WO2018165983A1 - Procédé et dispositif de suppression de profil euicc - Google Patents

Procédé et dispositif de suppression de profil euicc Download PDF

Info

Publication number
WO2018165983A1
WO2018165983A1 PCT/CN2017/077129 CN2017077129W WO2018165983A1 WO 2018165983 A1 WO2018165983 A1 WO 2018165983A1 CN 2017077129 W CN2017077129 W CN 2017077129W WO 2018165983 A1 WO2018165983 A1 WO 2018165983A1
Authority
WO
WIPO (PCT)
Prior art keywords
euicc
configuration file
delete
instruction
terminal
Prior art date
Application number
PCT/CN2017/077129
Other languages
English (en)
Chinese (zh)
Inventor
龙水平
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201780061896.6A priority Critical patent/CN109792601B/zh
Priority to PCT/CN2017/077129 priority patent/WO2018165983A1/fr
Publication of WO2018165983A1 publication Critical patent/WO2018165983A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Definitions

  • the present invention relates to the field of eUICC telecommunications smart cards, and in particular, to a method and a device for deleting an eUICC configuration file.
  • the eUICC Telecom Smart Card is a removable or non-removable Universal Integrated Circuit Card (UICC) that performs remote profile management in a secure manner or performs local profile management (eg, end-user triggered configuration) File activation, deactivation or deletion, etc.).
  • UICC Universal Integrated Circuit Card
  • the term eUICC is derived from the embedded UICC, which can be embedded in the terminal in a single chip form, or as part of other single chips in the terminal (such as modem chips, application processor chips), but does not mean that it must be embedded in the terminal. It can't be moved, it can also be a removable card form, just like a Subscriber Identification Module (SIM) card, a Micro SIM card or a Nano SIM card.
  • SIM Subscriber Identification Module
  • the eUICC Profile is a combination of data and applications.
  • the eUICC In order to provide mobile network services to the terminal, it is configured or installed on the eUICC.
  • the so-called services include calling, sending and receiving text messages or data services.
  • the Profile can also be regarded as a SIM software module. Like the traditional SIM card, it performs functions such as authentication calculation and key generation when the terminal accesses the mobile network.
  • the traditional SIM card is to harden the data and the application on the SIM card, and the user cannot delete it.
  • the eUICC is different.
  • the eUICC configuration file can be downloaded to the eUICC remotely. The user can also delete the eUICC configuration file through local management.
  • various accounts of the user are basically associated with the data of the smart card of the telecommunication smart card.
  • the terminal is lost and the data of the telecommunication smart card is not cleared, the user of the lost terminal is brought Security risks such as loss of assets or information leakage.
  • the anti-theft function of the terminal is generally implemented by an anti-theft application (or a mobile phone retrieving application) on the operating system, and the user can enable the anti-theft function on the terminal.
  • the terminal is lost, the user logs in to the website of the terminal manufacturer through the anti-theft application.
  • the server sends a remote command to the terminal, thereby implementing remote management of the lost terminal, and causing the terminal to perform positioning and deleting data of the terminal (such as pictures, address books, short messages, etc. in the terminal).
  • positioning and deleting data of the terminal such as pictures, address books, short messages, etc. in the terminal.
  • the anti-theft function of the terminal can cause the terminal to perform functions such as positioning and deleting data according to the remote management command after the loss, the terminal deletes only the data related to the operating system, and cannot delete the data on the telecommunication smart card.
  • a significant percentage of users have not enabled the phone anti-theft feature.
  • An embodiment of the present invention provides a method and a device for deleting an eUICC configuration file, where the eUICC configuration file of the terminal is deleted, the data of the eUICC of the telecommunication smart card is cleared, and the data associated with the eUICC is deleted after the terminal is lost.
  • the risk of asset loss or information disclosure associated with eUICC's data is avoided.
  • a first aspect of the embodiments of the present invention provides a method for deleting an eUICC configuration file, including:
  • the instruction to delete the eUICC configuration file is sent to the eUICC of the terminal, where the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • the eUICC configuration file may be deleted in two manners.
  • receiving an eUICC profile delete request sent by the eUICC remote management server or receiving an eUICC profile delete request through the application interface.
  • the eUICC configuration file deletion request sent by the subscription manager data preparation (Data Preparation+, (SM-DP+) server) is received, and the eUICC sent by the local anti-theft application of the terminal is received through an application programming interface (API).
  • API application programming interface
  • the eUICC configuration file deletion request sent by the eUICC remote management server is received, the eUICC configuration file deletion request is received before receiving the eUICC configuration file deletion request.
  • An indication sent by the eUICC to connect to the eUICC remote management server where the indication carries an address of the eUICC remote management server.
  • the eUICC configuration file deletion request sent by the eUICC remote management server if the eUICC configuration file deletion request sent by the eUICC remote management server is received, the eUICC configuration file deletion request further carries the location acquisition Instructing, after the sending, by the eUICC of the terminal, the instruction to delete the eUICC configuration file, the method further includes: receiving a deletion success indication returned by the eUICC; and returning the deletion success indication and the location to the eUICC remote management server according to the location obtaining indication The location information of the terminal.
  • the authentication confirmation information includes: an authentication confirmation personal code; or a message digest of the authentication confirmation personal code; or a message digest of the first data, where The first data includes the authentication confirmation personal code and eUICC profile information; or a message digest of the second data, wherein the second data includes the eUICC profile information and part of the authentication confirmation individual code.
  • the instruction to delete the eUICC configuration file is an eUICC storage reset instruction, and the eUICC storage reset instruction is used to instruct the eUICC to delete all the operating eUICC configuration files.
  • the instruction for deleting the eUICC configuration file carries an eUICC lock indication, and the eUICC lock indication is used to indicate that the eUICC enters a locked state.
  • the method further includes: receiving an eUICC unlock request and an authentication confirmation of the user Entering information; in case the verification of the authentication confirmation input information is passed, sending an eUICC unlocking instruction to the eUICC, the eUICC unlocking instruction is used to indicate that the eUICC enters a normal state.
  • the method further includes: confirming that the personal identifier does not exist in the local authentication And if the eUICC lock indication sent by the eUICC is received, the unreceived eUICC profile download request state is entered.
  • the second aspect of the embodiment of the present invention provides another method for deleting an eUICC configuration file, including:
  • the eUICC configuration file is deleted according to the instruction to delete the eUICC configuration file.
  • the local eUICC configuration file of the receiving terminal is assisted
  • the instruction for deleting the eUICC configuration file sent by the module further includes: receiving a push command sent by the eUICC remote management server; sending, according to the push command, an indication of connecting the eUICC remote management server to the local eUICC configuration file auxiliary module, where the indication is Carrying the address of the eUICC remote management server.
  • the push command is included in a security packet, and the security packet further includes application information for processing the push command.
  • the receiving the push command sent by the eUICC remote management server includes: receiving the security packet, wherein the security packet carries the root issuer security domain information and a push command sent by the eUICC remote management server;
  • the sending, by the command, the indication to the local eUICC configuration file auxiliary module to connect to the eUICC remote management server includes: the root issuer security domain sending an indication to the local eUICC configuration file auxiliary module to connect to the eUICC remote management server according to the push command.
  • the method further includes: sending a deletion success indication to the local eUICC configuration file auxiliary module.
  • the instruction to delete the eUICC configuration file is an eUICC storage reset instruction
  • the deleting the eUICC configuration file according to the instruction to delete the eUICC configuration file includes: storing according to the eUICC The reset instruction deletes all operational eUICC configuration files.
  • the instruction for deleting the eUICC configuration file carries an eUICC lock indication; the method further includes: entering a locked state according to the eUICC lock indication.
  • the method further includes: receiving the eUICC sent by the local eUICC configuration file auxiliary module And an unlocking instruction, where the eUICC unlocking instruction is sent by the local eUICC profile auxiliary module after the verification of the user's authentication confirmation input information is passed; and the normal state is entered according to the eUICC unlocking instruction.
  • the method further includes: sending an eUICC lock to the local eUICC profile auxiliary module The indication, the eUICC lock indication is used to indicate that the local eUICC profile auxiliary module enters an unreceivable profile download request state if the local authentication confirmation personal identification code does not exist.
  • a third aspect of the embodiments of the present invention provides a method for deleting an eUICC configuration file, including:
  • the authentication confirmation information is used by the local eUICC configuration file auxiliary module to perform verification, and if the verification of the authentication confirmation information is passed, sending an instruction to delete the eUICC configuration file to the eUICC of the terminal,
  • the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • the method before the sending, by the local eUICC configuration file auxiliary module of the terminal, the eUICC configuration file deletion request, the method further includes: sending a push command to the eUICC, where the push command is used to indicate The eUICC sends an indication to the local eUICC profile auxiliary module to connect to the eUICC remote management server, where the indication carries the address of the eUICC remote management server.
  • the eUICC configuration file deletion request further carries a location Obtaining an indication; the method further includes: receiving a deletion success indication returned by the local eUICC profile auxiliary module and location information of the terminal.
