WO2012076421A1 - Method for personalizing a secure element comprised in a terminal - Google Patents
Method for personalizing a secure element comprised in a terminal Download PDFInfo
- Publication number
- WO2012076421A1 WO2012076421A1 PCT/EP2011/071664 EP2011071664W WO2012076421A1 WO 2012076421 A1 WO2012076421 A1 WO 2012076421A1 EP 2011071664 W EP2011071664 W EP 2011071664W WO 2012076421 A1 WO2012076421 A1 WO 2012076421A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- secure element
- terminal
- secure
- personalizing
- comprised
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 15
- 238000012795 verification Methods 0.000 claims abstract description 6
- 239000000969 carrier Substances 0.000 description 3
- 241000700605 Viruses Species 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 229910000679 solder Inorganic materials 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/20—Transfer of user or subscriber data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/61—Installation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B1/00—Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
- H04B1/38—Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
- H04B1/3816—Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/35—Protecting application or service provisioning, e.g. securing SIM application provisioning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/50—Service provisioning or reconfiguring
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/60—Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/183—Processing at user equipment or user record carrier
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/20—Transfer of user or subscriber data
- H04W8/205—Transfer to or from user equipment or user record carrier
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
- H04W8/24—Transfer of terminal data
- H04W8/245—Transfer of terminal data from a network towards a terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/04—Large scale networks; Deep hierarchical networks
Definitions
- the present invention concerns a method for personalizing a secure element comprised in a terminal.
- a secure element is constituted by an element like a UICC (Universal Integrated Circuit Card) embedding Sim applications, this secure element being installed, fixedly or not, in a terminal, like for example a mobile phones.
- the terminal is constituted by a machine that communicate with other machines for M2M (Machine to Machine) applications.
- a UICC can be in the format of a smart card, or may be in any other format such as for example but not limited to a packaged chip as described in PCT/SE2008/050380, or any other format. It can be used in mobile terminals in GSM and UMTS networks for instance.
- the UICC ensures network authentication, integrity and security of all kinds of personal data.
- the UICC contains mainly a SIM application and in a UMTS network it is the USIM application.
- a UICC may contain several other applications, making it possible for the same smart card to give access to both GSM and UMTS networks, and also provide storage of a phone book and other applications. It is also possible to access a GSM network using an USIM application and it is possible to access UMTS networks using a SIM application with mobile terminals prepared for this.
- the IP multimedia Services Identity Module IMS (IP Multimedia Subsystem).
- the telephone book is a separate application and not part of either subscription information module.
- the UICC contains a CSIM application, in addition to 3GPP USIM and SIM applications.
- a card with all three features is called a removable user identity card, or R-UIM.
- R-UIM removable user identity card
- the R-UIM card can be inserted into CDMA, GSM, or UMTS handsets, and will work in all three cases.
- SIM card In 2G networks, the SIM card and SIM application were bound together, so that "SIM card” could mean the physical card, or any physical card with the SIM application.
- the UICC smart card consists of a CPU, ROM, RAM, EEPROM and I/O circuits. Early versions consisted of the whole full-size (85 * 54 mm, ISO/IEC 7810 ID-1) smart card.
- UICCs are standardized by 3GPP and ETSI.
- a UlCC can normally be removed from a mobile terminal, for example when the user wants to change his mobile terminal. After having inserted his UlCC in his new terminal, the user will still have access to his applications, contacts and credentials (network operator).
- a parallel can be done for UICCs that are not totally linked to devices but that are removable with difficulty because they are not intended to be removed, located in terminals that are distant or deeply integrated in machines.
- a special form factor of the UlCC very small for example and therefore not easy to handle
- UICCs or chips containing or designed to contain the same applications than UICCs will generally be called embedded UICCs or embedded secure elements (in contrast to removable UICCs or removable secure elements). This will also apply to UICCs or secure elements that are removable with difficulty.
- the present invention concerns the personalization of a secure element by using another secure element in post-issuance.
- Secure personalization of secure elements is a heavy step in industrialization and distribution of services on secure elements.
- This invention proposes to not performing this step in factories but to let the user do it according to its needs.
- Credentials' porting from one secure element to the other one has not been possible so far. Until now, it meant replacement of an old secure element by a new secure element already personalized with partial porting of the credentials.
- This invention proposes a method to port credentials from one secure element to another.
- the invention also aims to allow to an end-user to personalize an embedded secure element (embedded UICC) by transferring data to this embedded UICC, after post-issuance.
- This can for example consist in transferring to the embedded UICC a new application, like a banking application for example.
- the invention proposes a method for personalizing a first secure element comprised in a first terminal, said method consisting in:
- the method for transferring credentials consists in:
- the first and second secure elements can be removable or not (embedded UICC).
- the second secure element When the second secure element is removable, its form factor can be a Sim card or a dongie for example. It can also be comprised in a so called "smart badge" having a wireless link with the first secure element. It can also be comprised in a mobile terminal, under a non-removable form (embedded UICC or e-UICC).
- the personalization can be done in a public area without any network access, by anyone, e.g. the end user, anywhere, e.g. at end user home, and without any connectivity constraint.
- This personalization can for example consist in a transfer of credentials (Imsi, Ki) of a banking application from a mobile terminal, for example a mobile phone, to another one.
- the process for personalization is for example the following:
- a user who wishes to personalize his first secure element goes to his bank or to a shop of his mobile network operator and receives a second secure element in the form of a dongie.
- the dongie contains an application or credentials that have to be transferred to the first secure element.
- the dongle can also be sent to him per post;
- the user inserts his dongle in his computer and connects his mobile phone to the computer.
- the link between the computer and the mobile phone can be wireless (Wifi or Wifi Direct, Bluetooth, NFC,...) or wired.
- the application or the credentials can be used in the first secure element, for example for e-banking.
- the invention also applies to the personalization of a secure element embedded in a terminal, for example in a PC.
- the second secure element is simply plugged in the PC and the personalization occurs.
- certificate verification and asymmetric encryption are used.
- the security relies on the second secure element (in any form factor) and the use of a PKI scheme allowing an authentication between the two secure elements.
- the personalization happens after the issuance of the secure element to be personalized.
- a secure element e.g. a smart card in its mobile phone, a banking card, a secure element in a PC, or any other device.
- the existing secure element can transfer the credentials contained therein (subscription to a MNO, entire Sim application with IMSI and Kl, content of an e-purse,...) to the new secure element. This may happen securely in the field, the user only needs to hold physically both secure elements.
- the invention allows also updating the personalization of a secure element post issuance. This is also true for an update of the secure element personalization.
- the invention permits to reduce personalization cost in factories and allows secure post-issuance personalization.
- the end user does not need to go to the service provider shop, nor to connect to Internet to personalize/update its secure element.
- security is granted by point-to-point personalization relying on two secure elements. This is also simplified by the non connected process (no virus threat).
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephone Function (AREA)
- Telephonic Communication Services (AREA)
- Information Transfer Between Computers (AREA)
- Stored Programmes (AREA)
- Computer And Data Communications (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims
Priority Applications (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201180058925.6A CN103329502B (en) | 2010-12-06 | 2011-12-02 | The method including safety element in the terminal for personalization |
MX2013006316A MX2013006316A (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal. |
KR1020137017637A KR101503625B1 (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal |
EP11794685.5A EP2649828B1 (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal |
CA2819949A CA2819949C (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal |
JP2013542475A JP2014505287A (en) | 2010-12-06 | 2011-12-02 | How to personalize a maintenance element built into a terminal |
US13/992,065 US20140019760A1 (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP10306359.0 | 2010-12-06 | ||
EP10306359A EP2461613A1 (en) | 2010-12-06 | 2010-12-06 | Methods and system for handling UICC data |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2012076421A1 true WO2012076421A1 (en) | 2012-06-14 |
