WO2013036011A2 - Procédé permettant de gérer un profil d'uicc intégrée et uicc intégrée, terminal équipé d'une uicc intégrée, procédé d'approvisionnement et procédé de modification de mno associé - Google Patents

Procédé permettant de gérer un profil d'uicc intégrée et uicc intégrée, terminal équipé d'une uicc intégrée, procédé d'approvisionnement et procédé de modification de mno associé Download PDF

Info

Publication number
WO2013036011A2
WO2013036011A2 PCT/KR2012/007065 KR2012007065W WO2013036011A2 WO 2013036011 A2 WO2013036011 A2 WO 2013036011A2 KR 2012007065 W KR2012007065 W KR 2012007065W WO 2013036011 A2 WO2013036011 A2 WO 2013036011A2
Authority
WO
WIPO (PCT)
Prior art keywords
euicc
profile
mno
key
public key
Prior art date
Application number
PCT/KR2012/007065
Other languages
English (en)
Korean (ko)
Other versions
WO2013036011A3 (fr
Inventor
박재민
이진형
Original Assignee
주식회사 케이티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020110097900A external-priority patent/KR102001869B1/ko
Application filed by 주식회사 케이티 filed Critical 주식회사 케이티
Priority to US14/342,986 priority Critical patent/US9414233B2/en
Publication of WO2013036011A2 publication Critical patent/WO2013036011A2/fr
Publication of WO2013036011A3 publication Critical patent/WO2013036011A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning

Definitions

  • the present invention provides an embedded UICC profile management method, an eUICC, an eUICC-equipped terminal, a provisioning method and an MNO change method, in particular, an eUICC profile access credential It relates to how to manage or handle various profiles using credentials.
  • the present invention also relates to an eUICC management method that dynamically generates a public key as a profile access credential in an SM function separation environment so that the eUICC can use it.
  • a UICC Universal Integrated Circuit Card
  • the UICC may store the personal information of the user and the operator information on the mobile communication provider to which the user subscribes.
  • the UICC may include an International Mobile Subscriber Identity (IMSI) for identifying a user.
  • IMSI International Mobile Subscriber Identity
  • the UICC is also called a Subscriber Identity Module (SIM) card in the case of the Global System for Mobile communications (GSM) scheme, and a Universal Subscriber Identity Module (USIM) card in the case of the Wideband Code Division Multiple Access (WCDMA) scheme.
  • SIM Subscriber Identity Module
  • GSM Global System for Mobile communications
  • USBMA Wideband Code Division Multiple Access
  • the user mounts the UICC on the user's terminal
  • the user is automatically authenticated using the information stored in the UICC so that the user can conveniently use the terminal.
  • the user replaces the terminal the user can easily replace the terminal by mounting the UICC removed from the existing terminal to a new terminal.
  • Terminals requiring miniaturization for example, terminals for machine-to-machine (M2M) communication, have difficulty in miniaturization of terminals when manufactured in a structure capable of detachable UICC.
  • M2M machine-to-machine
  • an eUICC structure has been proposed which is a removable UICC.
  • the eUICC should contain user information using the UICC in IMSI format.
  • the existing UICC can be attached to or detached from the terminal, and the user can open the terminal regardless of the type of terminal or the mobile communication provider.
  • the manufactured terminal can be assigned IMSI in the eUICC only when the premise that the terminal is used only for a specific mobile communication provider is satisfied.
  • Both mobile operators and terminal manufacturers ordering terminals have no choice but to pay attention to product inventory, which leads to a problem that product prices rise.
  • the user is inconvenient to change the mobile operator for the terminal. Therefore, even in the case of eUICC, there is a need for a method for allowing a user to open a terminal regardless of a mobile communication provider.
  • eUICC subscriber information of various mobile operators to UICC from a remote location. Accordingly, a subscription management device (Subscription Manager) or profile for managing subscriber information is therefore required. Profile Manager (hereinafter referred to as 'PM') is under discussion.
  • Such SMs are mainly discussed as being responsible for information management of eUICC, information management of various telecommunication carriers, authentication of remote carriers, and change of remote information. It has not been decided yet.
  • the present invention provides a method for managing an eUICC.
  • the present invention provides a method for managing or handling various profiles (provisioning profile, operation profile, etc.) using profile access credentials in eUICC.
  • the present invention provides profile access credentials (e.g. eUICC's public key, etc.) for securely provisioning various profiles (provisioning profiles, operation profiles, etc.) transmitted from an endpoint (e.g. SM) in the eUICC.
  • profile access credentials e.g. eUICC's public key, etc.
  • profiles provisioning profiles, operation profiles, etc.
  • endpoint e.g. SM
  • MNO operator
  • Another object of the present invention is to provide a method for managing an eUICC in an environment in which the SM is implemented in a secure routing (SM-SR) and a data preparation (SM-DP).
  • SM-SR secure routing
  • SM-DP data preparation
  • SM-SR Secure Routing
  • SM-DP Data Preparation
  • SM-SR secure routing
  • SM-DP data preparation
  • Another object of the present invention is to provide a method for MNO to dynamically obtain and use an encryption key (public key, etc.) from a corresponding eUICC through an SM-SR.
  • An embodiment of the present invention is a profile management method using a built-in UICC (eUICC) interworking with a communication service provider (MNO) system and a subscription management system (SM), wherein the eUICC is encrypted from an external entity such as the MNO or SM. It provides a profile management method of the eUICC comprising the step of receiving the profile, and decoding the profile using the profile access credential information stored in the eUICC.
  • eUICC built-in UICC
  • MNO communication service provider
  • SM subscription management system
  • Another embodiment of the present invention is a profile management method using a built-in UICC (eUICC) interlocked with a communication service provider (MNO) system and a subscription management system (SM), wherein the SM performs a function of managing the eUICC.
  • eUICC built-in UICC
  • MNO communication service provider
  • SM subscription management system
  • Step and the eUICC is the received pro so that the terminal or terminal containing the eUICC is inaccessible Be information or service profile management eUICC comprises the step of managing the profile information processing by using the profile access credentials.
  • Another embodiment of the present invention is a built-in UICC (eUICC) that is interoperable with a communication service provider (MNO) system and a subscription management system (SM), wherein the eUICC is an encrypted profile received from an external interface using a profile access credential.
  • a profile provides an eUICC including a security module for decrypting a file structure, data and an application which must be provided to the eUICC.
  • Another embodiment of the present invention is an eUICC-mounted terminal equipped with a built-in UICC (eUICC) interlocked with a communication service provider (MNO) system, subscription management system (SM), the eUICC terminal is a profile received from the MNO or SM And an issue processing module for generating and managing profile access credential information for management, wherein the issue processing module uses its own or separate internal security module in response to a request from the SM to profile access credential for the eUICC.
  • MNO communication service provider
  • SM subscription management system
  • the issue processing module uses its own or separate internal security module in response to a request from the SM to profile access credential for the eUICC.
  • Provides an eUICC-equipped terminal that generates and responds to a public key that is information and receives profile information encrypted with the eUICC public key from an MNO or SM and then decrypts it with a secret key (or private key) corresponding to the public key.
  • Another embodiment of the present invention is a built-in UICC (eUICC) interlocked with a communication service provider (MNO) system and a subscription management system (SM), the profile encrypted according to a request from the issuing processing module in the terminal equipped with the eUICC.
  • eUICC built-in UICC
  • MNO communication service provider
  • SM subscription management system
  • a security module for decrypting the security module and the security module provides an eUICC further comprising a function of generating a public key corresponding to the eUICC and delivering it to an external SM according to a request of the issue processing module.
  • Another embodiment of the present invention is a built-in UICC (eUICC) interlocked with a communication service provider (MNO) system, a subscription management system (SM), including a chip operating system (COS), a SIM platform and a SIM service management platform,
  • the SIM service management platform includes an operating profile (operator information) and a security module for one or more MNOs, and generates and outputs the public key of the eUICC according to a request of the SIM service management platform. It provides an eUICC that decrypts the received encrypted profile with a secret key corresponding to the eUICC public key.
  • Another embodiment of the present invention is an integrated UICC (eUICC) interworking with an operator system (MNO), a secure routing (SM-SR) and a data preparation (SM-DP) device constituting a subscription management system (SM).
  • eUICC integrated UICC
  • MNO operator system
  • SM-SR secure routing
  • SM-DP data preparation
  • a method of provisioning using the SM-SR the SM-SR receiving an eUICC public key from the eUICC, delivering the eUICC public key to the MNO, and the SM-DP profile to the eUICC public key received through the MNO Transmitting the first encrypted data to the MNO, requesting an SM-SR from the MNO requesting a second encrypted profile with a separate security key for the first encrypted profile, and the MNO or the SM-SR provides a provisioning method comprising the step of transmitting the second encrypted double encryption profile information to the eUICC.
  • a receiving operator system (Receiving MNO), a donor operator system (Donor MNO), a subscription management system (Subcription Manager (SM)) constituting a secure routing (SM-SR) and SM-DP ( Data preparation) MNO change method using a built-in UICC (eUICC) linked to the device
  • the SM-SR receives the eUICC public key from the eUICC, and passes the eUICC public key to the receiving MNO
  • the receiving MNO forwards a notification of a carrier change to the donor MNO, and after the SM-DP first encrypts a profile with the eUICC public key received through the receiving MNO, transferring the notification to the receiving MNO.
  • Encrypted double It provides a MNO change method comprising the step of transmitting the encryption profile information to the eUICC.
  • Figure 1 shows the overall service architecture including the eSIM (eUICC) to which the present invention is applied.
  • eSIM eUICC
  • FIG. 2 shows a system architecture of an SM separation environment to which the present invention may be applied.
  • FIG. 3 is an overall flowchart of a provisioning process in a service architecture to which the present invention is applied.
  • FIG. 4 is an overall flowchart of a subscription change or MNO change process to which the present invention is applied.
  • FIG. 5 illustrates an internal structure of an eUICC or eSIM according to an embodiment of the present invention.
  • FIG. 6 illustrates a profile installation structure (issuance processing module led) of an eUICC or eSIM according to an embodiment of the present invention
  • FIG. 7 illustrates a profile installation structure led by a SIM service management platform.
  • FIG 8 shows the flow of a provisioning (initial opening) process according to one embodiment of the invention.
  • FIG 9 illustrates a flow of an MNO change process according to an embodiment of the present invention.
  • M2M (Machine-to-Machine) terminal which is actively discussed in the current GSMA, should be small in size.