  • the authentication confirmation information includes: an authentication confirmation personal code; or a message digest of the authentication confirmation personal code; or a message digest of the first data, where The first data includes the authentication confirmation personal code and eUICC profile information; or a message digest of the second data, wherein the second data includes the eUICC profile information and part of the authentication confirmation individual code.
  • a fourth aspect of the embodiments of the present invention provides a local eUICC configuration file auxiliary module, including:
  • a deletion request receiving unit configured to receive an eUICC configuration file deletion request, where the eUICC configuration file deletion request carries authentication confirmation information
  • a verification unit configured to verify the authentication confirmation information
  • a deletion instruction sending unit configured to send an instruction to delete an eUICC configuration file to the eUICC of the terminal, where the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC, if the verification of the authentication confirmation information is passed Configuration file.
  • the deleting request receiving unit is specifically configured to: receive an eUICC configuration file deletion request sent by an eUICC remote management server; or receive an eUICC configuration file deletion request by using an application program interface.
  • the local eUICC configuration file auxiliary module further includes: an indication receiving unit, configured to receive the eUICC remote management sent by the eUICC An indication of the server, where the indication carries an address of the eUICC remote management server.
  • the eUICC configuration file deletion request further carries a location acquisition indication;
  • the local eUICC configuration file auxiliary module further includes: deleting successfully received And a location information returning unit, configured to return the deletion success indication and the location information of the terminal to the eUICC remote management server according to the location obtaining indication.
  • the authentication confirmation information includes: an authentication confirmation personal code; or a message digest of the authentication confirmation personal code; or a message digest of the first data, where The first data includes the authentication confirmation personal code and eUICC profile information; or a message digest of the second data, wherein the second data includes the eUICC profile information and part of the authentication confirmation individual code.
  • the instruction for deleting the eUICC configuration file includes an eUICC storage reset instruction, where the eUICC storage reset instruction is used to instruct the eUICC to delete all the operating eUICC configuration files.
  • the instruction for deleting the eUICC configuration file carries an eUICC lock indication, and the eUICC lock indication is used to indicate that the eUICC enters a locked state.
  • the local eUICC profile auxiliary module further includes: an unlock request receiving unit, configured to receive the eUICC unlock request and the authentication of the user Confirming the input information; the unlocking instruction sending unit is configured to send an eUICC unlocking instruction to the eUICC, where the verification of the authentication confirmation input information is passed, the eUICC unlocking instruction is used to indicate the eUICC Enter the normal state.
  • the local eUICC configuration file auxiliary module further includes: a reject status entry unit, configured to confirm the personal identification code in the local authentication If there is an eUICC lock indication sent by the eUICC, the unreachable eUICC profile download request state is entered.
  • a fifth aspect of the embodiments of the present invention provides an eUICC, including:
  • a deletion instruction receiving unit configured to receive an instruction for deleting an eUICC configuration file sent by a local eUICC configuration file auxiliary module of the terminal;
  • a deleting unit configured to delete the eUICC configuration file according to the instruction to delete the eUICC configuration file.
  • the eUICC further includes: a push command receiving unit, configured to receive a push command sent by the eUICC remote management server; and an indication sending unit, configured to send the command according to the push command
  • the local eUICC profile auxiliary module sends an indication of connecting to the eUICC remote management server, where the indication carries the address of the eUICC remote management server.
  • the push command receiving unit is specifically configured to receive a security packet, where the security packet carries a root issuer security domain information And the push command sent by the eUICC remote management server; the indication sending unit includes a root issuer security domain, configured to send an indication of connecting the eUICC remote management server to the local eUICC profile auxiliary module according to the push command.
  • the eUICC further includes: a deletion success sending unit, configured to send a deletion success indication to the local eUICC profile auxiliary module.
  • the deleting the eUICC configuration file includes: eUICC storing a reset instruction; and the deleting unit is specifically configured to delete all the operating eUICC configuration files according to the eUICC storage reset instruction.
  • the instruction for deleting the eUICC configuration file carries an eUICC lock indication; the eUICC further includes a lock status entry unit, configured to enter a lock state according to the eUICC lock indication.
  • the eUICC further includes: an unlocking instruction receiving unit, configured to receive an eUICC unlocking instruction sent by the local eUICC configuration file auxiliary module
  • the eUICC unlocking instruction is sent by the local eUICC configuration file auxiliary module in the case that the verification of the user's authentication confirmation input information is passed;
  • the normal state entering unit is configured to enter a normal state according to the eUICC unlocking instruction.
  • the eUICC further includes: a lock indication sending unit, configured to send an eUICC lock indication to the local eUICC profile auxiliary module, The eUICC lock indication is used to instruct the local eUICC profile auxiliary module to enter a non-receivable profile download request state if the local authentication confirmation personal identification code does not exist.
  • a sixth aspect of the embodiments of the present invention provides an eUICC remote management server, including:
  • a deletion request sending unit configured to send an eUICC configuration file deletion request to the local eUICC configuration file auxiliary module of the terminal, where the eUICC configuration file deletion request carries the authentication confirmation information
  • the authentication confirmation information is used by the local eUICC configuration file auxiliary module to perform verification, and if the verification of the authentication confirmation information is passed, sending an instruction to delete the eUICC configuration file to the eUICC of the terminal,
  • the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • the eUICC remote management server further includes: a push command sending unit, configured to send a push command to the eUICC, where the push command is used to indicate the eUICC
  • the local eUICC profile auxiliary module sends an indication of connecting to the eUICC remote management server, where the indication carries the address of the eUICC remote management server.
  • the eUICC configuration file deletion request further carries a location acquisition indication;
  • the eUICC remote management server further includes: a location information receiving unit, configured to receive the local eUICC configuration file The deletion success indication returned by the auxiliary module and the location information of the terminal.
  • the authentication confirmation information includes: an authentication confirmation personal code; or a message digest of the authentication confirmation personal code; or a message digest of the first data, where The first data includes the authentication confirmation personal code and eUICC profile information; or a message digest of the second data, wherein the second data includes a portion of the authentication confirmation personal code and the eUICC configuration file information.
  • a seventh aspect of the embodiments of the present invention provides a terminal, including: a processor, a memory, and a transceiver, wherein the processor, the memory, and the transceiver are connected to each other by a bus, wherein the memory is configured to store program code, and the processing The program is used to call the program code, and performs the following operations:
  • the instruction to delete the eUICC configuration file is sent to the eUICC of the terminal, where the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • An eighth aspect of the embodiments of the present invention provides another eUICC, including: a processor, a memory, and a communication interface, wherein the processor, the memory, and the communication interface are connected to each other, wherein the memory is used to store program code, and the processor is used by the processor.
  • a processor a memory
  • a communication interface wherein the processor, the memory, and the communication interface are connected to each other, wherein the memory is used to store program code, and the processor is used by the processor.
  • the eUICC configuration file is deleted according to the instruction to delete the eUICC configuration file.
  • a ninth aspect of the embodiments of the present invention provides another eUICC remote management server, including: a processor, a memory, and a transceiver, wherein the processor, the memory, and the transceiver are connected to each other by a bus, wherein the memory is used to store the program code.
  • the processor is configured to invoke the program code and perform the following operations:
  • the authentication confirmation information is used by the local eUICC configuration file auxiliary module to perform verification, and in the case that the verification of the authentication confirmation information is passed, the instruction to delete the eUICC configuration file is sent to the eUICC of the terminal.
  • the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • the names of the local eUICC configuration file auxiliary module and the eUICC remote management server are not limited to the device itself. In actual implementation, these devices may appear under other names. As long as the functions of the respective devices are similar to the present application, they are within the scope of the claims and their equivalents.
  • the eUICC configuration file deletion request is received, and the authentication confirmation information in the eUICC configuration file deletion request is verified.
  • the eUICC configuration file is deleted from the eUICC of the terminal.
  • FIG. 1 is a structural diagram of a method for implementing an embodiment of the present invention according to an embodiment of the present invention
  • FIG. 2 is another structural diagram of a method for implementing an embodiment of the present invention according to an embodiment of the present invention
  • FIG. 3 is a schematic flowchart of a method for deleting an eUICC configuration file according to an embodiment of the present invention
  • 4a is a user interaction interface diagram of an eUICC in a locked state according to an embodiment of the present invention
  • FIG. 4b is a diagram of another user interaction interface in which the eUICC is in a locked state according to an embodiment of the present invention
  • 4c is a diagram of a user interaction interface in which a eUICC is in a normal state according to an embodiment of the present invention
  • 4d is a diagram of a user interaction interface of another eUICC in a normal state according to an embodiment of the present invention