Family
ID=43902079
Family Applications (12)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/EP2011/071674 WO2012076424A1 (en) | 2010-12-06 | 2011-12-02 | Method for downloading a subscription in an uicc embedded in a terminal |
PCT/EP2011/071664 WO2012076421A1 (en) | 2010-12-06 | 2011-12-02 | Method for personalizing a secure element comprised in a terminal |
PCT/EP2011/071660 WO2012076419A1 (en) | 2010-12-06 | 2011-12-02 | Method for transmitting a sim application of a first terminal to a second terminal |
PCT/EP2011/071675 WO2012076425A1 (en) | 2010-12-06 | 2011-12-02 | Method for remotely delivering a full subscription profile to a uicc over ip |
PCT/EP2011/071692 WO2012076437A2 (en) | 2010-12-06 | 2011-12-05 | IMPROVEMENTS TO UICCs EMBEDDED IN TERMINALS OR REMOVABLE THERE FROM |
PCT/EP2011/071778 WO2012076480A1 (en) | 2010-12-06 | 2011-12-05 | Method for exporting on a secure server data comprised on a uicc comprised in a terminal |
PCT/EP2011/071785 WO2012076485A1 (en) | 2010-12-06 | 2011-12-05 | System for managing multiple subscriptions in a uicc |
PCT/EP2011/071731 WO2012076461A1 (en) | 2010-12-06 | 2011-12-05 | Method for switching between a first and a second logical uiccs comprised in a same physical uicc |
PCT/EP2011/071695 WO2012076440A1 (en) | 2010-12-06 | 2011-12-05 | Method for exporting and importing data of a javacard application |
PCT/EP2011/071781 WO2012076482A1 (en) | 2010-12-06 | 2011-12-05 | Method for managing content on a secure element connected to an equipment |
PCT/EP2011/071737 WO2012076464A1 (en) | 2010-12-06 | 2011-12-05 | Method for transferring subscription information between terminals |
PCT/EP2011/071919 WO2012076525A1 (en) | 2010-12-06 | 2011-12-06 | Method for downloading a subscription from an operator to a uicc embedded in a terminal |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/EP2011/071674 WO2012076424A1 (en) | 2010-12-06 | 2011-12-02 | Method for downloading a subscription in an uicc embedded in a terminal |
Family Applications After (10)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/EP2011/071660 WO2012076419A1 (en) | 2010-12-06 | 2011-12-02 | Method for transmitting a sim application of a first terminal to a second terminal |
PCT/EP2011/071675 WO2012076425A1 (en) | 2010-12-06 | 2011-12-02 | Method for remotely delivering a full subscription profile to a uicc over ip |
PCT/EP2011/071692 WO2012076437A2 (en) | 2010-12-06 | 2011-12-05 | IMPROVEMENTS TO UICCs EMBEDDED IN TERMINALS OR REMOVABLE THERE FROM |
PCT/EP2011/071778 WO2012076480A1 (en) | 2010-12-06 | 2011-12-05 | Method for exporting on a secure server data comprised on a uicc comprised in a terminal |
PCT/EP2011/071785 WO2012076485A1 (en) | 2010-12-06 | 2011-12-05 | System for managing multiple subscriptions in a uicc |
PCT/EP2011/071731 WO2012076461A1 (en) | 2010-12-06 | 2011-12-05 | Method for switching between a first and a second logical uiccs comprised in a same physical uicc |
PCT/EP2011/071695 WO2012076440A1 (en) | 2010-12-06 | 2011-12-05 | Method for exporting and importing data of a javacard application |
PCT/EP2011/071781 WO2012076482A1 (en) | 2010-12-06 | 2011-12-05 | Method for managing content on a secure element connected to an equipment |
PCT/EP2011/071737 WO2012076464A1 (en) | 2010-12-06 | 2011-12-05 | Method for transferring subscription information between terminals |
PCT/EP2011/071919 WO2012076525A1 (en) | 2010-12-06 | 2011-12-06 | Method for downloading a subscription from an operator to a uicc embedded in a terminal |
Country Status (12)
Country | Link |
---|---|
US (12) | US9760726B2 (en) |
EP (13) | EP2461613A1 (en) |
JP (14) | JP5792826B2 (en) |
KR (12) | KR101627690B1 (en) |
CN (11) | CN103329578A (en) |
BR (2) | BR112013014096B1 (en) |
CA (6) | CA2819949C (en) |
ES (6) | ES2562765T3 (en) |
MX (6) | MX2013006275A (en) |
PL (2) | PL2649830T3 (en) |
RU (2) | RU2582550C2 (en) |
WO (12) | WO2012076424A1 (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3277005A1 (en) | 2016-07-29 | 2018-01-31 | Giesecke+Devrient Mobile Security GmbH | Personalization of a security element |
Families Citing this family (264)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10565229B2 (en) | 2018-05-24 | 2020-02-18 | People.ai, Inc. | Systems and methods for matching electronic activities directly to record objects of systems of record |
US9408066B2 (en) | 2010-12-06 | 2016-08-02 | Gemalto Inc. | Method for transferring securely the subscription information and user data from a first terminal to a second terminal |
EP2461613A1 (en) | 2010-12-06 | 2012-06-06 | Gemalto SA | Methods and system for handling UICC data |
US8707022B2 (en) * | 2011-04-05 | 2014-04-22 | Apple Inc. | Apparatus and methods for distributing and storing electronic access clients |
US8762742B2 (en) * | 2011-05-16 | 2014-06-24 | Broadcom Corporation | Security architecture for using host memory in the design of a secure element |
US9253630B2 (en) | 2011-06-02 | 2016-02-02 | Truphone Limited | Identity management for mobile devices |
US9603006B2 (en) | 2011-09-19 | 2017-03-21 | Truphone Limited | Managing mobile device identities |
TR201911383T4 (en) * | 2011-12-07 | 2019-08-21 | Nokia Technologies Oy | Improved life cycle management of the security module. |
US9185089B2 (en) * | 2011-12-20 | 2015-11-10 | Apple Inc. | System and method for key management for issuer security domain using global platform specifications |
WO2013136613A1 (en) * | 2012-03-16 | 2013-09-19 | ソニー株式会社 | Information processing apparatus, wireless communication apparatus, and information processing method |
US8838174B2 (en) | 2012-05-04 | 2014-09-16 | Apple Inc. | Device initiated card provisioning via bearer independent protocol |
US10455071B2 (en) | 2012-05-09 | 2019-10-22 | Sprint Communications Company L.P. | Self-identification of brand and branded firmware installation in a generic electronic device |
US9094774B2 (en) | 2012-05-14 | 2015-07-28 | At&T Intellectual Property I, Lp | Apparatus and methods for maintaining service continuity when transitioning between mobile network operators |
US9148785B2 (en) * | 2012-05-16 | 2015-09-29 | At&T Intellectual Property I, Lp | Apparatus and methods for provisioning devices to utilize services of mobile network operators |
KR102122803B1 (en) * | 2012-05-24 | 2020-06-15 | 삼성전자주식회사 | Method and apparatus of providing sim profile for embedded universal integrated circuit card |
US9678994B2 (en) * | 2012-06-15 | 2017-06-13 | Kt Corporation | Method of backing up profile and apparatus therefor |
KR102098095B1 (en) * | 2012-06-15 | 2020-04-08 | 삼성전자 주식회사 | Method and system for backing up profiles of certification module |
US20130339305A1 (en) * | 2012-06-15 | 2013-12-19 | Kt Corporation | Methods of backing up and restoring profile, and devices therefor |
KR102152008B1 (en) * | 2012-06-15 | 2020-09-07 | 삼성전자주식회사 | Method and system for transfering profiles of certification module |
US9306914B2 (en) * | 2012-06-15 | 2016-04-05 | Kt Corporation | Method and system for backing up profiles of authentication module |
US8800015B2 (en) | 2012-06-19 | 2014-08-05 | At&T Mobility Ii, Llc | Apparatus and methods for selecting services of mobile network operators |
US9473929B2 (en) | 2012-06-19 | 2016-10-18 | At&T Mobility Ii Llc | Apparatus and methods for distributing credentials of mobile network operators |
EP2680628A1 (en) * | 2012-06-27 | 2014-01-01 | Rogers Communications Inc. | System and method for remote provisioning of embedded universal integrated circuit cards. |
US9173085B2 (en) | 2012-07-06 | 2015-10-27 | Blackberry Limited | Methods and apparatus for use in transferring an assignment of a secure chip subscription managers |
EP2685694A1 (en) * | 2012-07-12 | 2014-01-15 | Gemalto SA | Method for registering at least a public address in an IMS network and corresponding application |
FR2994048A1 (en) * | 2012-07-24 | 2014-01-31 | Oberthur Technologies | Method for personalization of e.g. SIM card placed in mobile phone or sales package in shop, involves transmitting subscription profile from personalization device to module, and not providing communication unit in contact with near field |
FR2994047B1 (en) * | 2012-07-24 | 2015-09-04 | Oberthur Technologies | CUSTOMIZATION DEVICE FOR SECURE MODULE |
WO2014030893A1 (en) * | 2012-08-20 | 2014-02-27 | 주식회사 케이티 | Method of managing profile by subscriber authentication module embedded in terminal device, and subscriber authentication device using same |
KR102116269B1 (en) * | 2012-08-20 | 2020-05-29 | 삼성전자 주식회사 | Method for managing profiles in subscriber identidy module embedded in user terminal and apparatus using the method |
JP2014048414A (en) * | 2012-08-30 | 2014-03-17 | Sony Corp | Information processing device, information processing system, information processing method and program |
EP2706770A1 (en) * | 2012-09-06 | 2014-03-12 | Gemalto SA | Method for cloning a secure element |
US8983543B2 (en) * | 2012-09-12 | 2015-03-17 | Li Li | Methods and apparatus for managing data within a secure element |
WO2014043040A1 (en) * | 2012-09-12 | 2014-03-20 | Apple Inc. | Methods and apparatus for managing data within a secure element |
US20140082358A1 (en) * | 2012-09-17 | 2014-03-20 | General Instrument Corporation | Efficient key generator for distribution of sensitive material from mulitple application service providers to a secure element such as a universal integrated circuit card (uicc) |
US9882594B2 (en) | 2012-09-21 | 2018-01-30 | Apple Inc. | Apparatus and methods for controlled switching of electronic access clients without requiring network access |
US10009764B2 (en) | 2012-09-21 | 2018-06-26 | Apple Inc. | Apparatus and methods for controlled switching of electronic access clients without requiring network access |
DE112013004641B4 (en) * | 2012-09-21 | 2022-01-13 | Apple Inc. | Apparatus and method for controlled switching of electronic access control clients without requiring network access |
WO2014046421A1 (en) * | 2012-09-24 | 2014-03-27 | 주식회사 케이티 | Method and device for managing identifier of euicc |
KR102072592B1 (en) | 2012-09-24 | 2020-02-03 | 삼성전자 주식회사 | METHOD FOR MANAGING IDENTIFIER OF eUICC AND APPARATUS FOR PERFORMING OF THE SAME |
EP2725758A1 (en) * | 2012-10-29 | 2014-04-30 | Gemalto SA | Method for mutual authentication between a terminal and a remote server via a third-party portal |
WO2014069871A1 (en) * | 2012-10-29 | 2014-05-08 | 주식회사 케이티 | Method of changing entity managing subscriber authentication module and device using same |