  • a module for attaching the UICC to the M2M terminal must be separately inserted. If the M2M terminal is manufactured, it is difficult to miniaturize the M2M terminal.
  • the eUICC mounted on the M2M terminal includes information on a mobile network operator (hereinafter referred to as 'MNO') that uses the UICC. It must be stored in the UICC in the form of an identifier (International Mobile Subscriber Identity, IMSI).
  • IMSI International Mobile Subscriber Identity
  • the terminal manufactured from the time of manufacturing the M2M terminal can be assigned IMSI in the eUICC only if the premise that the terminal is used only in a specific MNO is established, both the M2M terminal or the MNO ordering the UICC or the M2M manufacturer manufacturing the M2M terminal have a lot of attention to the product inventory. There is a problem that can not only be assigned to the product price will rise, which is a big obstacle to the expansion of M2M terminal.
  • the built-in SIM (hereinafter, referred to as eSIM or eUICC) that is integrally mounted on the terminal has many issues regarding the authority to open, additional service business initiative, and subscriber information security due to the physical structure difference.
  • eSIM the built-in SIM
  • the international standardization bodies of the GSMA and ETSI are conducting standardization activities on relevant elements such as operators, manufacturers, SIM vendors (Vendors), and other necessary elements, including top-level structures.
  • SM is at the center of issues as eSIM is discussed through standardization bodies, and issues an important profile (which can be called Operator Credential, MNO Credential, Profile, eUICC Profile, Profile Package, etc.) to eSIM and initiates the process of changing subscriptions. It refers to an entity or a function / role that plays an overall administrative role for eSIM, such as processing.
  • GSMA has proposed a structure that classifies SM into SM-DP (Data Preparation), which plays a role in generating operator information, and SM-SR (Secure Routing), which carries carrier information directly to eSIM. It does not mention the technical actual issuance method.
  • SM-DP Data Preparation
  • SM-SR Secure Routing
  • the present invention proposes a method for managing eSIM by utilizing dynamic encryption key (public key, etc.) generation in the SM role separation environment of GSMA.
  • eSIM attaches the IC chip on the terminal circuit board at the terminal manufacturing stage, and then attaches the SIM data (open information, additional service information, etc.) in software form to OTA (Over The Air) or offline (technology-based connection such as USB to PC). Is a new concept of SIM technology in the manner of issuing through.
  • IC chips used in eSIM generally support hardware-based Crypto Co-Processor (CCP) to provide hardware-based public key generation, and APIs that can be utilized in application (eg applet) based SIM platform (eg , Java Card Platform, etc.).
  • Java Card Platform Java Card Platform is one of the platforms that can provide services and load multiple applications, such as smart cards.
  • SIM requires a SIM service management platform that is responsible for loading and managing applications.
  • the SIM service management platform issues data to the SIM memory area through authentication and security with management keys.
  • the Global Platform and Remote File Management (RFM) and RAM (Remote Application Management) of ETSI TS 102.226 It is a standard technology of the service management platform.
  • eSIM is responsible for issuing communication and additional service data remotely through management keys (UICC OTA Key, GP ISD Key, etc.).
  • management keys UICC OTA Key, GP ISD Key, etc.
  • the management key or the eSIM management key or the eUICC management key is an access authentication key to the eSIM for safely delivering the operator information to the eSIM, and is a concept distinct from the encryption key (public key, etc.) mainly dealt with in the present invention. As described below, it may be expressed as eUICC access credentials.
  • SM-DP securely builds IMSI, K, OPc, additional service applications, additional service data, etc. in addition to the operation profile (or operator information) to make a credential package.
  • SM-DP SR is responsible for securely downloading the credential package generated by SM-DP to eSIM through SIM remote management technology such as Over-The-Air (OTA) or GP Secure Communication Protocol (GP SCP).
  • OTA Over-The-Air
  • GP SCP GP Secure Communication Protocol
  • MNO1 is SM1
  • SM1 is SM4
  • SM4 forms a trust relationship with the eSIM, thereby forming a trust relationship between the MNO and eSIM.
  • a mobile network operator refers to a mobile communication operator, and refers to an entity that provides a communication service to a customer through a mobile network.
  • a subscription manager is a subscription management device and performs a management function of an eUICC.
  • eUICC Supplier means a person who supplies eUICC module and embedded software (firmware and operating system, etc.).
  • Device Vendor includes a device's provider, in particular a wireless modem function via a mobile network driven by the MNO, and consequently means a supplier of a device requiring a UICC (or eUICC) form.
  • a device's provider in particular a wireless modem function via a mobile network driven by the MNO, and consequently means a supplier of a device requiring a UICC (or eUICC) form.
  • Provisioning refers to a process of loading a profile into an eUICC
  • a provisioning profile refers to a profile used by a device to connect to a communication network for the purpose of provisioning another provisioning profile and an operation profile.
  • Subscription means a commercial relationship for providing a service between a subscriber and a wireless communication service provider.
  • eUICC access credentials refer to data in the eUICC that allows secure communication between the eUICC and external entities to be set up to manage profiles on the eUICC.
  • Profile access credentials are data that resides within a profile or within an eUICC, and means data that allows secure communications to be set up between the eUICC and external entities to protect or manage the profile structure and its data. .
  • a profile is a combination of file structures, data, and applications that can be provisioned or managed within an eUICC. It is a combination of operator information, operation profiles, provisioning profiles for provisioning, and other policy control functions (PCFs). It means all information that can exist in eUICC such as profile.
  • PCFs policy control functions
  • Operation Profile or operator information refers to all kinds of profiles related to Operational Subcription.
  • Figure 1 shows the overall service architecture including the eSIM (eUICC) to which the present invention is applied.
  • eSIM eUICC
  • the eUICC system architecture to which the present invention can be applied may include a plurality of MNO systems, one or more SM systems, an eUICC manufacturer system, a device manufacturer system including an eUICC, an eUICC, and the like for each entity or subject.
  • MNO systems one or more SM systems
  • eUICC manufacturer system an eUICC manufacturer system
  • device manufacturer system including an eUICC, an eUICC, and the like for each entity or subject.
  • the dashed line in FIG. 1 shows the trust circle, and the two solid lines represent the secure link.
  • the MNO and eUICC must be able to decode the MNO Credentials information, that is, the profile (operation profile, provisioning profile, etc.).
  • the profile operation profile, provisioning profile, etc.
  • the only exception to this could be a third party authorized by a particular MNO, for example a SIM vendor. However, it is not a general function of a third party to do this.
  • Subscriptions cannot be switched within the eUICC outside of operator policy control.
  • the user must be aware of any changes in the MNO content and its active subscription, must be able to avoid security risks, and have a level of security that is compatible with the current UICC model.
  • the MNO credential or profile may mean a subscription credential including K, algorithm, algorithm parameters, supplementary service application, supplementary service data, and the like.
  • MNO credentials or profiles must be done in a secure manner from end to end.
  • the transmission can be made in successive steps without breaking the security chain, and all steps in the transmission chain must be made under the recognition and approval of the MNO.
  • No entity in the transport chain should be able to clearly see the MNO credential, but the only exception may be a third party authorized by a particular MNO, for example a SIM vendor. However, it is not a general function of a third party to do this.
  • the operator must have complete control over his credentials and the operator must have strong supervision and control over the SM operation.
  • SM functions must be provided by the MNO or a third party, if provided by the third party, there may be a commercial relationship established between the SM and the MNO.
  • the SM has no direct relationship with the MNO subscriber for subscription management.
  • the MNO has a relationship with the subscriber and should be the entry point for the customer subscription, it is not intended to piggyback on the contractual relationship an M2M service provider (the M2M service provider is an MNO subscriber) may have with its customers.
  • the donor and receiving MNOs may or may not have a prior agreement with each other. There must be a mechanism to approve pre-contracts.
  • the donor operator's policy control function can be defined for the condition of removing his / her credential, and the policy control function (PCF) can implement this function.
  • the architecture introduces a feature defined as SM, and SM's primary role is to prepare and deliver a package or profile containing the MNO credentials to the eUICC.
  • the SM function may be provided directly by the MNO, or the MNO may contract with a third party to obtain the SM service.
  • SM can be divided into two sub-functions such as SM-SR and SM-DP.
  • SM-SR and SM-DP functions may be provided by other entities or may be provided by the same entity. Therefore, it is necessary to clearly demarcate the functions of SM-DP and SM-SR, and to define an interface between these entities.
  • SM-DP is responsible for secure preparation of package or profile to be delivered to eUICC, and works with SM-SR for actual transmission.
  • the key functions of the SM-DP are 1) managing the functional characteristics and certification levels of the eUICC, and 2) one of the MNO credentials or profiles (e.g., IMSI, K, supplementary service applications, supplementary service data). Some of these are potentially managed by the MNO, and 3) the ability to calculate the OTA package for download by the SM-SR. Can be added.
  • SM-DP can have a significant amount of background processing, and the requirements for performance, scalability and reliability are expected to be important.
  • SM-SR is responsible for securely routing and delivering the credential package to the corresponding eUICC.
  • the key features of the SM-SR are 1) managing OTA communication with the eUICC via a ciphered VPN, and 2) other SM-SR to form an end-to-end up to the eUICC.