  • 4e is a user interaction interface diagram of an LPA in an unreceivable profile download request state according to an embodiment of the present invention
  • FIG. 4f is a diagram of a user interaction interface of another LPA in an unreceivable profile download request state according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of another method for deleting an eUICC configuration file according to an embodiment of the present disclosure
  • FIG. 6 is a schematic flowchart of still another method for deleting an eUICC configuration file according to an embodiment of the present disclosure
  • FIG. 7 is a schematic flowchart of still another method for deleting an eUICC configuration file according to an embodiment of the present invention.
  • FIG. 8 is a schematic flowchart of still another method for deleting an eUICC configuration file according to an embodiment of the present disclosure
  • FIG. 9 is a schematic structural diagram of a local eUICC configuration file auxiliary module according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of an eUICC according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic structural diagram of another eUICC according to an embodiment of the present disclosure.
  • FIG. 13 is a schematic structural diagram of an eUICC remote management server according to an embodiment of the present invention.
  • FIG. 14 is a schematic structural diagram of an eUICC remote management server according to an embodiment of the present invention.
  • the Profile Assistant (LPA) module is used to implement related management operations on the Profile and eUICC modules (such as profile download and installation, remote profile management, and Remote eUICC management, etc., in the case that the terminal is lost, the anti-theft application module or the user of the terminal may perform a management operation on the eUICC module by notifying the LPA module, instructing the eUICC module to delete the profile, wherein the LPA module and the eUICC module may be Two modules that are separated from each other and have a physical or logical connection relationship, such as an LPA module, are present on the baseband chip, on the application processor, or on other hardware modules of the terminal; the LPA module can also exist directly on the eUICC module.
  • the deletion of the profile may be implemented based on the eUICC management system.
  • the specific architecture of the eUICC management system is shown in Figure 1.
  • the SM-DP+ server is used to prepare the profile, the prepared profile is securely sent to the eUICC module of the terminal, and the profile is remotely managed.
  • the SM-DP+ can be deployed.
  • the Subscription Manager Discovery Service (SM-DS) server is used to provide (a Or the SM-DP+ address or the SM-DP address is replaced by the terminal, and the terminal can establish a connection with the SM-DP+ through the SM-DP+ address, or the terminal further obtains the SM-DP+ address by replacing the SM-DS;
  • the terminal includes LPA module and eUICC module, eUICC module is used to implement various functions of SIM card and configuration and management functions of profile and eUICC; Operator Business Supporting System (Operator BSS) is used to order profiles to SM-DP+.
  • Operator BSS Operator Business Supporting System
  • End User is the end user / (operator's) mobile user
  • eUICC manufacturing is a manufacturer of eUICC.
  • SM-DP+, SM-DS are all called eUICC remote management servers (or remote SIM configuration servers).
  • the user can contact the operator to report the loss of the profile, and then the operator's management personnel operate on the Operator BSS, and send the remote profile remote management command to the SM-DP+ through the Operator BSS (management operation of the management command)
  • the type is set to delete), and the profile remote management command is sent by the SM-DP+ to the LPA module; after receiving the profile remote management command sent by the SM-DP+, the LPA module instructs the eUICC module to delete the profile.
  • the deletion of the profile may be implemented based on the local anti-theft application of the terminal.
  • the system architecture for deleting the profile based on the local anti-theft application can be as shown in FIG. 2, wherein the OEM (Original Equipment Manufacture Server, OEM Server) is the server of the manufacturer of the production terminal, and can provide the cloud service for the end user (mobile phone positioning) , anti-theft, photo or address book synchronization) and other services; local anti-theft application is an application running on the terminal operating system, can achieve the terminal's anti-theft function, in the case of networking can communicate with the OEM Server, OEM Server can be local anti-theft
  • the application sends a remote command; the LPA module and the eUICC module are used to implement communication functions such as calling, sending and receiving short messages of the terminal; and the local anti-theft application and the LPA module can communicate through the API.
  • the user can log in to the portal corresponding to the terminal server (ie, OEM Portal), and initiate a request to delete the profile on the portal webpage.
  • the OEM Server sends a request to delete the profile to the local anti-theft application, and the local anti-theft application uses the API to
  • the LPA module sends a request to delete the profile. After receiving the request to delete the profile, the LPA module instructs the eUICC module to delete the profile.
  • the LPA module before receiving the profile remote management command or deleting the profile request, the LPA module needs to determine whether the request of the sender is legal, and determines that the request of the sender is legal (for example, the sender obtains the license information of the user and sends the request.
  • the eUICC module pairs the profile when the terminal is in the white list of the LPA module. Delete it.
  • FIG. 3 is a method for deleting an eUICC configuration file according to an embodiment of the present invention.
  • the method of the embodiment of the present invention may be implemented in the system architecture shown in FIG. 1, including but not limited to the following steps:
  • Step S101 The Operator BSS sends a Remote Profile Management Order (RPMOrder) to the SM-DP+, where the RPMorer carries a Remote Profile Management Command (RPM Command) and an eUICC Identification (EID) , the Integrated Circuit Card Identification (ICCID), the eUICC lock indication (euiccLock), and the authentication identifier (Hash (Authenticated Confirmation Personal Identification Number) (ACP)), wherein the operation type of the RPM Command is set to Memory reset (euiccmemoryReset).
  • RPM Command Remote Profile Management Command
  • EID eUICC Identification
  • ICCID Integrated Circuit Card Identification
  • eUICC lock indication euiccLock
  • ACP Authenticated Confirmation Personal Identification Number
  • the ACP is a personal password used for authentication confirmation, and the end user (End User) confirms the terminal operation by inputting personal biometrics such as ACP or a substitute fingerprint.
  • the RPMOrder may also carry an SM-DS address (Location-Flag), where the SM-DS Address is used for the SM-DP+ to generate a remote management event and notify the SM-DS to record the event.
  • the locationFlag is used to instruct the LPA to acquire current or historical location information of the terminal.
  • the operation type of the PRM Command when the operation type of the PRM Command is eucememoryReset, it is used to instruct the eUICC to delete all the operation profiles (Operational Profiles), wherein the Operational Profile supports a subscription between the user and the operator, and allows the terminal to connect to a mobile network, the Operational Profile.
  • the non-telecom service may also be included.
  • the operation type of the PRM Command when the operation type of the PRM Command is eucememoryReset, the eUICC may also be used to instruct the eUICC to delete all the Operational Profiles and Provisioning Profiles, wherein Provisioning The Profile is only used to connect to a mobile network and configure profiles on the eUICC (such as downloading profiles, remote profile enable or delete operations).
  • the Provisioning Profile is a profile that maintains and sets functions.
  • the Hash (ACP) is the authentication confirmation information, and the authentication confirmation information may also be the message digest of the first data, where the first data includes the ACP and the profile information, that is, the Hash (ACP) may be replaced with the Hash ( ACP
  • the profile information may be, for example, an identifier (EID), a profile owner (Profileowner), an ICCID, or an operator name of the eUICC where the profile is located.
  • EID identifier
  • Profileowner profile owner
  • ICCID operator name of the eUICC where the profile is located.
  • the first data and the second data are described below by way of example. Assume that the ACP is 123456 and the profile information is the carrier name (assumed to be CMCC). If the first, third and fifth characters of the ACP are agreed to be part of the ACP, the first data is Hash (123456
  • the ACP (or part of the ACP) is provided by the user to the Operator BSS.
  • the user reports the loss to the operator's customer service personnel and authenticates the identity (for example, by saying the customer service password or presenting the ID card), and the ACP (or part of the ACP) is provided to the operator after the identity authentication is passed.
  • the customer service personnel then the operator's customer service personnel record the ACP (or part of the ACP) to the Operator BSS.
  • Profile information such as EID, Profileowner, ICCID, and carrier name may exist in the Operator BSS or other systems of the operator.
  • the Operator BSS may use a standard hash algorithm to abstract the ACP, the first data, or the second data.
  • the Hash algorithm may be, for example, a first Secure Hash Algorithm (SHA)-1.
  • eucicLock True
  • eucicLock is used to indicate the state that eUICC needs to enter
  • Step S102 The SM-DP+ performs a legality check.
  • SM-DP+ checks the EID or ICCID to see if it belongs to its management scope.
  • Step S103 The SM-DP+ generates a profile remote management pending event (pending RPM order).
  • each RPM Order event has an Event Identification (EventID).
  • EventID Event Identification
  • SM-DP+ can find the pending RPM order through eventID or EID.
  • the SM-DP+ may also perform remote management event registration at the SM-DS for query by the LPA.
  • the SM-DS stores the address, eventID and EID of the SM-DP+.
  • the LPA may initiate a query request to the SM-DS (the EID is carried in the query request). If the SM-DS queries the event record corresponding to the EID (the event record includes the eventID and the SM-DP+ address), then the SM- DS returns the event record to the LPA.
  • the SM-DP+ saves the remote management event of the eUICC of the terminal, waits for the LPA of the terminal to initiate a connection and performs a remote management operation.
  • the LPA obtains the address of the SM-DP+ to initiate a connection to the SM-DP+.
  • the LPA can be from the SM-DS under the conditions of user operation, power-on, timing trigger, or eUICC trigger.
  • the LPA can initiate a connection to the SM-DP+ and send the EventID to the SM-DP+; in another possible implementation, the LPA obtains the address of the SM-DP+ saved in itself, eUICC or Profile. Then initiate a connection to SM-DP+ and send the EID to SM-DP+.
  • the SM-DP+ can also actively inform the LPA of the address of the SM-DP+ in a push manner to trigger the LPA to quickly initiate a connection.
  • the SM-DP+ can transmit the address of the SM-DP+ to the LPA by using a terminal manufacturer's Push Service.
  • SM-DP+ can use a new Request Type, such as "Request for ES interface” or "Request for ES9+interface", to indicate that the LPA establishes a connection to SM-DP+, SM-DP+ through the ES/ES9+ interface.
