WO2018108132A1 - 访问控制方法、系统、电子设备及计算机存储介质 - Google Patents

访问控制方法、系统、电子设备及计算机存储介质 Download PDF

Info

Publication number
WO2018108132A1
WO2018108132A1 PCT/CN2017/116238 CN2017116238W WO2018108132A1 WO 2018108132 A1 WO2018108132 A1 WO 2018108132A1 CN 2017116238 W CN2017116238 W CN 2017116238W WO 2018108132 A1 WO2018108132 A1 WO 2018108132A1
Authority
WO
WIPO (PCT)
Prior art keywords
euicc
module
access control
access
lpa
Prior art date
Application number
PCT/CN2017/116238
Other languages
English (en)
French (fr)
Inventor
乐祖晖
朱本浩
李征
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团公司 filed Critical 中国移动通信有限公司研究院
Priority to EP17880135.3A priority Critical patent/EP3537329B1/en
Publication of WO2018108132A1 publication Critical patent/WO2018108132A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/42Security arrangements using identity modules using virtual identity modules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to security technologies in the field of communications, and in particular, to an access control method, system, electronic device, and computer storage medium.
  • eUICC embedded Universal Integrated Circuit Card
  • eSIM embedded customer identification module
  • eUICC can also be applied in the personal field, such as the wearable field; and the need for eUICC has also become dynamically downloadable operator card information (Profile), can be switched between different profiles.
  • Profile dynamically downloadable operator card information
  • GSMA Global System for Mobile Communications
  • ETSI European Telecommunications Standards Institute
  • LPA Local Profile Assistant
  • OS operating system
  • SM-DP+ Subscription Manager-Data Preparation+
  • eUICC download and manage profiles.
  • Embodiments of the present invention provide an access control method, system, electronic device, and computer storage medium.
  • An embodiment of the present invention provides an access control method, which is applied to an electronic device, and includes:
  • An LPA module located at the application layer of the electronic device receives a control instruction; the control instruction is used to indicate a control operation on the eUICC;
  • the LPA module in response to the control instruction, invokes an application programming interface (API) of an OS of the electronic device to send corresponding information or commands to the eUICC;
  • API application programming interface
  • the OS determines, according to the access control rule, whether the LPA module has the right to access the eUICC, and when determining that the LPA module has the right to access the eUICC, the corresponding Information or commands are sent to the eUICC to operate by the eUICC for the corresponding information or commands.
  • the method further includes:
  • the OS acquires the access control rule from the eUICC and saves it.
  • the OS acquires the access control rule from the eUICC, including:
  • the OS sends a read request to the eUICC
  • the OS receives the access control rule returned by the eUICC.
  • the method further includes:
  • the OS clears the saved access control rule. then.
  • the method further includes:
  • the OS acquires a new access control rule from the eUICC and updates the locally stored access control rule.
  • the LPA module receives the control instruction
  • the method further includes:
  • the LPA module acquires the corresponding information or command from the SM-DP+ or the service platform.
  • the access control rule includes at least the check information of the LPA module, and the check information is used to check whether the LPA module has the right to access the eUICC.
  • the access control rule further includes: an access permission of the API
  • the method further includes:
  • An embodiment of the present invention further provides an electronic device, including:
  • An LPA module located at the application layer of the electronic device, configured to receive a control instruction; the control instruction is configured to instruct a control operation on the eUICC; and in response to the control instruction, invoke an API of the OS module to send a corresponding information or command Sent to the eUICC;
  • An OS module configured to determine, according to an access control rule, whether the LPA module has permission to access the eUICC when the API is called by the OAMCC, and when the LPA module is determined to have the right to access the eUICC, Corresponding information or commands are sent to the eUICC to operate by the eUICC for the corresponding information or commands.
  • the OS module is further configured to acquire the access control rule from the eUICC and save the same.
  • the OS module is further configured to: after the ISD-P corresponding to the LPA module is deactivated, the OS clears the saved access control rule.
  • the OS module is further configured to: when the access control rule stored by the eUICC changes, the OS acquires a new access control rule from the eUICC, and updates the locally stored access control rule.
  • the LPA module receives a control instruction
  • the LPA module is further configured to obtain the corresponding information or command from the SM-DP+ or the service platform.
  • the access control rule includes at least the check information of the LPA module, and the check information is used to check whether the LPA module has the right to access the eUICC.
  • the access control rule further includes: an access right of the API; the OS module is further configured to: after determining that the LPA module has the right to access the eUICC, using an API in the access control rule
  • the access right item determines whether the API invoked by the LPA module is allowed to be called, and determines that the corresponding information or command is sent to the eUICC when the API called by the LPA module is allowed to be called.
  • the embodiment of the present invention further provides an access control system, including: an electronic device and an eUICC; the electronic device includes:
  • An LPA module located at the application layer of the electronic device, configured to receive a control instruction; the control instruction is configured to instruct a control operation on the eUICC; and in response to the control instruction, invoke an API of the OS module to send a corresponding information or command Sent to the eUICC;
  • An OS module configured to determine, according to an access control rule, whether the LPA module has permission to access the eUICC when the API is called, when determining that the LPA module has When the permission of the eUICC is accessed, the corresponding information or command is sent to the eUICC;
  • the eUICC is configured to operate on the corresponding information or command.
  • the OS module is further configured to acquire the access control rule from the eUICC and save the same;
  • the eUICC is further configured to provide the access control rule for the OS module.
  • Embodiments of the present invention further provide a computer storage medium having stored thereon a computer program that, when executed by a processor, implements the steps of any of the above methods.
  • the LPA module located at the application layer of the electronic device receives the control instruction; the control instruction is used to indicate the control operation on the eUICC; the LPA module responds to the Controlling an instruction to invoke an API of an OS of the electronic device to send corresponding information or a command to the eUICC; when the API of the OS is invoked, the OS determines whether the LPA module is based on an access control rule Having the right to access the eUICC, when determining that the LPA module has the right to access the eUICC, sending the corresponding information or command to the eUICC to be used by the eUICC for the corresponding information or command The operation is provided.
  • the solution provided by the embodiment of the present invention can be adapted to different electronic devices, and the upgrade of the LPA module does not need to change the operator's system. There is no need to upgrade the OS of the electronic device. Moreover, through the management of the LPA authority by the OS, the secure operation of the eUICC can be realized.
  • FIG. 1 is a schematic diagram of a technical architecture of an eUICC related specification for a personal field in the related art
  • FIG. 2 is a schematic flowchart of an access control method on an electronic device side according to an embodiment of the present invention
  • FIG. 3 is a schematic flowchart of an access control method according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an electronic device according to Embodiment 2 of the present invention.
  • FIG. 5 is a schematic structural diagram of an access control system according to Embodiment 2 of the present invention.
  • FIG. 6 is a schematic structural diagram of an access control system according to Embodiment 3 of the present invention.
  • FIG. 7 is a schematic diagram of a third user downloading a profile through a device application according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of interaction between a user and a currently activated ISD-P by a device application according to an embodiment of the present invention
  • FIG. 9 is a schematic diagram of a process for managing an ISD-P by a device application according to an embodiment of the present invention.
  • eUICC embedded call
  • the system can automatically/manually connect to the network in an emergency situation, and report the user's location information for emergency rescue.
  • the system is based on the mobile network design and requires a Universal Integrated Circuit Card (UICC) to be installed in the vehicle. That is, the Subscriber Identification Module (SIM), considering that the security car manufacturer does not want the user to replace the UICC by itself, there is a need to integrate the UICC (ie eUICC) car.
  • SIM Subscriber Identification Module
  • eSIM cards should have: independent hardware carrier, dynamic loading profile, and switching between different operator profiles. can.
  • eUICC has extended to the personal field (such as: watches, mobile phones, tablets, etc.).
  • FIG. 1 shows the existing eUICC-related specification technology architecture for the personal domain.
  • the device provider integrates the Local Profile Assistant (LPA) function in the OS of the device to provide a profile operation interface for the user, and connects the SM-DP+ and the eUICC to download, Manage profiles.
  • LPA Local Profile Assistant
  • the LPA communicates with the LPA Services module on the eUICC through a local interface to create, activate/deactivate, and delete the profile.
  • the ISD-P on the eUICC is the way the operator profile exists on the card.
  • Different operators correspond to different ISD-Ps on the card and are isolated from each other.
  • LPA is integrated in the OS, which will have the following problems:
  • the LPA module located at the electronic device application layer receives the control instruction; the control instruction is used to indicate a control operation on the eUICC; and the LPA module responds to the control instruction, invokes the An API of an OS of the electronic device to send corresponding information or a command to the eUICC; when the API of the OS is invoked, the OS determines, according to an access control rule, whether the LPA module has access to the eUICC Authorization, when it is determined that the LPA module has the right to access the eUICC, sending the corresponding information or command to the eUICC to operate by the eUICC for the corresponding information or command.
