WO2021092824A1 - Universal integrated circuit card (uicc) activation - Google Patents

Universal integrated circuit card (uicc) activation Download PDF

Info

Publication number
WO2021092824A1
WO2021092824A1 PCT/CN2019/118305 CN2019118305W WO2021092824A1 WO 2021092824 A1 WO2021092824 A1 WO 2021092824A1 CN 2019118305 W CN2019118305 W CN 2019118305W WO 2021092824 A1 WO2021092824 A1 WO 2021092824A1
Authority
WO
WIPO (PCT)
Prior art keywords
uicc
security context
nas security
usim
initialization procedure
Prior art date
Application number
PCT/CN2019/118305
Other languages
French (fr)
Inventor
Jian Li
Yun Peng
Meng Liu
Hao Zhang
Wei He
Jingnan QU
Hong Wei
Aimin SHANG
Miao Fu
Original Assignee
Qualcomm Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Incorporated filed Critical Qualcomm Incorporated
Priority to PCT/CN2019/118305 priority Critical patent/WO2021092824A1/en
Publication of WO2021092824A1 publication Critical patent/WO2021092824A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • the present disclosure generally relates to methods and systems for accessing network services on a wireless device. More specifically, the present disclosure relates to registering, to a network, a problematic universal integrated circuit card (UICC) of a device.
  • UICC universal integrated circuit card
  • Some designs of mobile communications/wireless devices include a single universal integrated circuit card (UICC) , multiple universal integrated circuit cards, or multiple subscriber identity module (SIM) cards. These cards store user identity information for multiple subscriptions that enable users to access multiple separate mobile telephony networks.
  • UICCs e.g., embedded UICCs (eUICCs)
  • SIM subscriber identity module
  • a UICC may be removable or implemented within a memory of a mobile communications device.
  • the information stored in a UICC may enable mobile communications devices to communicate with a variety of different types of mobile telephony networks.
  • mobile telephony networks include third generation (3G) , fourth generation (4G) , long term evolution (LTE) , fifth generation (5G) , time division multiple access (TDMA) , code division multiple access (CDMA) , CDMA 2000, wideband CDMA (WCDMA) , global system for mobile communications (GSM) , single-carrier radio transmission technology (1xRTT) , and universal mobile telecommunications systems (UMTS) .
  • Each subscription enabled by a UICC or SIM may use a particular radio access technology (RAT) to communicate with its respective network.
  • RAT radio access technology
  • a registration procedure may fail to complete activation when information stored in the UICC is missing.
  • a method for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) includes determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure.
  • the method also includes computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context.
  • the method further includes proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  • the apparatus includes means for determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure.
  • the apparatus also includes means for computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context.
  • the apparatus further includes means for proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  • the apparatus includes a memory and a communication interface coupled to the UICC of the ME.
  • the apparatus also includes at least one processor coupled to the memory and the communication interface of the UICC of the ME.
  • the at least one processor configured to determine whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure.
  • the at least one processor is also configured to compute the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context.
  • the at least one processor is further configured to proceed with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  • FIGURE 1 shows a wireless device communicating with a wireless communications system.
  • FIGURE 2 shows a block diagram of the wireless device in FIGURE 1, according to an aspect of the present disclosure.
  • FIGURE 3 is a process flow diagram of a method for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure.
  • UICC universal integrated circuit card
  • FIGURE 4 is a process flow diagram of another method for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure.
  • UICC universal integrated circuit card
  • FIGURE 5 is a component block diagram of a wireless device suitable for implementing the method for registering, to a network, a problematic universal integrated circuit card (UICC) of a device, according to aspects of the present disclosure.
  • UICC universal integrated circuit card
  • FIGURE 6 is a block diagram showing an exemplary wireless communications system in which a configuration of the disclosure may be advantageously employed.
  • SIM subscriber identification module
  • USIM universal subscriber identity module
  • UICC user identity module
  • RUIM removable user identity module
  • SIMs may store network specific information used to authenticate and identify subscribers on the network, the most important of which are the integrated circuit card identifier (ICCID) , international mobile subscriber identity (IMSI) , authentication key (Ki) , and local area identity (LAI) .
  • the SIM may also store other carrier specific data, such as short message service center (SMSC) numbers, service provider names (SPNs) , service dialing numbers (SDNs) , and value added service (VAS) applications.
  • SMSC short message service center
  • SPNs service provider names
  • SDNs service dialing numbers
  • VAS value added service
  • a USIM and a RUIM may be modules in UMTS and CDMA networks, respectively, which provide equivalent functions to a SIM in a GSM network.
  • SIM, ” “USIM, ” and “RUIM” may be used interchangeably to refer to a general module that is not restricted to a particular standard or technology.
  • SIM may also be used as a shorthand reference to a communications network associated with a particular SIM, because the information stored in a SIM enables the wireless device to establish a communications link with a particular network.
  • the SIM and the communications network, as well as the services and subscriptions supported by that network, correlate to one another.
  • universal integrated circuit card smart card, ” “SIM card, ” “universal integrated circuit card, ” and “UICC” are used interchangeably to refer to a memory chip or integrated circuit used to provide a SIM, a USIM, and/or a RUIM, to a wireless device in order to store the described provisioning and/or other data.
  • Various UICCs may have storage capabilities ranging from two to three kilobytes to up to one gigabyte of information.