  • the address of the Request Type and the SM-DP+ itself may be carried as a destination address (Data destination Address) in a push command (Push Command) and pushed to the LPA by the terminal manufacturer's Push Service.
  • the SM-DP+ may also send the address of the SM-DP+ to the eUICC based on an Over The Air (OTA) of the Short Message Service (SMS), and then send it to the LPA by the eUICC.
  • OTA Over The Air
  • SMS Short Message Service
  • the OTA-based implementation flow is described below through steps S104-105.
  • TAR Toolkit Application Reference
  • ISD-R Issuer Security Domain-Root
  • the Secured Packet can be generated by the SM-DP+, and then the SM-DP+ sends the Secured Packet to the OTA server of the operator.
  • the OTA server sends the Secured Packet to the eUICC.
  • the Secured Packet can also be generated by the OTA server.
  • the SM-DP+ sends the Push Command to the operator's OTA server, the operator OTA server generates the Secured Packet, and then sends the Secured Packet to the eUICC.
  • the Open Channel is an active command initiated by the eUICC to the LPA.
  • the eUICC parses the Secured Packet, and then the ISD-R application in the eUICC extracts the request type and the SM-DP+ address from the Push Command, and generates a Bearer Type and a UICC/terminal interface transport level based on the request type, together with the SM- The address of DP+ is placed in the Open Channel command.
  • Step S106 The LPA establishes a Transport Layer Security (TLS) connection with the SM-DP+.
  • TLS Transport Layer Security
  • the LPA performs one-way certificate authentication on the SM-DP+, and establishes a TLS connection after the authentication is passed.
  • Step S107 The SM-DP+ and the eUICC perform two-way authentication based on the HyperText Transfer Protocol Secure (HTTPS).
  • HTTPS HyperText Transfer Protocol Secure
  • HTTPS runs on top of a TLS connection.
  • the LPA obtains the eUICC challenge value and the like from the eUICC, sends an HTTPS request (including the eUICC challenge value) to the SM-DP+, triggers the eUICC and the SM-DP+ to perform bidirectional authentication, and the bidirectional authentication data exchange passes the HTTPS request and response.
  • the eUICC generates its own authentication signature value (euiccSignature1) and sends eucicSignature1 to SM-DP+, SM-DP+ and eUICC both store eucicSignature1; meanwhile, SM-DP+ will authenticate the certificate (CERT. DPauth.ECDSA) is sent to eUICC, eUICC saves CERT.DPauth.ECDSA; after two-way authentication is passed, SM-DP+ generates session identification (TransactionID).
  • Step S108 The SM-DP+ lookup obtains the pending RPM order.
  • the terminal sends an EID to the SM-DP+.
  • the SM-DP+ can find the pending RPM order based on the EID lookup.
  • smdpSigned3 ⁇ TransactionID, RPM Command, eucicLock, Hash (ACP), locationFlag ⁇ .
  • the TransactionID is generated by SM-DP+ during the establishment of the RSP session.
  • Step S110 SM-DP+ performs signature calculation on smdpSigned3 and eucicSignature1 using the private key (SK.DPrpm.ECDSA) to generate a signature value (smdpSignature3).
  • SM-DP+ may generate a digest of smdpSigned3
  • A ⁇ smdpSigned3, eucicsignature1 ⁇
  • the abstract is obtained by summing A
  • the result of encrypting the digest a by SK.DPrpm.ECDSA is the signature value smdpSignature3.
  • Step S111 SM-DP+ sends smdpSigned3, smdpSignature3 and Remote Profile Management (RPM) certificate (CERT.DPrpm.ECDSA) to the LPA.
  • RPM Remote Profile Management
  • the SM-DP+ sends a profile deletion request carrying the RPM Command to the LPA, instructing the terminal to delete the profile, and the profile deletion request carries smdpSigned3, smdpSignature3, and CERT.DPrpm.ECDSA.
  • Step S112 The LPA verifies the Hash (ACP).
  • the LPA obtains the locally stored ACP, extracts the local ACP into a hash (local ACP), and compares the Hash (ACP) with the Hash (local ACP). If the Hash (ACP) is the same as the Hash (local ACP), then The verification of the Hash (ACP) is passed, that is, the verification of the authentication confirmation information is passed.
  • the LPA obtains the locally stored ACP and profile information, and abstracts the local ACP and the profile information to obtain a hash (local ACP
  • ACP and profile information are abstracted to get Hash (local part ACP
  • the LPA may obtain the profile information from the profile deletion request, or obtain the profile information from the RPM Command, or obtain the profile information from the eUICC.
  • the LPA performs step S113; in the case where the verification of the Hash (ACP) does not pass, the LPA terminates the profile deletion process.
  • Step S113 The LPA sends a load RPMCommand command (LoadRPMCommand) to the eUICC, where the LoadRPMCommand carries smdpSigned3, smdpSignature3, and CERT.DPrpm.ECDSA.
  • LoadRPMCommand a load RPMCommand command
  • the LoadRPMCommand is an instruction to delete the profile, and is used to indicate that the eUICC is based on the PRM.
  • Command's action type deletes the profile.
  • the LPA also acquires the location information of the terminal and returns the location information of the terminal to the SM-DP+.
  • the LPA can acquire the current or historical geographical location information of the terminal by using a positioning system such as a Global Positioning System (GPS) or a Beidou system of the terminal, and return the geographical location information to the SM-DP+; the LPA can also acquire the terminal.
  • the cell list in the vicinity of the cell in the current or previous time and the signal strength of each cell, and return the cell list and its corresponding signal strength list to the SM-DP+; the LPA can also be obtained in the search range of the terminal.
  • Step S114 The eUICC verifies that CERT.DPrpm.ECDSA is legal and belongs to the same SM-DP+ as CERT.DPauth.ECDSA, and verifies that the TransactionID matches the current Remote SIM Provisioning (RSP) session.
  • RSP Remote SIM Provisioning
  • the eUICC compares the two SM-DP+OIDs obtained by acquiring the SM-DP+ Object Identifications (OID) from CERT.DPrpm.ECDSA and CERT.DPauth.ECDSA respectively, if two The same SM-DP+OID determines that CERT.DPrpm.ECDSA and CERT.DPauth.ECDSA belong to the same SM-DP+.
  • OID SM-DP+ Object Identifications
  • Step S115 The eUICC verifies the smdpSignature3.
  • the eUICC verifies the smdpSignature3 using the public key (PK.DPrpm.ECDSA), smdpSigned3, and eucicsignature1 corresponding to SK.DPrpm.ECDSA, where eucicSignature1 is the authentication signature value generated and saved by the eUICC during the establishment of the RSP session. .
  • the eUICC generates a first digest of smdpSigned3
  • the first digest is the same as the second digest, the verification of smdpSignature3 is passed.
  • smdpSignature3 is a signature value obtained by encrypting the summary a with SK.DPrpm.ECDSA; when smdpSigned2 and smdpSignature3 are transmitted to In eUICC, the abstract is obtained by summarizing smdpSigned3
  • Step S116 The eUICC deletes all the Operational Profiles according to the eucicemoryReset.
  • the eUICC extracts the RPM Command from the smdpSigned3, and the operation type of the PRM Command is set to euciccmoryReset, and the eUICC deletes all the Operational Profiles according to the operation type of the PRM Command.
  • the eUICC can also clear the Profile Policy Rules (PPR) information of the Operational Profile in the Profile Policy Enabler.
  • PPR Profile Policy Rules
  • Step S117 The eUICC enters the locked state according to eucicLock.
  • eUICC downloads related commands to the profile sent by LPA (such as ES10a.GetEuiccConfiguredAddresses, ES10b.PrepareDownload, ES10b.GetEUICCChallenge, ES10b.AuthenticateServer) returns an error indication to the LPA, the error cause value indicating eUICC lock or service unavailable.
  • the LPA may also obtain the unlock request and the authentication confirmation input information of the user, and send an eUICC unlocking instruction to the eUICC when the verification of the authentication confirmation input information is passed, and the eUICC according to the eUICC The unlock command enters the normal state.
  • the LPA obtains the ACP input by the user or the authentication fingerprint input information of the user fingerprint/voiceprint/iris instead of the ACP through the user interaction interface of the terminal, and inputs the authentication confirmation input information with the locally saved ACP or replaces the ACP. User fingerprint/voiceprint/iris and other information are matched. If the matching is consistent, the authentication confirmation input information is verified.
  • eUICCMemoryReset an eUICC storage reset command
  • the eUICCMemoryReset is a function instruction sent by the LPA defined in the official document (SGP22) of the Global System for Mobile Communication (GSM) Association to the eUICC, and can be used to instruct the eUICC to delete all the Operational Profiles and store them in the eUICC.
  • Profile metadata (Metadata).
  • the following uses the terminal as a mobile phone as an example to describe the locked state and normal state of the eUICC. See Figures 4a-4d.
  • Figure 4a shows the user interaction interface after the user enters the LPA when the eUICC is in the locked state.
  • the user interface has the “eUICC Unlock” option, the “Profile Download” option, and the “Profile Management” option.
  • the user may also prompt the user to input a fingerprint or the like instead of the ACP authentication confirmation input information.
  • a fingerprint or the like instead of the ACP authentication confirmation input information.
  • only the user is prompted to input the ACP as one of the examples.
  • Figure 4c shows the user interaction interface after the user enters the LPA when the eUICC is in a normal state.
  • the user interaction interface has the "Profile download option and the "Profile management” option.
  • the user interaction interface is as shown in Fig. 4d. Show, enter the profile download interface.
  • the user can send the RPMorder to the SM-DP+ through the Operator BSS, and the SM-DP+ generates the pending RPM order, and then carries the RPM Command, the euciclock, and the Hash (ACP) carried in the RPMorder in the eUICC configuration.
  • the file deletion request is sent to the LPA.
  • the LPA verifies the Hash (ACP)
  • the LPA sends the LoadRPMCommand to the eUICC.
  • the LoadRPMCommand carries the RPM Command and the euciclock.
  • the eUICC receives the RPM Command, and deletes all the operation profiles according to the RPM Command operation type and according to the eucicLock.
  • Profile which reduces the risk of asset loss associated with eUICC data or information leakage associated with eUICC data after the terminal is lost, and the eUICC enters a locked state so that the terminal user (such as a thief) cannot perform profile downloading, further improving Terminal security.
  • FIG. 5 is a method for deleting another eUICC configuration file according to an embodiment of the present invention.
  • the method of the embodiment of the present invention may be implemented on the system architecture shown in FIG. 2, where the method includes but is not limited to The following steps:
  • Step S201 The OEM portal (Portal) obtains the account and password input by the user.
  • the account and the password are registered by the user in the terminal in advance.
  • the OEM server corresponding to the OEM Portal saves the association relationship between the account and the password and the terminal.
  • the IMEI of the terminal is 123456789012345
  • the account registered by the user on the terminal with IMEI 123456789012345 is 1234
  • the password is 5678.
  • the OEM Server associates IMEI (123456789012345), account number (1234) and password (5678) (if saved in the same In a data table, when the user logs in to the account 1234, the OEM Server can know through 1234 that the user is the user of the terminal with the IMEI of 123456789012345.
  • Step S202 The OEM Portal obtains the terminal recovery operation and the ACP after the user logs in.
  • the OEM Portal obtains the user's terminal retrieval operation.
