EP3360356A1 - Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc - Google Patents

Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc

Info

Publication number
EP3360356A1
EP3360356A1 EP16788017.8A EP16788017A EP3360356A1 EP 3360356 A1 EP3360356 A1 EP 3360356A1 EP 16788017 A EP16788017 A EP 16788017A EP 3360356 A1 EP3360356 A1 EP 3360356A1
Authority
EP
European Patent Office
Prior art keywords
identity module
subscriber identity
loading
profile
euicc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16788017.8A
Other languages
German (de)
English (en)
Inventor
Nils Nitsch
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Giesecke and Devrient Mobile Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient Mobile Security GmbH filed Critical Giesecke and Devrient Mobile Security GmbH
Publication of EP3360356A1 publication Critical patent/EP3360356A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Definitions

  • the invention relates to a method for managing a profile for a subscription (subscription profile) in a subscriber identity module.
  • Mobile terminals are securely operated in radio networks by means of subscriber identity modules, also called secure elements.
  • mobile terminals in particular mobile radio terminals, such as e.g. Smartphones, as well as M2M terminals be provided.
  • a subscription profile must be loaded into the subscriber identity module.
  • Change requests to the subscription profile require the provision of a changed subscription profile.
  • the change can be made by replacing the SIM card.
  • a new subscription profile is loaded into the subscriber identity module, which is particularly performed for dedicated subscriber identity modules (e.g., cellular eUICC or dedicated M2M module) that can not be readily exchanged.
  • Managing subscriptions particularly by downloading subscription profiles and accompanying data into a subscriber identity module, is also commonly referred to as subscription management.
  • 12FAST.13 Embedded SIM Remote Provisioning Architecture 17 December 2013 ", GSMA, and [2] SGP02- Remote Provisioning-ArcWtecmre-for-Embedded-UICC-Technical-Specification-v2.0, 13 October 2014, GSMA, describes how to download and install a subscription profile into an eUICC.
  • 12FAST.13 involves loading a subscription profile into a subscriber identity module with a Subscription Management Data Preparation SM-SP and a Subscription Management Secure Router SM-SR.
  • the subscription management data preparation SM-SP has subscriber identity module-specific information and hereby generates a load package to be loaded from the subscription profile into the subscriber identity module, makes the load packet available to the subscription management secure router SM-SR, which provides the Load package again into the tenner identity module.
  • the load package is unpacked and the profile implemented based on the unpacked package content. Changes to profiles already existing in the subscriber identity module take place in an analogous manner.
  • the Subscription Management Secure Router SM-SR receives from the Subscription Management Data Preparation SM-SP a load package containing the desired changes and sends it to the subscriber identity module.
  • the load package is unpacked, the changes to the profile are implemented based on the unpacked package content.
  • the Subscription Management Data Preparation SM-SP (via the Subscription Management Secure Router SM-SR) can send load packets with profiles to be loaded or changes to already implemented profiles unnoticed and unsolicited to the subscriber identity module. Under certain circumstances, a holder or user of the mobile terminal does not want any unnoticed or unsolicited administrative measures such as profile shops or profile changes in the subscriber identity module.
  • the subscription management data preparation SM-SP can be operated by a publisher of the subscriber identity module.
  • the holder or user After handing over the subscriber identity module to the holder or user, the holder or user enters into contractual user agreements with parties other than the publisher of the subscriber identity module, for example with a mobile network operator. Some of the publisher's unnoticed or unsolicited management actions on the subscriber identity module could violate contractual usage agreements between the other party (eg, network operator) and the user or holder.
  • the user / owner has no way of self-sufficient to respect the compliance of his contractual user agreements and enforce them.
  • the invention is based on the object to provide a method for managing a profile for a subscription (subscription profile) in a subscriber identity module, which provides the holder or user of the subscriber identity module more self-sufficiency to a publisher of the subscriber identity module.
  • the inventive method for managing a profile for a subscription in a subscriber identity module comprises the steps of: a) sending a management message from a server to the subscriber identity module and c) performing a management action corresponding to the management message in the subscriber identity module.
  • the method is characterized by the step preceding step c): b) request and receiving a user input at the subscriber identity module and performing step c) only upon the successful completion of step b).
  • a method for managing a subscription profile in a subscriber identity module that provides the subscriber identity module holder or user with more autonomy over a publisher of the subscriber identity module.
  • an authentication input is provided as the user input, in particular a static access code such as e.g. a PIN (personal identification number) or a static password, or a one-time password or OTP (one-time password).
  • a static access code such as e.g. a PIN (personal identification number) or a static password, or a one-time password or OTP (one-time password).
  • the user input is requested and received via an input / output interface, eg a touch pad or touch display, of a mobile terminal in which the subscriber identity module is operated.
  • an input / output interface eg a touch pad or touch display
  • a loading of a management message for loading a profile into the subscriber identity module is provided, or / and an implementation of a profile in the subscriber identity module.
  • the user receives a possibility of intervention, and is prompted for an input before a loading profile is loaded into the subscriber identity module.