  • the access control method of the embodiment of the present invention is applied to an electronic device, and the electronic device may be: a wearable device, a mobile phone, a tablet, etc.; as shown in FIG. 2, the method includes the following steps:
  • Step 201 The LPA module located at the application layer of the electronic device receives a control instruction.
  • control instruction is used to instruct a control operation on the eUICC.
  • control instruction may be a control instruction issued when the user performs related operations on the ISD-P in the eUICC, such as performing an activation/deactivation, deletion, and the like; the control instruction may also be When the user interacts with the eUICC through the electronic device (the LPA module), for example, the user performs the SM-DP+ and the eUICC in the profile downloading process through the LPA module.
  • the interaction is performed, for example, when the user implements the interaction between the SM-DP+ or the service platform and the profile of the currently activated ISD-P on the eUICC through the LPA module, the control command is issued.
  • Step 202 The LPA module responds to the control instruction, and invokes an API of an OS of the electronic device to send corresponding information or a command to the eUICC.
  • the LPA module receives a control instruction; and before the API of the OS is invoked, the method may further include:
  • the LPA module acquires the corresponding information or command from the SM-DP+ or the service platform.
  • Step 203 When the API of the OS is invoked, the OS determines, according to the access control rule, whether the LPA module has the right to access the eUICC, and when determining that the LPA module has the right to access the eUICC, The corresponding information or command is sent to the eUICC to be operated by the eUICC for the corresponding information or command.
  • the OS needs to first acquire the access control rule from the eUICC and save it.
  • the OS sends a read request to the eUICC
  • the OS receives the access control rule returned by the eUICC.
  • the OS needs to clear the saved access control rule to ensure secure access to the eUICC.
  • the OS needs to acquire a new access control rule from the eUICC, and update the locally stored access control rule to ensure Secure access to the eUICC.
  • the access control rule stored in the eUICC may be performed by an over-the-air (OTA)/Internet download (OTI) method by a background (which may be a background of an operator, a device vendor, a card vendor, or a third party). Updates (including adding, deleting, modifying, etc.).
  • OTA over-the-air
  • OTI Internet download
  • the eUICC may actively notify the OS.
  • the OS may also learn, by using a polling manner, that the access control rule stored by the eUICC has changed.
  • the access control rule includes at least the check information of the LPA module, and the check information is used to check whether the LPA module has the right to access the eUICC.
  • the verification information is a hash value of the LPA module signature certificate, and the like.
  • the access control rule may further include: whether each API allows an identifier (mask) to be invoked, for example, 1 can be set to indicate that the corresponding API can be invoked through the permission check, and the 0 identifier is even verified by the authority check. The corresponding API and so on cannot be called.
  • the LPA module may be set to call different APIs, for example, the ISD-P creation process invokes the first API, and when the created ISD-P is operated. , call the second API, etc.
  • the access control rule further includes: an access right of the API; and correspondingly, determining that the LPA module has the right to access the eUICC, and before sending the corresponding information or command to the eUICC,
  • the method can also include:
  • the access rights of the API in the access control rule determining that the LPA module is tuned Whether the used API is allowed to be called, and when the API called by the LPA module is allowed to be called, the corresponding information or command is sent to the eUICC.
  • an access control rule needs to be preset in the eUICC side.
  • An embodiment of the present invention further provides an access control method, as shown in FIG. 3, the method includes:
  • Step 301 The LPA module located at the application layer of the electronic device receives a control instruction.
  • the first control instruction is used to instruct a control operation on the eUICC.
  • Step 302 The LPA module responds to the control instruction, and invokes an API of an OS of the electronic device to send corresponding information or a command to the eUICC.
  • Step 303 When the API of the OS is invoked, the OS determines, according to the access control rule, whether the LPA module has the right to access the eUICC, and when determining that the LPA module has the right to access the eUICC, Sending the corresponding information or command to the eUICC;
  • Step 304 The eUICC operates on the corresponding information or command.
  • the LPA module located at the application layer of the electronic device receives the control instruction; the control instruction is used to indicate a control operation on the eUICC; and the LPA module invokes the electronic device in response to the control instruction
  • the API of the OS to send the corresponding information or command to the eUICC; when the API of the OS is invoked, the OS determines whether the LPA module has the right to access the eUICC based on the access control rule.
  • the LPA module Determining that the LPA module has permission to access the eUICC, and sending the corresponding information or command to the eUICC to operate by the eUICC for the corresponding information or command, because the LPA module is located in the electronic device
  • the application layer is completely separated from the OS, so the solution provided by the embodiment of the present invention can be adapted to different electronic devices, and the upgrade of the LPA module does not need to be changed.
  • the business system does not need to upgrade the OS of the electronic device.
  • the secure operation of the eUICC can be realized.
  • the embodiment provides an electronic device, which may be: a wearable device, a mobile phone, a tablet, etc.; as shown in FIG. 4, the electronic device includes:
  • the LPA module 41 located at the application layer of the electronic device is configured to receive a control instruction; the control instruction is used to instruct a control operation on the eUICC; and in response to the control instruction, invoke an API of the OS module 42 to input corresponding information. Or a command sent to the eUICC;
  • the OS module 42 is configured to determine, according to the access control rule, whether the LPA module has the right to access the eUICC when the API is called, and when determining that the LPA module 41 has the right to access the eUICC, The corresponding information or command is sent to the eUICC to be operated by the eUICC for the corresponding information or command.
  • the control instruction may be a control instruction issued by the user when performing related operations on the ISD-P in the eUICC, such as activation/deactivation, deletion, etc.; the control instruction may also be When the user interacts with the eUICC through the electronic device (the LPA module 41), for example, the user performs the SM-DP+ in the profile download process through the LPA module 41.
  • the eUICC interacts, for example, when the user implements the interaction between the SM-DP+ or the service platform and the profile of the currently activated ISD-P on the eUICC through the LPA module 41, the control command is issued.
  • the LPA module 41 receives a control instruction
  • the LPA module 41 is further configured to acquire the corresponding information or command from the SM-DP+ or the service platform.
  • the OS module 42 is further configured to acquire the access control rule from the eUICC and save it.
  • the OS module 42 sends a read request to the eUICC
  • the OS module 42 receives the access control rule returned by the eUICC.
  • the OS module 42 needs to clear the saved access control rule to ensure secure access to the eUICC.
  • the OS module 42 needs to acquire a new access control rule from the eUICC, and update the locally stored access control rule. To ensure secure access to the eUICC.
  • the access control rules stored in the eUICC may be updated by the backend (which may be the background of the operator, the device vendor, the card vendor, or the third party) (including adding, deleting, Modify, etc.).
  • the eUICC may actively notify the OS module 42.
  • the OS module 42 may also learn, by using a polling manner, that the access control rule stored by the eUICC has changed.
  • the access control rule includes at least the check information of the LPA module, and the check information is used to check whether the LPA module 41 has the right to access the eUICC.
  • the verification information is a hash value of the signature certificate of the LPA module 41, and the like.
  • the access control rule may further include: whether each API allows an identifier (mask) to be invoked, for example, 1 can be set to indicate that the corresponding API can be invoked through the permission check, and the 0 identifier is even verified by the authority check. The corresponding API and so on cannot be called.
  • the LPA module may be set to call different APIs, for example, the ISD-P creation process invokes the first API, and when the created ISD-P is operated. , call the second API, etc.
  • the access control rule further includes: an access right of the API; correspondingly, the OS module 42 is further configured to: determine that the LPA module has the right to access the eUICC After the limitation, using the access rights of the API in the access control rule, determining whether the API invoked by the LPA module 41 is allowed to be called, and determining that the API invoked by the LPA module 41 is allowed to be invoked, Corresponding information or commands are sent to the eUICC.
  • an access control rule needs to be preset in the eUICC side.
  • the LPA module 41 and the OS module may be implemented by a controller in an electronic device.
  • the embodiment further provides an access control system, as shown in FIG. 5, the system includes an electronic device 51 and an eUICC 52;
  • the electronic device includes:
  • An LPA module 511 located at the electronic device application layer is configured to receive a control instruction; the control instruction is used to instruct a control operation on the eUICC 52; and in response to the control instruction, invoke an API of the OS module 512 to correspond Information or commands are sent to the eUICC 52;
  • the OS module 512 is configured to determine, according to the access control rule, whether the LPA module has the right to access the eUICC 52 when the API is called by itself, and when determining that the LPA module 511 has the right to access the eUICC, Sending the corresponding information or command to the eUICC 52;
  • the eUICC 52 is configured to operate on the corresponding information or command.
  • the OS module 512 is further configured to acquire the access control rule from the eUICC 52 and save it;