  • the OEM Portal can also obtain profile information such as the EID and ICCID of the terminal.
  • Step S203 The OEM Portal sends the Hash (ACP), the storage reset indication (euiccmemoryReset), and the eucicLock to the local anti-theft application.
  • the Hash (ACP) is the authentication confirmation information.
  • the description of the authentication confirmation information refer to the description of the authentication confirmation information in step S101 in the embodiment corresponding to FIG. 3, and details are not described herein.
  • the local anti-theft application has confirmed that the terminal is currently in a lost state, and then notifies the LPA to delete the profile.
  • Step S204 The local anti-theft application sends a profile deletion request to the LPA, wherein the profile deletion request carries Hash (ACP), eucememoryReset, and eucicLock.
  • the local anti-theft application sends a profile deletion request to the LPA through the API, that is, sends an API Request (Hash (ACP), euciccmoryReset, eucicLock) to the LPA.
  • API Request Hash (ACP), euciccmoryReset, eucicLock
  • Step S205 The LPA verifies the Hash (ACP).
  • the verification process or the authentication confirmation information of the LSA to the Hash (ACP) is otherwise (the message confirmation that the authentication confirmation information is the first data, the message digest of the authentication data as the second data, or the authentication confirmation information is
  • the message confirmation that the authentication confirmation information is the first data, the message digest of the authentication data as the second data, or the authentication confirmation information is
  • the verification process of the ACP reference may be made to the description of step S112 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the LPA performs step S206; in the case where the verification of the Hash (ACP) fails, the LPA terminates the profile deletion process.
  • Step S206 The LPA sends a storage reset instruction (eUICCMemoryReset) to the eUICC, where the eUICCMemoryReset carries the eucicLock.
  • eUICCMemoryReset a storage reset instruction
  • the eUICCMemoryReset is an instruction to delete the profile, and is used to instruct the eUICC to delete all the Operational Profiles.
  • Step S207 The eUICC deletes all the Operational Profiles according to the eUICCMemoryReset.
  • Step S208 The eUICC enters a locked state according to euciclock.
  • step S117 for details, refer to the description of step S117 in the embodiment corresponding to FIG. 3 for details of the eUICC after entering the locked state, and details are not described herein.
  • the eUICC can also enter the normal state according to the eUICC unlocking command sent by the LPA.
  • the eUICC unlocking command sent by the LPA For a specific implementation process, refer to the description of the process in which the eUICC enters the normal state in step S117 in the implementation corresponding to FIG. 3, and details are not described herein.
  • the user logs the previously registered account in the OEM Portal, and sends a profile deletion request to the local anti-theft application of the terminal through the terminal recovery function of the OEM Portal.
  • the profile deletion request carries the eucicLock, the euciccmoryReset and the Hash (ACP)
  • the local anti-theft application forwards the profile deletion request to the LPA through the API.
  • the LCA verifies the Hash (ACP)
  • the LCA sends the eUICCMemoryReset carrying the euciclock to the eUICC.
  • the eUICC deletes all the operational profiles according to the eUICCMemoryReset.
  • the profile can be deleted in time when the terminal is lost, and the risk of asset loss associated with the eUICC data or information leakage associated with the eUICC data after the terminal is lost is reduced, and the eUICC enters the locked state to make Terminal users (such as thieves) cannot perform profile downloads to further improve the security of the terminal.
  • FIG. 6 is a method for deleting an eUICC configuration file according to an embodiment of the present invention.
  • the method of the embodiment of the present invention may be implemented in the system architecture shown in FIG. 2 , where the method includes but is not limited to The following steps:
  • Step S301 The local anti-theft application determines that the terminal is in a lost state by using the context awareness module of the terminal.
  • the context awareness module can serve as a sub-module of the local anti-theft application, receive an instruction issued by the local application, and only provide services for the local anti-theft application; in another specific implementation, the scenario As a separate functional unit, the sensing module sends relevant information to the local anti-theft application to provide services for the local anti-theft application while also serving other applications of the terminal.
  • the local anti-theft application can obtain the sound information around the terminal through the voice recognition module of the terminal; the local anti-theft application can also obtain the operation of the user on the terminal through the behavior analysis module of the terminal, thereby determining the context information of the terminal; The face information in front of the terminal can be obtained through the image recognition module of the terminal.
  • the local anti-theft application detects that the context information is in an abnormal situation, it is determined that the terminal is currently in a lost state. For example, if the voice recognition module of the terminal recognizes an abnormal vocabulary such as “going to the mobile phone”, it is determined that the terminal is currently in a lost state; The image recognition module recognizes that the face in front of the terminal belongs to the strange face information and the behavior analysis module of the terminal senses that the user inputs the wrong lock screen password a plurality of times, and determines that the terminal is currently in a lost state.
  • Step S302 The local anti-theft application sends a profile deletion request to the LPA, wherein the profile deletion request carries a storage reset indication (euiccmemoryReset) and eucicLock.
  • a storage reset indication euiccmemoryReset
  • the local anti-theft application sends a profile deletion request to the LPA through the API, that is, sends an API Request (euiccmemoryReset, euciclock) to the LPA.
  • API Request euiccmemoryReset, euciclock
  • Step S303 The LPA sends the eUICCMemoryReset to the eUICC, where the eUICCMemoryReset carries the eucicLock.
  • the lost state of the terminal is determined by the local anti-theft application, and finally The terminal does not receive the remote command sent by other servers, so there is no authentication confirmation information in the profile deletion request. If the authentication confirmation information is not received and the profile deletion request is determined as the API Request, the LPA can save the reference. The right to verify the verification of this step.
  • Step S304 The eUICC deletes all the Operational Profiles according to the eUICCMemoryReset.
  • Step S305 The eUICC enters a locked state according to eucicLock.
  • steps S206 to S208 in the embodiment corresponding to FIG. 4 for specific implementation of steps S303-S305, and details are not described herein.
  • the local anti-theft application determines that the terminal is in a lost state by using the context awareness module of the terminal, and the local anti-theft application generates a profile deletion request, and the profile deletion request carries eucicLock and euciccmoryReset, and the LPA sends eUICCMemoryReset carrying euciclock to the eUICC according to eucememoryReset.
  • the eUICC deletes all the operating profiles according to eUICCMemoryReset and enters the locked state according to eucicLock.
  • the profile can be deleted in time, and the assets associated with the eUICC data are lost or associated with the eUICC data after the terminal is lost.
  • FIG. 7 is a method for deleting an eUICC configuration file according to an embodiment of the present invention.
  • the method of the embodiment of the present invention may be implemented on the system architecture shown in FIG. 1 or FIG. Methods include, but are not limited to, the following steps:
  • Step S401 The LPA receives the profile deletion request, and the profile deletion request carries the authentication confirmation information.
  • the authentication confirmation information may refer to the description of the authentication confirmation information in step S101 in the embodiment corresponding to FIG. 3, that is, the authentication confirmation information may be ACP; may also be Hash (ACP); or may be Hash (ACP
  • the sender of the profile deletion request may be the SM-DP+ in the system architecture of FIG. 1 or the local anti-theft application of the terminal in the system architecture of FIG. 2.
  • the profile deletion request carries smdpSigned3, smdpSignature3, and CERT.DPrpm.ECDSA.
  • the profile deletion request may be an API Request (Hash (ACP), eucememoryReset, euciclock), that is, the scenario involved in the embodiment corresponding to FIG. 5; the profile deletion request may also be It is an API Request (euiccmemoryReset, eucicLock), that is, the scenario involved in the embodiment corresponding to FIG. 6.
  • API Request Hash (ACP), eucememoryReset, euciclock
  • the profile deletion request may also be It is an API Request (euiccmemoryReset, eucicLock), that is, the scenario involved in the embodiment corresponding to FIG. 6.
  • Step S402 The LPA verifies the authentication confirmation information.
  • step S112 For a specific implementation of the LPA to verify the authentication confirmation information, refer to the description of step S112 in the embodiment corresponding to FIG. 3, and details are not described herein.
  • the LPA performs step S403.
  • Step S403 The LPA sends an instruction to delete the profile to the eUICC, and the instruction to delete the profile carries eucicLock.
  • the instruction to delete the profile may be the LoadRPMCommand in the embodiment corresponding to FIG. 3, or may be the eUICCMemoryReset in the embodiment corresponding to FIG. 5 or FIG. 6.
  • Step S404 The eUICC deletes the profile.
  • the eUICC may extract the RPM Command from the smdpSigned3 carried in the LoadRPMCommand, and the operation type of the PRM Command is set to euciccmoryReset, and all the Operational Profiles are deleted according to the type of the PRM Command.
  • the eUICC can also delete all Operational Profiles according to eUICCMemoryReset.
  • Step S405 The eUICC enters a locked state according to eucicLock.
  • step S405 may refer to the description of step S117 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the eUICC can also enter the normal state according to the eUICC unlocking command sent by the LPA.
  • the eUICC unlocking command sent by the LPA For a specific implementation process, refer to the description of the process in which the eUICC enters the normal state in step S117 in the implementation corresponding to FIG. 3, and details are not described herein.
  • Step S406 The eUICC sends an Answer to Reset (ATR) response to the LPA when the terminal is restarted or powered on, where the ATR response carries eucicLock.
  • ATR Answer to Reset
  • step S408 may be replaced by: the LPA sends a Select ISD-R Application (Select ISD-R) instruction to the eUICC, and the eUICC sends a File Control Parameters (FCP) response to the LPA, and the FCP response carries eucicLock.
  • Select ISD-R Select ISD-R
  • FCP File Control Parameters
  • eucicLock False.
  • Step S407 In the case where the local ACP does not exist, the LPA enters a state in which the profile download request cannot be received.
  • the LPA performs grayscale processing on the button, menu item or icon downloaded by the profile to enter the unreceivable profile download request state.