KR102025521B1 (en) * | 2012-10-29 | 2019-09-26 | 주식회사 케이티 | Method of changing entity for managing subscriber certification module and apparatus using the same |
CN103813302B (en) * | 2012-11-06 | 2017-07-14 | 华为终端有限公司 | Signing transfer method, apparatus and system |
CN103813314B (en) * | 2012-11-09 | 2018-01-02 | 华为技术有限公司 | Soft SIM card enables method and method of network entry and terminal and network access equipment |
US8898769B2 (en) | 2012-11-16 | 2014-11-25 | At&T Intellectual Property I, Lp | Methods for provisioning universal integrated circuit cards |
US8959331B2 (en) | 2012-11-19 | 2015-02-17 | At&T Intellectual Property I, Lp | Systems for provisioning universal integrated circuit cards |
KR102164447B1 (en) | 2012-11-19 | 2020-10-13 | 삼성전자주식회사 | Method for managing profiles in subscriber identidy module embedded in user terminal and apparatus using the method |
WO2014077544A1 (en) * | 2012-11-19 | 2014-05-22 | 주식회사 케이티 | Method for configuring profile of subscriber authenticating module embedded and installed in terminal device, and apparatus using same |
DE102012022875A1 (en) * | 2012-11-22 | 2014-05-22 | Giesecke & Devrient Gmbh | Method and system for application installation |
KR101436872B1 (en) * | 2012-11-29 | 2014-09-02 | 에스케이씨앤씨 주식회사 | Method and System for Information Management in Secure Element |
KR101443161B1 (en) | 2012-11-30 | 2014-09-22 | 한국전자통신연구원 | Method for provisioning profile of embedded universal integrated circuit card using capability information and mobile terminal thereof |
EP2747368A1 (en) * | 2012-12-19 | 2014-06-25 | Gemalto SA | Method for customising a security element |
US9594896B2 (en) * | 2012-12-21 | 2017-03-14 | Blackberry Limited | Two factor authentication using near field communications |
KR101330961B1 (en) * | 2012-12-26 | 2013-11-18 | 신한카드 주식회사 | Method for processign issue of mobile cerdit card |
US9451446B2 (en) * | 2013-01-18 | 2016-09-20 | Sprint Communications Company L.P. | SIM profile brokering system |
WO2014116589A1 (en) | 2013-01-25 | 2014-07-31 | Jvl Ventures, Llc | Systems, methods, and computer program products for managing data re-installation |
CN103974250B (en) * | 2013-01-30 | 2017-11-17 | 华为终端有限公司 | Collocation method and equipment |
US9549009B1 (en) | 2013-02-08 | 2017-01-17 | Sprint Communications Company L.P. | Electronic fixed brand labeling |
EP2768199B1 (en) * | 2013-02-14 | 2018-11-21 | Deutsche Telekom AG | Method for transferring authorization information through a telecommunications network or an authorization associated with a telecommunication terminal. telecommunications terminal, system. computer program and a computer program product |
US9603189B2 (en) | 2013-03-08 | 2017-03-21 | Nokia Technologies Oy | Method and apparatus for multisim devices with embedded SIM functionality |
CN104104646B (en) * | 2013-04-02 | 2017-08-25 | 中国银联股份有限公司 | Security information interaction system, device and method based on safety barrier proactive command |
CN104102555B (en) * | 2013-04-12 | 2017-08-01 | 赵利林 | Increase income data backup and resume method |
WO2014171711A1 (en) * | 2013-04-15 | 2014-10-23 | 삼성전자 주식회사 | Method for supporting subscriber's service provider change restriction policy in mobile communications and apparatus therefor |
KR102040231B1 (en) | 2013-04-15 | 2019-11-06 | 삼성전자주식회사 | Security and information supporting method and apparatus for using policy control in change of subscription to mobile network operator in mobile telecommunication system environment |
EP2802162A1 (en) | 2013-05-07 | 2014-11-12 | Gemalto SA | Method for accessing a service, corresponding device and system |
FR3006478A1 (en) * | 2013-05-29 | 2014-12-05 | Jean Marc Perrichon | POSTCARD OR GIFT SYSTEM PROVIDING A PERSONALIZED VIDEO MESSAGE AND THE ASSOCIATED METHOD |
KR102133450B1 (en) * | 2013-05-30 | 2020-07-13 | 삼성전자 주식회사 | Method and apparatus for setting profile |
KR102340461B1 (en) * | 2013-05-30 | 2021-12-17 | 삼성전자 주식회사 | Method and apparatus for setting profile |
KR102138315B1 (en) | 2013-05-30 | 2020-07-27 | 삼성전자주식회사 | Method and Apparatus for Provisioning Profile |
US9532211B1 (en) | 2013-08-15 | 2016-12-27 | Sprint Communications Company L.P. | Directing server connection based on location identifier |
US9100175B2 (en) | 2013-11-19 | 2015-08-04 | M2M And Iot Technologies, Llc | Embedded universal integrated circuit card supporting two-factor authentication |
US9350550B2 (en) * | 2013-09-10 | 2016-05-24 | M2M And Iot Technologies, Llc | Power management and security for wireless modules in “machine-to-machine” communications |
US9036820B2 (en) | 2013-09-11 | 2015-05-19 | At&T Intellectual Property I, Lp | System and methods for UICC-based secure communication |
GB2518255A (en) * | 2013-09-13 | 2015-03-18 | Vodafone Ip Licensing Ltd | Communicating with a machine to machine device |
US10498530B2 (en) | 2013-09-27 | 2019-12-03 | Network-1 Technologies, Inc. | Secure PKI communications for “machine-to-machine” modules, including key derivation by modules and authenticating public keys |
US9124573B2 (en) | 2013-10-04 | 2015-09-01 | At&T Intellectual Property I, Lp | Apparatus and method for managing use of secure tokens |
US9743271B2 (en) | 2013-10-23 | 2017-08-22 | Sprint Communications Company L.P. | Delivery of branding content and customizations to a mobile communication device |
US9208300B2 (en) | 2013-10-23 | 2015-12-08 | At&T Intellectual Property I, Lp | Apparatus and method for secure authentication of a communication device |
US10506398B2 (en) | 2013-10-23 | 2019-12-10 | Sprint Communications Company Lp. | Implementation of remotely hosted branding content and customizations |
US9240994B2 (en) | 2013-10-28 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for securely managing the accessibility to content and applications |
US9313660B2 (en) | 2013-11-01 | 2016-04-12 | At&T Intellectual Property I, Lp | Apparatus and method for secure provisioning of a communication device |
US9240989B2 (en) | 2013-11-01 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for secure over the air programming of a communication device |
US10700856B2 (en) * | 2013-11-19 | 2020-06-30 | Network-1 Technologies, Inc. | Key derivation for a module using an embedded universal integrated circuit card |
WO2015076710A1 (en) * | 2013-11-19 | 2015-05-28 | Telefonaktiebolaget L M Ericsson (Publ) | Profile change management |
US9413759B2 (en) | 2013-11-27 | 2016-08-09 | At&T Intellectual Property I, Lp | Apparatus and method for secure delivery of data from a communication device |
US9351151B2 (en) * | 2013-11-29 | 2016-05-24 | Telefonaktiebolaget L M Ericsson (Publ) | Measurement based eUICC fall-back |
CN106851628B (en) * | 2013-12-05 | 2020-08-07 | 华为终端有限公司 | Method and device for downloading files of operator |
EP2884712A1 (en) * | 2013-12-12 | 2015-06-17 | Gemalto SA | Method of managing communication between a secure element and a host device |
DE102013022029A1 (en) * | 2013-12-19 | 2015-06-25 | Giesecke & Devrient Gmbh | Methods and apparatus for managing subscriptions on a security element |
EP2887712A1 (en) | 2013-12-23 | 2015-06-24 | Gemalto SA | Method for accessing a service, corresponding device and system |
FR3016265A1 (en) * | 2014-01-06 | 2015-07-10 | Orange | METHOD AND DEVICE FOR VALIDATING A TRANSFER OF DATA ASSIGNED TO A USER |
EP3082353B1 (en) * | 2014-01-09 | 2020-07-01 | Huawei Technologies Co., Ltd. | Method and terminal device for sending and receiving user data |
GB2522044A (en) | 2014-01-10 | 2015-07-15 | Samsung Electronics Co Ltd | Provisioning apparatus and methods therefor |
CN103747104A (en) * | 2014-01-24 | 2014-04-23 | 中国联合网络通信集团有限公司 | Method and system for migrating user information among internet of things equipment |
US9603009B1 (en) | 2014-01-24 | 2017-03-21 | Sprint Communications Company L.P. | System and method of branding a device independent of device activation |
EP2908561A1 (en) | 2014-02-18 | 2015-08-19 | Gemalto SA | Method of managing several profiles in a secure element |
GB2539362A (en) * | 2014-03-05 | 2016-12-21 | Nec Corp | Communication system |
CN104918234B (en) * | 2014-03-14 | 2019-01-01 | 中国移动通信集团公司 | A kind of mobile phone wallet client and its application processing method and terminal device |
US9681251B1 (en) | 2014-03-31 | 2017-06-13 | Sprint Communications Company L.P. | Customization for preloaded applications |
US20150304426A1 (en) * | 2014-04-18 | 2015-10-22 | Gemalto Inc. | Method of managing an application in a secure element |
US9713006B2 (en) | 2014-05-01 | 2017-07-18 | At&T Intellectual Property I, Lp | Apparatus and method for managing security domains for a universal integrated circuit card |
CN105101156A (en) * | 2014-05-06 | 2015-11-25 | 上海斐讯数据通信技术有限公司 | SIM card cancelling warning method and mobile terminal |
KR102126010B1 (en) | 2014-05-23 | 2020-06-23 | 후아웨이 테크놀러지 컴퍼니 리미티드 | Euicc management method, euicc, sm platform and system |
US9451445B2 (en) * | 2014-05-30 | 2016-09-20 | Apple Inc. | Electronic subscriber identity module selection |
US9439062B2 (en) * | 2014-05-30 | 2016-09-06 | Apple Inc. | Electronic subscriber identity module application identifier handling |
WO2015184064A1 (en) * | 2014-05-30 | 2015-12-03 | Apple Inc. | Secure storage of an electronic subscriber identity module on a wireless communication device |
US10045177B2 (en) | 2014-06-13 | 2018-08-07 | Samsung Electronics Co., Ltd. | Method and device for selective communication service in communication system |
CN105307150A (en) * | 2014-06-24 | 2016-02-03 | 中兴通讯股份有限公司 | Method and device for implementing virtual communication card |
EP2961207A1 (en) * | 2014-06-24 | 2015-12-30 | Gemalto SA | Method, server and telecommunications system for establishing, through an OTA server, a secured communication channel between an administrative agent comprised in a device and a third party server |
KR102250685B1 (en) * | 2014-07-01 | 2021-05-12 | 삼성전자 주식회사 | METHOD AND APPARATUS FOR PROFILE DOWNLOAD FOR eUICC |
US10623952B2 (en) | 2014-07-07 | 2020-04-14 | Huawei Technologies Co., Ltd. | Method and apparatus for authorizing management for embedded universal integrated circuit card |
US9848325B2 (en) | 2014-07-14 | 2017-12-19 | Sony Corporation | Enabling secure application distribution on a (E)UICC using short distance communication techniques |
KR102160597B1 (en) * | 2014-07-17 | 2020-09-28 | 삼성전자 주식회사 | Method and apparatus for provisioning profile of embedded universal integrated circuit card |