  • the eUICC 52 is further configured to provide the access control rules for the OS module 512.
  • the LPA module located at the application layer of the electronic device receives the control instruction; the control instruction is used to indicate the control operation on the eUICC; the LPA module responds The control instruction invokes an API of an OS module of the electronic device to send corresponding information or a command to the eUICC; when the API of the OS module is invoked, the OS module determines a location based on an access control rule Determining whether the LPA module has the right to access the eUICC, and when determining that the LPA module has the right to access the eUICC, sending the corresponding information or command to the eUICC, for the eUICC to correspond to the corresponding The information or the command is operated.
  • the solution provided by the embodiment of the present invention can be adapted to different electronic devices, and the upgrade of the LPA module does not need to change the operator.
  • the system does not need to upgrade the OS of the electronic device.
  • the secure operation of the eUICC can be realized.
  • the embodiment describes the architecture of the embodiment of the present invention and the functions of each module, and the interaction process between the modules.
  • FIG. 6 is a schematic structural diagram of an access control system according to Embodiment 3 of the present invention. As can be seen from FIG. 6, the modules added to the embodiment of the present invention include:
  • API Set 1 is mainly responsible for creating and deleting ISD-P
  • API Set 2 is mainly responsible for accessing applications within ISD-P. For example, sending various application protocol data unit (APDU) commands;
  • APDU application protocol data unit
  • AC Applet (application written in Java programming language, in actual application, according to Device OS, can also be written in other languages), is an access control application (Access Control application).
  • the AC Applet is configured to control an access permission of the application on the electronic device to the API Set 1, that is, to store an access control rule for the API Set 1;
  • Access Control application configured to control the access of the application to the API Set 2 on the electronic device.
  • Limit that is, store access control rules for API Set 2;
  • a new access control executor (AC Enforcer, Access Control Enforcer) in the Device OS, configured to load the eUICC and the access control rules of the AC Applet stored in the currently activated ISD-P;
  • Operator MNO LPA (of course, in actual application, it can also be a third-party LPA), exists in the form of device application, provides an operation interface for users, connects SM-DP+ and eUICC to implement secure communication, and implements user-to-eUICC Operation.
  • Both eUICC and ISD-P have one AC Applet, namely eUICC AC Applet and ISD-P AC Applet.
  • the AC Applet stores access control rules (one or more), each of which contains the hash value (required) of the device application (MNO LPA or third-party LPA) signature certificate and the device application name/identity (Name/ID) ) (optional);
  • access control rules one or more
  • each of which contains the hash value (required) of the device application (MNO LPA or third-party LPA) signature certificate and the device application name/identity (Name/ID) ) (optional);
  • the Native LPA is configured to implement ISD-P activation/deactivation or deletion. At most one time, only one ISD-P is active on the eUICC.
  • the update mechanism for the access control rules stored in the eUICC AC Applet in the AC Enforcer is:
  • the AC Enforcer loads the access control rules stored in the eUICC AC Applet (reads the access control rules from the eUICC AC Applet and saves them);
  • the AC Enforcer updates the stored access control rules.
  • Updater for access control rules stored in ISD-P AC Applet in AC Enforcer The system is:
  • the AC Enforcer updates the stored access control rules.
  • the process includes the following steps:
  • Step 701 The AC Enforcer selects the eUICC AC Applet and reads the access control rule stored therein.
  • the AC Enforcer selects the eUICC AC Applet and reads the access control rule stored therein.
  • Step 702 The eUICC AC Applet returns an access control rule stored by itself to the AC Enforcer.
  • Step 703 After receiving the access control rule, the AC Enforcer saves the access control rule.
  • Step 704 The user selects a profile to be downloaded through the MNO LPA;
  • Step 705 After receiving the profile selected by the user, the MNO LPA sends a profile download request to the SM-DP+.
  • Step 706 After receiving the request, the SM-DP+ returns an ISD-P creation, a profile download/installation instruction, etc. to the MNO LPA according to the request information.
  • the instruction also includes a creation instruction, an installation instruction, and the like.
  • Step 707 After receiving the instruction, the MNO LPA calls the API in the API Set 1;
  • Step 708 After the API in the API Set 1 is called, the AC Enforcer checks whether the MNO LPA has the right to access the API Set 1 according to the stored access control rule. When determining that the MNO LPA has the relevant access right, the ISD-P is Instructions such as creation, profile download/installation are transparently transmitted to eUICC;
  • the corresponding error information is returned to the MNO LPA.
  • Step 709 The MNO LPA interacts with the SM-DP+ and the eUICC to create an ISD-P and download/install a profile.
  • the MNO LPA returns a profile successful installation response to the SM-DP+Profile.
  • MNO LPA prompts the user profile to be successfully installed.
  • the process includes the following steps:
  • Step 801 The AC Enforcer selects the current ISD-P AC Applet in the ISD-P and reads the access control rule stored therein.
  • the AC Enforcer can read the stored access control rule from the ISD-P AC Applet in the currently activated ISD-P.
  • Step 802 The ISD-P AC Applet in the current active ISD-P returns an access control rule to the AC Enforcer.
  • Step 803 After receiving the access control rule, the AC Enforcer saves the access control rule.
  • Step 804 The user operates through the MNO LPA, involving the SM-DP+ or the interaction between the service platform and the eUICC;
  • Step 805 The MNO LPA sends an interaction request to the SM-DP+ or the service platform.
  • Step 806 The SM-DP+ or the service platform returns response information according to the request information.
  • the response information may be an APDU command or the like.
  • Step 807 After receiving the response information, the MNO LPA calls the API in the API Set 2;
  • Step 808 After the API in the API Set 2 is called, the AC Enforcer checks whether the MNO LPA has the right to access the API Set 2 according to the stored access control rule. When it is determined that the MNO LPA has the relevant access right, the response information is transparent. Passed to eUICC;
  • the corresponding error information is returned to the MNO LPA.
  • Step 809 The MNO LPA performs various types of instructions by interacting with the SM-DP+ or the service platform and the eUICC.
  • the access control rules stored in the eUICC AC Applet have the permission to allow the MNO LPA to perform activation/deactivation and delete the ISD-P (which can be implemented by setting the mask corresponding to the corresponding API to 1), the user can activate through the MNO LPA. Deactivate, delete the ISD-P on the eUICC (users may be aware of this operation for the profile).
  • Step 901 The user selects an ISD-P to be operated and an operation performed by using an operation interface provided by the MNO PLA;
  • the operations performed may be operations such as activation, deactivation, deletion, and the like.
  • Step 902 After receiving the instruction of the user, the MNO PLA calls the API in the API Set 1;
  • Step 903 After learning that the API in the API Set 1 is invoked, the AC Enforcer checks whether the MNO LPA has the right to access the API Set 1 according to the stored access control rule (the authority check performed for the operation selected by the user). When determining that MNO LPA has relevant access rights, The instructions are transparently transmitted to the eUICC;
  • the corresponding error information is returned to the MNO LPA.
  • Step 904 The LPS Services perform corresponding operations on the profile in the corresponding ISD-P on the eUICC according to the instruction;
  • Step 905 After the operation is completed, the LPS Services returns an operation success response to the AC Enforcer.
  • Step 906 The AC Enforcer returns an operation success response to the MNO LPA.
  • Step 907 The MNO LPA prompts the user that the operation is successful.
  • the solution provided by the embodiment of the present invention first solves the problem that the LPA must be built in the device OS. Secondly, when the LPA is not built into the device OS, the security of the LUI to the eUICC needs to be considered. Access problem, the embodiment of the present invention controls the access authority of the MNO LPA through the OS, thereby solving the problem that the MNO LPA securely accesses the eUICC; the third is to control the access authority of the MNO LPA through the OS, and also solve the ISD- P is open to the MNO LPA function.
  • the operator can design the LPA by itself, and can exist in the form of an App, so that it can adapt to different terminal devices;
  • MNO LPA can completely control the life cycle of the ISD-P to which it belongs, without affecting the life cycle of other ISD-Ps;
  • the access rights of the MNOLPA are controlled by the OS.
  • the MNO LPA can freely access the applications in the ISD-P to which it belongs, and cannot access the contents of other ISD-Ps without authorization.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may employ hardware embodiments, software embodiments, or junctions. In the form of an embodiment of the software and hardware aspects. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • an embodiment of the present invention provides a computer storage medium, which is a computer readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the steps of the method in the embodiment of the present invention are implemented.
  • the LPA module located at the application layer of the electronic device receives the control instruction; the control instruction is used to indicate a control operation on the eUICC; and the LPA module invokes the OS of the electronic device in response to the control instruction.
  • API to send corresponding information or commands to the eUICC when the API of the OS is invoked, the OS determines whether the LPA module has the right to access the eUICC based on the access control rule, when determining When the LPA module has the right to access the eUICC, the corresponding information or command is sent to the eUICC to be operated by the eUICC for the corresponding information or command, because the LPA module is located in the application of the electronic device.
  • the layer is completely separated from the OS. Therefore, the solution provided by the embodiment of the present invention can be adapted to different electronic devices.
  • the upgrade of the LPA module does not require modification of the operator's system, nor does it require upgrading the OS of the electronic device.
  • the secure operation of the eUICC can be realized.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)