  • a universal integrated circuit card securely stores a service-subscriber key for identification purposes on mobile telephony devices (e.g., mobile phones and computers) .
  • the UICC includes a unique serial number, an international mobile subscriber identifier (IMSI) of the mobile device, security authentication, and ciphering information.
  • IMSI international mobile subscriber identifier
  • the UICC also includes temporary information related to a local network and a list of services to which the user has access.
  • the UICC further includes two passwords for authenticating a wireless device.
  • the UICC includes a personal identification number (PIN) for normal use and a personal/PIN unblocking key or personal unlock key (PUK) for unlocking the wireless device.
  • PIN provides a passcode for authenticating a user to a subsystem (e.g., a SIM or UICC) .
  • the PUK is a unique code that is linked to the UICC of the wireless device.
  • the PUK is specified to lock the UICC after a user exceeds a pre-determined number of unsuccessful attempts to enter the correct passcode. For example, after exceeding the pre-determined number of unsuccessful attempts, the wireless device is locked and access to the UICC is blocked.
  • the PUK unlocks or unblocks access to the UICC of the wireless device.
  • the wireless device registers a network for the UICC based on a response from an initial select application identifier (AID) command.
  • AID application identifier
  • Applications residing on a UICC are executed by an external reader, such as a baseband processor, by first selecting the application by an AID and then sending commands to the selected application.
  • the processor of the wireless device performs the PIN verification phase of the initialization process of the UICC.
  • the registration procedure may activate subscriptions associated with the UICC of the wireless device. This process, when successful, provides an indication that the subscription is ready to be connected to a network to complete the registration procedure.
  • problematic UICCs may fail to have the subscription ready to connect to the network. For example, without the subscription ready indication, the wireless device cannot trigger attach procedures and cannot register a network for the UICC to complete the registration procedure.
  • EPS security context Data relating to a security set in evolved packet switched (EPS) entities (e.g., user equipment (UE) /mobile equipment (ME) , base station, mobile management entity (MME) , and home subscriber server (HSS) ) during authentication/security setup procedures is referred to an EPS security context.
  • EPS security context may be either a non-access stratum (NAS) security context or an access stratum (AS) security context.
  • An NAS security context may be one of two types: full native or partial native.
  • An NAS security context is referred to as partial native after an EPS authentication and key agreement (AKA) is performed, and before a first SMC (security mode command) procedure begins.
  • a partial native EPS NAS security context is transformed into a full native after the SMC procedure is completed.
  • a wireless device e.g., an ME
  • runs an EPS NAS security context request as part of a USIM initialization procedure e.g., per 3GPP TS 31.102 clause 5.1.1.2
  • the ME accesses a USIM service table.
  • a predetermined service e.g., a service n°85
  • the ME performs a reading procedure from the USIM card with an elementary file (EF) EPS NAS security context (Efepsnsc) .
  • a response from the USIM card to the EFepsnsc request may omit requested tag-length-value (TLV) information (e.g., a missing size) .
  • TLV tag-length-value
  • the ME may raise a fatal error if the missing information is mandatory.
  • the file size is specified as mandatory information according to the European Telecommunication Standards Institute (ETSI) technical specification (TS) 102 221 clause 11.1.1.3.2.
  • ETSI European Telecommunication Standards Institute
  • TS technical specification
  • the ME detects a fatal error. This fatal error results in the ME setting the subscription to illegal. Due to the illegal subscription setting, the ME is unable to proceed or complete the register procedure.
  • the illegal subscription setting prevents the ME from provisioning a subscription ready indication. As result, the ME cannot trigger attach procedures and cannot register a network for the UICC to complete the registration procedure.
  • a USIM initialization is prevented from halting in response to detecting missing mandatory TLV information.
  • the USIM initialization is completed when the USIM card or the ME supports EPS mobility management (EMM) parameter storage. That is, although mandatory TLV information is missing from the USIM response to a linear fixed EF (e.g., EFepsnsc) due to a problematic USIM card, the ME is configured to complete the USIM initialization procedure.
  • EMM EPS mobility management
  • EPS NAS security context (except for KNASenc and KNASint) shall be stored on the USIM (if the USIM supports EMM parameters storage) or in the non-volatile memory of the ME (if the USIM does not support EMM parameters storage) .
  • the ME is configured to determine whether the USIM card supports EMM parameter storage.
  • the USIM file content is read/updated when possible.
  • the ME has the capability to provide non-volatile memory for storage of EMM parameters, then the ME storage is used to proceed with the USIM initialization process.
  • aspects of the present disclosure are directed to activating the UICC in scenarios where a problematic card fails to return mandatory TLV information by supplying the missing information when possible.
  • FIGURE 1 shows a wireless device 110 that includes the disclosed universal integrated circuit card for registration with a network.
  • the wireless device 110 communicates with a wireless communications system 120.
  • the wireless device 110 includes a multi-band (e.g., dual-band) concurrent millimeter wave (mmW) transceiver.
  • the wireless communications system 120 may be a 5G system, a long term evolution (LTE) system, a code division multiple access (CDMA) system, a global system for mobile communications (GSM) system, a wireless local area network (WLAN) system, millimeter wave (mmW) technology, or some other wireless system.