  • FIG. 4 e is a user interaction interface after the user enters the LPA when the LPA enters the unreceivable profile download request state, and the “Profile Download” option and the “Profile Management” option on the user interaction interface are in a shadow state. After the end user clicks on the option, the interface will not change.
  • the LPA does not have the function of “receiving the terminal user's profile download request, eUICC unlock request, and authentication confirmation input information”, and the terminal user cannot unlock the eUICC.
  • the profile download cannot be performed by the LPA, that is, the LPA cannot perform the embodiment of the embodiment corresponding to FIG. 3, in step S117, “the LPA obtains the user-entered ACP or user fingerprint, etc., and the authentication confirmation input information used to prove the identity of the user through the user interaction interface of the terminal”.
  • An operation and its subsequent operations Specifically, as shown in FIG.
  • the user interaction interface displays a "service abnormality" bullet box as shown in FIG. 4f; further, may also exit after displaying the user interaction interface as shown in FIG. 4f.
  • the user interface of the LPA is returned to the main interface of the terminal.
  • the LPA receives the profile deletion request, and verifies the authentication confirmation information in the profile deletion request, and sends a profile deletion instruction to the eUICC in the case of verifying the authentication confirmation information, in the profile deletion instruction.
  • Carrying eucicLock, eUICC deletes all profiles according to eucicLock to enter the locked state, and can delete the profile in time when the terminal is lost, reducing the risk of asset loss associated with eUICC data or information leakage associated with eUICC data after the terminal is lost.
  • LPA also gets the status of eUICC, in the hair If the eUICC enters the locked state and the ACP does not exist, the user cannot enter the unreceived profile download request state, that is, the user cannot unlock the eUICC, even if the terminal user clears the ACP by double clearing (clearing the user data and restoring the factory settings). Profile download is also not possible.
  • the eUICC deletes all the Operational Profiles according to the instruction of deleting the profile sent by the LPA.
  • the sender of the profile deletion request is SM-DP+
  • the operation of the RPM Command of the SM-DP+ The type can also be set to Delete (Delete), and Delete indicates that the eUICC deletes the target profile, that is, the profile corresponding to the RPM Command.
  • Delete indicates that the eUICC deletes the target profile, that is, the profile corresponding to the RPM Command.
  • FIG. 8 is a method for deleting an eUICC configuration file according to an embodiment of the present invention, where the method includes but is not limited to the following steps:
  • Step S501 The Operator BSS sends an RPMorder to the SM-DP+, where the RPMorer carries an RPM Command, an EID, an ICCID, and a Profile Policy Rules Unset (PPR Unset), where the RPM Command operation type is set to delete (Delete ).
  • RPMorer carries an RPM Command, an EID, an ICCID, and a Profile Policy Rules Unset (PPR Unset), where the RPM Command operation type is set to delete (Delete ).
  • PPR Unset Profile Policy Rules Unset
  • the ICCID may also be carried in the RPM Command, that is, the PRMOrder carries the RPM Command, EID, PPR Unset, RPM Command (ICCID Delete).
  • the PPR Unset is used to instruct the eUICC to clear the PPR setting corresponding to the target profile that the user wants to delete.
  • the RPMOrder may also carry an SM-DS Address, a locationFlag, where the SM-DS Address is used to notify the SM-DS to perform event recording while the SM-DP+ generates a remote management event, and the locationFlag is used to indicate that the LPA acquires the current or terminal of the terminal. Historical location information.
  • the PPR Unset can be used instead of the authentication confirmation information
  • the LPA receives the PPR Unset default verification of the authentication confirmation information and sends the PPR Unset to the eUICC, eUICC.
  • the PPR setting can be cleared by receiving the PPR Unset.
  • the description of the verification process of the LPA authentication confirmation information is omitted.
  • Step S502 The SM-DP+ performs a legality check.
  • Step S503 SM-DP+ generates a pending RPM order.
  • the SM-DP+ saves the remote management event of the eUICC of the terminal, waits for the LPA of the terminal to initiate a connection and performs a remote management operation.
  • the LPA obtains the address of the SM-DP+ to initiate the connection to the SM-DP+, and the specific manner in which the LPA obtains the address of the SM-DP+ is introduced in step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the following takes the LPA to obtain the address of the locally saved SM-DP+ as an example to describe the subsequent process.
  • Step S504 The LPA establishes a TLS connection with the SM-DP+.
  • Step S505 The SM-DP+ and the eUICC perform mutual authentication based on the HTTPS.
  • Step S506 The SM-DP+ lookup obtains the pending RPM order.
  • steps S504 to S506 have been introduced in steps S106 to S108 in the embodiment corresponding to FIG. 3, and details are not described herein.
  • smdpSigned3 ⁇ TransactionID, RPM Command, PPR Unset, ICCID, locationFlag ⁇ .
  • smdpSigned3 ⁇ TransactionID, RPM Command, PPR Unset ⁇ .
  • Step S508 SM-DP+ performs signature calculation on smdpSigned3 and eucicSignature1 by using SK.DPrpm.ECDSA to generate smdpSignature3.
  • Step S509 SM-DP+ sends smdpSigned3, smdpSignature3 and CERT.DPrpm.ECDSA to the LPA.
  • the SM-DP+ sends a profile deletion request carrying the RPM Command to the LPA, instructing the terminal to delete the profile, that is, the profile deletion request carries smdpSigned3, smdpSignature3, and CERT.DPrpm.ECDSA.
  • Step S510 The LPA sends the LoadRPMCommand to the eUICC, where the LoadRPMCommand carries smdpSigned3, smdpSignature3, and CERT.DPrpm.ECDSA.
  • the LPA also obtains the current or historical location information of the terminal. For details, refer to the description of step S113 in the embodiment corresponding to FIG. 3 .
  • Step S511 The eUICC verifies that CERT.DPrpm.ECDSA is legal and belongs to the same SM-DP+ as CERT.DPauth.ECDSA, and verifies that the TransactionID matches the current RSP session.
  • Step S512 The eUICC verifies the smdpSignature3.
  • Step S513 The eUICC clears the PPR setting according to the PPR Unset.
  • the eUICC extracts the PPR Unset and the ICCID from the smdpSigned3, determines the target profile to be deleted according to the ICCID, and clears the PPR setting in the target profile according to the PPR Unset.
  • the eUICC can also clear the PPR information of the target profile in the Profile Policy Enabler.
  • Step S514 The eUICC deletes the target profile corresponding to the ICCID.
  • the eUICC determines the target profile according to the ICCID, and performs a delete operation on the target profile.
  • the user can send the RPMorder to the SM-DP+ through the Operator BSS, and the SM-DP+ generates the pending RPM order, and then the RPM Command, the ICCID, and the PPR Unset carried in the RPMOrder are deleted in the eUICC configuration file.
  • the request is sent to the LPA, and the LPA sends a LoadRPMCommand to the eUICC.
  • the LoadRPMCommand carries the RPM Command, the ICCID, and the PPR Unset.
  • the eUICC determines the target profile to be deleted according to the ICCID, and deletes the PPR setting of the target profile according to the PPR Unset, thereby deleting the profile.
  • the profile can be deleted in time, and the risk of asset loss associated with the eUICC data or information leakage associated with the eUICC data after the terminal is lost is reduced, and on the other hand, the user retrieves the terminal. You can also re-download the profile.
  • FIG. 9 is a schematic structural diagram of a local eUICC configuration file auxiliary module according to an embodiment of the present invention.
  • the local eUICC configuration file auxiliary module may include a deletion request receiving unit 610, a verification unit 620, and a deletion instruction sending unit 630. , wherein the detailed description of each unit is as follows:
  • a deletion request receiving unit 610 configured to receive an eUICC configuration file deletion request, where the eUICC configuration file deletion request carries authentication confirmation information;
  • the verification unit 620 is configured to verify the authentication confirmation information.
  • the deletion instruction sending unit 630 is configured to send, to the eUICC of the terminal, an instruction to delete the eUICC configuration file, where the instruction to delete the eUICC configuration file is used to indicate the eUICC deletion, if the verification of the authentication confirmation information is passed. eUICC configuration file.
  • the deletion request receiving unit 610 is specifically configured to receive an eUICC configuration file deletion request sent by the eUICC remote management server; or receive an eUICC configuration file deletion request through an application program interface.
  • the local eUICC profile auxiliary module further includes:
  • the indication receiving unit 640 is configured to receive an indication sent by the eUICC to connect to the eUICC remote management server, where the indication carries an address of the eUICC remote management server.
  • the eUICC configuration file deletion request further carries a location acquisition indication;
  • the local eUICC configuration file auxiliary module further includes:
  • Deleting a successful receiving unit 650 configured to receive a deletion success indication returned by the eUICC
  • the location information returning unit 660 is configured to return the deletion success indication and the location information of the terminal to the eUICC remote management server according to the location acquisition indication.
  • the authentication confirmation information includes: a message digest of the authentication confirmation personal code; or a message digest of the first data, where the first data includes the authentication confirmation personal code and eUICC configuration file information; or a message digest of the second data, wherein the second data includes the eUICC profile information and a portion of the authentication confirmation personal code.
  • the instruction to delete the eUICC configuration file includes an eUICC storage reset instruction, and the eUICC storage reset instruction is used to instruct the eUICC to delete all the operating eUICC configuration files.
  • the instruction to delete the eUICC configuration file carries an eUICC lock indication; the eUICC lock indication is used to indicate that the eUICC enters a locked state.
  • the local eUICC configuration file auxiliary module further includes:
  • the unlock request receiving unit 670 is configured to receive an eUICC unlock request and an authentication confirmation input information of the user;
  • the unlocking instruction sending unit 680 is configured to send an eUICC unlocking instruction to the eUICC, where the verification of the authentication confirmation input information is passed, where the eUICC unlocking instruction is used to indicate that the eUICC enters a normal state.
  • the local eUICC configuration file auxiliary module further includes:
  • the reject status entry unit 690 is configured to enter the unreceivable eUICC profile download request status if the local authentication confirms that the personal identification code does not exist and receives the eUICC lock indication sent by the eUICC.
  • each unit may also be referred to FIG. 3, FIG. 5, FIG. 6, FIG. 7, or FIG. Corresponding description of the method embodiment.