Abstract

一种访问控制方法、电子设备、访问控制系统及计算机存储介质。所述方法包括:位于电子设备应用层的本地文件管理(LPA)模块接收控制指令(201);所述控制指令用于指示对嵌入式通用集成电路卡(eUICC)进行控制操作;所述LPA模块响应所述控制指令,调用所述电子设备的操作系统(OS)的应用程序编程接口(API),以将对应的信息或命令发送至所述eUICC(202);所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC(203),以由所述eUICC针对所述对应的信息或命令进行操作。

Description

访问控制方法、系统、电子设备及计算机存储介质
相关申请的交叉引用
本申请基于申请号为201611161153.X、申请日为2016年12月15日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本发明涉及通信领域的安全技术,尤其涉及一种访问控制方法、系统、电子设备及计算机存储介质。
背景技术
嵌入式通用集成电路卡(eUICC,embedded Universal Integrated Circuit Card)的最初需求源自物联网领域(特别是汽车行业)(即嵌入式客户识别模块(eSIM,embeded Subscriber Identification Module)卡),但是随着人们需求的发展,eUICC还可以应用在个人领域,如可应用在可穿戴领域;而且对eUICC的需求也变为可动态下载运营商制卡文件信息(Profile),可以在不同Profile间切换等。
目前,全球移动通信系统协会(GSMA)、欧洲电信标准化协会(ETSI)等国际组织目前正制定eUICC相关规范。针对个人领域的eUICC相关规范中,在相关技术架构中,设备商将本地文件管理(LPA,Local Profile Assistant)功能集成在设备的操作系统(OS)中,为用户提供Profile操作界面,连通用户管理-数据准备网元(SM-DP+,Subscription Manager-Data Preparation+)和eUICC以下载、管理Profile。
但是,将LPA集成在OS中会存在以下缺陷:
(1)LPA功能升级时需要用户更新设备的OS;
(2)运营商需要适配不同终端设备的LPA,且LPA的功能受限;
(3)LPA升级,运营商的系统均需要改造,实施难度高。
发明内容
本发明实施例提供一种访问控制方法、系统、电子设备及计算机存储介质。
本发明实施例的技术方案是这样实现的:
本发明实施例提供了一种访问控制方法,应用于电子设备,包括:
位于所述电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;
所述LPA模块响应所述控制指令,调用所述电子设备的OS的应用程序编程接口(API,Application Programming Interface),以将对应的信息或命令发送至所述eUICC;
所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
上述方案中,所述方法还包括:
所述OS从所述eUICC获取所述访问控制规则,并保存。
上述方案中,所述OS从所述eUICC获取所述访问控制规则,包括:
所述OS向所述eUICC发送读取请求;
所述OS接收所述eUICC返回的所述访问控制规则。
上述方案中,所述方法还包括:
当所述LPA模块对应的发卡方安全域-运营商制卡文件信息(ISD-P,Issuer Security Domain-Profile)去激活后,所述OS清除保存的访问控制规 则。
上述方案中,所述方法还包括:
当所述eUICC存储的访问控制规则发生变化时,所述OS从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则。
上述方案中,通过所述电子设备实现用户管理-数据准备网元(SM-DP+,Subscription Manager-Data Preparation+)或业务平台与所述eUICC进行交互时,所述LPA模块接收控制指令;
调用所述OS的API之前,所述方法还包括:
所述LPA模块从所述SM-DP+或业务平台获取所述对应的信息或命令。
上述方案中,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块是否具有访问所述eUICC的权限。
上述方案中,所述访问控制规则还包括:API的访问权限;
确定所述LPA模块具有访问所述eUICC的权限,将所述对应的信息或命令发送至所述eUICC之前,所述方法还包括:
利用所述访问控制规则中的API的访问权项,判断所述LPA模块所调用的API是否允许被调用,确定所述LPA模块所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
本发明实施例还提供了一种电子设备,包括:
位于所述电子设备应用层的LPA模块,配置为接收控制指令;所述控制指令用于指示对eUICC进行控制操作;并响应所述控制指令,调用OS模块的API,以将对应的信息或命令发送至所述eUICC;
OS模块,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
上述方案中,所述OS模块,还配置为从所述eUICC获取所述访问控制规则,并保存。
上述方案中,所述OS模块,还配置为当所述LPA模块对应的ISD-P去激活后,所述OS清除保存的访问控制规则。
上述方案中,所述OS模块,还配置为当所述eUICC存储的访问控制规则发生变化时,所述OS从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则。
上述方案中,通过所述电子设备实现SM-DP+或业务平台与所述eUICC进行交互时,所述LPA模块接收控制指令;
所述LPA模块,还配置为从所述SM-DP+或业务平台获取所述对应的信息或命令。
上述方案中,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块是否具有访问所述eUICC的权限。
上述方案中,所述访问控制规则还包括:API的访问权限;所述OS模块,还配置为:确定所述LPA模块具有访问所述eUICC的权限后,利用所述访问控制规则中的API的访问权项,判断所述LPA模块所调用的API是否允许被调用,确定所述LPA模块所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
本发明实施例又提供了一种访问控制系统,包括:电子设备及eUICC;所述电子设备包括:
位于所述电子设备应用层的LPA模块,配置为接收控制指令;所述控制指令用于指示对eUICC进行控制操作;并响应所述控制指令,调用OS模块的API,以将对应的信息或命令发送至所述eUICC;
OS模块,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有 访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC;
所述eUICC,配置为针对所述对应的信息或命令进行操作。
上述方案中,所述OS模块,还配置为从所述eUICC获取所述访问控制规则,并保存;
所述eUICC,还配置为为所述OS模块提供所述访问控制规则。
本发明实施例又提供了一种计算机存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述任一方法的步骤。
本发明实施例提供的访问控制方法、系统、电子设备及计算机存储介质,位于电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作,由于LPA模块位于电子设备的应用层,与OS完全分离,所以本发明实施例提供的方案可以适配不同的电子设备,对LPA模块的升级,也不需要改动运营商的系统,也不需要对电子设备的OS进行升级。而且通过OS对LPA权限的管理,可以实现对eUICC的安全操作。
附图说明
在附图(其不一定是按比例绘制的)中,相似的附图标记可在不同的视图中描述相似的部件。附图以示例而非限制的方式大体示出了本文中所讨论的各个实施例。
图1为相关技术中针对个人领域的eUICC相关规范技术架构示意图;
图2为本发明实施例一电子设备侧的访问控制方法流程示意图;
图3为本发明实施例一访问控制方法流程示意图;
图4为本发明实施例二电子设备结构示意图;
图5为本发明实施例二访问控制系统结构示意图;
图6为本发明实施例三访问控制系统架构示意图;
图7为本发明实施例三用户通过设备应用进行Profile下载流程示意图;
图8为本发明实施例三用户通过设备应用与当前激活的ISD-P进行交互示意图;
图9为本发明实施例三用户通过设备应用对ISD-P进行管理的过程示意图。
具体实施方式
下面结合附图及实施例对本发明再作进一步详细的描述。
在描述本发明实施例之前,先详细了解一下eUICC卡的相关技术。
eUICC的最初需求源自物联网领域(特别是汽车行业),欧盟立法规定2018年4月起在欧盟境内出售的所有型号家用车和轻型乘用车必须配备嵌入式呼叫(eCall)紧急呼叫系统(该系统在紧急情况下可以自动/手动连通网络,上报用户位置信息,便于实施紧急救助),该系统基于移动网络设计,需要在车辆中安装通用集成电路卡(UICC,Universal Integrated Circuit Card)卡(即客户识别模块(SIM,Subscriber Identification Module)卡),考虑到安全车厂不希望用户自行更换UICC,因此出现了将UICC嵌入(即eUICC)汽车统一销售的需求。
但是有此引出了新的问题:汽车生产地与最终销售地很可能不一致,如果预置码号会产生高额的漫游费用、且某些地区不支持永久漫游,因此产生动态下载正式码号的需求。
随着技术和业务的发展,加之需求讨论的不断深入,eSIM卡应具备了:具有独立硬件载体、动态加载Profile、在不同运营商Profile之间切换的功 能。同时,eUICC已经延伸至个人领域(如:手表、手机、平板电脑(Tablet)等)。
全球移动通信系统协会(GSMA)、欧洲电信标准化协会(ETSI)等国际组织目前正制定eUICC相关规范,其中,图1示出了针对个人领域的现有eUICC相关规范技术架构。如图1所示,在相关技术架构中,设备商将本地文件管理(LPA,Local Profile Assistant)功能集成在设备的OS中,为用户提供Profile操作界面,连通SM-DP+和eUICC,以下载、管理Profile。其中,LPA通过本地接口与eUICC上的LPA业务(LPA Services)模块通信,以创建、激活/去活、删除Profile。
在图1中,eUICC上的ISD-P是运营商Profile在卡上的存在方式,不同运营商(SM-DP+)在卡上对应不同的ISD-P,相互之间安全隔离。
从上面的描述中可以看出,LPA是集成在OS中的,这样就会存在以下问题:
1)LPA功能升级需要用户更新设备的OS;