  • To manage communication with eUICC 3) to manage eUICC data used for SM-SR OTA communication provided by eUICC provider, and 4) to protect communication with eUICC by filtering only allowed entities. (Firewall function).
  • the SM-SR database is provided by eUICC vendors, device (such as M2M terminal) vendors, and potentially MNOs, and can be used by MNOs through the SM-SR mesh network.
  • the circle of trust enables end-to-end security links during provisioning profile delivery, while the SM-SR shares the trust circle for secure routing of the provisioning profile and eUICC discovery.
  • MNOs can be linked with SM-SR and SM-DP entities in a trusted circle, or they can provide this functionality themselves.
  • EUICC and MNO Credentials to prevent illegal use of eUICC (cloning, illegal use of credentials, denial of service, illegal MNO context changes, etc.) without violating MNO's contractual and legal obligations with respect to its customers. There is a need for a secure end-to-end link between.
  • 110 represents a trust circle formed between SMs, more specifically, between SM-SR members, 120 represents a trust circle of MNO partners, and 130 represents an end-to-end trust link.
  • FIG. 2 illustrates a configuration in which an SM-SR and an SM-DP are located in a system in an SM separation environment.
  • the SM is divided into an SM-DP for safely preparing various profiles (operation profile, provisioning profile, etc.) related to the eUICC, and an SM-SR for routing the SM-SR. It can be linked with the SR in a trust relationship, SM-DP is linked to the MNO system.
  • SM-DP can be linked with SM-SR and MNO system can be linked with SM-DP
  • the eUICC can guarantee integrity, confidentiality, and authenticity for loading various profiles (provisioning profile, operation profile, etc.). May include mechanisms.
  • An example of such a mechanism may include an encryption / decryption mechanism using a public key and a private key of eUICC, which is a profile access credential, and an electronic signature using a public key and a private key of SM, as described below. Can be.
  • the various profiles within the eUICC architecture must be very secured by a secure mechanism that can guarantee integrity, confidentiality and authenticity, so that profiles are transferred to the eUICC (rather than being provisioned at the manufacturing stage).
  • a very safe mechanism is needed to protect the system.
  • the eUICC may manage or handle various profiles (provisioning profile, operation profile, etc.) using the profile access credential in the eUICC.
  • profile access credentials eg, provisioning profile, operation profile, etc.
  • profiles provisioning profiles, operation profiles, etc.
  • an endpoint e.g., Subscription Manager
  • an encrypted profile transmitted from an external entity can be decrypted using the profile access credential.
  • one embodiment of the present invention includes a method of using an eUICC public key as a profile access credential that can encrypt / decrypt the following profile or profile management data.
  • the profile access credential in the present specification refers to data used to decrypt a profile received from an external entity such as an SM or an MNO, and is not necessarily limited to the above terms, and performs equivalent functions. It may be expressed in other terms, such as profile installation credentials, profile installer credentials, and so on.
  • FIG. 3 is an overall flowchart of a provisioning process corresponding to a first subscription in a system to which the present invention is applied.
  • the eUICC transmits an activation request including device identification information (IMEI, etc.) and eUICC identification information (eICCid, etc.) to the MNO. (Request activation; S310) Then, in step S320, the eUICC is transmitted between the MNO and the eUICC. Status request and technical capability control request / confirmation are performed (eUICC status request and technical capability control; S320).
  • IMEI device identification information
  • eICCid eUICC identification information
  • the eUICC uses PKI key information (key generation algorithm, key length, key generation method, etc.) that is its public key (PK) or profile access credential information.
  • PKI key information key generation algorithm, key length, key generation method, etc.
  • PK public key
  • profile access credential information Providing to the MNO system or SM-SR may be included.
  • step S330 the MNO collects eUICC identity verification and information about the device (eUICC) between the SM-SR (eUICC identity verification and collect information about device).
  • the MNO may obtain an encryption key for the corresponding eUICC, specifically, a public key corresponding to the eUICC, from the SM-SR according to an embodiment of the present invention.
  • the acquisition of such a public key may be static or dynamic. If the static key is made publicly, the eUICC is already manufactured at the time of manufacture of the eUICC, and specifically disclosed through a cryptographic operation processor (CCP, etc.) in the eUICC. A key and a secret key are generated so that the eUICC stores a secret key, and the public key is shared by all SM-SRs so that the public key for a specific eUICC can be recognized. The public key for the eUICC is delivered to the MNO.
  • CCP cryptographic operation processor
  • the dynamic encryption key obtaining method when there is a request from the MNO (including specific eUICC identification information), the SM-SR requests the corresponding eUICC to transmit the public key.
  • the eUICC may be referred to as an issuing processing module (e.g., not limited to this term, a communication module, a provisioning module, an issuing module, an opening module, etc.) in an eUICC-equipped terminal, and communication and provisioning management with an external eUICC-equipped terminal for eUICC provisioning Role) or security module (e.g., encryption key generation module, encryption key processing module, security policy module, Credential Manager, Profile Manager, etc.). It can be performed by generating a public key and transferring it to the SM-SR. This will be described in more detail below.
  • one security module mounted in the eUICC may be commonly installed in the eUICC according to an eUICC manufacturing step or an eUICC policy thereafter, and a plurality of security modules may be installed for each MNO according to the eUICC policy and each MNO policy.
  • the MNO that has obtained the public key (encryption key) of the eUICC creates a new eUICC profile for the MNO through the SM-DP, encrypts the profile with the acquired eUICC public key (encryption key), and sends it to the MNO.
  • Primary encryption, step S340 In this case, in order to provide authenticity, the SM-DP may generate an additional digital signature with its own private key. That is, in step S340, the SM-DP may sign the profile with its own private key or secret key for authentication.
  • the MNO sends the primary encrypted (eUICC) profile to the SM-SR and requests secondary encryption
  • the SM-SR uses the eUICC management keys (eUICC OTA key, GP ISD key, etc.) already stored.
  • the second eUICC profile is encrypted and transferred to the MNO.
  • the MNO transmits the double ciphered eUICC profile to the corresponding eUICC (step S360).
  • the public key or certificate of the SM-DP may be transmitted to the eUICC together to provide authentication. have.
  • eUICC Since eUICC already knows eUICC management key, it decrypts first and then decrypts the profile to be used for provisioning by second decryption using the secret key corresponding to its public key (already known at the manufacturing or public key dynamic generation stage). can do. At this time, the eUICC is the SM-DP's public key (in the case of a certificate, from a trusted third party) Signature verification can be performed).
  • step S370 the SM-SR database is updated according to a status request and a response between the eUICC and the SM-SR that have finished provisioning.
  • step S310 the eUICC identification information (eICCid, etc.) is public data and must be integrated and protected inside the eUICC.
  • step S320 and S330 the status request and technical possibility control provide proof of the eUICC identity (trusted eUICC), and should be able to confirm the eligibility of the eUICC characteristic for the MNO service.
  • a double encryption mechanism is used for generating and transmitting an eUICC profile. That is, the generation profile linked to the eUICC by the SM-DP is encrypted by an encryption mechanism that can only be read by the target eUICC, and the digital signature is performed by the SM-DP to confirm that the profile is generated from a legitimate SM-DP.
  • SM-SR encrypts the generated profile with an eUICC management key to authenticate and protect the eUICC during delivery.
  • the SM-SR database may be updated at the end of the subscription installation (Subscription installation).
  • FIG. 4 is an overall flowchart of a subscription change or MNO change process to which the present invention is applied.
  • the provisioning process of FIG. 3 is similar to the provisioning process of FIG. 3 (that is, after the change, the new MNO corresponds to the MNO of FIG. 3), except that the new MNO performs negotiation and transfer of rights to the donor MNO before and after profile generation for the new MNO. (Step S440 ').
  • the difference between the MNO change process of FIG. 4 and the provisioning process of FIG. 3 is that, using a provisioning or operation active profile, an activation request is sent to a donor MNO OTA bearer, and the new MNO is either new OTA or OTI. To request a path from the SM-SR to download the profile.
  • the eUICC transmits an activation request including device identification information (IMEI, etc.) and eUICC identification information (eICCid, etc.) to the MNO (Receiving MNO) to be changed. (Request activation; S410) Then, step S420 An eUICC status request and technical capability control request / confirmation is performed between the receiving MNO and the eUICC at (eUICC status request and technical capability control; S420).
  • IMEI device identification information
  • eICCid eUICC identification information
  • step S420 the eUICC selects PKI key information (key generation algorithm, key length, key generation method, etc.) that is its public key (PK) or profile access credential information.
  • PKI key information key generation algorithm, key length, key generation method, etc.
  • PK public key
  • step S420 the eUICC selects PKI key information (key generation algorithm, key length, key generation method, etc.) that is its public key (PK) or profile access credential information.
  • PK public key
  • profile access credential information The process provided by the corresponding MNO system or SM-SR may be included as in the provisioning process S320.
  • step S430 the receiving MNO collects eUICC identity verification and information about the device (eUICC) between the SM-SR (eUICC identity verification and collect information about device).
  • the MNO may obtain an encryption key for the corresponding eUICC, specifically, a public key corresponding to the eUICC, from the SM-SR according to an embodiment of the present invention.