KR102191017B1 (en) * | 2014-07-19 | 2020-12-15 | 삼성전자주식회사 | Method and server device for provisioning an embedded SIM |
CN104244178B (en) * | 2014-09-01 | 2016-08-24 | 努比亚技术有限公司 | Mobile terminal based on mobile device management MDM recovers method and system thereof |
KR101588420B1 (en) * | 2014-09-15 | 2016-02-12 | 한국전자통신연구원 | Method of secure data transmission for application services using external cryptographic device and the external cryptographic device |
US11606685B2 (en) | 2014-09-17 | 2023-03-14 | Gigsky, Inc. | Apparatuses, methods and systems for implementing a trusted subscription management platform |
US11172352B2 (en) | 2014-09-17 | 2021-11-09 | Gigsky, Inc. | Apparatuses, methods, and systems for configuring a trusted java card virtual machine using biometric information |
EP3764678B1 (en) | 2014-09-17 | 2023-11-01 | Simless, Inc. | Apparatus for implementing a trusted subscription management platform |
US10516990B2 (en) | 2014-09-17 | 2019-12-24 | Simless, Inc. | Apparatuses, methods and systems for implementing a trusted subscription management platform |
US9848284B2 (en) * | 2014-09-24 | 2017-12-19 | Stmicroelectronics, Inc. | Portable mobile subscription |
US9609458B2 (en) * | 2014-09-25 | 2017-03-28 | Intel IP Corporation | Mobile radio communication devices, servers, methods for controlling a mobile radio communication device, and methods for controlling a server |
DE102014014561A1 (en) * | 2014-09-30 | 2016-03-31 | Giesecke & Devrient Gmbh | Method and system for personalizing a security element of a mobile terminal |
EP3010264A1 (en) * | 2014-10-16 | 2016-04-20 | Gemalto Sa | Method to manage subscriptions in a provisioning server |
CN105589740B (en) * | 2014-10-20 | 2019-01-04 | 联芯科技有限公司 | Using and logical channel dynamic mapping operation method and system |
US9992326B1 (en) | 2014-10-31 | 2018-06-05 | Sprint Communications Company L.P. | Out of the box experience (OOBE) country choice using Wi-Fi layer transmission |
WO2016075818A1 (en) * | 2014-11-14 | 2016-05-19 | 三菱電機株式会社 | Server device, client device and server device program |
KR101710617B1 (en) * | 2014-11-21 | 2017-02-27 | 코나아이 (주) | Method for providing multi number service |
US9832634B2 (en) | 2014-11-21 | 2017-11-28 | Kona I Co., Ltd. | Method for providing multi-number service |
EP3634022B1 (en) | 2014-11-24 | 2021-01-27 | Samsung Electronics Co., Ltd. | Profile downloading in a wearable electronic device trhough a mobile device |
FR3029728B1 (en) * | 2014-12-04 | 2017-01-06 | Oberthur Technologies | METHOD FOR PROVIDING A SUBSCRIBER PROFILE FOR A SECURE MODULE |
DE102015000688A1 (en) * | 2015-01-20 | 2016-07-21 | Giesecke & Devrient Gmbh | Methods and apparatus for managing subscription profiles on a mobile terminal |
EP3048776B2 (en) * | 2015-01-22 | 2021-03-17 | Nxp B.V. | Methods for managing content, computer program products and secure element |
US9853977B1 (en) | 2015-01-26 | 2017-12-26 | Winklevoss Ip, Llc | System, method, and program product for processing secure transactions within a cloud computing system |
US10555163B2 (en) | 2015-01-27 | 2020-02-04 | Nokia Solutions And Networks Oy | Handling of certificates for embedded universal integrated circuit cards |
US20160234176A1 (en) * | 2015-02-06 | 2016-08-11 | Samsung Electronics Co., Ltd. | Electronic device and data transmission method thereof |
DE102015001900A1 (en) * | 2015-02-09 | 2016-08-11 | Giesecke & Devrient Gmbh | Method for operating a security element |
US9774451B2 (en) | 2015-02-10 | 2017-09-26 | Qualcomm Incorporated | Using secure elements to authenticate devices in point-to-point communication |
KR102333395B1 (en) * | 2015-02-17 | 2021-12-03 | 삼성전자 주식회사 | Method and apparatus for receiving profile information at a terminal in a wireless communication system |
US9398462B1 (en) | 2015-03-04 | 2016-07-19 | Sprint Communications Company L.P. | Network access tiered based on application launcher installation |
KR102303504B1 (en) | 2015-03-25 | 2021-09-17 | 삼성전자 주식회사 | Method and apparatus for installing profile by a terminal in a wireless communication system |
CN107660346B (en) * | 2015-03-25 | 2021-04-13 | 三星电子株式会社 | Method and apparatus for downloading profile in wireless communication system |
KR102358130B1 (en) * | 2015-03-25 | 2022-02-04 | 삼성전자 주식회사 | Method and apparatus for swapping terminals in a wireless communication system |
CN112566074A (en) * | 2015-04-10 | 2021-03-26 | 苹果公司 | Apparatus and method for Electronic Subscriber Identity Module (ESIM) installation and interoperation |
ES2743576T3 (en) | 2015-04-13 | 2020-02-19 | Samsung Electronics Co Ltd | Procedure and apparatus for managing a profile of a terminal in a wireless communication system |
KR102558361B1 (en) | 2015-04-13 | 2023-07-21 | 삼성전자주식회사 | Techniques for managing profiles in communication systems |
US10285050B2 (en) | 2015-04-13 | 2019-05-07 | Samsung Electronics Co., Ltd. | Method and apparatus for managing a profile of a terminal in a wireless communication system |
KR20160124648A (en) * | 2015-04-20 | 2016-10-28 | 삼성전자주식회사 | Method and apparatus for downloading and installing a profile |
EP3082355A1 (en) * | 2015-04-17 | 2016-10-19 | Gemalto Sa | A method for controlling remotely the permissions and rights of a target secure element |
US9760728B2 (en) * | 2015-04-22 | 2017-09-12 | Gemalto Sa | System and method for managing logical channels for accessing several virtual profiles in a secure element |
US10664257B2 (en) * | 2015-05-06 | 2020-05-26 | Apple Inc. | Secure element activities |
US10666660B2 (en) * | 2015-05-07 | 2020-05-26 | Samsung Electronics Co., Ltd. | Method and apparatus for providing profile |
US9542173B2 (en) * | 2015-05-15 | 2017-01-10 | Sap Se | Dependency handling for software extensions |
US12108488B2 (en) | 2015-05-16 | 2024-10-01 | Gigsky, Inc. | Apparatuses, methods and systems for virtualizing a reprogrammable universal integrated circuit chip |
US9526009B1 (en) * | 2015-05-29 | 2016-12-20 | Qualcomm Incorporated | Protecting data stored on a mobile communication device utilizing a personal identification number code of a universal integrated circuit card |
FR3037167B1 (en) * | 2015-06-04 | 2022-02-25 | Oberthur Technologies | METHOD FOR PROVISIONING AN INSTALLATION SCRIPT TO A SECURE MODULE, SECURE MODULE AND PROVISIONING SERVER |
CN105072602A (en) * | 2015-07-14 | 2015-11-18 | 深圳市斯凯荣科技有限公司 | SIM/USIM distribution system, and card distribution, card release and card switching methods thereof |
EP3122082A1 (en) * | 2015-07-24 | 2017-01-25 | Gemalto Sa | Method to secure an applicative function in a cloud-based virtual secure element implementation |
US10142819B2 (en) * | 2015-07-29 | 2018-11-27 | Blackberry Limited | Establishing machine type communications |
KR102623524B1 (en) * | 2015-08-31 | 2024-01-10 | 삼성전자 주식회사 | Method and device for downloading profiles in communication systems |
US9628275B2 (en) | 2015-09-04 | 2017-04-18 | Blackberry Limited | Communication device, method and system for establishing communications using the subscriber identity data of another communication device |
CN108029011B (en) * | 2015-09-11 | 2020-10-09 | 华为技术有限公司 | Method, equipment and system for migrating SIM card to eUICC |
CN105263133A (en) * | 2015-09-14 | 2016-01-20 | 惠州Tcl移动通信有限公司 | Method and system for realizing virtual SIM card |
KR102362395B1 (en) | 2015-09-22 | 2022-02-14 | 삼성전자 주식회사 | Method and apparatus for download of profile in a wireless communication system |
KR102381377B1 (en) * | 2015-10-07 | 2022-03-31 | 삼성전자주식회사 | Method and apparatus for providing a profile remotely in a communication system |
DE102015012941B3 (en) * | 2015-10-07 | 2017-04-06 | Giesecke & Devrient Gmbh | A method for loading a profile using a loading package |
DE102015012943A1 (en) * | 2015-10-07 | 2017-04-13 | Giesecke & Devrient Gmbh | Manage a subscription profile |
EP3160173A1 (en) | 2015-10-23 | 2017-04-26 | Gemalto Sa | Method for customising a security element engaging with a telecommunication terminal, corresponding telecommunication terminal and security element |
WO2017079177A1 (en) * | 2015-11-02 | 2017-05-11 | Apple Inc. | Apparatus and methods for electronic subscriber identity module (esim) installation notification |
EP3374413A1 (en) | 2015-11-13 | 2018-09-19 | Basf Se | Aqueous compositions based on polyalkenamers |
CN106707978B (en) * | 2015-11-13 | 2021-10-22 | 北京奇虎科技有限公司 | Method for transferring intelligent household control right through address book and address book |
FR3044499B1 (en) * | 2015-11-26 | 2017-12-15 | Commissariat Energie Atomique | METHOD OF ESTABLISHING SECURE END-TO-END COMMUNICATION BETWEEN A USER TERMINAL AND A CONNECTED OBJECT |
EP3176695A1 (en) * | 2015-12-04 | 2017-06-07 | Gemalto Sa | Method for managing a package in a secure element |
KR102545897B1 (en) * | 2015-12-22 | 2023-06-22 | 삼성전자 주식회사 | Method and apparatus for providing a profile |
EP3185599A1 (en) * | 2015-12-22 | 2017-06-28 | Samsung Electronics Co., Ltd. | Method and apparatus for providing a profile |
US10346147B2 (en) * | 2015-12-22 | 2019-07-09 | Samsung Electronics Co., Ltd. | Method and apparatus for providing a profile |
US10009754B2 (en) * | 2015-12-31 | 2018-06-26 | Pismo Labs Technology Limited | Methods and systems for transferring SIM card information from a first device to a first server for enabling the use of a SIM card in multiple devices |
KR102444239B1 (en) | 2016-01-21 | 2022-09-16 | 삼성전자주식회사 | Security Chip, Application Processor, Device including security Chip and Operating Method thereof |
FR3047333B1 (en) * | 2016-01-29 | 2018-01-26 | Morpho | METHOD FOR MONITORING A MOBILE TELECOMMUNICATION TERMINAL |
CN105722064A (en) | 2016-01-29 | 2016-06-29 | 北京小米移动软件有限公司 | Method and device for acquiring terminal information |
CN105701427B (en) * | 2016-02-18 | 2019-07-30 | 捷德(中国)信息科技有限公司 | A kind of method and device of smart card write-in data |
US11228569B2 (en) * | 2016-03-01 | 2022-01-18 | Ford Global Technologies, Llc | Secure tunneling for connected application security |
DE102016002508A1 (en) * | 2016-03-01 | 2017-09-07 | Giesecke+Devrient Mobile Security Gmbh | A method for loading a subscription into an embedded security element of a mobile terminal |
US20170269916A1 (en) * | 2016-03-21 | 2017-09-21 | Microsoft Technology Licensing, Llc | Selective Application Installation Or Application Running Without Installation |
KR102468974B1 (en) * | 2016-03-21 | 2022-11-22 | 삼성전자주식회사 | Method and apparatus for controlling electronic device |