  • LTE long term evolution
  • CDMA code division multiple access
  • GSM global system for mobile communications
  • WLAN wireless local area network
  • mmW millimeter wave
  • a CDMA system may implement wideband CDMA (WCDMA) , time division synchronous CDMA (TD-SCDMA) , CDMA2000, or some other version of CDMA.
  • WCDMA wideband CDMA
  • TD-SCDMA time division synchronous CDMA
  • CDMA2000 Code Division synchronous CDMA2000
  • mmW millimeter wave
  • FIGURE 1 shows the wireless communications system 120 including two base stations 130 and 132 and one system controller 140.
  • a wireless system may include any number of base stations and any number of network entities.
  • a wireless device 110 may be referred to as a mobile equipment (ME) , a user equipment (UE) , a mobile station, a terminal, an access terminal, a subscriber unit, a station, etc.
  • the wireless device 110 may also be a cellular phone, a smartphone, a tablet, a wireless modem, a personal digital assistant (PDA) , a handheld device, a laptop computer, a Smartbook, a netbook, a cordless phone, a wireless local loop (WLL) station, a Bluetooth device, etc.
  • the wireless device 110 may be capable of communicating with the wireless communications system 120.
  • the wireless device 110 may also be capable of receiving signals from broadcast stations (e.g., a broadcast station 134) , signals from satellites (e.g., a satellite 150) in one or more global navigation satellite systems (GNSS) , etc.
  • the wireless device 110 may support one or more radio technologies for wireless communications such as 5G, LTE, CDMA2000, WCDMA, TD-SCDMA, GSM, 802.11, etc.
  • the wireless device 110 may support carrier aggregation, which is operation on multiple carriers. Carrier aggregation may also be referred to as multi-carrier operation. According to an aspect of the present disclosure, the wireless device 110 may be able to operate in low-band from 698 to 960 megahertz (MHz) , mid-band from 1475 to 2170 MHz, and/or high-band from 2300 to 2690 MHz, ultra-high band from 3400 to 3800 MHz, and long-term evolution (LTE) in LTE unlicensed bands (LTE-U/LAA) from 5150 MHz to 5950 MHz.
  • LTE long-term evolution
  • Low-band, mid-band, high-band, ultra-high band, and LTE-U refer to five groups of bands (or band groups) , with each band group including a number of frequency bands (or simply, “bands” ) .
  • each band may cover up to 200 MHz and may include one or more carriers.
  • each carrier may cover up to 40 MHz in LTE.
  • LTE Release 11 supports 35 bands, which are referred to as LTE/UMTS bands and are listed in 3GPP TS 36.101.
  • the wireless device 110 may be configured with up to five carriers in one or two bands in LTE Release 11.
  • FIGURE 2 shows a block diagram of the wireless device 110 in FIGURE 1, according to an aspect of the present disclosure.
  • the wireless device 110 may include a universal integrated circuit card (UICC) interface 202, which may receive an embedded UICC (eUICC) 204 that stores profiles associated with one or more subscriptions from network providers.
  • UICC universal integrated circuit card
  • eUICC embedded UICC
  • a UICC used in various examples may include user account information, an international mobile subscriber identity (IMSI) , a set of SIM application toolkit (SAT) commands, and storage space for phone book contacts.
  • the UICC may further store home identifiers (e.g., a system identification number (SID) /network identification number (NID) pair, a home preferred list of mobile networks (HPLMN) code, etc. ) to indicate the network operator providers for each subscription of the UICC.
  • SID system identification number
  • NID network identification number
  • HPLMN home preferred list of mobile networks
  • ICCID integrated circuit card identity
  • SIM serial number may be printed on the UICC for identification.
  • the UICC may be implemented within a portion of memory of the wireless device 110 (e.g., in a memory 214) , and thus need not be a separate or removable circuit, chip, or card.
  • the wireless device 110 may include at least one controller, such as a general processor 206, which may be coupled to a coder/decoder (CODEC) 208.
  • the CODEC 208 may in turn be coupled to a speaker 210 and a microphone 212.
  • the general processor 206 may also be coupled to the memory 214.
  • the memory 214 may be a non-transitory computer-readable storage medium that stores processor-executable instructions.
  • the memory 214 may store an operating system (OS) , as well as user application software and executable instructions.
  • OS operating system
  • the memory 214 may also store locally cached profiles for subscriptions supported by the eUICC 204.
  • the general processor 206 and the memory 214 may each be coupled to at least one baseband processor or baseband modem processor 216.
  • the eUICC 204 in the wireless device 110 may utilize one or more baseband-RF resources.
  • a baseband-RF resource may include the baseband modem processor 216, which may perform baseband/modem functions for communications with and controlling of a radio access technology (RAT) .
  • the baseband-RF resource may include one or more amplifiers and radios, referred to generally as radio frequency (RF) resources (e.g., RF resource 218) .
  • the baseband-RF resources may share the baseband modem processor 216 (e.g., a single device that performs baseband/modem functions for all RATs on the wireless device 110) .
  • each baseband-RF resource may include physically or logically separate baseband processors (e.g., BB1, BB2) .
  • the RF resource 218 may be a transceiver that performs transmit/receive functions for the eUICC 204 on the wireless device 110.
  • the RF resource 218 may include separate transmit and receive circuitry, or may include a transceiver that combines transmitter and receiver functions. In some examples, the RF resource 218 may include multiple receive circuits.
  • the RF resource 218 may be coupled to a wireless antenna (e.g., a wireless antenna 220) .