  • the user receives eg a possibility of intervention, and is prompted for an input before an already loaded charging profile is implemented in the subscriber identity module.
  • the charging packet is initially loaded unhindered into the subscriber identity module, and only then is the user's consent obtained by means of his input.
  • the user can now check the contents of the charging package and, depending on the contents of the charging package, agree or disagree with the implementation of the charging package.
  • the user's consent is already obtained before a loading package is ever loaded into the subscriber identity module.
  • the user can already refuse the loading of the loading package.
  • a management message is provided for loading a management message for changing or / and changing a profile already implemented in the subscriber identity module.
  • the management message is first loaded into the subscriber identity module. Thereafter, an input from the user is required.
  • the user has the opportunity to check the content of the change and depending on the content to allow the change (consent) or prevent (contradiction).
  • step a) is performed as sending the management message from a data preparation server via a security router to the subscriber identity module.
  • step c) comprises the following sub-steps: c1) releasing the administrative measure by the subscriber identity module and c2) performing the administrative measure. The release takes place optionally in response to the receipt of a consenting input by the user, ie a consenting declaration of intent, eg by entering "confirm" via a corresponding menu on the touch screen of the terminal.
  • the user has the option of defining exception criteria in order to allow certain administrative measures to be carried out even without user input, even unnoticed in the background.
  • the method further comprises the step of, before step b), of evaluating the management message to satisfy an exception criterion, wherein if the exception is satisfied by the management message, step b) is skipped and step c) is performed immediately ,
  • the exception criterion is met by updates to the already implemented active profile.
  • the exception criterion is not met, for example, by administrative measures which relate to a profile other than the active profile, or come from another network operator or concern a different network operator than the one who supervises the currently implemented, active profile.
  • the exception criterion has been created based on a user input received earlier. In this earlier user input, for example, the user has defined and saved which administrative measures may also be carried out without user input.
  • FIG. 1 is a diagram for loading a load packet for loading a profile from a data preparation server via a security router into a subscriber identity module, according to the prior art
  • FIG. 2 is a diagram for loading a load packet for loading a profile from a data preparation server via a security router into a subscriber identity module, according to an embodiment of the invention.
  • FIG. 1 shows a diagram for loading a management message in the form of a load packet M from a data preparation server SM-DP into a subscriber identity module eUICC, according to the prior art.
  • the load packet M comprises a load sequence PL for implementing a subscription profile P in the subscriber identity module eUICC.
  • the data preparation server SM-DP sends the load packet M to a security router SIvI-SR, which in turn sends the load packet M to the subscriber identity module eUICC.
  • SIvI-SR security router
  • the profile P is implemented in the subscriber identity module eUICC.
  • FIG. 2 shows a diagram for loading a management message in the form of a loading packet M for loading a profile P from a data preparation server SM-DP via a security router SM-SR into a subscriber identity module eUICC, according to an embodiment of the invention (FIG. a)
  • the data preparation server SM-DP sends the load packet M to the subscriber identity module eUICC.
  • the subscriber identity module eUICC either the acceptance of the charge packet M or the processing of the charge packet M is blocked (b).
  • (bl) is operated by the subscriber identity module eUICC via the terminal ME in which the subscriber identity module eUICC operates is, a user of the terminal ME prompted to make an input to the terminal ME, for example, a PIN (personal identification number) or a one-time password OTP (One Time Password) to enter.
  • a PIN personal identification number
  • OTP One Time Password
  • the user makes the required input, eg by entering PIN or OTP.
  • the input, eg PIN or OTP is forwarded to the subscriber identity module eUICC for verification. In the case of successful verification (c) (cl), the blockage of accepting the load packet m is canceled.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne le processus de chargement d'un profil d'abonné dans un module d'identité d'abonné soudé en place tel qu'une carte eUICC. Selon la norme GSMA il est connu d'utiliser, pour charger un profil d'abonné, un paquet de chargement qui comprend une séquence de chargement codée spécifique du module d'identité d'abonné. Le paquet de chargement est envoyé à la carte eUICC à partir d'un serveur dit SM-SP. Dans certaines circonstances, cela peut se produire sans l'ordre correspondant et le profil peut ainsi être chargé ou modifié sans que l'abonné ne le remarque. Comme, dans certaines circonstances et pour des raisons juridiques, l'utilisateur est lui-même responsable du profil, l'invention vise à donner plus de responsabilités à l'utilisateur et de lui donner un accès et la possibilité de réaliser des modifications lors des processus de chargement des profils. À cet effet, l'invention prévoit de prévenir l'utilisateur du paquet de chargement et des processus de chargement et de modification et d'obtenir son consentement en saisissant par exemple un PIN ou un mot de passe avant le début effectif des processus.
EP16788017.8A 2015-10-07 2016-10-06 Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc Withdrawn EP3360356A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102015012943.0A DE102015012943A1 (de) 2015-10-07 2015-10-07 Verwalten eines Subskriptions-Profils
PCT/EP2016/001660 WO2017059958A1 (fr) 2015-10-07 2016-10-06 Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc

Publications (1)

Publication Number Publication Date
EP3360356A1 true EP3360356A1 (fr) 2018-08-15

Family

ID=57209414

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16788017.8A Withdrawn EP3360356A1 (fr) 2015-10-07 2016-10-06 Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc

Country Status (5)

Country Link
US (1) US10292043B2 (fr)
EP (1) EP3360356A1 (fr)
CN (1) CN108141746B (fr)
DE (1) DE102015012943A1 (fr)
WO (1) WO2017059958A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102019000743A1 (de) * 2019-02-01 2020-08-06 Giesecke+Devrient Mobile Security Gmbh Verfahren und Vorrichtungen zum Verwalten von Subskriptionsprofilen eines Sicherheitselements

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7480907B1 (en) * 2003-01-09 2009-01-20 Hewlett-Packard Development Company, L.P. Mobile services network for update of firmware/software in mobile handsets
US8200761B1 (en) * 2003-09-18 2012-06-12 Apple Inc. Method and apparatus for improving security in a data processing system
US8818331B2 (en) * 2005-04-29 2014-08-26 Jasper Technologies, Inc. Method for enabling a wireless device for geographically preferential services
US20070044151A1 (en) * 2005-08-22 2007-02-22 International Business Machines Corporation System integrity manager
US8140062B1 (en) * 2007-09-12 2012-03-20 Oceans' Edge, Inc. Mobile device monitoring and control system
CN101448038B (zh) 2007-11-27 2011-07-27 华为技术有限公司 终端及操作确认的方法
CA2664297C (fr) * 2008-10-08 2014-06-03 Research In Motion Limited Systeme de communications sans fil permettant de telecharger et d'installer des applications des l'enregistrement, et methodes connexes
US8996002B2 (en) * 2010-06-14 2015-03-31 Apple Inc. Apparatus and methods for provisioning subscriber identity data in a wireless network
EP2461613A1 (fr) 2010-12-06 2012-06-06 Gemalto SA Procédés et système pour la manipulation de données d'une UICC
US8954067B2 (en) * 2011-12-23 2015-02-10 Nokia Corporation Method and apparatus for emulating a plurality of subscriptions
ES2647088T3 (es) * 2012-12-21 2017-12-19 Giesecke+Devrient Mobile Security Gmbh Procedimientos y dispositivos para la gestión de suscripciones OTA
EP2835995A1 (fr) * 2013-08-09 2015-02-11 Giesecke & Devrient GmbH Procédés et dispositifs pour mettre en 'uvre un commutateur de réseau mobile
WO2015157933A1 (fr) * 2014-04-16 2015-10-22 Qualcomm Incorporated Système et procédés pour une fourniture de module d'identité d'abonné (sim) dynamique sur un dispositif de communication sans fil à deux sim
KR102200209B1 (ko) 2014-04-22 2021-01-08 삼성전자 주식회사 프로파일 설치 방법 및 장치
KR102254852B1 (ko) * 2014-07-19 2021-05-25 삼성전자주식회사 심 운용 방법 및 이를 지원하는 전자 장치
CN106031119B (zh) * 2014-08-13 2019-06-21 华为技术有限公司 一种安全域管理方法、装置及系统
US10075841B2 (en) * 2014-09-17 2018-09-11 Simless, Inc. Apparatuses, methods and systems for implementing a trusted subscription management platform
KR102318877B1 (ko) * 2014-10-02 2021-10-29 삼성전자주식회사 전자 기기의 사용자 인터페이스 표시 방법 및 장치
CN107211026B (zh) 2015-03-22 2021-01-08 苹果公司 用于移动设备中的用户认证和人类意图验证的方法和装置
US20160285493A1 (en) * 2015-03-23 2016-09-29 Stmicroelectronics S.R.L. Methods for performing a remote management of a multi-subscription sim module, and corresponding sim module and computer program product
EP3332569A4 (fr) * 2015-06-11 2019-03-20 Giesecke+Devrient Mobile Security GmbH Gestion de profils actifs multiples de module d'identité d'abonné
EP3197059B1 (fr) * 2016-01-21 2018-07-18 Samsung Electronics Co., Ltd Procédé de contrôle de carte sim et de carte sd et dispositif électronique mettant en oeuvre ledit procédé