  • the acquisition of such a public key may be static or dynamic. If the static key is made publicly, the eUICC is already manufactured at the time of manufacture of the eUICC, and specifically disclosed through a cryptographic operation processor (CCP, etc.) in the eUICC. A key and a secret key are generated so that the eUICC stores a secret key, and the public key is shared by all SM-SRs so that the public key for a specific eUICC can be recognized. The public key for the eUICC is delivered to the MNO.
  • CCP cryptographic operation processor
  • the dynamic encryption key obtaining method when there is a request from the MNO (including specific eUICC identification information), the SM-SR requests the corresponding eUICC to transmit the public key.
  • the eUICC may be referred to as an issuing processing module (e.g., not limited to this term, a communication module, a provisioning module, an issuing module, an opening module, etc.) in an eUICC-equipped terminal, and communication and provisioning management with an external eUICC-equipped terminal for eUICC provisioning Role) or security module (e.g., encryption key generation module, encryption key processing module, security policy module, Credential Manager, Profile Manager, etc.). It can be performed by generating a public key and transferring it to the SM-SR. This will be described in more detail below.
  • one security module mounted in the eUICC may be commonly installed in the eUICC according to an eUICC manufacturing step or an eUICC policy thereafter, and a plurality of security modules may be installed for each MNO according to the eUICC policy and each MNO policy.
  • Receiving MNO that has obtained the public key (encryption key) of the eUICC creates a new eUICC profile for the MNO through SM-DP, encrypts the profile with the acquired eUICC public key (encryption key), and sends it to the MNO.
  • the SM-DP may generate an additional digital signature with its private key. That is, in step S440 SM-DP can digitally sign the profile with its own private key or secret key for authentication.
  • This negotiation and the right transmission step S440 ' may be performed before or after step S440.
  • This negotiation and rights transfer step (S440 ') is a process in which a new receiving MNO asks a previous MNO (donor MNO) whether the corresponding eUICC is justified, and transfers rights (information) due to the MNO change. .
  • a new MNO (Receiving MNO) requests authentication of the donor MNO for subscription switching, and this authentication may be provided by a policy control function.
  • the SM-SR stores the eUICC management key (eUICC OTA key, GP ISD key, etc.) already stored. Secondly encrypt the eUICC profile by using and transmits to the MNO.
  • eUICC management key eUICC OTA key, GP ISD key, etc.
  • the MNO transmits the double ciphered eUICC profile to the corresponding eUICC (step S460).
  • the public key or certificate of the SM-DP can be transmitted to the eUICC together to provide authentication. have.
  • the eUICC Since eUICC already knows the eUICC management key, it decrypts it first, and then decrypts it with the secret key corresponding to its public key (which is already known at the manufacturing or public key dynamic generation stage), so that the profile to be used for MNO change is completely Can be decrypted
  • the eUICC is the SM-DP's public key (in the case of a certificate, from a trusted third party) for certificate verification (to verify that it is an eUICC profile created from the SM-DP corresponding to the public key obtained from the MNO). Signature verification can be performed).
  • step S470 the SM-SR database is updated according to a status request and a response between the eUICC and the SM-SR which have finished provisioning.
  • the SM Role Separation Environment proposed by the GSMA secures business leadership rights with appropriate flexibility in the eSIM environment where all business initiatives can be lost to the SM.
  • the SM-DP role is generally expected to be performed by the MNO, and there is an advantage that the SM-DP can carry the carrier information of communication and supplementary services).
  • the SM-DP can carry the carrier information of communication and supplementary services.
  • credential information eUICC public key and private key, etc.
  • the SM role separation environment proposed by the GSMA and the public access key and the corresponding private key of the eUICC are described as an example of the profile access credential, but are not limited thereto. no.
  • the following describes an exemplary one of the operator information, the operation profile or the provisioning profile as the profile information to be processed or managed, but is not limited thereto, and may be applied to all information for which the eUICC should guarantee authenticity.
  • eSIM will be securely managed using dynamic public key generation, which is a profile access credential, and will be described in detail by dividing into a basic opening structure, a third party moving structure, and a process.
  • the basic superstructure of the present invention is based on the eSIM structure of FIG.
  • the SMs shown in the figure may be a single SM entity or SM entities of “Circle of Trust”.
  • FIG. 5 illustrates an internal structure of an eUICC or eSIM according to an embodiment of the present invention.
  • the eUICC 520 is included in a device or terminal 510 in a non-removable manner, and inside the eUICC, the lowest level chip OS (COS) 521 and the upper level SIM platform 522, its higher level SIM service management platform 523, and the like, above the COS there is a provisioning profile 524 for various communications or additional M2M services.
  • COS chip OS
  • the SIM service management module 523 may include a provider information 525 or operation profile for each provider, and a security module 526 corresponding thereto.
  • the operation profile and the security module may be included differently for each operator or MNO, but only one operation profile may be activated at a specific time.
  • the terminal 510 may include an issuing processing module 511 interworking with the eUICC, such an issuing processing module may be implemented in software as a module for processing communication and necessary processes required for issuance between the eSIM and the SM. have. The function of this issue processing module will be described in more detail with reference to FIGS. 8 and 9 below.
  • the entire system to which the present invention is applied is issued between an eUICC 520 including a provisioning profile 524, a device 510 equipped with an eUICC, an eUICC and an SM.
  • the "issuance processing module 511" is software existing in the device and communicates with the "eUICC infrastructure” to perform an eUICC related issue process.
  • the “issuance processing module” can perform secure communication such as “eUICC infrastructure” and TLS / SSL, and the software module should be located in a safe space within the device and protected from external hacking.
  • provisioning profile (24) inside the "eUICC", and if issuance processing is required, all MNOs must be able to communicate between the eUICC-equipped device and the "eUICC infrastructure" based on the provisioning profile.
  • the eUICC management key managed by the SM-SR is included in the “eUICC”, including but not limited to, for example, a UICC OTA key, a Global Platform (ISD) IsSD Security Domain (ISD) key, and the like.
  • SIM service management platform 524 and a lower SIM platform 523 and a COS 521 to mount / manage the operator information (MNO Profile or Operational Profile) and the security module 526 in association with.
  • the “security module 526” serves to generate a public key and private key (secret key) pair according to each operator's PKI (Public Key Infrastructure) method, for example, RSA, ECC, DH, etc.
  • An application such as an applet, may exist for each provider or may be shared and used between providers.
  • the “security module 526” is a private key that generates operator information, profile, etc. encrypted with the public key of the eUICC in conjunction with the “issuance processing module 511” or the “SIM service management platform 523”. Secret key), and verifies the digital signature of the operator information digitally signed by the operator's private key.
  • Issuance processing module in the present specification is to perform the role of communication and provisioning management to the outside of the eUICC-mounted terminal for eUICC provisioning, and is not limited to the above terms, other communication module, provisioning module, issuing module, opening module, etc. Can be expressed in terms.
  • the security module in the eUICC is a cryptographic key generation such as credential management, profile manager, and performs a security operation using the encryption key, and is not limited to the above terms, encryption key generation module, encryption key processing module, profile installer (Profile installer) Installer) or other terms.
  • FIG. 6 is a diagram illustrating an operator information installation structure (issuance of a issuance processing module) of an eUICC or an eSIM according to an embodiment of the present invention
  • FIG. 7 is a diagram illustrating a company information (MNO Profile) installation structure led by a SIM service management platform.
  • MNO Profile company information
  • an eUICC according to an embodiment of the present invention and a terminal equipped with the eUICC are dual-encrypted profiles (for example, operator information or operation profiles in FIGS. 6 and 7) from an external entity (eg, SM-SR, etc.). For example).
  • an external entity eg, SM-SR, etc.
  • This double-encrypted profile is first encrypted with a public key (PKI), which is the profile access credential of the corresponding eUICC, as shown in the right side of FIG. 6, and then again encrypted with a separate security key such as an eUICC management key.
  • PKI public key
  • the eUICC Upon receiving such a double-encrypted profile, the eUICC first decrypts with a known eUICC management key or security key using the SIM service management platform (S610). Then, profile information encrypted only with the eUICC public key (PKI) is generated.
  • the SIM service management platform delivers the PKI decryption request while transferring it to the issue processing module of the terminal (S620).
  • the issuing processing module delivers the decryption request of S620 back to the corresponding security module in the eUICC, and receives a final profile decrypted with the secret key or private key corresponding to the corresponding PKI from the security module (S630).
  • the issuing processing module delivers the completely decrypted operator information to the SIM service management platform and installs it (S640).
  • the above-described process of FIG. 6 is a processing method led by the issuing processing module, and is not necessarily limited to this method.
  • the process of FIG. 6 may be led by the SIM service management module as shown in FIG.
  • the terminal receives a double-encrypted profile (eg, operator information or operation profile in FIGS. 6 and 7) from an external entity (eg, SM-SR, etc.).
  • a double-encrypted profile eg, operator information or operation profile in FIGS. 6 and 7
  • an external entity eg, SM-SR, etc.
  • This double-encrypted profile is first encrypted with a public key (PKI), which is the profile access credential of the corresponding eUICC, as shown in the right side of FIG. 7, and then again encrypted with a separate security key such as an eUICC management key.