  • the RF resource 218 may also be coupled to the baseband modem processor 216.
  • the general processor 206, the memory 214, the baseband modem processor (s) 216, and the RF resource 218 may be included in the wireless device 110 as a system-on-chip 250.
  • the eUICC 204 and its corresponding communication interface e.g, UICC interface 202
  • various input and output devices may be coupled to components on the system-on-chip 250, such as interfaces or controllers.
  • Example user input components suitable for use in the wireless device 110 may include, but are not limited to, a keypad 224, a touchscreen display 226, and the microphone 212.
  • the keypad 224, the touchscreen display 226, the microphone 212, or a combination thereof may perform the function of receiving a request to initiate an outgoing call or for receiving a person identification number.
  • Interfaces may be provided between the various devices and modules to implement functions in the wireless device 110 to enable communications in the wireless device.
  • the eUICC 204, the baseband processor BB1, BB2, the RF resource 218, and the wireless antenna 220 may constitute two or more radio access technologies (RATs) .
  • the wireless device 110 may be a communications device that includes a UICC, baseband processor, and RF resource configured to support two different RATs, such as 5G or LTE and GSM. More RATs may be supported on the wireless device 110 by adding more RF resources, and antennae for connecting to additional mobile networks.
  • the wireless device 110 may include, among other things, additional UICC or SIM cards, UICC or SIM interfaces, multiple RF resources associated with the additional UICC or SIM cards, and additional antennae for supporting subscriptions communications with additional mobile networks.
  • the eUICC 204 may support multiple mobile network operator profiles, or subscription profiles. For example, a user may download multiple profiles onto the eUICC 204. Each profile may store static SIM information that is used to support a subscription with one or more mobile telephony networks. Thus, the eUICC 204 may play the role of multiple SIMs, because each SIM supports one profile.
  • the wireless device 110 may be configured to locally cache one or more subscription profiles associated with or stored in the UICC.
  • the profiles may be cached in the memory 214, part of which may be designated memory for the modem.
  • FIGURE 3 is a process flow diagram of a method 300 for activating a problematic universal integrated circuit card (UICC) of a wireless device and registering services to a network, according to aspects of the present disclosure.
  • a modified universal subscriber identity module (USIM) initialization process is described to compensate for a problematic (e.g., buggy) UICC.
  • a wireless device including a subsystem is powered up and starts a USIM initialization procedure.
  • a processor e.g., a baseband processor
  • the wireless device communicates through a UICC interface to obtain basic UICC information including access to a USIM service table.
  • the wireless device accesses the USIM service table (UST) to determine whether a service n°85 is available in the UST. If the service n°85 is available in the UST, at block 306, an EFepsnsc is selected. Otherwise, control flow branches to block 330.
  • block 314 it is determined whether a file size is available. When the file size is available, control flow branches to block 332, and the USIM initialization process proceeds. Otherwise, an alternative USIM initialization process is performed, beginning at block 316.
  • the value of the file size is calculated according to the content of the file descriptor to provide a computed file size.
  • the file size is the length of the body part of the EF.
  • the file size is the record length multiplied by the number of records of the EF.
  • the ME continues to read each record of the EFepsnsc according to the record length and the number of records from the file descriptor.
  • the USIM initialization has the capability to support the EPS NAS security context storage and proceeds with USIM initialization at block 332. Otherwise, the USIM does not support the EPS NAS security context storage, and control flow branches to block 330.
  • the ME checks if non-volatile memory is available. If non-volatile memory is available, then the ME can proceed with USIM initialization at block 330. Otherwise, control flow branches to block 334, in which the ME sets the subscription to illegal because neither the USIM nor the ME support the EPS NAS security context.
  • access to the network may be granted when a problematic UICC fails to return mandatory TLV information (e.g., a file size) .
  • mandatory TLV information e.g., a file size
  • FIGURE 4 depicts a simplified flowchart of a method 400 for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure.
  • UICC universal integrated circuit card
  • ME mobile equipment
  • TLV tag-length-value
  • USIM universal subscriber identity module
  • the mandatory TLV information is computed when the UICC of the ME supports a non-access stratum (NAS) security context.
  • NAS non-access stratum
  • the USIM initialization procedure proceeds when the UICC of the ME supports the NAS security context.
  • an apparatus for registering a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) to a network may include means for determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure; means for computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context; and/or means for proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  • the determining means, the computing means, and/or the proceeding means may be the baseband modem processor 216, the general processor 206, and/or the memory 214.
  • the aforementioned means may be any module or apparatus configured to perform the functions recited by the aforementioned means.
  • FIGURE 5 is a component block diagram of a wireless device 500 suitable for implementing the method for activating a problematic universal integrated circuit card (UICC) .
  • Aspects of the present disclosure may be implemented in any of a variety of wireless devices, an example of which (e.g., wireless device 500) is illustrated in FIGURE 5.
  • the wireless device 500 may be similar to the wireless device 110 and may implement the method 300 and the method 400.
  • the wireless device 500 may include a processor 502 coupled to a touchscreen controller 504 and an internal memory 506.
  • the processor 502 may be one or more multi-core integrated circuits designated for general or specific processing tasks.
  • the internal memory 506 may be volatile or non-volatile memory, and may also be secure and/or encrypted memory, or unsecure and/or unencrypted memory, or any combination thereof.