CN107925868B (en) * | 2016-04-12 | 2019-09-27 | 华为技术有限公司 | A kind of method for remote management and equipment |
CN105704702B (en) * | 2016-04-20 | 2019-02-15 | 中国联合网络通信集团有限公司 | The method and device of downloading card application |
CN106028312A (en) * | 2016-04-29 | 2016-10-12 | 努比亚技术有限公司 | Device and method for requesting sharing of eSIM card, and eSIM card sharing device and method |
CN105792179B (en) * | 2016-04-29 | 2019-05-14 | 宇龙计算机通信科技(深圳)有限公司 | A kind of method, apparatus and terminal of data processing |
KR102425368B1 (en) * | 2016-05-02 | 2022-07-27 | 삼성전자주식회사 | Apparatus and Method for Managing Virtual Subscriber Identity Module |
DE102016005419A1 (en) * | 2016-05-02 | 2017-11-02 | Giesecke+Devrient Mobile Security Gmbh | Procedure for initial startup of a non-fully personalized secure element |
US10127405B2 (en) * | 2016-05-10 | 2018-11-13 | Qualcomm Incorporated | Techniques for determining an anti-replay counter for preventing replay attacks |
US10615990B2 (en) | 2016-05-23 | 2020-04-07 | Apple Inc. | Robust event handling in an electronic subscriber identity module (eSIM) notification service |
KR20170143330A (en) * | 2016-06-21 | 2017-12-29 | 삼성전자주식회사 | Electronic Device including eUICC and Method for Operating the same |
WO2018008972A1 (en) * | 2016-07-05 | 2018-01-11 | Samsung Electronics Co., Ltd. | Method and apparatus for accessing cellular network for sim profile |
US11157901B2 (en) * | 2016-07-18 | 2021-10-26 | Dream Payments Corp. | Systems and methods for initialization and activation of secure elements |
EP3277008A1 (en) * | 2016-07-29 | 2018-01-31 | Deutsche Telekom AG | Subscriber identity element for authenticating a communication device to a communication network |
EP3291088A1 (en) * | 2016-09-02 | 2018-03-07 | Gemalto Sa | Java card application memory footprint optimization |
CA2975517C (en) | 2016-09-06 | 2022-06-14 | Legic Identsystems Ag | Method and devices for transmitting a secured data package to a communication device |
KR102484367B1 (en) | 2016-09-09 | 2023-01-04 | 삼성전자주식회사 | Method and System for Controlling UICC and eUICC |
US9913132B1 (en) | 2016-09-14 | 2018-03-06 | Sprint Communications Company L.P. | System and method of mobile phone customization based on universal manifest |
JP6818477B2 (en) | 2016-09-15 | 2021-01-20 | 株式会社東芝 | Terminal control board |
US10021240B1 (en) | 2016-09-16 | 2018-07-10 | Sprint Communications Company L.P. | System and method of mobile phone customization based on universal manifest with feature override |
FR3056788A1 (en) * | 2016-09-29 | 2018-03-30 | Orange | MANAGING A MULTI-SIM OFFER WITH MULTIPLE ACTIVATION CODES |
FR3056781A1 (en) | 2016-09-29 | 2018-03-30 | Orange | ASSIGNING PROFILES TO A PLURALITY OF TERMINALS WITH IMPLANTED SIM CARDS |
US9992607B2 (en) | 2016-10-07 | 2018-06-05 | Microsoft Technology Licensing, Llc | eSIM identification data |
JP6868098B2 (en) * | 2016-10-20 | 2021-05-12 | 華為技術有限公司Huawei Technologies Co.,Ltd. | Methods and equipment for managing the built-in general-purpose integrated circuit card EUICC |
JP2017103761A (en) * | 2016-11-14 | 2017-06-08 | 株式会社Nttドコモ | Transfer authentication method, user device, and transfer confirmation method |
US10659955B2 (en) * | 2016-12-01 | 2020-05-19 | Samsung Electronics Co., Ltd. | Apparatus and method for installing and managing eSIM profiles |
FR3060161A1 (en) * | 2016-12-08 | 2018-06-15 | Orange | TECHNIQUE FOR MANAGING A RIGHT OF ACCESS TO A SERVICE FOR A COMMUNICATOR DEVICE |
FR3060160A1 (en) * | 2016-12-08 | 2018-06-15 | Orange | TECHNIQUE FOR MANAGING A RIGHT OF ACCESS TO A SERVICE FOR A COMMUNICATOR DEVICE |
WO2018108329A1 (en) | 2016-12-12 | 2018-06-21 | Telefonaktiebolaget Lm Ericsson (Publ) | Transfer of a network subscription profile between devices |
CN110063064B (en) * | 2016-12-13 | 2022-01-04 | 德国电信股份有限公司 | Method for providing enhanced communication capabilities to user equipment |
CN108229260B (en) * | 2016-12-21 | 2020-12-29 | 杭州海康威视系统技术有限公司 | Identity information verification method and system |
US11405383B2 (en) | 2017-01-13 | 2022-08-02 | Huawei Technologies Co., Ltd. | Authorization credential migration method, terminal device, and service server |
EP3358867A1 (en) | 2017-02-03 | 2018-08-08 | Gemalto Sa | Method for managing communication between a server and a user equipment |
EP3358871A1 (en) * | 2017-02-03 | 2018-08-08 | Gemalto Sa | A method for an euicc embedded into a machine type communication device to trigger the download of a subscription profile |
KR102293683B1 (en) * | 2017-02-13 | 2021-08-26 | 삼성전자 주식회사 | Apparatus and Methods for Access Control on eSIM |
KR102101649B1 (en) * | 2017-02-21 | 2020-04-17 | 코나아이 (주) | Method for providing multi number service |
US10306433B1 (en) | 2017-05-01 | 2019-05-28 | Sprint Communications Company L.P. | Mobile phone differentiated user set-up |
EP3413593A1 (en) * | 2017-06-07 | 2018-12-12 | Gemalto Sa | A method for personalizing a secure element, corresponding application and secure element |
EP3416086A1 (en) * | 2017-06-15 | 2018-12-19 | Gemalto Sa | Method for managing an instance of a class |
KR102382851B1 (en) * | 2017-07-04 | 2022-04-05 | 삼성전자 주식회사 | Apparatus and methods for esim device and server to negociate digital certificates |
FR3069403A1 (en) * | 2017-07-19 | 2019-01-25 | Orange | LOADING A NEW SUBSCRIPTION PROFILE IN A SUBSCRIBER IDENTIFICATION ONBOARD MODULE |
CN115038078A (en) * | 2017-07-25 | 2022-09-09 | 瑞典爱立信有限公司 | Authentication server, UE, method and medium for obtaining SUPI |
US10666628B2 (en) * | 2017-08-04 | 2020-05-26 | Apple Inc. | Secure authentication of device identification for low throughput device to-device wireless communication |
US11844144B2 (en) * | 2017-10-27 | 2023-12-12 | Telefonaktiebolaget Lm Ericsson (Publ) | Customized PIN/PUK remote provisioning |
CN114095916A (en) * | 2017-12-19 | 2022-02-25 | 华为技术有限公司 | Method for managing configuration file, embedded universal integrated circuit card and terminal |
CN108200568B (en) * | 2017-12-26 | 2020-12-08 | 中国联合网络通信集团有限公司 | Mobile communication electronic SIM card data processing method and device |
US10958640B2 (en) * | 2018-02-08 | 2021-03-23 | Citrix Systems, Inc. | Fast smart card login |
WO2019179608A1 (en) | 2018-03-20 | 2019-09-26 | Telefonaktiebolaget Lm Ericsson (Publ) | Initial network authorization for a communications device |
IT201800004046A1 (en) * | 2018-03-28 | 2019-09-28 | St Microelectronics Srl | PROCEDURE FOR CUSTOMIZING INTEGRATED CIRCUIT CARDS, CORRESPONDING SYSTEM AND IT PRODUCT |
WO2019213645A1 (en) * | 2018-05-04 | 2019-11-07 | Tata Communications (America) Inc. | System and method for interoperability in remote provisioning architectures for embedded universal integrated circuit cards |
US11463441B2 (en) | 2018-05-24 | 2022-10-04 | People.ai, Inc. | Systems and methods for managing the generation or deletion of record objects based on electronic activities and communication policies |
US11924297B2 (en) | 2018-05-24 | 2024-03-05 | People.ai, Inc. | Systems and methods for generating a filtered data set |
EP3592015A1 (en) * | 2018-07-02 | 2020-01-08 | Soracom International, Pte. Ltd | Updating a subscriber identity module |
EP3614706A1 (en) * | 2018-08-23 | 2020-02-26 | Thales Dis France SA | Method for personalizing an improved uicc cooperating with a terminal |
US10567952B1 (en) * | 2018-11-27 | 2020-02-18 | T-Mobile Usa, Inc. | ESIM subsidy and operational management |
US11134376B2 (en) * | 2018-12-20 | 2021-09-28 | T-Mobile Usa, Inc. | 5G device compatibility with legacy SIM |
EP3672299A1 (en) * | 2018-12-21 | 2020-06-24 | Telefonica, S.A. | Transfer functionality between secure elements servers |
US11228903B2 (en) | 2018-12-28 | 2022-01-18 | T-Mobile Usa, Inc. | 5G service compatible 4G SIM |
EP3678397A1 (en) * | 2019-01-07 | 2020-07-08 | Thales Dis France SA | Method for detecting that a secure element has been temporarily disconnected from a device and corresponding device |
US11006266B2 (en) | 2019-03-04 | 2021-05-11 | Cisco Technology, Inc. | Onboarding device using embedded subscriber identification module |
JP7127585B2 (en) * | 2019-03-12 | 2022-08-30 | オムロン株式会社 | Safety system and maintenance method |
WO2020184995A1 (en) * | 2019-03-13 | 2020-09-17 | 삼성전자 주식회사 | Method and device for changing euicc terminal |
US11258600B2 (en) * | 2019-03-25 | 2022-02-22 | Micron Technology, Inc. | Secure communication in accessing a network |
US11375367B2 (en) * | 2019-05-07 | 2022-06-28 | Verizon Patent And Licensing Inc. | System and method for deriving a profile for a target endpoint device |
EP3737128B1 (en) * | 2019-05-10 | 2024-04-17 | Nxp B.V. | Common data and clock signal lines |
US10567951B1 (en) * | 2019-06-06 | 2020-02-18 | ARMA Instruments AG | Dynamic identities in a mobile device |
US12120522B2 (en) | 2019-06-12 | 2024-10-15 | Telefonaktiebolaget Lm Ericsson (Publ) | Provision of application level identity |
CN111108734B (en) * | 2019-06-26 | 2022-05-31 | 蚂蚁双链科技(上海)有限公司 | Improved anti-replay device based on memory space interchange |
KR20210004809A (en) * | 2019-07-03 | 2021-01-13 | 삼성전자주식회사 | Method for transferring subscription and electronic device for supporting the same |
CN110460967B (en) * | 2019-07-05 | 2023-05-23 | 深圳壹账通智能科技有限公司 | Short message platform test method and device, computer equipment and storage medium |
CN110351714B (en) * | 2019-07-11 | 2022-07-22 | 深圳市沃特沃德信息有限公司 | Data transmission method, device, storage medium and computer equipment |
CN110769409B (en) * | 2019-10-30 | 2022-10-28 | 深圳传音控股股份有限公司 | Virtual SIM card transplanting method, system and computer readable storage medium |
WO2021085690A1 (en) * | 2019-11-01 | 2021-05-06 | 엘지전자 주식회사 | System and method for downloading profile |
CN110933659A (en) * | 2019-11-27 | 2020-03-27 | Oppo广东移动通信有限公司 | User identification number migration method, device, terminal and storage medium |
JP7456765B2 (en) * | 2019-12-19 | 2024-03-27 | 横河電機株式会社 | MTC equipment, methods, programs, and devices |
US11461374B2 (en) | 2020-08-06 | 2022-10-04 | UiPath, Inc. | Entity engine of a computing platform |
CN112381550B (en) * | 2020-11-16 | 2024-07-19 | 深圳安吉尔饮水产业集团有限公司 | Filter element anti-counterfeiting method and filter element anti-counterfeiting system |
CN112866933B (en) * | 2021-03-18 | 2022-10-14 | 厦门科灿信息技术有限公司 | Method, device and terminal for controlling sending of alarm short message |
CN113596811B (en) * | 2021-06-30 | 2022-06-21 | 荣耀终端有限公司 | Data transmission method and terminal equipment |