  • PKI public key
  • the eUICC Upon receiving such a double-encrypted profile, the eUICC first decrypts the eUICC management key or security key known using the SIM service management platform (S710). Then, profile information encrypted only with the eUICC public key (PKI) is generated. The SIM service management platform transmits the PKI decryption request directly to the security module (S720).
  • SIM service management platform Upon receiving such a double-encrypted profile, the eUICC first decrypts the eUICC management key or security key known using the SIM service management platform (S710). Then, profile information encrypted only with the eUICC public key (PKI) is generated. The SIM service management platform transmits the PKI decryption request directly to the security module (S720).
  • PKI public key
  • the SIM service management module receives and installs the final profile decrypted with the secret key or private key corresponding to the corresponding PKI from the security module (S730).
  • data issuance through interworking with the existing “SIM service management platform” is performed only through an eUICC management key or a security key.
  • the data is encrypted with a public key.
  • the process of decrypting service provider information once again through “Security Module” installed in each eSIM for each service provider should be added.
  • the subject requesting decryption to the "security module” may be an "issuance processing module” as shown in FIG. 6, and may be a "SIM service management platform” as shown in FIG. 7. (Safety is higher in FIG. 7)
  • FIG 8 shows the flow of a provisioning (initial opening) process according to one embodiment of the invention.
  • the eSIM or eUICC is pre-loaded with a provisioning profile for performing issuance through all MNO (that is, any MNO) networks.
  • eUICC has eUICC identification information for identifying each eUICC according to the GSMA proposal structure, for example, eICCID (not ICCID), and thus identifies each eUICC throughout issuance.
  • First subscription in the present invention proceeds as follows by utilizing a provisioning profile pre-loaded in the eUICC.
  • the eUICC-equipped device transmits an opening request to the MNO along with the eUICC-equipped device identification information and eUICC identification information (IMEI and eICCID, etc.) through a provisioning profile using the “issuance processing module” (S810). It may also be expressed as a request activation process.
  • the MNO communicates with the “issuance processing module” of the eUICC-equipped device through the provisioning profile to obtain the eUICC status and supporting network and additional functions (eg, SIM supplementary service).
  • additional functions eg, SIM supplementary service.
  • PKI key information information on the public key of the corresponding eUICC
  • This S820 step may be represented by an eUICC status request & technical capa.Control process.
  • the MNO requests the SM-SR to verify the eUICC identification information (eICCID, etc.), install the security module, and deliver an encryption key (public key, etc.) generated in the eUICC (S830).
  • the installation process may be omitted if the security module is already installed.
  • step S840 the SM-SR installs a security module in the eUICC by interworking with the "SIM service management platform" through the "issuance processing module” using an eUICC management key or a security key, and generated by the security module of the eUICC.
  • the installation process may be omitted if the security module is already installed.
  • the SM-SR transmits the encryption key (public key, etc.), (encryption key information (key generation algorithm, key length, etc.), etc.) and device information generated in the eUICC to the MNO (S850).
  • the MNO sends the encryption key (public key, etc.), (encryption key information (key generation algorithm, key length, etc.)) and eUICC identification information (eICCID, etc.) to the SM-DP, and the SM-DP is the received public key. Encrypts the profile of the operator information (communication data, additional service application and additional service data, etc.) for the corresponding eUICC identification information (eICCID, etc.) and responds to the MNO. At this time, to provide a certificate, the SM-DP may perform an electronic signature with its own private key.
  • the MNO requests the SM-SR to encrypt the operator information encrypted with the eUICC public key with a separate eUICC management key or security key to be mounted on the eUICC, and the SM-SR encrypts (secondary) the eUICC management key or security key.
  • the encryption After the encryption) is performed, it is transmitted to the MNO (S870), and the MNO issues operator information in the device through the SM-SR (S880).
  • the public key of the SM-DP may be delivered to the device.
  • the SM-SR communicates with the "issuance processing module" of the eUICC to perform status and DB update (S890).
  • steps S810 to S890 of FIG. 8 various steps may be integrated into one or integrated into one as necessary.
  • FIG 9 illustrates a flow of an MNO change process according to an embodiment of the present invention.
  • the operator change process as shown in FIG. 8 may be configured as follows.
  • the eUICC-equipped device transmits an opening request along with the eUICC-equipped device and eUICC identification information (IMEI, eICCID, etc.) to the receiving MNO B through a provisioning profile through the “issuance processing module” (S910). )
  • IMEI eUICC identification information
  • eICCID eUICC identification information
  • the receiving MNO B communicates with the “issuance processing module” of the eUICC-equipped device through a provisioning profile to obtain eUICC status, support network, and additional function (eg, SIM additional service). ) At this time, it also acquires whether the security module is installed in the eUICC, and if the security module is already installed, acquires information on the public key of the corresponding eUICC, that is, public key information (PKI key information; algorithm, length, method, etc.). can do.
  • PKI key information public key information
  • the receiving MNO B notifies MNO A, the donor MNO, of the change of the operator based on the received information, and receives a response value.
  • the new receiving MNO may perform a negotiation and rights transfer step, such as asking the previous MNO (donor MNO) whether the corresponding eUICC is justified and transferring the rights (information) due to the MNO change.
  • the receiving MNO B requests SM-SR to verify the eUICC identification information (eICCID, etc.), install the security module, and deliver the encryption key (public key, etc.) generated by the eUICC.
  • eUICC identification information eICCID, etc.
  • the security module is already installed, the installation process may be omitted (S940).
  • SM-SR uses a separate eUICC management key or security key distinguished from the eUICC public key to install a security module in conjunction with the "SIM service management platform" through the "issuance processing module” and is generated by the security module of the eSIM.
  • the received encryption key public key, etc.
  • the encryption key information key generation algorithm, key length, etc.
  • the SM-SR transmits the encryption key (public key, etc.), (encryption key information (key generation algorithm, key length, etc.), etc.) and device information generated by the eUICC to the receiving MNO (S960).
  • the receiving MNO B passes the encryption key (public key, etc.), the encryption key information (key generation algorithm, key length, etc.) and eUICC identification information (eICCID, etc.) to the SM-DP and the SM-DP.
  • the received public key encrypts service provider information (communication data, additional service application and additional service data, etc.) for the corresponding eUICC identification information (eICCID, etc.) and responds to the MNO B.
  • the SM-DP may perform an electronic signature with its own private key.
  • MNO B requests SM-SR to encrypt the operator information encrypted with the public key with a separate eUICC management key or security key that is distinguished from the eUICC public key to be loaded into the eUICC, and the SM-SR is encrypted with the eUICC management key. After execution, it is transmitted to MNO B. (S980)
  • the MNO B issues service provider information in the device through the SM-SR (S990).
  • the public key of the SM-DP may be delivered to the device.
  • the SM-SR communicates with the "issuance processing module" of the eUICC to perform a status and DB update (S1000).
  • steps S910 to S1000 of FIG. 9 various steps may be integrated into one or integrated into one as necessary.
  • the eUICC can guarantee integrity, confidentiality, and authenticity for loading various profiles (provisioning profile, operation profile, etc.).
  • various profiles within the eUICC architecture can be very securely secured by a secure mechanism that can guarantee integrity, confidentiality and authenticity, so that the profiles are transferred into the eUICC (rather than provisioned at the manufacturing stage). It can provide a very secure mechanism for protecting the profile.
  • the profile or profile management data must not only be securely transferred between the endpoint and the eUICC that is reliably connected to the operator system that owns the profile or profile management data, but also the profile or profile management data is a terminal or terminal. This has the effect of making it inaccessible by external entities such as:
  • the public key and private key pairs are dynamically generated at each time of issuance, rather than using a fixed public / private key pair, thereby increasing the safety of eUICC issuance of service provider information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé dans lequel un MNO reçoit une clé secrète attribuée à une UICC intégrée correspondante (eUICC) par SM-SR (routage sécurisé) dans un environnement où SM est divisé et mis en œuvre en tant que SM-SR et SM-DP (préparation des données). Autrement dit, elle concerne un procédé dans lequel le MNO acquiert de façon dynamique la clé secrète (clé publique ou élément analogue) à partir de l'eUICC correspondante par SM-SR et utilise la clé secrète acquise. De plus, l'invention permet à l'eUICC de recevoir un profil crypté du MNO ou SM et décrypte le profil crypté au moyen d'informations sur les justificatifs d'accès aux profils (une clé secrète correspondant à une clé publique eUICC) enregistrées dans l'eUICC pour utiliser le profil décrypté, ce qui permet de transmettre en toute sécurité des données importantes telles que des profils de fonctionnement et d'empêcher les entités externes telles qu'un dispositif ou un terminal d'accéder aux données importantes.
PCT/KR2012/007065 2011-09-05 2012-09-04 Procédé permettant de gérer un profil d'uicc intégrée et uicc intégrée, terminal équipé d'une uicc intégrée, procédé d'approvisionnement et procédé de modification de mno associé WO2013036011A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/342,986 US9414233B2 (en) 2011-09-05 2012-09-04 Method for managing profile of Embedded UICC, and Embedded UICC, Embedded UICC-equipped terminal, provision method, and method for changing MNO using same