  • the touchscreen controller 504 and the processor 502 may also be coupled to a touchscreen panel 512, such as a resistive-sensing touchscreen, capacitive-sensing touchscreen, infrared sensing touchscreen, etc. Additionally, the display of the wireless device 500 need not have touch screen capability.
  • the wireless device 500 may have one or more cellular network transceivers 508 coupled to the processor 502 and to one or more antennas 510 and configured for sending and receiving cellular communications.
  • the one or more transceivers 508 and the one or more antennas 510 may be used with the above-mentioned circuitry to implement the various example methods described.
  • the wireless device 500 may include one or more UICC or SIM cards 516 coupled to the one or more transceivers 508 and/or the processor 502 and may be configured as described above.
  • the wireless device 500 may also include speakers 514 for providing audio outputs.
  • the wireless device 500 may also include a housing 520, constructed of a plastic, metal, or a combination of materials, for containing all or some of the components discussed herein.
  • the wireless device 500 may include a power source 522 coupled to the processor 502, such as a disposable or rechargeable battery.
  • the rechargeable battery may also be coupled to the peripheral device connection port to receive a charging current from a source external to the wireless device 500.
  • the wireless device 500 may also include a physical button 524 for receiving user inputs.
  • the wireless device 500 may also include a power button 526 for turning the wireless device 500 on and off.
  • FIGURE 6 is a block diagram showing an exemplary wireless communications system in which a configuration of the disclosure may be advantageously employed.
  • FIGURE 6 shows three remote units 620, 630, and 650 and two base stations 640.
  • Remote units 620, 630, and 650 include IC devices 625A, 625B, and 625C that include the disclosed wireless device including the subsystem or universal integrated circuit card. It will be recognized that other devices may also include the disclosed wireless device, such as the base stations, switching devices, and network equipment.
  • FIGURE 6 shows forward link signals 680 from the base station 640 to the remote units 620, 630, and 650 and reverse link signals 690 from the remote units 620, 630, and 650 to base station 640.
  • remote unit 620 is shown as a mobile telephone
  • remote unit 630 is shown as a portable computer
  • remote unit 650 is shown as a fixed location remote unit in a wireless local loop system.
  • a remote unit may be a mobile phone, a hand-held personal communications systems (PCS) unit, a portable data unit such as a personal digital assistant (PDA) , a GPS enabled device, a navigation device, a set top box, a music player, a video player, an entertainment unit, a fixed location data unit such as a meter reading equipment, or other communications device that stores or retrieves data or computer instructions, or combinations thereof.
  • FIGURE 6 illustrates remote units according to the aspects of the disclosure, the disclosure is not limited to these exemplary illustrated units. Aspects of the disclosure may be suitably employed in many devices, which include the wireless device.
  • the methodologies may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein.
  • a machine-readable medium tangibly embodying instructions may be used in implementing the methodologies described herein.
  • software codes may be stored in a memory and executed by a processor unit.
  • Memory may be implemented within the processor unit or external to the processor unit.
  • the term “memory” refers to types of long term, short term, volatile, nonvolatile, or other memory and is not to be limited to a particular type of memory or number of memories, or type of media upon which memory is stored.
  • the functions may be stored as one or more instructions or code on a computer-readable medium. Examples include computer-readable media encoded with a data structure and computer-readable media encoded with a computer program.
  • Computer-readable media includes physical computer storage media. A storage medium may be an available medium that can be accessed by a computer.
  • such computer-readable media can include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or other medium that can be used to store desired program code in the form of instructions or data structures and that can be accessed by a computer; disk and disc, as used herein, includes compact disc (CD) , laser disc, optical disc, digital versatile disc (DVD) , floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
  • instructions and/or data may be provided as signals on transmission media included in a communications apparatus.
  • a communications apparatus may include a standard cell circuit having signals indicative of instructions and data. The instructions and data are configured to cause one or more processors to implement the functions outlined in the claims.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, multiple microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.

Abstract

A method for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) is described. The method includes determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure. The method also includes computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context. The method further includes proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.

Description

UNIVERSAL INTEGRATED CIRCUIT CARD (UICC) ACTIVATION TECHNICAL FIELD
The present disclosure generally relates to methods and systems for accessing network services on a wireless device. More specifically, the present disclosure relates to registering, to a network, a problematic universal integrated circuit card (UICC) of a device.
BACKGROUND
Some designs of mobile communications/wireless devices (e.g., smart phones, tablet computers, and laptop computers) include a single universal integrated circuit card (UICC) , multiple universal integrated circuit cards, or multiple subscriber identity module (SIM) cards. These cards store user identity information for multiple subscriptions that enable users to access multiple separate mobile telephony networks. Some of the UICCs (e.g., embedded UICCs (eUICCs) ) are capable of supporting remote provisioning of network subscription information. A UICC may be removable or implemented within a memory of a mobile communications device.
The information stored in a UICC may enable mobile communications devices to communicate with a variety of different types of mobile telephony networks. Examples of mobile telephony networks include third generation (3G) , fourth generation (4G) , long term evolution (LTE) , fifth generation (5G) , time division multiple access (TDMA) , code division multiple access (CDMA) , CDMA 2000, wideband CDMA (WCDMA) , global system for mobile communications (GSM) , single-carrier radio transmission technology (1xRTT) , and universal mobile telecommunications systems (UMTS) . Each subscription enabled by a UICC or SIM may use a particular radio access technology (RAT) to communicate with its respective network. A registration procedure, however, may fail to complete activation when information stored in the UICC is missing.