US20230078765A1 (en) * | 2021-09-14 | 2023-03-16 | Aeris Communications, Inc. | Method and system for automated secure device registration and provisioning over cellular or wireless network |
US20240095328A1 (en) * | 2022-09-20 | 2024-03-21 | Oracle International Corporation | Systems and methods for running multiple logical secure elements on the same secure hardware |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1965596A1 (en) * | 2007-02-27 | 2008-09-03 | Gemplus | A personal token having enhanced communication abilities for a hosted application |
US20080261561A1 (en) * | 2007-04-20 | 2008-10-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Secure Soft SIM Credential Transfer |
Family Cites Families (156)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4176181B2 (en) | 1998-03-13 | 2008-11-05 | 富士通株式会社 | Electronic wallet management system, terminal device and computer-readable recording medium recording electronic wallet management program |
FR2790162B1 (en) * | 1999-02-19 | 2001-04-13 | France Telecom | TELEPAYMENT PROCEDURE AND SYSTEM FOR IMPLEMENTING THIS PROCESS |
FR2793576B1 (en) * | 1999-05-11 | 2001-11-16 | Gemplus Card Int | RADIOTELEPHONE TERMINAL WITH A CHIP CARD WITH A BROWSER |
JP2001053699A (en) | 1999-08-11 | 2001-02-23 | Hitachi Ltd | Digital broadcasting system, mobile body terminal, and information service station |
FR2805059A1 (en) * | 2000-02-10 | 2001-08-17 | Bull Cp8 | METHOD FOR LOADING A SOFTWARE PART IN A CHIP CARD, PARTICULARLY OF THE TYPE SAID "APPLET" |
US7899173B2 (en) | 2000-07-14 | 2011-03-01 | Context Connect, Llc | Communication connectivity via context association, advertising sponsorship, and multiple contact databases |
KR100365778B1 (en) * | 2001-02-08 | 2002-12-26 | 삼성전자 주식회사 | System and method of automatically ringing up using bluetooth communication |
JP2002236572A (en) | 2001-02-09 | 2002-08-23 | Ricoh Co Ltd | Print system |
US20040235523A1 (en) | 2001-03-07 | 2004-11-25 | Schrire Michael Anton | System for replicating data of a mobile station |
JP4464046B2 (en) | 2001-04-03 | 2010-05-19 | 三菱電機株式会社 | ENCRYPTION DEVICE, DECRYPTION DEVICE, AND RADIO COMMUNICATION DEVICE |
US20020186845A1 (en) | 2001-06-11 | 2002-12-12 | Santanu Dutta | Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal |
US20030014528A1 (en) * | 2001-07-12 | 2003-01-16 | Crutcher Paul D. | Light-weight protocol-independent proxy for accessing distributed data |
JP2003030596A (en) * | 2001-07-13 | 2003-01-31 | Hitachi Ltd | Storage device provided with logic channel management function |
US7146161B2 (en) | 2001-08-27 | 2006-12-05 | Cheng-Hao Chou | Subscriber identity module card backup system |
CA2356823C (en) * | 2001-09-10 | 2010-05-11 | Research In Motion Limited | System and method for real time self-provisioning for a mobile communication device |
NO314379B1 (en) * | 2001-11-28 | 2003-03-10 | Telenor Asa | Registration and activation of electronic certificates |
KR20030044260A (en) * | 2001-11-29 | 2003-06-09 | 엘지전자 주식회사 | Wireless SIM card interface system using mobile phone and method thereof |
AUPR965801A0 (en) * | 2001-12-20 | 2002-01-24 | Canon Information Systems Research Australia Pty Ltd | A user interface for accessing files in a smart card file system |
US20030194071A1 (en) * | 2002-04-15 | 2003-10-16 | Artoun Ramian | Information communication apparatus and method |
WO2003104997A1 (en) * | 2002-06-10 | 2003-12-18 | 株式会社エヌ・ティ・ティ・ドコモ | Ic card, terminal device, and data communication method |
JP2004054633A (en) * | 2002-07-19 | 2004-02-19 | Sony Communication Network Corp | Information synchronization method, information synchronization device and information terminal for using the same method |
ES2221535B1 (en) * | 2002-07-31 | 2006-03-01 | Airtel Movil, S.A. | A MOBILE TELEPHONY DEVICE AND A DATA MANAGEMENT METHOD. |
AU2003263122A1 (en) | 2002-09-02 | 2004-03-19 | Kingsley Paul Maunder | Remote storing and retrieval of information from a portable radio communication device |
CN1516508A (en) * | 2003-01-08 | 2004-07-28 | ��� | Digital certificate storage and its new application method |
KR100489783B1 (en) | 2003-03-06 | 2005-05-16 | 송대석 | Smart-card and the management method for optional applet |
WO2004091165A1 (en) | 2003-04-11 | 2004-10-21 | Nokia Corporation | A user identification module for access to multiple communication networks |
EP1625768B1 (en) | 2003-05-22 | 2007-11-28 | Axalto SA | Remote SIM card replacement and activation process |
CN1204709C (en) * | 2003-07-07 | 2005-06-01 | 江苏移动通信有限责任公司 | Smart card remote card-issuing-writing system based on Internet |
JP2005100329A (en) * | 2003-09-23 | 2005-04-14 | Microtek Internatl Inc | Multi-card data unloading device |
DE10352350B4 (en) * | 2003-11-06 | 2009-09-10 | Siemens Ag | Authenticity and timeliness of session key generations between a service network node and at least one communication terminal with an identification card |
FR2864413B1 (en) | 2003-12-19 | 2006-02-10 | Gemplus Card Int | METHOD AND DEVICE FOR ADVANCED SAVING OF PERSONAL DATA FROM A SUBSCRIBER TO A TELECOMMUNICATIONS NETWORK |
US7613480B2 (en) | 2003-12-31 | 2009-11-03 | At&T Mobility Ii Llc | Multiple subscription subscriber identity module (SIM) card |
US20050173529A1 (en) * | 2004-02-06 | 2005-08-11 | Ching-Twu Youe | Multi-card data transfer device |
US20050186954A1 (en) | 2004-02-20 | 2005-08-25 | Tom Kenney | Systems and methods that provide user and/or network personal data disabling commands for mobile devices |
EP1726097A4 (en) | 2004-03-02 | 2007-09-05 | Spartak Buniatyan | Portable universal data storage device |
KR20050095424A (en) | 2004-03-26 | 2005-09-29 | 신한섭 | The technology of issuing and storing public key certificate within the smartcard on mobile handset |
JP2005309975A (en) * | 2004-04-23 | 2005-11-04 | Sony Corp | Data communication system, method, and device |
US20050239504A1 (en) * | 2004-04-23 | 2005-10-27 | Sharp Laboratories Of America, Inc. | SIM-based automatic feature activation for mobile phones |
JP2005318026A (en) * | 2004-04-27 | 2005-11-10 | Sharp Corp | Communication system and communication terminal device used therein, information processing apparatus and storage medium |
JP4293048B2 (en) * | 2004-05-10 | 2009-07-08 | 株式会社日立製作所 | Information delivery system, delivery destination registration method of information delivery system, and information delivery destination management device |
FR2870412B1 (en) * | 2004-05-13 | 2006-09-15 | Gemplus Sa | TRANSFER OF DATA BETWEEN TWO CHIP CARDS |
US8615272B2 (en) | 2004-05-26 | 2013-12-24 | Nokia Corporation | Method and system for associating subscriber identity module |
FR2871020B1 (en) | 2004-05-27 | 2006-07-07 | Radiotelephone Sfr | METHOD AND SYSTEM FOR SECURE REPLACEMENT OF SIM CARD INFORMATION TO AT LEAST ONE COMMUNICABLE OBJECT |
CN101010927A (en) * | 2004-06-15 | 2007-08-01 | 雅斯拓股份有限公司 | Protocol conversion 'bearer independent protocol (bip)'-TCP/IP for communication between SIM and terminal |
EP1608123A1 (en) | 2004-06-15 | 2005-12-21 | Axalto SA | Method and device for communicating HTTP messages with portable devices |
JP3897034B2 (en) * | 2004-07-28 | 2007-03-22 | 日本電気株式会社 | Wireless LAN system, wireless LAN terminal, mobile network access server, and authentication method used therefor |
US7454233B2 (en) | 2004-09-23 | 2008-11-18 | Gemalto Inc | Communications of UICC in mobile devices using internet protocols |
JP4716704B2 (en) * | 2004-10-08 | 2011-07-06 | Omo株式会社 | Authentication system and authentication method |
US7366856B2 (en) * | 2004-10-13 | 2008-04-29 | Ebay Inc. | Method and system to locate a storage device |
US20060085848A1 (en) * | 2004-10-19 | 2006-04-20 | Intel Corporation | Method and apparatus for securing communications between a smartcard and a terminal |
JP2006119901A (en) * | 2004-10-21 | 2006-05-11 | Toshiba Corp | Portable electronic apparatus and application updating method for the portable electronic apparatus |
FR2877790B1 (en) * | 2004-11-08 | 2006-12-29 | Gemplus Sa | METHOD FOR UNLOCKING A LOCKED APPLICATION BY PERSONAL IDENTIFICATION NUMBER |
FR2878109B1 (en) * | 2004-11-17 | 2007-02-02 | Gemplus Sa | METHOD FOR EVALUATING ACCOUNTING BETWEEN APPLICATIONS AND PROCESSING DEVICES |
WO2006084183A1 (en) * | 2005-02-04 | 2006-08-10 | Qualcomm Incorporated | Secure bootstrapping for wireless communications |
US20060199614A1 (en) | 2005-03-02 | 2006-09-07 | Hyacinthe Berg P | Universal cellular circuit board |
US7628322B2 (en) | 2005-03-07 | 2009-12-08 | Nokia Corporation | Methods, system and mobile device capable of enabling credit card personalization using a wireless network |
GB0506570D0 (en) | 2005-03-31 | 2005-05-04 | Vodafone Plc | Facilitating and authenticating transactions |
US7929946B2 (en) * | 2005-05-24 | 2011-04-19 | Rathus Spencer A | Remote subscriber identification (RSID) system and method |
US20060272016A1 (en) | 2005-05-25 | 2006-11-30 | Stewart Elliot M | System and method for programming communication devices |
JP2007019897A (en) | 2005-07-08 | 2007-01-25 | Toshiba Corp | Portable terminal |
JP2007034434A (en) * | 2005-07-22 | 2007-02-08 | Dainippon Printing Co Ltd | Ic card, method for writing data to ic card, and ic card program |
FR2893803A1 (en) | 2005-11-21 | 2007-05-25 | Nec Technologies Uk Ltd | METHOD OF COMMUNICATING BETWEEN A (U) SIM CARTER IN SERVER MODE AND A CUSTOMER |
EP1798659A1 (en) * | 2005-12-19 | 2007-06-20 | Axalto SA | Personal token with parental control |
KR101009330B1 (en) * | 2006-01-24 | 2011-01-18 | 후아웨이 테크놀러지 컴퍼니 리미티드 | Method, system and authentication centre for authenticating in end-to-end communications based on a mobile network |
JP4646135B2 (en) | 2006-01-27 | 2011-03-09 | ソフトバンクモバイル株式会社 | Mobile terminal safety ensuring method and mobile terminal safety ensuring device |
JP2007235492A (en) | 2006-03-01 | 2007-09-13 | Nec Corp | Mobile wireless terminal apparatus, usim selection method to be used for the same and program for the same |
EP1835688A1 (en) * | 2006-03-16 | 2007-09-19 | BRITISH TELECOMMUNICATIONS public limited company | SIM based authentication |
KR100764291B1 (en) | 2006-03-20 | 2007-10-05 | 주식회사 팬택앤큐리텔 | Method for updating profile information to run application software in a mobile communication terminal |
CN101080051B (en) | 2006-05-24 | 2010-05-12 | 联芯科技有限公司 | Method for service station indication of terminal |
CN101106810B (en) * | 2006-07-14 | 2010-05-12 | 中国电信股份有限公司 | Method for capturing caller subscription information upon cross-network roaming |