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR20110089638 2011-09-05
KR10-2011-0089638 2011-09-05
KR20110096210 2011-09-23
KR10-2011-0096210 2011-09-23
KR1020110097900A KR102001869B1 (ko) 2011-09-05 2011-09-28 eUICC의 프로파일 관리방법 및 그를 이용한 eUICC, eUICC 탑재 단말과, 프로비저닝 방법 및 MNO 변경 방법
KR10-2011-0097900 2011-09-28

Publications (2)

Publication Number Publication Date
WO2013036011A2 true WO2013036011A2 (fr) 2013-03-14
WO2013036011A3 WO2013036011A3 (fr) 2013-05-02

Family

ID=47832691

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/007065 WO2013036011A2 (fr) 2011-09-05 2012-09-04 Procédé permettant de gérer un profil d'uicc intégrée et uicc intégrée, terminal équipé d'une uicc intégrée, procédé d'approvisionnement et procédé de modification de mno associé

Country Status (1)

Country Link
WO (1) WO2013036011A2 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103782568A (zh) * 2013-08-30 2014-05-07 华为终端有限公司 远程变更签约方法及其装置
WO2014193181A1 (fr) * 2013-05-30 2014-12-04 삼성전자 주식회사 Procédé et appareil d'installation de profil
WO2016003200A1 (fr) * 2014-07-01 2016-01-07 Samsung Electronics Co., Ltd. Procédé et appareil pour l'installation de profil pour carte de circuit integre universelle incorporee
WO2016153281A1 (fr) * 2015-03-25 2016-09-29 삼성전자 주식회사 Procédé et appareil de téléchargement de profil dans un système de communication sans fil
WO2016163796A1 (fr) 2015-04-08 2016-10-13 Samsung Electronics Co., Ltd. Procédé et appareil de téléchargement d'un profil dans un système de communication sans fil
JP2017503383A (ja) * 2013-11-21 2017-01-26 オベルトゥル テクノロジOberthur Technologies セキュアエレメントをコンフィギュレーションするための通知方法
CN106537961A (zh) * 2014-07-17 2017-03-22 三星电子株式会社 用于安装嵌入式通用集成电路卡的配置文件的方法和装置
CN108293043A (zh) * 2015-11-13 2018-07-17 三星电子株式会社 用于下载关于终端的嵌入式通用集成电路卡的简档的方法和装置
CN108574683A (zh) * 2017-03-13 2018-09-25 中兴通讯股份有限公司 签约数据处理方法、签约管理服务器及签约数据处理装置
WO2020071974A1 (fr) * 2018-10-05 2020-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Autorisation d'un dispositif équipé d'une carte de circuit intégré universelle embarquée
CN113286290A (zh) * 2014-08-14 2021-08-20 三星电子株式会社 用于群组设备的配置文件下载的方法和装置
CN115278644A (zh) * 2022-06-21 2022-11-01 芯安微众(上海)微电子技术有限公司 适用于脱机生产的eUICC下载方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030037057A (ko) * 2001-11-02 2003-05-12 엘지전자 주식회사 공중 이동통신망을 이용한 가입자 인식모듈 업데이트 방법
KR20060130312A (ko) * 2005-06-14 2006-12-19 주식회사 아이캐시 복수기관 공동발급 스마트카드 칩에 키를 전달하는 방법 및그 시스템
KR20080021178A (ko) * 2006-08-28 2008-03-07 삼성전자주식회사 이동통신 시스템에서 심 데이터를 내려받는 장치 및 방법
US20090205028A1 (en) * 2008-02-07 2009-08-13 Bernard Smeets Method and System for Mobile Device Credentialing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030037057A (ko) * 2001-11-02 2003-05-12 엘지전자 주식회사 공중 이동통신망을 이용한 가입자 인식모듈 업데이트 방법
KR20060130312A (ko) * 2005-06-14 2006-12-19 주식회사 아이캐시 복수기관 공동발급 스마트카드 칩에 키를 전달하는 방법 및그 시스템
KR20080021178A (ko) * 2006-08-28 2008-03-07 삼성전자주식회사 이동통신 시스템에서 심 데이터를 내려받는 장치 및 방법
US20090205028A1 (en) * 2008-02-07 2009-08-13 Bernard Smeets Method and System for Mobile Device Credentialing