2)运营商需要适配不同终端设备的LPA,且LPA的功能受限;
3)LPA升级,运营商的系统均需要改造,实施难度高(不同厂商提供的LPA,其功能扩展可能需要运营商后台系统适配升级,而由于终端厂商较多,所以适配升级的工作巨大)。
基于此,在本发明的各种实施例中:位于电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
实施例一
本发明实施例访问控制方法,应用于电子设备,所述电子设备可以是:穿戴式设备、手机、Tablet等;如图2所示,该方法包括以下步骤:
步骤201:位于所述电子设备应用层的LPA模块接收控制指令;
这里,所述控制指令用于指示对eUICC进行控制操作。
其中,实际应用时,所述控制指令可以是用户针对所述eUICC中ISD-P进行相关操作时,比如:进行激活/去激活、删除等操作时,发出的控制指令;所述控制指令还可以是用户通过所述电子设备(所述LPA模块)来实现SM-DP+或业务平台与所述eUICC进行交互时,比如:用户通过所述LPA模块进行Profile下载流程中SM-DP+与所述eUICC进行交互时,再比如:用户通过所述LPA模块实现SM-DP+或业务平台与所述eUICC上当前激活的ISD-P的profile进行交互时,发出的控制指令。
步骤202:所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;
这里,实际应用时,当通过所述电子设备实现SM-DP+或业务平台与所述eUICC进行交互时,所述LPA模块接收控制指令;调用所述OS的API之前该方法还可以包括:
所述LPA模块从所述SM-DP+或业务平台获取所述对应的信息或命令。
步骤203:所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
这里,实际应用时,所述OS需要先从所述eUICC获取所述访问控制规则,并保存。
具体地,所述OS向所述eUICC发送读取请求;
所述OS接收所述eUICC返回的所述访问控制规则。
其中,当所述LPA模块对应的ISD-P(位于所述eUICC上)去激活后,所述OS需要清除保存的访问控制规则,以保证对所述eUICC的安全访问。
另外,当所述eUICC存储的访问控制规则发生变化(新增、删除、修改等)时,所述OS需要从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则,以保证对所述eUICC的安全访问。
这里,实际应用时,可以由后台(可以是运营商、设备商、卡商、或第三方的后台)通过空中下载(OTA)/互联网下载(OTI)方式对所述eUICC存储的访问控制规则进行更新(包括新增、删除、修改等)。
相应地,当所述eUICC存储的访问控制规则发生变化时,所述eUICC可以主动通知OS,当然,OS也可以通过轮询方式获知所述eUICC存储的访问控制规则发生了变化。
实际应用时,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块是否具有访问所述eUICC的权限。比如:所述校验信息为所述LPA模块签名证书的哈希(hash)值等。当然,所述访问控制规则还可以包括:每个API是否允许调用的标识符(掩码),比如:可以设置1表示通过权限校验即可调用相应的API,0标识即便通过权限校验也不可调用相应的API等。
实际应用时,根据所述LPA模块接收控制指令的不同,可以设置所述LPA模块调用不同的API,比如:ISD-P创建过程调用第一API,而当对已创建的ISD-P进行操作时,调用第二API等。
在一实施例中,所述访问控制规则还包括:API的访问权限;相应地,确定所述LPA模块具有访问所述eUICC的权限,将所述对应的信息或命令发送至所述eUICC之前,该方法还可以包括:
利用所述访问控制规则中的API的访问权项,判断所述LPA模块所调 用的API是否允许被调用,确定所述LPA模块所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
从上面的描述中可以看出,为了实现本发明实施例提供的方法,需要在所述eUICC侧预先设置访问控制规则。
本发明实施例还提供了一种访问控制方法,如图3所示,该方法包括:
步骤301:位于所述电子设备应用层的LPA模块接收控制指令;
这里,所述第控制指令用于指示对eUICC进行控制操作。
步骤302:所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;
步骤303:所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC;
步骤304:所述eUICC针对所述对应的信息或命令进行操作。
需要说明的是:所述LPA模块、OS及eUICC的具体处理过程已在上文详述,这里不再赘述。
本发明实施例提供的访问控制方法,位于电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作,由于LPA模块位于电子设备的应用层,与OS完全分离,所以本发明实施例提供的方案可以适配不同的电子设备,对LPA模块的升级,也不需要改动运营 商的系统,也不需要对电子设备的OS进行升级。而且通过OS对LPA权限的管理,可以实现对eUICC的安全操作。
实施例二
为实现本发明实施例的方法,本实施例提供一种电子设备,所述电子设备可以是:穿戴式设备、手机、Tablet等;如图4所示,该电子设备包括:
位于所述电子设备应用层的LPA模块41,配置为接收控制指令;所述控制指令用于指示对eUICC进行控制操作;并响应所述控制指令,调用OS模块42的API,以将对应的信息或命令发送至所述eUICC;
OS模块42,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块41具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
其中,实际应用时,所述控制指令可以是用户针对所述eUICC中ISD-P的进行相关操作时,比如:激活/去激活、删除等操作时,发出的控制指令;所述控制指令还可以是用户通过所述电子设备(所述LPA模块41)来实现SM-DP+或业务平台与所述eUICC进行交互时,比如:用户通过所述LPA模块41进行Profile下载流程中SM-DP+与所述eUICC进行交互时,再比如:用户通过所述LPA模块41实现SM-DP+或业务平台与所述eUICC上当前激活的ISD-P的profile进行交互时,发出的控制指令。
这里,实际应用时,当通过所述电子设备实现SM-DP+或业务平台与所述eUICC进行交互时,所述LPA模块41接收控制指令;
所述LPA模块41,还配置为从所述SM-DP+或业务平台获取所述对应的信息或命令。
在一实施例中,所述OS模块42,还配置为从所述eUICC获取所述访问控制规则,并保存。
具体地,所述OS模块42向所述eUICC发送读取请求;
所述OS模块42接收所述eUICC返回的所述访问控制规则。
其中,当所述LPA模块41对应的ISD-P(位于所述eUICC上)去激活后,所述OS模块42需要清除保存的访问控制规则,以保证对所述eUICC的安全访问。
另外,当所述eUICC存储的访问控制规则发生变化(新增、删除、修改等)时,所述OS模块42需要从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则,以保证对所述eUICC的安全访问。
这里,实际应用时,可以由后台(可以是运营商、设备商、卡商、或第三方的后台)通过OTA/OTI方式对所述eUICC存储的访问控制规则进行更新(包括新增、删除、修改等)。
相应地,当所述eUICC存储的访问控制规则发生变化时,所述eUICC可以主动通知OS模块42,当然,OS模块42也可以通过轮询方式获知所述eUICC存储的访问控制规则发生了变化。
实际应用时,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块41是否具有访问所述eUICC的权限。比如:所述校验信息为所述LPA模块41签名证书的hash值等。当然,所述访问控制规则还可以包括:每个API是否允许调用的标识符(掩码),比如:可以设置1表示通过权限校验即可调用相应的API,0标识即便通过权限校验也不可调用相应的API等。
实际应用时,根据所述LPA模块接收控制指令的不同,可以设置所述LPA模块调用不同的API,比如:ISD-P创建过程调用第一API,而当对已创建的ISD-P进行操作时,调用第二API等。
在一实施例中,所述访问控制规则还包括:API的访问权限;相应地,所述OS模块42,还配置为:确定所述LPA模块具有访问所述eUICC的权 限后,利用所述访问控制规则中的API的访问权项,判断所述LPA模块41所调用的API是否允许被调用,确定所述LPA模块41所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
从上面的描述中可以看出,为了实现本发明实施例提供的方法,需要在所述eUICC侧预先设置访问控制规则。
实际应用时,所述LPA模块41和OS模块可由电子设备中的控制器实现。
为实现本发明实施例的方法,本实施例还提供了一种访问控制系统,如图5所示,该系统包括电子设备51及eUICC 52;其中,
所述电子设备包括:
位于所述电子设备应用层的LPA模块511,配置为接收控制指令;所述控制指令用于指示对eUICC 52进行控制操作;并响应所述控制指令,调用OS模块512的API,以将对应的信息或命令发送至所述eUICC 52;
OS模块512,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC 52的权限,当确定所述LPA模块511具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC 52;
所述eUICC 52,配置为针对所述对应的信息或命令进行操作。
其中,所述OS模块512,还配置为从所述eUICC 52获取所述访问控制规则,并保存;
所述eUICC 52,还配置为为所述OS模块512提供所述访问控制规则。
其中,LPA模块511及OS模块512的具体处理过程已在上文详述,这里不再赘述。
本发明实施例提供的方案,位于电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;所述LPA模块响应 所述控制指令,调用所述电子设备的OS模块的API,以将对应的信息或命令发送至所述eUICC;所述OS模块的API被调用时,所述OS模块基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作,由于LPA模块位于电子设备的应用层,与OS完全分离,所以本发明实施例提供的方案可以适配不同的电子设备,对LPA模块的升级,也不需要改动运营商的系统,也不需要对电子设备的OS进行升级。而且通过OS对LPA权限的管理,可以实现对eUICC的安全操作。
实施例三