KR101285386B1 (en) | 2006-08-10 | 2013-07-10 | 엘지전자 주식회사 | A mobile telecommunication device having a selectively push sevice process function and the method thereof |
CN101127064A (en) | 2006-08-18 | 2008-02-20 | 华为技术有限公司 | Method and system for backuping and resuming licence |
US8050705B2 (en) * | 2006-10-12 | 2011-11-01 | Dell Products L.P. | Subscriber identity module unlocking service portal |
FI122847B (en) | 2006-10-23 | 2012-07-31 | Valimo Wireless Oy | Procedure and system for secure registration of a Public Key Infrastructure (PKI) key in a mobile environment |
JP4280765B2 (en) | 2006-11-22 | 2009-06-17 | 株式会社エヌ・ティ・ティ・ドコモ | Mobile communication system, management apparatus, mobile station, and communication method |
US8081958B2 (en) * | 2006-12-01 | 2011-12-20 | Yahoo! Inc. | User initiated invite for automatic conference participation by invitee |
CN101222692A (en) * | 2007-01-09 | 2008-07-16 | 中兴通讯股份有限公司 | Terminal anti-theft method based on terminal management service |
GB2446179B (en) * | 2007-02-01 | 2011-08-31 | Monitise Group Ltd | Methods and a System for Providing Transaction Related Information |
EP1973306A1 (en) * | 2007-03-19 | 2008-09-24 | NEC Corporation | Method for providing a UICC with an operator DNS IP address |
SE0700861L (en) | 2007-04-05 | 2008-07-29 | Straalfors Ab | identity Carriers |
US8705722B2 (en) * | 2007-05-22 | 2014-04-22 | Verizon Patent And Licensing Inc. | Automatic routing of communications to user endpoints |
EP2009558A1 (en) | 2007-06-25 | 2008-12-31 | France Télécom | Method and system for providing navigable search results |
WO2009013623A2 (en) * | 2007-07-18 | 2009-01-29 | Invista Technologies S.A.R.L. | Azeotropic distillation with entrainer regeneration |
JP2009038598A (en) | 2007-08-01 | 2009-02-19 | Toshiba Corp | Electronic apparatus, portable terminal device, portable communication system and data migration program |
US9451450B2 (en) | 2007-09-01 | 2016-09-20 | Apple Inc. | Postponed carrier configuration |
CN101179401A (en) | 2007-10-16 | 2008-05-14 | 中兴通讯股份有限公司 | Method and system for managing terminal loss |
GB2457221A (en) | 2007-10-17 | 2009-08-12 | Vodafone Plc | Smart Card Web Server (SCWS) administration within a plurality of security domains |
EP2212863A2 (en) * | 2007-10-18 | 2010-08-04 | France Telecom | System and method for contactless smart-cards |
EP2373071A1 (en) | 2007-11-01 | 2011-10-05 | Research In Motion Limited | Method and apparatus for updating a terminal profile |
KR100901871B1 (en) | 2007-11-29 | 2009-06-09 | 주식회사 케이티프리텔 | Method and Apparatus for Loading Program Using Smart Card |
US8200736B2 (en) | 2007-12-24 | 2012-06-12 | Qualcomm Incorporated | Virtual SIM card for mobile handsets |
KR101002187B1 (en) * | 2008-01-16 | 2010-12-20 | 주식회사 케이티 | Method and system for managing an international mobile equipment identity of mobile communication equipment |
EP3346669A1 (en) | 2008-01-18 | 2018-07-11 | Interdigital Patent Holdings, Inc. | Method and apparatus for enabling machine to machine communication |
US8140064B2 (en) * | 2008-01-27 | 2012-03-20 | Sandisk Il Ltd. | Methods and apparatus to use an identity module in telecommunication services |
US20090191857A1 (en) | 2008-01-30 | 2009-07-30 | Nokia Siemens Networks Oy | Universal subscriber identity module provisioning for machine-to-machine communications |
US8407769B2 (en) | 2008-02-22 | 2013-03-26 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and apparatus for wireless device registration |
KR101528855B1 (en) * | 2008-03-04 | 2015-06-15 | 삼성전자주식회사 | Method for managing authentication information in homenetwork and apparatus thereof |
US8209744B2 (en) * | 2008-05-16 | 2012-06-26 | Microsoft Corporation | Mobile device assisted secure computer network communication |
DE102008024798A1 (en) | 2008-05-23 | 2009-12-17 | T-Mobile International Ag | Method for over-the-air personalization of smart cards in telecommunications |
DE102008025792A1 (en) | 2008-05-29 | 2009-12-17 | T-Mobile International Ag | Personalization of a SIM using a unique, personalized MasterSIM |
US20090307140A1 (en) | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
CN101309518A (en) | 2008-06-30 | 2008-11-19 | 中国移动通信集团公司 | Method, apparatus and system for protecting information in SIM card |
DE102008033976A1 (en) | 2008-07-21 | 2010-01-28 | Giesecke & Devrient Gmbh | Loading and updating a personalization application |
KR100968957B1 (en) * | 2008-07-23 | 2010-07-14 | 주식회사 케이티 | Method and terminal for confirming rights object |
KR101481672B1 (en) | 2008-07-25 | 2015-01-13 | 엘지디스플레이 주식회사 | Organic light emitting diode display device |
EP2308254B1 (en) * | 2008-07-31 | 2014-06-18 | Telefonaktiebolaget L M Ericsson (PUBL) | Methods, nodes, system, computer programs and computer program products for secure user subscription or registration |
US8032182B2 (en) * | 2008-08-07 | 2011-10-04 | Broadcom Corporation | Subscriber identity module with an incorporated radio |
US8392980B1 (en) * | 2008-08-22 | 2013-03-05 | Avaya Inc. | Trusted host list for TLS sessions |
US8131799B2 (en) * | 2008-08-26 | 2012-03-06 | Media Stamp, LLC | User-transparent system for uniquely identifying network-distributed devices without explicitly provided device or user identifying information |
DK2359290T3 (en) | 2008-11-10 | 2017-07-17 | Sms Passcode As | PROCEDURE AND SYSTEM FOR PROTECTION AGAINST IDENTITY THEFT OR REPLICATION ABUSE |
US20120192105A1 (en) | 2008-11-26 | 2012-07-26 | Lila Aps (AHead) | Dynamic level of detail |
US8670712B2 (en) | 2008-12-14 | 2014-03-11 | Lg Electronics Inc. | Mobile terminal and method for providing enhanced contactless communication using contactless module |
EP2359350A1 (en) | 2008-12-16 | 2011-08-24 | Nokia Corporation | Sharing access for clients |
CN104640104A (en) * | 2009-03-05 | 2015-05-20 | 交互数字专利控股公司 | Method of WTRU for establishing network connection and WTRU |
KR20100110642A (en) * | 2009-04-03 | 2010-10-13 | 유비벨록스(주) | Hardware security module |
US8219148B2 (en) * | 2009-04-06 | 2012-07-10 | Gemalto Sa | Method for activating the subscription of an UICC device |
US20120042396A1 (en) * | 2009-04-24 | 2012-02-16 | Telefonaktiebolaget L M Ericsson (Publ) | Methods and Systems for Mobile Device Security |
US8725122B2 (en) * | 2009-05-13 | 2014-05-13 | First Data Corporation | Systems and methods for providing trusted service management services |
US8244181B2 (en) * | 2009-05-26 | 2012-08-14 | Qualcomm Incorporated | Portable personal SIM card |
US8676180B2 (en) * | 2009-07-29 | 2014-03-18 | Qualcomm Incorporated | Virtual SIM monitoring mode for mobile handsets |
KR101618698B1 (en) | 2009-07-31 | 2016-05-10 | 삼성전자주식회사 | A system for managing unregistered terminals with sharing authentication information and a method thereof |
US20110055573A1 (en) * | 2009-09-03 | 2011-03-03 | International Business Machines Corporation | Supporting flexible use of smart cards with web applications |
US9497632B2 (en) * | 2009-10-01 | 2016-11-15 | T-Mobile Usa, Inc. | System and method for pairing a UICC card with a particular mobile communications device |
RU2520261C1 (en) * | 2010-03-24 | 2014-06-20 | Телефонактиеболагет Л М Эрикссон (Пабл) | Uplink transmission power control method and apparatus for realising said method |
US8655966B1 (en) * | 2010-03-31 | 2014-02-18 | Emc Corporation | Mobile device data protection |
US8666368B2 (en) | 2010-05-03 | 2014-03-04 | Apple Inc. | Wireless network authentication apparatus and methods |
US8996002B2 (en) | 2010-06-14 | 2015-03-31 | Apple Inc. | Apparatus and methods for provisioning subscriber identity data in a wireless network |
US8887246B2 (en) * | 2010-06-22 | 2014-11-11 | Telefonaktiebolaget L M Ericsson (Publ) | Privacy preserving authorisation in pervasive environments |
SG186338A1 (en) * | 2010-06-23 | 2013-01-30 | Polar Wireless Corp | Method and system for routing communications |
GB2495435A (en) | 2010-06-29 | 2013-04-10 | Zte Usa Inc | Method and system for cloud-based media adaption and transcoding service |
RU2479151C2 (en) | 2010-07-21 | 2013-04-10 | Эппл Инк, | Network device for dedication of virtual subscriber identification module to user device, network device designed for use with point of sale and service of provision of virtual subscriber identification module, method to distribute virtual subscriber identification module and method of access client distribution |
US20120028609A1 (en) | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
JP5688458B2 (en) * | 2010-08-05 | 2015-03-25 | ジェムアルト エスアー | System and method for securely using multiple subscriber profiles in security components and portable communication devices |
US8863240B2 (en) * | 2010-10-20 | 2014-10-14 | T-Mobile Usa, Inc. | Method and system for smart card migration |
WO2012054030A1 (en) * | 2010-10-20 | 2012-04-26 | Research In Motion Limited | Card application toolkit support for ip multimedia system |
US8983541B2 (en) * | 2010-10-20 | 2015-03-17 | Blackberry Limited | Card application toolkit support for IP multimedia subsystem |
US8913509B2 (en) * | 2010-10-25 | 2014-12-16 | Verizon Patent And Licensing Inc. | Quality of service management in a fixed wireless customer premises network |
US8555067B2 (en) | 2010-10-28 | 2013-10-08 | Apple Inc. | Methods and apparatus for delivering electronic identification components over a wireless network |
US8924715B2 (en) | 2010-10-28 | 2014-12-30 | Stephan V. Schell | Methods and apparatus for storage and execution of access control clients |
US9100810B2 (en) | 2010-10-28 | 2015-08-04 | Apple Inc. | Management systems for multiple access control entities |
US20120108206A1 (en) | 2010-10-28 | 2012-05-03 | Haggerty David T | Methods and apparatus for access control client assisted roaming |
US9723481B2 (en) | 2010-10-29 | 2017-08-01 | Apple Inc. | Access data provisioning apparatus and methods |
US8913992B2 (en) | 2010-11-03 | 2014-12-16 | Stephan V. Schell | Methods and apparatus for access data recovery from a malfunctioning device |
US9100393B2 (en) * | 2010-11-04 | 2015-08-04 | Apple Inc. | Simulacrum of physical security device and methods |
US8831676B2 (en) * | 2010-11-05 | 2014-09-09 | Blackberry Limited | Mobile communication device with subscriber identity module |
US8627422B2 (en) * | 2010-11-06 | 2014-01-07 | Qualcomm Incorporated | Authentication in secure user plane location (SUPL) systems |
US8971244B2 (en) | 2010-11-09 | 2015-03-03 | Qualcomm Incorporated | Access point name list based network access management |
