1 (de) Verfahren zum Betreiben eines Teilnehmeridentitätsmoduls
EP3085132B1 (fr) Procédé et dispositifs pour mettre à disposition une souscription pour la communication via un réseau de communication mobile
WO2014117939A1 (fr) Procédé d'accès à un service d'un serveur par l'intermédiaire d'une application d'un terminal
EP3085049B1 (fr) Procede et appareil d'activation d'un abonnement pour communication sur un réseau sans fil
EP3085134B1 (fr) Procédé et dispositifs de gestion de souscriptions sur un élément de sécurité
WO2015185212A1 (fr) Procédé et dispositifs pour la gestion de souscriptions sur un élément de sécurité
EP2528364B1 (fr) Procédé et dispositif de préparation d'un critère d'identification d'un terminal électronique
DE102015011748A1 (de) Verfahren und Vorrichtung zum Verwalten von Subskriptionen auf einem Sicherheitselement
WO2016116270A1 (fr) Procédé et dispositifs de gestion de profils de souscription sur un terminal mobile
EP3967066A1 (fr) Procédé de configuration d'une liaison radio
EP3277004B1 (fr) Module d'identite d'abonne pour un acces a un reseau hertzien mobile
WO2016037701A1 (fr) Procédé et dispositifs de tests d'un appareil terminal mobile avec un élément de sécurité
EP2701359B1 (fr) Procédé d'obtention de données d'identité de participants
DE102014018891A1 (de) Verfahren und Vorrichtungen zum Verwalten von Subskriptionen auf einem Sicherheitselement
DE102015000693A1 (de) Verfahren und Vorrichtungen zum Bereitstellen eines Subskriptionsprofils auf einem mobilen Endgerät
DE102016000324A1 (de) Verfahren zur Verwaltung von Identifikationsdaten mehrerer Anwendungen

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20170502

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GIESECKE+DEVRIENT MOBILE SECURITY GMBH

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20190904

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200603