在实施例一、二的基础上,本实施例详细描述本发明实施例的架构及各模块的功能,以及模块之间的交互过程。
图6为本发明实施例三的访问控制系统架构示意图。从图6中可以看出,与图1所示的系统相比,本发明实施例新增的模块包括:
(1)在电子设备(Device)OS中新增两套API
如图6所示,增加的两套API分别是:API Set 1及API Set 2;其中,API Set 1主要负责ISD-P的创建、删除;API Set 2主要负责ISD-P内应用的访问,如:发送各类应用协议数据单元(APDU,Application Protocol Data Unit)命令;
(2)在eUICC上新增eUICC AC Applet(Java编程语言编写的应用程序,实际应用时,根据Device OS,也可以采用其它语言编写的应用程序),是一个访问控制应用(Access Control应用),该AC Applet配置为控制电子设备上应用对API Set 1的访问权限,即存储针对API Set 1的访问控制规则;
(3)在创建的ISD-P中新增AC Applet,也是一个访问控制应用(Access Control应用),该Applet配置为控制电子设备上应用对API Set 2的访问权 限,即存储针对API Set 2的访问控制规则;
(4)Device OS中新增访问控制执行器(AC Enforcer,Access Control Enforcer),配置为加载eUICC和当前激活ISD-P中AC Applet存储的访问控制规则;
(5)运营商MNO LPA(当然,实际应用时,也可以是第三方LPA),以设备应用的形式存在,为用户提供操作界面,连通SM-DP+和eUICC实现安全通信,并实现用户对eUICC的操作。
其中,对于AC Applet,有以下设置要求:
eUICC和ISD-P中均有一个AC Applet,分别是eUICC AC Applet和ISD-P AC Applet。
这里,AC Applet中存储访问控制规则(一条或者多条),每条规则包含设备应用(MNO LPA或者第三方LPA)签名证书的Hash值(必选项)及设备应用的名字/标识(Name/ID)(可选项);另外在每条规则中,可以通过设置掩码来设置每个API是否允许调用,比如:可以设置:1表示通过权限校验通过即可调用相应的API,0表示即便通过检查也不可调用相应的API。
Native LPA,配置为实现ISD-P的激活/去活、删除等操作,任一时刻eUICC上至多只有一个ISD-P处于激活状态。
AC Enforcer中关于eUICC AC Applet所存储的访问控制规则的更新机制是:
首先,设备开机时,AC Enforcer加载eUICC AC Applet中存储的访问控制规则(从eUICC AC Applet读取访问控制规则,并保存);
其次,当eUICC AC Applet中存储的访问控制规则发生变化时(如:新增、删除、修改访问控制规则等),AC Enforcer更新所存储的访问控制规则。
AC Enforcer中关于ISD-P AC Applet所存储的访问控制规则的更新机 制是:
首先,设备开机时,加载当前处于激活状态的ISD-P所对应的ISD-P AC Applet中存储的访问控制规则;
其次,当前处于激活状态的ISD-P AC Applet中存储的访问控制规则发生变化时(如:新增、删除、修改访问控制规则等),AC Enforcer更新所存储的访问控制规则。
第三,去活ISD-P时,清除存储的对应的访问控制规则;
第四,激活其他ISD-P时,重新加载新激活的ISD-P AC Applet中存储的访问控制规则。
下面详细描述对eUICC的操作。
首先,描述用户通过MNO进行Profile下载流程中SM-DP+与所述eUICC进行交互的操作。
如图7所示,该过程包括以下步骤:
步骤701:AC Enforcer选择eUICC AC Applet并读取其中存储的访问控制规则;
这里,实际应用时,当eUICC还未有任何激活的ISD-P时,当设备开机后,AC Enforcer选择eUICC AC Applet并读取其中存储的访问控制规则。
步骤702:eUICC AC Applet向AC Enforcer返回自身存储的访问控制规则;
步骤703:AC Enforcer收到访问控制规则后,保存访问控制规则;
步骤704:用户通过MNO LPA选择要下载的Profile;
步骤705:MNO LPA收到用户选择的Profile后,向SM-DP+发送Profile下载请求;
步骤706:SM-DP+收到请求后,根据请求信息向MNO LPA返回ISD-P创建、Profile下载/安装等指令;
这里,实际应用时,需要在eUICC上先创建ISD-P,再在ISD-P中安装Profile,所以指令也相应的包含创建指令、安装指令等。
步骤707:MNO LPA收到指令后,调用API Set 1中的API;
步骤708:获知API Set 1中的API被调用后,AC Enforcer根据存储的访问控制规则,校验MNO LPA是否具有访问API Set 1的权限,当确定MNO LPA有相关访问权限时,将ISD-P创建、Profile下载/安装等指令透传至eUICC;
这里,当未通过校验时则向MNO LPA返回相应的错误信息。
步骤709:MNO LPA通过与SM-DP+、eUICC进行交互,创建ISD-P、下载/安装Profile;
710:安装完成后,eUICC向AC Enforcer返回Profile成功安装响应;
这里,若安装的中间过程出现错误则返回错误信息,流程结束。
711:AC Enforcer向MNO LPA返回Profile成功安装响应;
712:MNO LPA向SM-DP+Profile返回Profile成功安装响应;
713:MNO LPA提示用户Profile成功安装。
接着,描述用户通过MNO LPA实现SM-DP+或业务平台与所述eUICC上当前激活的ISD-P的profile进行交互的操作。
如图8所示,该过程包括以下步骤:
步骤801:AC Enforcer选择当前激活ISD-P中ISD-P AC Applet并读取其中存储的访问控制规则;
这里,当Profile安装成功后,且激活了ISD-P后,AC Enforcer可以从当前激活的ISD-P中的ISD-P AC Applet读取存储的访问控制规则。
步骤802:当前激活ISD-P中的ISD-P AC Applet向AC Enforcer返回访问控制规则;
步骤803:AC Enforcer收到访问控制规则后,保存访问控制规则;
步骤804:用户通过MNO LPA进行操作,涉及SM-DP+或业务平台与eUICC的交互;
步骤805:MNO LPA向SM-DP+或业务平台发送交互请求;
步骤806:SM-DP+或业务平台根据请求信息返回响应信息;
这里,所述响应信息可以是APDU指令等。
步骤807:MNO LPA收到响应信息后,调用API Set 2中的API;
步骤808:获知API Set 2中的API被调用后,AC Enforcer根据存储的访问控制规则,校验MNO LPA是否具有访问API Set 2的权限,当确定MNO LPA有相关访问权限时,则响应信息透传至eUICC;
这里,当未通过校验时则向MNO LPA返回相应的错误信息。
步骤809:MNO LPA通过与SM-DP+或业务平台、eUICC进行交互执行各类指令。
第三,激活、去活、删除ISD-P的操作
当eUICC AC Applet中存储的访问控制规则中有允许MNO LPA执行激活/去活、删除ISD-P的权限(可以通过设置相应API对应的掩码为1来实现),则用户可以通过MNO LPA激活、去活、删除eUICC上的ISD-P(用户可能感知到的是针对Profile执行此操作)。
具体来说,如图9所示,包括以下步骤:
步骤901:用户通过MNO PLA提供的操作界面,选择要操作的ISD-P及进行的操作;
这里,进行的操作可以是激活、去活、删除等操作。
步骤902:MNO PLA收到用户的指令后,调用API Set 1中的API;
步骤903:获知API Set 1中的API被调用后,AC Enforcer根据存储的访问控制规则,校验MNO LPA是否具有访问API Set 1的权限(针对用户选择的操作所进行的权限校验),当确定MNO LPA有相关访问权限时,将 指令透传至eUICC;
这里,当未通过校验时则向MNO LPA返回相应的错误信息。
步骤904:LPS Services根据指令,对eUICC上对应的ISD-P中的Profile进行相应的操作;
步骤905:操作完成后,LPS Services向AC Enforcer返回操作成功响应;
这里,如果操作过程出现错误则返回错误信息,流程结束。
步骤906:AC Enforcer向MNO LPA返回操作成功响应;
步骤907:MNO LPA提示用户操作成功。
从上面的描述中可以看出,本发明实施例提供的方案,首先,解决了LPA必须内置在设备OS中的问题;其次,当LPA不内置在设备OS中时,需要考虑LPA对eUICC的安全访问问题,本发明实施例通过OS来对MNO LPA的访问权限进行控制,从而解决了MNO LPA对eUICC安全访问的问题;第三通过OS来对MNO LPA的访问权限进行控制,还解决了ISD-P对MNO LPA功能开放的问题。
因此,当采用本发明实施例的方案时,可以达到以下有益效果:
1)由于LPA位于电子设备的应用层,所以运营商可以自行设计LPA,可以以App形式存在,从而可以适配不同的终端设备;
2)通过OS对MNOLPA的访问权项进行控制,MNO LPA既可以完全控制所属ISD-P的生命周期,又不影响其他ISD-P的生命周期;
3)通过OS对MNOLPA的访问权项进行控制,MNO LPA可以自由访问所属ISD-P内的应用,在未经授权的情况下无法访问其他ISD-P中的内容。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结 合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
基于此,本发明实施例提供了一种计算机存储介质,具体为计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现本发明实施例所述方法的步骤。
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。
工业实用性
本发明实施例提供的方案,位于电子设备应用层的LPA模块接收控制指令;所述控制指令用于指示对eUICC进行控制操作;所述LPA模块响应所述控制指令,调用所述电子设备的OS的API,以将对应的信息或命令发送至所述eUICC;所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作,由于LPA模块位于电子设备的应用层,与OS完全分离,所以本发明实施例提供的方案可以适配不同的电子设备,对LPA模块的升级,也不需要改动运营商的系统,也不需要对电子设备的OS进行升级。而且通过OS对LPA权限的管理,可以实现对eUICC的安全操作。