US8660608B2 (en) | 2010-11-12 | 2014-02-25 | Apple Inc. | Apparatus and methods for recordation of device history across multiple software emulations |
WO2012068094A1 (en) | 2010-11-15 | 2012-05-24 | Interdigital Patent Holdings, Inc. | Certificate validation and channel binding |
US9408066B2 (en) | 2010-12-06 | 2016-08-02 | Gemalto Inc. | Method for transferring securely the subscription information and user data from a first terminal to a second terminal |
US20140019760A1 (en) | 2010-12-06 | 2014-01-16 | Gemalto Sa | Method for personalizing a secure element comprised in a terminal |
EP2461613A1 (en) | 2010-12-06 | 2012-06-06 | Gemalto SA | Methods and system for handling UICC data |
US8406761B2 (en) * | 2011-07-20 | 2013-03-26 | Cellco Partnership | Initializing and provisioning user equipment having multi-network connectivity |
EP2786607A1 (en) * | 2011-12-02 | 2014-10-08 | Entersect Technologies (Pty) Ltd. | Mutually authenticated communication |
WO2013123233A2 (en) * | 2012-02-14 | 2013-08-22 | Apple Inc. | Methods and apparatus for large scale distribution of electronic access clients |
US9413759B2 (en) * | 2013-11-27 | 2016-08-09 | At&T Intellectual Property I, Lp | Apparatus and method for secure delivery of data from a communication device |
-
2010
- 2010-12-06 EP EP10306359A patent/EP2461613A1/en not_active Withdrawn
-
2011
- 2011-12-01 BR BR112013014096-8A patent/BR112013014096B1/en active IP Right Grant
- 2011-12-02 RU RU2013131003/08A patent/RU2582550C2/en active
- 2011-12-02 CA CA2819949A patent/CA2819949C/en active Active
- 2011-12-02 KR KR1020137017638A patent/KR101627690B1/en active IP Right Grant
- 2011-12-02 CN CN2011800586811A patent/CN103329578A/en active Pending
- 2011-12-02 CA CA2819764A patent/CA2819764C/en active Active
- 2011-12-02 CA CA2819766A patent/CA2819766C/en active Active
- 2011-12-02 ES ES11794687.1T patent/ES2562765T3/en active Active
- 2011-12-02 PL PL11802008T patent/PL2649830T3/en unknown
- 2011-12-02 MX MX2013006275A patent/MX2013006275A/en active IP Right Grant
- 2011-12-02 JP JP2013542478A patent/JP5792826B2/en active Active
- 2011-12-02 EP EP11802008.0A patent/EP2649830B1/en active Active
- 2011-12-02 EP EP11791540.5A patent/EP2649825A1/en not_active Ceased
- 2011-12-02 EP EP11794687.1A patent/EP2649829B1/en active Active
- 2011-12-02 JP JP2013542475A patent/JP2014505287A/en active Pending
- 2011-12-02 WO PCT/EP2011/071674 patent/WO2012076424A1/en active Application Filing
- 2011-12-02 JP JP2013542474A patent/JP5740008B2/en active Active
- 2011-12-02 WO PCT/EP2011/071664 patent/WO2012076421A1/en active Application Filing
- 2011-12-02 KR KR1020137017533A patent/KR101511460B1/en active IP Right Grant
- 2011-12-02 EP EP11794685.5A patent/EP2649828B1/en active Active
- 2011-12-02 ES ES11802008.0T patent/ES2553595T3/en active Active
- 2011-12-02 CA CA2819396A patent/CA2819396C/en active Active
- 2011-12-02 CN CN201810954272.3A patent/CN109089243A/en active Pending
- 2011-12-02 MX MX2013006273A patent/MX2013006273A/en active IP Right Grant
- 2011-12-02 CN CN201180058925.6A patent/CN103329502B/en active Active
- 2011-12-02 US US13/991,846 patent/US9760726B2/en active Active
- 2011-12-02 MX MX2013006317A patent/MX2013006317A/en active IP Right Grant
- 2011-12-02 MX MX2013006316A patent/MX2013006316A/en active IP Right Grant
- 2011-12-02 US US13/991,542 patent/US20140141747A1/en not_active Abandoned
- 2011-12-02 WO PCT/EP2011/071660 patent/WO2012076419A1/en active Application Filing
- 2011-12-02 JP JP2013542477A patent/JP5883023B2/en active Active
- 2011-12-02 US US13/991,744 patent/US9326146B2/en active Active
- 2011-12-02 KR KR1020137017637A patent/KR101503625B1/en active IP Right Grant
- 2011-12-02 CN CN201180058686.4A patent/CN103329586B/en active Active
- 2011-12-02 WO PCT/EP2011/071675 patent/WO2012076425A1/en active Application Filing
- 2011-12-02 CN CN201180058683.0A patent/CN103329584B/en active Active
- 2011-12-02 KR KR1020137016004A patent/KR101585752B1/en active IP Right Grant
- 2011-12-05 EP EP11804971.7A patent/EP2649822A2/en not_active Withdrawn
- 2011-12-05 EP EP11804972.5A patent/EP2649831B1/en active Active
- 2011-12-05 KR KR1020157017004A patent/KR20150082665A/en not_active Application Discontinuation
- 2011-12-05 US US13/992,103 patent/US9690950B2/en active Active
- 2011-12-05 KR KR1020137017691A patent/KR101481926B1/en active IP Right Grant
- 2011-12-05 WO PCT/EP2011/071692 patent/WO2012076437A2/en active Application Filing
- 2011-12-05 US US13/991,689 patent/US9294919B2/en active Active
- 2011-12-05 EP EP11810811.7A patent/EP2649824A1/en not_active Ceased
- 2011-12-05 EP EP11793753.2A patent/EP2649826B1/en active Active
- 2011-12-05 CN CN201180058924.1A patent/CN103503036B/en active Active
- 2011-12-05 CN CN201180058687.9A patent/CN103339972B/en active Active
- 2011-12-05 CN CN201180058685.XA patent/CN103329585B/en active Active
- 2011-12-05 WO PCT/EP2011/071778 patent/WO2012076480A1/en active Application Filing
- 2011-12-05 KR KR1020137017753A patent/KR101504855B1/en active IP Right Grant
- 2011-12-05 KR KR1020137016486A patent/KR101505763B1/en active IP Right Grant
- 2011-12-05 RU RU2013131034/08A patent/RU2562433C2/en active
- 2011-12-05 CN CN201180058684.5A patent/CN103329501B/en active Active
- 2011-12-05 JP JP2013542496A patent/JP5613338B2/en active Active
- 2011-12-05 MX MX2013006274A patent/MX2013006274A/en active IP Right Grant
- 2011-12-05 US US13/991,823 patent/US10242210B2/en active Active
- 2011-12-05 JP JP2013542483A patent/JP5840224B2/en active Active
- 2011-12-05 CN CN201180058922.2A patent/CN103329582B/en not_active Expired - Fee Related
- 2011-12-05 WO PCT/EP2011/071785 patent/WO2012076485A1/en active Application Filing
- 2011-12-05 US US13/992,039 patent/US9946888B2/en not_active Expired - Fee Related
- 2011-12-05 ES ES11794103.9T patent/ES2555970T3/en active Active
- 2011-12-05 KR KR1020137017754A patent/KR101494986B1/en active IP Right Grant
- 2011-12-05 ES ES11793753.2T patent/ES2584334T3/en active Active
- 2011-12-05 PL PL11804972T patent/PL2649831T3/en unknown
- 2011-12-05 KR KR1020137017706A patent/KR101682750B1/en active IP Right Grant
- 2011-12-05 JP JP2013542491A patent/JP5619297B2/en active Active
- 2011-12-05 ES ES11804972.5T patent/ES2553565T3/en active Active
- 2011-12-05 WO PCT/EP2011/071731 patent/WO2012076461A1/en active Application Filing
- 2011-12-05 CN CN201180058688.3A patent/CN103339975B/en active Active
- 2011-12-05 CA CA2819781A patent/CA2819781C/en active Active
- 2011-12-05 JP JP2013542499A patent/JP2013545419A/en active Pending
- 2011-12-05 WO PCT/EP2011/071695 patent/WO2012076440A1/en active Application Filing
- 2011-12-05 EP EP11794103.9A patent/EP2649827B1/en active Active
- 2011-12-05 CA CA2819782A patent/CA2819782C/en active Active
- 2011-12-05 BR BR112013014094-1A patent/BR112013014094B1/en active IP Right Grant
- 2011-12-05 WO PCT/EP2011/071781 patent/WO2012076482A1/en active Application Filing
- 2011-12-05 MX MX2013006276A patent/MX2013006276A/en active IP Right Grant
- 2011-12-05 ES ES11810809.1T patent/ES2675881T3/en active Active
- 2011-12-05 JP JP2013542492A patent/JP5781167B2/en active Active
- 2011-12-05 KR KR1020137017676A patent/KR20130108637A/en not_active Application Discontinuation
- 2011-12-05 EP EP11810810.9A patent/EP2649823B1/en active Active
- 2011-12-05 WO PCT/EP2011/071737 patent/WO2012076464A1/en active Application Filing
- 2011-12-05 US US13/991,752 patent/US9037193B2/en active Active
- 2011-12-05 EP EP11810809.1A patent/EP2649594B1/en active Active
- 2011-12-05 JP JP2013542497A patent/JP2014504080A/en active Pending
- 2011-12-05 KR KR1020157021935A patent/KR20150100944A/en not_active Application Discontinuation
- 2011-12-06 US US13/312,309 patent/US9301145B2/en active Active
- 2011-12-06 EP EP11811335.6A patent/EP2649832A1/en not_active Withdrawn
- 2011-12-06 WO PCT/EP2011/071919 patent/WO2012076525A1/en active Application Filing
- 2011-12-06 US US13/991,912 patent/US9532223B2/en active Active
-
2015
- 2015-01-23 US US14/603,889 patent/US9462475B2/en active Active
- 2015-02-02 JP JP2015018547A patent/JP2015133122A/en active Pending
- 2015-04-14 JP JP2015082449A patent/JP5942011B2/en not_active Expired - Fee Related
- 2015-05-18 JP JP2015101270A patent/JP2015165711A/en active Pending
- 2015-11-10 JP JP2015220261A patent/JP2016076940A/en active Pending
-
2016
- 2016-09-09 US US15/260,899 patent/US9817993B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1965596A1 (en) * | 2007-02-27 | 2008-09-03 | Gemplus | A personal token having enhanced communication abilities for a hosted application |
US20080261561A1 (en) * | 2007-04-20 | 2008-10-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Secure Soft SIM Credential Transfer |
Non-Patent Citations (1)
Title |
---|
GERALD MADLMAYR ET AL: "The benefit of using SIM application toolkit in the context of near field communication applications", INTERNATIONAL CONFERENCE ON THE MANAGEMENT OF MOBILE BUSINESS, 2007 : ICMB 2007 ; 9 - 11 JULY 2007, TORONTO, ONTARIO, CANADA ; CONFERENCE PROCEEDINGS, IEEE COMPUTER SOCIETY, LOS ALAMITOS, CALIF. [U.A.], 1 July 2007 (2007-07-01), pages 5 - 5, XP031119380, ISBN: 978-0-7695-2803-8 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3277005A1 (en) | 2016-07-29 | 2018-01-31 | Giesecke+Devrient Mobile Security GmbH | Personalization of a security element |
DE102016009259A1 (en) | 2016-07-29 | 2018-02-01 | Giesecke+Devrient Mobile Security Gmbh | Personalization of a security element |
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP2649828B1 (en) | Method for personalizing a secure element comprised in a terminal | |
US20140019760A1 (en) | Method for personalizing a secure element comprised in a terminal | |
US9408066B2 (en) | Method for transferring securely the subscription information and user data from a first terminal to a second terminal |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
DPE2 | Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101) | ||
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 11794685 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 2819949 Country of ref document: CA |
|
WWE | Wipo information: entry into national phase |
Ref document number: MX/A/2013/006316 Country of ref document: MX |
|
ENP | Entry into the national phase |
Ref document number: 2013542475 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2011794685 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 20137017637 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 13992065 Country of ref document: US |