SUMMARY
A method for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) is described. The method includes determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure. The method also includes computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context. The method further includes proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
An apparatus for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) is described. The apparatus includes means for determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure. The apparatus also includes means for computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context. The apparatus further includes means for proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
An apparatus for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) is described. The apparatus includes a memory and a communication interface coupled to the UICC of the ME. The apparatus also includes at least one processor coupled to the memory and the communication interface of the UICC of the ME. The at least one processor configured to determine whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure. The at least one processor is also configured to compute the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context. The at least one processor is further configured to proceed with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
This has outlined, rather broadly, the features and technical advantages of the present disclosure in order that the detailed description that follows may be better understood. Additional features and advantages of the present disclosure will be  described below. It should be appreciated by those skilled in the art that this present disclosure may be readily utilized as a basis for modifying or designing other structures for carrying out the same purposes of the present disclosure. It should also be realized by those skilled in the art that such equivalent constructions do not depart from the teachings of the present disclosure as set forth in the appended claims. The novel features, which are believed to be characteristic of the present disclosure, both as to its organization and method of operation, together with further objects and advantages, will be better understood from the following description when considered in connection with the accompanying figures. It is to be expressly understood, however, that each of the figures is provided for the purpose of illustration and description only and is not intended as a definition of the limits of the present disclosure.
BRIEF DESCRIPTION OF THE DRAWINGS
For a more complete understanding of the present disclosure, reference is now made to the following description taken in conjunction with the accompanying drawings.
FIGURE 1 shows a wireless device communicating with a wireless communications system.
FIGURE 2 shows a block diagram of the wireless device in FIGURE 1, according to an aspect of the present disclosure.
FIGURE 3 is a process flow diagram of a method for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure.
FIGURE 4 is a process flow diagram of another method for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure.
FIGURE 5 is a component block diagram of a wireless device suitable for implementing the method for registering, to a network, a problematic universal integrated circuit card (UICC) of a device, according to aspects of the present disclosure.
FIGURE 6 is a block diagram showing an exemplary wireless communications system in which a configuration of the disclosure may be advantageously employed.
DETAILED DESCRIPTION
The detailed description set forth below, in connection with the appended drawings, is intended as a description of various configurations and is not intended to represent the only configurations in which the concepts described herein may be practiced. The detailed description includes specific details for the purpose of providing a thorough understanding of the various concepts. However, it will be apparent to those skilled in the art that these concepts may be practiced without these specific details. In some instances, well-known structures and components are shown in block diagram form in order to avoid obscuring such concepts. As described herein, the use of the term “and/or” is intended to represent an “inclusive OR” , and the use of the term “or” is intended to represent an “exclusive OR” .
The terms “subscriber identification module, ” “SIM, ” “universal subscriber identity module, ” “USIM, ” “user identity module, ” “UIM, ” “removable user identity module, ” and “RUIM” are used herein to mean a memory that may be an integrated circuit or embedded into a removable card, which stores an international mobile subscriber identity (IMSI) , related key, and/or other information used to identify and/or authenticate a wireless device on a network. In some networks (e.g., GSM networks) , SIMs may store network specific information used to authenticate and identify subscribers on the network, the most important of which are the integrated circuit card identifier (ICCID) , international mobile subscriber identity (IMSI) , authentication key (Ki) , and local area identity (LAI) . The SIM may also store other carrier specific data, such as short message service center (SMSC) numbers, service provider names (SPNs) , service dialing numbers (SDNs) , and value added service (VAS) applications. In various aspects, a USIM and a RUIM may be modules in UMTS and CDMA networks, respectively, which provide equivalent functions to a SIM in a GSM network. However, the terms “SIM, ” “USIM, ” and “RUIM” may be used interchangeably to refer to a general module that is not restricted to a particular standard or technology.
The term “SIM” may also be used as a shorthand reference to a communications network associated with a particular SIM, because the information stored in a SIM enables the wireless device to establish a communications link with a particular network. Thus, the SIM and the communications network, as well as the services and subscriptions supported by that network, correlate to one another.
The terms “universal integrated circuit card, ” “smart card, ” “SIM card, ” “universal integrated circuit card, ” and “UICC” are used interchangeably to refer to a memory chip or integrated circuit used to provide a SIM, a USIM, and/or a RUIM, to a wireless device in order to store the described provisioning and/or other data. Various UICCs may have storage capabilities ranging from two to three kilobytes to up to one gigabyte of information.
A universal integrated circuit card (UICC) securely stores a service-subscriber key for identification purposes on mobile telephony devices (e.g., mobile phones and computers) . The UICC includes a unique serial number, an international mobile subscriber identifier (IMSI) of the mobile device, security authentication, and ciphering information. The UICC also includes temporary information related to a local network and a list of services to which the user has access. The UICC further includes two passwords for authenticating a wireless device.
For example, the UICC includes a personal identification number (PIN) for normal use and a personal/PIN unblocking key or personal unlock key (PUK) for unlocking the wireless device. The PIN provides a passcode for authenticating a user to a subsystem (e.g., a SIM or UICC) . The PUK is a unique code that is linked to the UICC of the wireless device. When a UICC lock is set, the PUK is specified to lock the UICC after a user exceeds a pre-determined number of unsuccessful attempts to enter the correct passcode. For example, after exceeding the pre-determined number of unsuccessful attempts, the wireless device is locked and access to the UICC is blocked. The PUK unlocks or unblocks access to the UICC of the wireless device.