Claims (18)

  1. 一种访问控制方法,应用于电子设备,包括:
    位于所述电子设备应用层的本地文件管理LPA模块接收控制指令;所述控制指令用于指示对嵌入式通用集成电路卡eUICC进行控制操作;
    所述LPA模块响应所述控制指令,调用所述电子设备的操作系统OS的应用程序编程接口API,以将对应的信息或命令发送至所述eUICC;
    所述OS的API被调用时,所述OS基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    所述OS从所述eUICC获取所述访问控制规则,并保存。
  3. 根据权利要求2所述的方法,其中,所述OS从所述eUICC获取所述访问控制规则,包括:
    所述OS向所述eUICC发送读取请求;
    所述OS接收所述eUICC返回的所述访问控制规则。
  4. 根据权利要求2所述的方法,其中,所述方法还包括:
    当所述LPA模块对应的发卡方安全域-运营商制卡文件信息ISD-P去激活后,所述OS清除保存的访问控制规则。
  5. 根据权利要求2所述的方法,其中,所述方法还包括:
    当所述eUICC存储的访问控制规则发生变化时,所述OS从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则。
  6. 根据权利要求1所述的方法,其中,通过所述电子设备实现用户管理-数据准备网元SM-DP+或业务平台与所述eUICC进行交互时,所述LPA模块接收控制指令;
    调用所述OS的API之前,所述方法还包括:
    所述LPA模块从所述SM-DP+或业务平台获取所述对应的信息或命令。
  7. 根据权利要求1至6任一项所述的方法,其中,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块是否具有访问所述eUICC的权限。
  8. 根据权利要求7所述的方法,其中,所述访问控制规则还包括:API的访问权限;确定所述LPA模块具有访问所述eUICC的权限,将所述对应的信息或命令发送至所述eUICC之前,所述方法还包括:
    利用所述访问控制规则中的API的访问权项,判断所述LPA模块所调用的API是否允许被调用,确定所述LPA模块所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
  9. 一种电子设备,包括:
    位于所述电子设备应用层的LPA模块,配置为接收控制指令;所述控制指令用于指示对eUICC进行控制操作;并响应所述控制指令,调用OS模块的API,以将对应的信息或命令发送至所述eUICC;
    OS模块,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC,以由所述eUICC针对所述对应的信息或命令进行操作。
  10. 根据权利要求9所述的电子设备,其中,所述OS模块,还配置为从所述eUICC获取所述访问控制规则,并保存。
  11. 根据权利要求10所述的电子设备,其中,所述OS模块,还配置为当所述LPA模块对应的ISD-P去激活后,所述OS清除保存的访问控制规则。
  12. 根据权利要求10所述的电子设备,其中,所述OS模块,还配置 为当所述eUICC存储的访问控制规则发生变化时,所述OS从所述eUICC获取新的访问控制规则,并更新本地存储的访问控制规则。
  13. 根据权利要求9所述的电子设备,其中,通过所述电子设备实现SM-DP+或业务平台与所述eUICC进行交互时,所述LPA模块接收控制信息;
    所述LPA模块,还配置为从所述SM-DP+或业务平台获取所述对应的信息或命令。
  14. 根据权利要求9至13任一项所述的电子设备,其中,所述访问控制规则至少包括所述LPA模块的校验信息;所述校验信息用于校验所述LPA模块是否具有访问所述eUICC的权限。
  15. 根据权利要求14所述的电子设备,其中,所述访问控制规则还包括:API的访问权限;相应地,所述OS模块,还配置为:确定所述LPA模块具有访问所述eUICC的权限后,利用所述访问控制规则中的API的访问权项,判断所述LPA模块所调用的API是否允许被调用,确定所述LPA模块所调用的API允许被调用时,将所述对应的信息或命令发送至所述eUICC。
  16. 一种访问控制系统,包括:电子设备及eUICC;所述电子设备包括:
    位于所述电子设备应用层的LPA模块,配置为接收控制指令;所述控制指令配置为指示对eUICC进行控制操作;并响应所述控制指令,调用OS模块的API,以将对应的信息或命令发送至所述eUICC;
    OS模块,配置为当自身的API被调用时,基于访问控制规则,判断所述LPA模块是否具有访问所述eUICC的权限,当确定所述LPA模块具有访问所述eUICC的权限时,将所述对应的信息或命令发送至所述eUICC;
    所述eUICC,配置为针对所述对应的信息或命令进行操作。
  17. 根据权利要求16所述的系统,其中,所述OS模块,还配置为从所述eUICC获取所述访问控制规则,并保存;
    所述eUICC,还配置为为所述OS模块提供所述访问控制规则。
  18. 一种计算机存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现权利要求1至8任一项所述方法的步骤。
PCT/CN2017/116238 2016-12-15 2017-12-14 访问控制方法、系统、电子设备及计算机存储介质 WO2018108132A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP17880135.3A EP3537329B1 (en) 2016-12-15 2017-12-14 Access control method and system, electronic device, and computer storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611161153.X 2016-12-15
CN201611161153.XA CN108229213B (zh) 2016-12-15 2016-12-15 访问控制方法、系统及电子设备