  • the local eUICC configuration file auxiliary module receives the eUICC configuration file deletion request and verifies the authentication confirmation information carried in the eUICC configuration file deletion request, and if the verification is passed, The eUICC sends an instruction to delete the eUICC configuration file, instructing the eUICC to delete the eUICC configuration file, and the local eUICC configuration file auxiliary module may perform the foregoing operations after the terminal is lost, and reduce the asset loss associated with the eUICC data after the terminal is lost or related to the eUICC data.
  • the risk of information disclosure is described in FIG. 9, the local eUICC configuration file auxiliary module receives the eUICC configuration file deletion request and verifies the authentication confirmation information carried in the eUICC configuration file deletion request, and if the verification is passed.
  • the eUICC sends an instruction to delete the eUICC configuration file, instructing the eUICC to delete the eUICC configuration file, and the local eUICC configuration file auxiliary module may perform the for
  • FIG. 10 is a terminal 70.
  • the terminal 70 includes a processor 701, a memory 702, and a transceiver 703.
  • the processor 701, the memory 702, and the transceiver 703 are connected to each other through a bus. .
  • the memory 702 includes, but is not limited to, a random access memory (English: Random Access Memory, RAM for short), a read-only memory (English: Read-Only Memory, abbreviated as: ROM), and an erasable programmable read-only memory (English: Erasable Programmable Read Only Memory (EPROM), or Portable Read-Only Memory (CD-ROM), which is used for related commands and data.
  • the transceiver 703 is configured to receive and transmit data.
  • the processor 701 may be one or more central processing units (English: Central Processing Unit, CPU for short). In the case that the processor 701 is a CPU, the CPU may be a single core CPU or a multi-core CPU.
  • CPU Central Processing Unit
  • the processor 701 in the terminal 70 is configured to read the program code stored in the memory 702, and perform the following operations:
  • the instruction to delete the eUICC configuration file is sent to the eUICC of the terminal, where the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • each operation may also correspond to the corresponding description of the method embodiment shown in FIG. 3, FIG. 5, FIG. 6, FIG. 7, or FIG.
  • the terminal may perform the above operations after the loss, reducing the risk of asset loss associated with the eUICC data or information leakage associated with the eUICC data after the terminal is lost.
  • FIG. 11 is a schematic structural diagram of an eUICC according to an embodiment of the present invention.
  • the eUICC may include a deletion instruction receiving unit 810 and a deleting unit 820.
  • the detailed description of each unit is as follows:
  • the deletion instruction receiving unit 810 is configured to receive an instruction for deleting the eUICC configuration file sent by the local eUICC configuration file auxiliary module of the terminal;
  • the deleting unit 820 is configured to delete the eUICC configuration file according to the instruction to delete the eUICC configuration file.
  • the eUICC further includes:
  • the push command receiving unit 830 is configured to receive a push command sent by the eUICC remote management server;
  • the indication sending unit 840 is configured to send an indication of connecting the eUICC remote management server to the local eUICC profile auxiliary module according to the push command, where the indication carries an address of the eUICC remote management server.
  • the push command receiving unit 830 is specifically configured to receive a security packet, where the security packet is Carrying a push command sent by the eUICC remote management server and root issuer security domain information; the indication sending unit includes a root issuer security domain, configured to send a connection to the local eUICC profile auxiliary module according to the push command The eUICC remote management server instructions.
  • the eUICC further includes:
  • the deletion success sending unit 850 is configured to send a deletion success indication to the local eUICC profile auxiliary module.
  • the instruction to delete the eUICC configuration file includes an eUICC storage reset instruction
  • the deleting unit 820 is specifically configured to delete all the operating eUICC configuration files according to the eUICC storage reset instruction.
  • the eUICC further includes:
  • the unlocking instruction receiving unit 860 is configured to receive an eUICC unlocking instruction sent by the local eUICC configuration file auxiliary module, where the eUICC unlocking instruction is verified by the local eUICC configuration file auxiliary module in verifying the authentication input information of the user. Send in case;
  • the normal state entering unit 870 is configured to enter a normal state according to the eUICC unlocking instruction.
  • the eUICC further includes:
  • the lock indication sending unit 880 is configured to send an eUICC lock indication to the local eUICC profile auxiliary module, where the eUICC lock indication is used to indicate that the local eUICC profile auxiliary module confirms that the personal identifier does not exist in the local authentication Next, enter the unreceivable profile download request status.
  • each unit may also correspond to the corresponding description of the method embodiment shown in FIG. 3, FIG. 5, FIG. 6, FIG. 7, or FIG.
  • the eUICC may delete the eUICC configuration file after the terminal is lost, and reduce the risk of asset loss associated with the eUICC data or information leakage associated with the eUICC data after the terminal is lost.
  • FIG. 12 is an eUICC 90 according to an embodiment of the present invention.
  • the eUICC 90 includes a processor 901, a memory 902, and a communication interface 903.
  • the processor 901, the memory 902, and the communication interface 903 are connected to each other.
  • the memory 902 includes, but is not limited to, a random access memory (English: Random Access Memory, RAM for short), a read-only memory (English: Read-Only Memory, ROM for short), and an erasable programmable read-only memory (English: Erasable Programmable Read Only Memory (EPROM) or Portable Read-Only Memory (CD-ROM) is used to store related commands and data.
  • Communication interface 903 is used to receive and transmit data.
  • the processor 901 may be one or more central processing units (English: Central Processing Unit, CPU for short). In the case that the processor 901 is a CPU, the CPU may be a single core CPU or a multi-core CPU.
  • CPU Central Processing Unit
  • the processor 901 in the eUICC 90 is configured to read the program code stored in the memory 902, and perform the following operations:
  • the eUICC configuration file is deleted according to the instruction to delete the eUICC configuration file.
  • each operation may also correspond to the corresponding description of the method embodiment shown in FIG. 3, FIG. 5, FIG. 6, FIG. 7, or FIG.
  • the eUICC may perform the above operations after the terminal is lost, reducing the risk of asset loss associated with the eUICC data or information leakage associated with the eUICC data after the terminal is lost.
  • FIG. 13 is a schematic structural diagram of an eUICC remote management server according to an embodiment of the present invention.
  • the eUICC remote management server may include a deletion request sending unit 1010, where a detailed description of the deletion request sending unit is as follows:
  • the deletion request sending unit 1010 is configured to send an eUICC configuration file deletion request to the local eUICC configuration file auxiliary module of the terminal, where the eUICC configuration file deletion request carries the authentication confirmation information;
  • the authentication confirmation information is used by the local eUICC configuration file auxiliary module to perform verification, and if the verification of the authentication confirmation information is passed, sending an instruction to delete the eUICC configuration file to the eUICC of the terminal,
  • the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • the authentication confirmation information includes: an authentication confirmation personal code; or a message digest of the authentication confirmation personal code; or a message digest of the first data, where the first data includes the authentication confirmation a personal code and eUICC profile information; or a message digest of the second data, wherein the second data includes a portion of the authentication confirmation personal code and the eUICC profile information.
  • the eUICC configuration file deletion request further carries a location acquisition indication;
  • the eUICC remote management server further includes:
  • the location information receiving unit 1020 is configured to receive a deletion success indication returned by the local eUICC profile auxiliary module and location information of the terminal.
  • the eUICC remote management server further includes: a location information receiving unit, configured to receive location information of the terminal returned by the local eUICC profile auxiliary module.
  • each unit may also correspond to the corresponding description of the method embodiment shown in FIG. 3 or FIG. 8.
  • the eUICC remote management server sends an eUICC configuration file deletion request to the local eUICC configuration file auxiliary module of the terminal in case the terminal is lost, so that the terminal can delete the eUICC configuration file in time, thereby reducing the terminal loss.
  • FIG. 14 is an eUICC remote management server 110 according to an embodiment of the present invention.
  • the eUICC remote management server 110 includes a processor 1101, a memory 1102, and a transceiver 1103.
  • the processor 1101, the memory 1102, and the transceiver 1102 The units 1103 are connected to each other through a bus.
  • the memory 1102 includes, but is not limited to, a random access memory (English: Random Access Memory, RAM for short), a read-only memory (English: Read-Only Memory, ROM for short), and an erasable programmable read-only memory (English: Erasable Programmable Read Only Memory (EPROM), or portable read-only memory
  • the memory (English: Compact Disc Read-Only Memory, CD-ROM for short) is used for the related instructions and data.
  • the transceiver 1103 is for receiving and transmitting data.
  • the processor 1101 may be one or more central processing units (English: Central Processing Unit, CPU for short). In the case where the processor 1101 is a CPU, the CPU may be a single core CPU or a multi-core CPU.
  • CPU Central Processing Unit
  • the processor 1101 of the eUICC remote management server 110 is configured to read the program code stored in the memory 1102, and perform the following operations:
  • the authentication confirmation information is used by the local eUICC configuration file auxiliary module to perform verification, and if the verification of the authentication confirmation information is passed, sending an instruction to delete the eUICC configuration file to the eUICC of the terminal,
  • the instruction to delete the eUICC configuration file is used to instruct the eUICC to delete the eUICC configuration file.
  • each operation may also correspond to the corresponding description of the method embodiment shown in FIG. 3 or FIG. 8.
  • the eUICC remote management server 110 sends an eUICC configuration file deletion request to the local eUICC configuration file auxiliary module of the terminal in case the terminal is lost, so that the terminal can delete the eUICC configuration file in time, and lower the terminal.
  • the risk of asset loss associated with the data of the eUICC or information leakage associated with the data of the eUICC after the terminal is lost can be reduced.
  • the program can be stored in a computer readable storage medium, when the program is executed
  • the flow of the method embodiments as described above may be included.
  • the foregoing storage medium includes various media that can store program codes, such as a ROM or a random access memory RAM, a magnetic disk, or an optical disk.