During an initialization phase of a UICC, the wireless device registers a network for the UICC based on a response from an initial select application identifier (AID) command. Applications residing on a UICC are executed by an external reader, such as a baseband processor, by first selecting the application by an AID and then  sending commands to the selected application. The processor of the wireless device performs the PIN verification phase of the initialization process of the UICC.
Once the processor of the wireless device completes the PIN verification procedure, initialization of the universal integrated circuit card continues with a registration procedure. The registration procedure may activate subscriptions associated with the UICC of the wireless device. This process, when successful, provides an indication that the subscription is ready to be connected to a network to complete the registration procedure. Unfortunately, problematic UICCs may fail to have the subscription ready to connect to the network. For example, without the subscription ready indication, the wireless device cannot trigger attach procedures and cannot register a network for the UICC to complete the registration procedure.
Data relating to a security set in evolved packet switched (EPS) entities (e.g., user equipment (UE) /mobile equipment (ME) , base station, mobile management entity (MME) , and home subscriber server (HSS) ) during authentication/security setup procedures is referred to an EPS security context. For example, the EPS security context may be either a non-access stratum (NAS) security context or an access stratum (AS) security context. An NAS security context may be one of two types: full native or partial native. An NAS security context is referred to as partial native after an EPS authentication and key agreement (AKA) is performed, and before a first SMC (security mode command) procedure begins. A partial native EPS NAS security context is transformed into a full native after the SMC procedure is completed.
As part of the registration process, a wireless device (e.g., an ME) runs an EPS NAS security context request as part of a USIM initialization procedure (e.g., per 3GPP TS 31.102 clause 5.1.1.2) . According to the EPS NAS security context request, the ME accesses a USIM service table. When the ME detects a predetermined service (e.g., a service n°85) in the USIM service table (UST) , the ME performs a reading procedure from the USIM card with an elementary file (EF) EPS NAS security context (Efepsnsc) . Unfortunately, if the USIM card of the ME is problematic (e.g., contains a bug) , a response from the USIM card to the EFepsnsc request may omit requested tag-length-value (TLV) information (e.g., a missing size) .
In response to detecting the missing information, the ME may raise a fatal error if the missing information is mandatory. For example, the file size is specified as mandatory information according to the European Telecommunication Standards Institute (ETSI) technical specification (TS) 102 221 clause 11.1.1.3.2. Because the mandatory file size in the response to EFepsnsc returned by the UICC is missing, the ME detects a fatal error. This fatal error results in the ME setting the subscription to illegal. Due to the illegal subscription setting, the ME is unable to proceed or complete the register procedure. The illegal subscription setting prevents the ME from provisioning a subscription ready indication. As result, the ME cannot trigger attach procedures and cannot register a network for the UICC to complete the registration procedure.
According to aspects of the present disclosure, a USIM initialization is prevented from halting in response to detecting missing mandatory TLV information. In this aspect of the present disclosure, the USIM initialization is completed when the USIM card or the ME supports EPS mobility management (EMM) parameter storage. That is, although mandatory TLV information is missing from the USIM response to a linear fixed EF (e.g., EFepsnsc) due to a problematic USIM card, the ME is configured to complete the USIM initialization procedure. In particular, according to the 3GPP TS 33.401 clause 6.4:
EPS NAS security context (except for KNASenc and KNASint) shall be stored on the USIM (if the USIM supports EMM parameters storage) or in the non-volatile memory of the ME (if the USIM does not support EMM parameters storage) .
In this aspect of the present disclosure, the ME is configured to determine whether the USIM card supports EMM parameter storage. In this configuration, the USIM file content is read/updated when possible. As a result, when a USIM card is inserted into other devices, the USIM file contents are used to proceed with the USIM initialization process. Otherwise, if the ME has the capability to provide non-volatile memory for storage of EMM parameters, then the ME storage is used to proceed with the USIM initialization process. Aspects of the present disclosure are directed to activating the UICC in scenarios where a problematic card fails to return mandatory TLV information by supplying the missing information when possible.
FIGURE 1 shows a wireless device 110 that includes the disclosed universal integrated circuit card for registration with a network. The wireless device 110 communicates with a wireless communications system 120. The wireless device 110 includes a multi-band (e.g., dual-band) concurrent millimeter wave (mmW) transceiver. The wireless communications system 120 may be a 5G system, a long term evolution (LTE) system, a code division multiple access (CDMA) system, a global system for mobile communications (GSM) system, a wireless local area network (WLAN) system, millimeter wave (mmW) technology, or some other wireless system. A CDMA system may implement wideband CDMA (WCDMA) , time division synchronous CDMA (TD-SCDMA) , CDMA2000, or some other version of CDMA. In a millimeter wave (mmW) system, multiple antennas are used for beamforming (e.g., in the range of 30 GHz, 60 GHz, etc. ) . For simplicity, FIGURE 1 shows the wireless communications system 120 including two  base stations  130 and 132 and one system controller 140. In general, a wireless system may include any number of base stations and any number of network entities.
wireless device 110 may be referred to as a mobile equipment (ME) , a user equipment (UE) , a mobile station, a terminal, an access terminal, a subscriber unit, a station, etc. The wireless device 110 may also be a cellular phone, a smartphone, a tablet, a wireless modem, a personal digital assistant (PDA) , a handheld device, a laptop computer, a Smartbook, a netbook, a cordless phone, a wireless local loop (WLL) station, a Bluetooth device, etc. The wireless device 110 may be capable of communicating with the wireless communications system 120. The wireless device 110 may also be capable of receiving signals from broadcast stations (e.g., a broadcast station 134) , signals from satellites (e.g., a satellite 150) in one or more global navigation satellite systems (GNSS) , etc. The wireless device 110 may support one or more radio technologies for wireless communications such as 5G, LTE, CDMA2000, WCDMA, TD-SCDMA, GSM, 802.11, etc.