Also Published As

Publication number Publication date
DE102015012943A1 (de) 2017-04-13
WO2017059958A1 (fr) 2017-04-13
US10292043B2 (en) 2019-05-14
CN108141746A (zh) 2018-06-08
CN108141746B (zh) 2021-03-05
US20180302782A1 (en) 2018-10-18

Similar Documents

Publication Publication Date Title
DE102019218394A1 (de) Bereitstellung von elektronischen teilnehmeridentitätsmodulen für mobile drahtlose vorrichtungen
EP2898714A1 (fr) Module d'identité d'abonné permettant d'authentifier un abonné d'un réseau de communication
EP2910039B1 (fr) Procédé pour introduire des données d'identité d'abonné dans un module d'identités d'abonné
DE102017214757A1 (de) Techniken zum Bereitstellen von elektronischen Bootstrap-Teilnehmeridentitätsmodulen (eSIMs) an mobile Vorrichtungen
DE102015206006A1 (de) Manipulationsverhinderung für Typ-Parameter eines elektronischen Teilnehmeridentitätsmoduls (eSIM)
DE102014109679A1 (de) Sichere einfache Paarbildung durch eine im Fahrzeug eingebettete Netzwerkzugriffsvorrichtung
EP3384699B1 (fr) Module d'identité d'abonné à profils multiples et adapté à une commande authenticate
EP2654365B1 (fr) Configuration d'un terminal pour l'accès à un réseau de communication sans fil
WO2016128141A1 (fr) Module d'identification d'abonné
DE102011076415A1 (de) Wechsel der Subskription in einem Identifizierungsmodul
EP3669562B1 (fr) Procédé de mise en service et de personnalisation d'un module d'identité de participant
WO2017059958A1 (fr) Blocage de la réception ou du traitement d'un paquet pour charger un profil dans un euicc
EP2697989B1 (fr) Procédé et système pour la transmission de données à un module d'identification d'un téléphone mobile
WO2014040724A1 (fr) Gestion de contenu pour station mobile dotée d'un environnement d'exécution
DE102006018092A1 (de) Verfahren, persönliche Netzwerkeinheit, Vorrichtung und Computerprogrammprodukt
DE202015101972U1 (de) Vorrichtung zur Bereitstellung von Profilen
EP3360355B1 (fr) Limitation du nombre de téléchargements d'un profil d'abonné pour une carte euicc
WO2015018510A2 (fr) Procédé et dispositifs de changement de réseau de téléphonie mobile
EP2952029A1 (fr) Procédé d'accès à un service d'un serveur par l'intermédiaire d'une application d'un terminal
DE102021005920A1 (de) Verfahren zum Zurücksetzen zumindest einer SIM-Karte eines Mobilendgeräts
EP3664490A1 (fr) Mémoire imei
DE102012014299A1 (de) Aktivieren von Teilnehmeridentitätsdaten
WO2006079579A1 (fr) Systeme et procede pour delivrer une licence de fonctionnalites dans des terminaux de communications
DE102018007576A1 (de) Teilnehmeridentitätsmodul mit Profil oder eingerichtet für Profil
EP3111679A1 (fr) Procédé de gestion à distance d'un élément de données mémorisé sur un élément de sécurité

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20180507

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

17Q First examination report despatched

Effective date: 20190218

18W Application withdrawn

Effective date: 20190220