Publications (1)

Publication Number Publication Date
WO2018108132A1 true WO2018108132A1 (zh) 2018-06-21

Family

ID=62558054

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/116238 WO2018108132A1 (zh) 2016-12-15 2017-12-14 访问控制方法、系统、电子设备及计算机存储介质

Country Status (3)

Country Link
EP (1) EP3537329B1 (zh)
CN (1) CN108229213B (zh)
WO (1) WO2018108132A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738167A (zh) * 2020-12-18 2021-04-30 福建新大陆软件工程有限公司 基于api网关的文件服务开放方法、装置、设备和介质
CN113127075A (zh) * 2021-03-10 2021-07-16 东信和平科技股份有限公司 一种智能卡的注册表管理方法,装置及存储介质

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109219040B (zh) * 2018-09-27 2022-04-19 努比亚技术有限公司 eSIM卡操作方法、移动终端及eSIM卡设备
CN109219039B (zh) * 2018-09-27 2022-04-19 努比亚技术有限公司 eSIM卡操作方法、移动终端及eSIM卡设备
CN109495874B (zh) * 2018-12-28 2020-06-02 恒宝股份有限公司 Profile下载的方法和装置
CN112733133B (zh) * 2019-10-14 2024-04-19 中国移动通信有限公司研究院 嵌入式通用集成电路卡访问控制方法、装置及存储介质
CN111142885B (zh) * 2019-12-24 2023-07-07 中国联合网络通信集团有限公司 一种eSIM设备管理方法、装置、设备及存储介质
CN111556487B (zh) * 2020-07-13 2020-11-06 深圳杰睿联科技有限公司 一种基于混合协议的sim卡空中传输系统及其工作方法
CN115942323B (zh) * 2023-01-09 2023-05-23 中国电子科技集团公司第三十研究所 安全增强usim装置和usim安全增强方法
CN117880795B (zh) * 2024-03-13 2024-06-11 东信和平科技股份有限公司 一种非eSIM终端设备实现配置文件远程订阅业务的方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140038563A1 (en) * 2012-03-05 2014-02-06 Rogers Communications Inc. Radio management method and system using embedded universal integrated circuit card
US20140329502A1 (en) * 2011-09-05 2014-11-06 Kt Corporation Certification method using an embedded uicc certificate, provisioning and mno changing methods using the certification method, embedded uicc therefor, mno system, and recording medium
CN104185179A (zh) * 2013-05-27 2014-12-03 中国移动通信集团公司 一种用于用户识别卡的控制装置、方法及用户识别卡
US20150349826A1 (en) * 2014-05-30 2015-12-03 Apple Inc. SUPPORTING SIM TOOLKIT APPLICATIONS IN EMBEDDED UICCs
CN106102038A (zh) * 2015-03-20 2016-11-09 苹果公司 移动设备为中心的电子订户身份模块(eSIM)的供应

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5763780B2 (ja) * 2010-12-06 2015-08-12 インターデイジタル パテント ホールディングス インコーポレイテッド ドメイン信頼評価機能およびドメインポリシー管理機能を有するスマートカード
CN104221347B (zh) * 2012-02-14 2017-03-29 苹果公司 支持多个访问控制客户端的移动装置和对应的方法
WO2014134829A1 (en) * 2013-03-08 2014-09-12 Nokia Corporation Method and apparatus for multisim devices with embedded sim functionality
WO2015047807A1 (en) * 2013-09-30 2015-04-02 Jvl Ventures, Llc Systems, methods, and computer program products for securely managing data on a secure element
FR3018654B1 (fr) * 2014-03-14 2017-07-07 Oberthur Technologies Module d'identite de souscripteur embarque apte a gerer des profils de communication
CN205283827U (zh) * 2015-05-27 2016-06-01 意法半导体股份有限公司 Sim模块

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140329502A1 (en) * 2011-09-05 2014-11-06 Kt Corporation Certification method using an embedded uicc certificate, provisioning and mno changing methods using the certification method, embedded uicc therefor, mno system, and recording medium
US20140038563A1 (en) * 2012-03-05 2014-02-06 Rogers Communications Inc. Radio management method and system using embedded universal integrated circuit card
CN104185179A (zh) * 2013-05-27 2014-12-03 中国移动通信集团公司 一种用于用户识别卡的控制装置、方法及用户识别卡
US20150349826A1 (en) * 2014-05-30 2015-12-03 Apple Inc. SUPPORTING SIM TOOLKIT APPLICATIONS IN EMBEDDED UICCs
CN106102038A (zh) * 2015-03-20 2016-11-09 苹果公司 移动设备为中心的电子订户身份模块(eSIM)的供应

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3537329A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738167A (zh) * 2020-12-18 2021-04-30 福建新大陆软件工程有限公司 基于api网关的文件服务开放方法、装置、设备和介质
CN113127075A (zh) * 2021-03-10 2021-07-16 东信和平科技股份有限公司 一种智能卡的注册表管理方法,装置及存储介质
CN113127075B (zh) * 2021-03-10 2022-07-12 东信和平科技股份有限公司 一种智能卡的注册表管理方法,装置及存储介质

Also Published As

Publication number Publication date
EP3537329B1 (en) 2020-09-16
EP3537329A1 (en) 2019-09-11
CN108229213B (zh) 2020-07-07
CN108229213A (zh) 2018-06-29
EP3537329A4 (en) 2019-11-20

Similar Documents

Publication Publication Date Title
WO2018108132A1 (zh) 访问控制方法、系统、电子设备及计算机存储介质
US9313643B1 (en) Dynamic subscriber identity module
CN107393079B (zh) 虚拟车钥匙的管理方法、装置和存储介质
EP3337219B1 (en) Carrier configuration processing method, device and system, and computer storage medium
CN100489767C (zh) 通信设备
WO2006017756A2 (en) Method and system for controlling access to a wireless client device
CN103455520A (zh) 安卓数据库访问的方法及设备
JP2022535181A (ja) 加入プロファイル、加入者idモジュール、および加入サーバを提供する方法
CN103455349A (zh) 应用程序访问智能卡的方法和装置
US20160378553A1 (en) Resource Management Method and Device for Terminal System
US11503080B2 (en) Remote management of a user device
CN109271792B (zh) 一种基于Android本地层挂钩的终端外设控制方法及装置
US10262254B2 (en) Information processing apparatus, information processing method, and program
WO2012065464A1 (zh) 软件安装方法和装置
GB2353918A (en) Access rights in a mobile communications system
CN102088694B (zh) 移动终端以及用户身份识别卡应用的下载方法
CN113672264B (zh) 嵌入式通用集成电路卡的系统升级方法、装置及电子设备
CN105825134A (zh) 智能卡处理方法、智能卡管理服务器及终端
US10631177B1 (en) Mobile phone chipset parameter adaptation framework
CN113407364A (zh) 应用程序的调用服务方法、装置、电子设备及存储介质
US10158531B2 (en) Leveraging and extending mobile operating system MDM protocol
EP3499931A1 (en) Method for managing profiles of a smart card used in mobile devices
CN116980878B (zh) 入网通信方法、终端、存储介质和智能卡
CN106843922A (zh) 一种程序的更新方法和装置
KR20240047377A (ko) 보안 엘리먼트에서 오퍼레이팅 시스템의 업데이트

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17880135

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017880135

Country of ref document: EP

Effective date: 20190606