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014193181A1 (fr) * 2013-05-30 2014-12-04 삼성전자 주식회사 Procédé et appareil d'installation de profil
KR20140140820A (ko) * 2013-05-30 2014-12-10 삼성전자주식회사 프로파일 설치를 위한 방법 및 장치
KR102138315B1 (ko) * 2013-05-30 2020-07-27 삼성전자주식회사 프로파일 설치를 위한 방법 및 장치
US9923724B2 (en) 2013-05-30 2018-03-20 Samsung Electronics Co., Ltd. Method and apparatus for installing profile
CN103782568A (zh) * 2013-08-30 2014-05-07 华为终端有限公司 远程变更签约方法及其装置
US10959063B2 (en) 2013-11-21 2021-03-23 Idemia France Notification method for configuring a secure element
JP2017503383A (ja) * 2013-11-21 2017-01-26 オベルトゥル テクノロジOberthur Technologies セキュアエレメントをコンフィギュレーションするための通知方法
WO2016003200A1 (fr) * 2014-07-01 2016-01-07 Samsung Electronics Co., Ltd. Procédé et appareil pour l'installation de profil pour carte de circuit integre universelle incorporee
US10999273B2 (en) 2014-07-01 2021-05-04 Samsung Electronics Co., Ltd. Method and apparatus for installing profile for eUICC
US10609022B2 (en) 2014-07-01 2020-03-31 Samsung Electronics Co., Ltd. Method and apparatus for installing profile for EUICC
US10476671B2 (en) 2014-07-17 2019-11-12 Samsung Electronics Co., Ltd. Method and device for installing profile of eUICC
CN106537961B (zh) * 2014-07-17 2020-04-28 三星电子株式会社 用于安装嵌入式通用集成电路卡的配置文件的方法和装置
CN106537961A (zh) * 2014-07-17 2017-03-22 三星电子株式会社 用于安装嵌入式通用集成电路卡的配置文件的方法和装置
CN113286290B (zh) * 2014-08-14 2024-06-04 三星电子株式会社 用于群组设备的配置文件下载的方法和装置
CN113286290A (zh) * 2014-08-14 2021-08-20 三星电子株式会社 用于群组设备的配置文件下载的方法和装置
CN107660346A (zh) * 2015-03-25 2018-02-02 三星电子株式会社 用于在无线通信系统中下载简档的方法和设备
US10939279B2 (en) 2015-03-25 2021-03-02 Samsung Electronics Co., Ltd. Method and apparatus for downloading profile in wireless communication system
WO2016153281A1 (fr) * 2015-03-25 2016-09-29 삼성전자 주식회사 Procédé et appareil de téléchargement de profil dans un système de communication sans fil
WO2016163796A1 (fr) 2015-04-08 2016-10-13 Samsung Electronics Co., Ltd. Procédé et appareil de téléchargement d'un profil dans un système de communication sans fil
EP3281436A4 (fr) * 2015-04-08 2018-04-25 Samsung Electronics Co., Ltd. Procédé et appareil de téléchargement d'un profil dans un système de communication sans fil
US10638314B2 (en) 2015-04-08 2020-04-28 Samsung Electronics Co., Ltd. Method and apparatus for downloading a profile in a wireless communication system
US10111089B2 (en) 2015-04-08 2018-10-23 Samsung Electronics Co., Ltd. Method and apparatus for downloading a profile in a wireless communication system
US10887318B2 (en) 2015-11-13 2021-01-05 Samsung Electronics Co., Ltd. Method and apparatus for downloading profile on embedded universal integrated circuit card of terminal
CN108293043A (zh) * 2015-11-13 2018-07-17 三星电子株式会社 用于下载关于终端的嵌入式通用集成电路卡的简档的方法和装置
CN108574683A (zh) * 2017-03-13 2018-09-25 中兴通讯股份有限公司 签约数据处理方法、签约管理服务器及签约数据处理装置
WO2020071974A1 (fr) * 2018-10-05 2020-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Autorisation d'un dispositif équipé d'une carte de circuit intégré universelle embarquée
US11743712B2 (en) 2018-10-05 2023-08-29 Telefonaktiebolaget Lm Ericsson (Publ) Authorization of a device being equipped with an embedded universal integrated circuit card
CN115278644A (zh) * 2022-06-21 2022-11-01 芯安微众(上海)微电子技术有限公司 适用于脱机生产的eUICC下载方法
CN115278644B (zh) * 2022-06-21 2023-09-15 芯安微众(上海)微电子技术有限公司 适用于脱机生产的eUICC下载方法

Also Published As

Publication number Publication date
WO2013036011A3 (fr) 2013-05-02

Similar Documents

Publication Publication Date Title
WO2013036010A1 (fr) Procédé de certification utilisant un certificat d'uicc intégrée, procédés de mise à disposition et de changement de mno utilisant le procédé de certification, uicc intégrée correspondante, système de mno et support d'enregistrement
WO2013036011A2 (fr) Procédé permettant de gérer un profil d'uicc intégrée et uicc intégrée, terminal équipé d'une uicc intégrée, procédé d'approvisionnement et procédé de modification de mno associé
WO2013048084A2 (fr) Procédé de gestion de profil, uicc intégré, et dispositif pourvu de l'uicc intégré
WO2013036009A1 (fr) Procédé pour gérer une uicc intégrée et uicc intégrée correspondante, et système de mno, procédé de mise à disposition et procédé pour changer de mno les utilisant
KR102026612B1 (ko) 신뢰관계 형성 방법 및 이를 위한 내장 uⅰcc
KR102001869B1 (ko) eUICC의 프로파일 관리방법 및 그를 이용한 eUICC, eUICC 탑재 단말과, 프로비저닝 방법 및 MNO 변경 방법
WO2016010312A1 (fr) Procédé et dispositif pour installer un profil d'une carte à circuit intégré universelle incorporée (euicc)
WO2013009045A2 (fr) Méthode de changement d'orm dans un module sim intégré basé sur la génération d'un module sim intégré, module sim intégré et support d'enregistrement prévus à cet effet
WO2018147711A1 (fr) Appareil et procédé de contrôle d'accès de esim
WO2016153281A1 (fr) Procédé et appareil de téléchargement de profil dans un système de communication sans fil
WO2013066077A1 (fr) Procédé pour gérer plusieurs profils dans une carte uicc intégrée, carte uicc intégrée et terminal correspondant
FI106604B (fi) Menetelmä tilaajan identiteetin suojaamiseksi
KR101954450B1 (ko) 내장 uicc의 인증정보를 이용한 인증방법과, 그를 이용한 프로비저닝 및 mno 변경 방법, 그를 위한 내장 uicc, mno 시스템 및 기록매체
WO2013009059A2 (fr) Procédé de paramétrage d'un terminal dans un système de communication mobile
WO2015163623A1 (fr) Procédé et appareil de mise en service de profils
WO2013009044A2 (fr) Méthode de changement d'orm dans un module sim intégré basé sur un privilège spécial, module sim intégré et support d'enregistrement prévus à cet effet
WO2017052136A1 (fr) Procédé et dispositif de téléchargement de profil dans un système de communications mobiles
KR20170121129A (ko) eUICC의 키정보 관리방법 및 그를 이용한 eUICC, MNO시스템, 프로비저닝 방법 및 MNO 변경 방법
WO2015065063A1 (fr) Procédé et appareil de confirmation d'identité à l'aide de clés asymétriques dans un réseau de communications directes sans fil
WO2020050701A1 (fr) Appareil et procédé au moyen desquels un dispositif ssp et un serveur négocient des certificats numériques
KR101891326B1 (ko) 내장 uicc 환경에서의 신뢰성 있는 sm을 이용한 가입 변경 방법 및 내장 uicc 장치
WO2019009557A1 (fr) Procédé et appareil destinés à examiner un certificat numérique par un terminal esim et serveur
WO2020226466A1 (fr) Procédé et appareil pour gérer et vérifier un certificat
KR101891330B1 (ko) 내장 uicc 환경에서의 신뢰성 있는 sm을 이용한 가입 방법 및 내장 uicc 장치
EP4052414A1 (fr) Procédé et dispositif électronique permettant de gérer des clés numériques

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12829773

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14342986

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 12829773

Country of ref document: EP

Kind code of ref document: A2