Abstract

La présente invention concerne des modes de réalisation d'un procédé et d'un dispositif de suppression de profil de carte de circuit intégré universelle embarquée (eUICC). Ledit procédé de suppression de profil d'eUICC consiste : à recevoir une requête de suppression de profil d'eUICC, la requête de suppression de profil d'eUICC transportant des informations de confirmation d'authentification ; à vérifier les informations de confirmation d'authentification ; dans le cas où les informations de confirmation d'authentification ont réussi la vérification, à envoyer, à l'eUICC d'un terminal, une instruction visant à supprimer le profil d'eUICC, l'instruction de supprimer le profil d'eUICC étant utilisée pour ordonner à l'eUICC de supprimer le profil d'eUICC. Les modes de réalisation de la présente invention peuvent réduire le risque de pertes financières associées à des données d'eUICC ou à des fuites d'informations associées à des données d'eUICC, après la perte d'un terminal.
PCT/CN2017/077129 2017-03-17 2017-03-17 Procédé et dispositif de suppression de profil euicc WO2018165983A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780061896.6A CN109792601B (zh) 2017-03-17 2017-03-17 一种eUICC配置文件的删除方法和设备
PCT/CN2017/077129 WO2018165983A1 (fr) 2017-03-17 2017-03-17 Procédé et dispositif de suppression de profil euicc

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/077129 WO2018165983A1 (fr) 2017-03-17 2017-03-17 Procédé et dispositif de suppression de profil euicc

Publications (1)

Publication Number Publication Date
WO2018165983A1 true WO2018165983A1 (fr) 2018-09-20

Family

ID=63522813

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/077129 WO2018165983A1 (fr) 2017-03-17 2017-03-17 Procédé et dispositif de suppression de profil euicc

Country Status (2)

Country Link
CN (1) CN109792601B (fr)
WO (1) WO2018165983A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114647539A (zh) * 2022-03-17 2022-06-21 北京涵鑫盛科技有限公司 一种分布式存储系统的数据自动恢复方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111818511B (zh) * 2020-07-09 2023-04-25 联通物联网有限责任公司 重复利用种子卡的方法及装置
CN113163392A (zh) * 2021-03-17 2021-07-23 维沃移动通信有限公司 用户身份数据文件的删除方法及装置
CN113132990B (zh) * 2021-04-19 2022-09-16 东信和平科技股份有限公司 一种基于eSIM的Profile远程订阅方法
US20230054892A1 (en) * 2021-08-20 2023-02-23 Samsung Electronics Co., Ltd. Method and device for providing event in wireless communication system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150110035A1 (en) * 2012-05-23 2015-04-23 Kt Corporation Method for control and enforcement of policy rule and euicc
CN104703199A (zh) * 2013-12-05 2015-06-10 华为终端有限公司 嵌入式通用集成电路卡的管理方法、相关设备及系统
CN104883674A (zh) * 2014-02-28 2015-09-02 华为终端有限公司 一种Profile关联管理的方法及装置

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005359B (zh) * 2006-01-18 2010-12-08 华为技术有限公司 一种实现终端设备间安全通信的方法及装置
US9070116B2 (en) * 2008-10-09 2015-06-30 At&T Mobility Ii Llc On-demand spam reporting
CN101820615B (zh) * 2010-04-09 2015-10-21 中兴通讯股份有限公司 通用集成电路卡多应用下的个人标识号的管理方法及系统
US8661257B2 (en) * 2010-05-18 2014-02-25 Nokia Corporation Generic bootstrapping architecture usage with Web applications and Web pages
WO2013036010A1 (fr) * 2011-09-05 2013-03-14 주식회사 케이티 Procédé de certification utilisant un certificat d'uicc intégrée, procédés de mise à disposition et de changement de mno utilisant le procédé de certification, uicc intégrée correspondante, système de mno et support d'enregistrement
CN103634791B (zh) * 2012-08-27 2018-03-09 华为终端(东莞)有限公司 切换运营商网络的方法、用户设备及远程管理平台
KR20140136357A (ko) * 2013-05-20 2014-11-28 종 진 임 일반전화를 이용한 온라인 결제 장치 및 방법
CN103747104A (zh) * 2014-01-24 2014-04-23 中国联合网络通信集团有限公司 一种在物联网设备间迁移用户信息的方法及系统
JP6360254B2 (ja) * 2014-05-23 2018-07-18 華為技術有限公司Huawei Technologies Co.,Ltd. eUICC管理方法、eUICC、SMプラットフォーム、およびシステム
CN104185161B (zh) * 2014-09-11 2018-05-11 中国联合网络通信集团有限公司 嵌入式通用集成电路卡、用户签约信息的切换方法和系统
CN105530106B (zh) * 2015-12-03 2018-11-09 中国联合网络通信集团有限公司 基于eUICC的注销方法和eUICC远程管理平台

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150110035A1 (en) * 2012-05-23 2015-04-23 Kt Corporation Method for control and enforcement of policy rule and euicc
CN104703199A (zh) * 2013-12-05 2015-06-10 华为终端有限公司 嵌入式通用集成电路卡的管理方法、相关设备及系统
CN104883674A (zh) * 2014-02-28 2015-09-02 华为终端有限公司 一种Profile关联管理的方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114647539A (zh) * 2022-03-17 2022-06-21 北京涵鑫盛科技有限公司 一种分布式存储系统的数据自动恢复方法

Also Published As

Publication number Publication date
CN109792601A (zh) 2019-05-21
CN109792601B (zh) 2021-04-09

Similar Documents

Publication Publication Date Title
WO2018165983A1 (fr) Procédé et dispositif de suppression de profil euicc
US10162959B2 (en) Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
EP3008935B1 (fr) Authentification de dispositif mobile dans un scénario à réseaux de communication hétérogène
US9813399B2 (en) Secure remote user device unlock for carrier locked user devices
US20220014524A1 (en) Secure Communication Using Device-Identity Information Linked To Cloud-Based Certificates
US8925042B2 (en) Connecting devices to an existing secure wireless network
JP6567751B2 (ja) マルチナンバーサービス提供方法
US9730061B2 (en) Network authentication
CN101155212A (zh) 一种限制移动终端使用的方法
US10869195B2 (en) Network assisted validation of secure connection to cellular infrastructure
KR101514753B1 (ko) 이동통신 단말기에 저장되는 중요 금융 정보의 보안 저장소를 위한 시스템 및 방법
WO2018129754A1 (fr) Procédé de gestion de fichier de configuration d'euicc et dispositif associé
CN106790251B (zh) 用户接入方法和用户接入系统
CN107317943B (zh) 设定呼叫转移的方法及系统
WO2012174898A1 (fr) Plateforme et client antivol, terminal et procédé de traitement antivol de terminal mobile
JP2008097263A (ja) 認証システム、認証方法およびサービス提供サーバ
JP4663596B2 (ja) 相互認証システム及び方法並びにプログラム
US20120278857A1 (en) Method for unlocking a secure device
CN110191464B (zh) 一种防止sim卡被盗用的方法以及系统
US10701557B2 (en) Authentication method for connecting a companion device when same is disconnected from a subscriber device
JP2004274602A (ja) 無線LAN配下におけるVoIP通信端末のなりすましを識別するネットワーク通信システム
CN113316139B (zh) 无线网络接入方法及无线接入点
KR101072930B1 (ko) 통신번호 변경요청 승인 방법
US20130145434A1 (en) Unattended Authentication in a Secondary Authentication Service for Wireless Carriers
WO2016015199A1 (fr) Procédé de verrouillage, dispositif, terminal et serveur

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17901315

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17901315

Country of ref document: EP

Kind code of ref document: A1