The wireless device 110 may support carrier aggregation, which is operation on multiple carriers. Carrier aggregation may also be referred to as multi-carrier operation. According to an aspect of the present disclosure, the wireless device 110 may be able to operate in low-band from 698 to 960 megahertz (MHz) , mid-band from 1475 to 2170 MHz, and/or high-band from 2300 to 2690 MHz, ultra-high band from  3400 to 3800 MHz, and long-term evolution (LTE) in LTE unlicensed bands (LTE-U/LAA) from 5150 MHz to 5950 MHz. Low-band, mid-band, high-band, ultra-high band, and LTE-U refer to five groups of bands (or band groups) , with each band group including a number of frequency bands (or simply, “bands” ) . For example, in some systems each band may cover up to 200 MHz and may include one or more carriers. For example, each carrier may cover up to 40 MHz in LTE. Of course, the range for each of the bands is merely exemplary and not limiting, and other frequency ranges may be used. LTE Release 11 supports 35 bands, which are referred to as LTE/UMTS bands and are listed in 3GPP TS 36.101. The wireless device 110 may be configured with up to five carriers in one or two bands in LTE Release 11.
FIGURE 2 shows a block diagram of the wireless device 110 in FIGURE 1, according to an aspect of the present disclosure. The wireless device 110 may include a universal integrated circuit card (UICC) interface 202, which may receive an embedded UICC (eUICC) 204 that stores profiles associated with one or more subscriptions from network providers.
A UICC used in various examples may include user account information, an international mobile subscriber identity (IMSI) , a set of SIM application toolkit (SAT) commands, and storage space for phone book contacts. The UICC may further store home identifiers (e.g., a system identification number (SID) /network identification number (NID) pair, a home preferred list of mobile networks (HPLMN) code, etc. ) to indicate the network operator providers for each subscription of the UICC. An integrated circuit card identity (ICCID) SIM serial number may be printed on the UICC for identification. In some aspects, the UICC may be implemented within a portion of memory of the wireless device 110 (e.g., in a memory 214) , and thus need not be a separate or removable circuit, chip, or card.
The wireless device 110 may include at least one controller, such as a general processor 206, which may be coupled to a coder/decoder (CODEC) 208. The CODEC 208 may in turn be coupled to a speaker 210 and a microphone 212. The general processor 206 may also be coupled to the memory 214. The memory 214 may be a non-transitory computer-readable storage medium that stores processor-executable instructions. The memory 214 may store an operating system (OS) , as well as user  application software and executable instructions. The memory 214 may also store locally cached profiles for subscriptions supported by the eUICC 204.
The general processor 206 and the memory 214 may each be coupled to at least one baseband processor or baseband modem processor 216. The eUICC 204 in the wireless device 110 may utilize one or more baseband-RF resources. A baseband-RF resource may include the baseband modem processor 216, which may perform baseband/modem functions for communications with and controlling of a radio access technology (RAT) . The baseband-RF resource may include one or more amplifiers and radios, referred to generally as radio frequency (RF) resources (e.g., RF resource 218) . In some examples, the baseband-RF resources may share the baseband modem processor 216 (e.g., a single device that performs baseband/modem functions for all RATs on the wireless device 110) . In other examples, each baseband-RF resource may include physically or logically separate baseband processors (e.g., BB1, BB2) .
The RF resource 218 may be a transceiver that performs transmit/receive functions for the eUICC 204 on the wireless device 110. The RF resource 218 may include separate transmit and receive circuitry, or may include a transceiver that combines transmitter and receiver functions. In some examples, the RF resource 218 may include multiple receive circuits. The RF resource 218 may be coupled to a wireless antenna (e.g., a wireless antenna 220) . The RF resource 218 may also be coupled to the baseband modem processor 216.
In some examples, the general processor 206, the memory 214, the baseband modem processor (s) 216, and the RF resource 218 may be included in the wireless device 110 as a system-on-chip 250. In some examples, the eUICC 204 and its corresponding communication interface (e.g, UICC interface 202) may be external to the system-on-chip 250. Further, various input and output devices may be coupled to components on the system-on-chip 250, such as interfaces or controllers. Example user input components suitable for use in the wireless device 110 may include, but are not limited to, a keypad 224, a touchscreen display 226, and the microphone 212.
In some examples, the keypad 224, the touchscreen display 226, the microphone 212, or a combination thereof, may perform the function of receiving a request to initiate an outgoing call or for receiving a person identification number.  Interfaces may be provided between the various devices and modules to implement functions in the wireless device 110 to enable communications in the wireless device.
Functioning together, the eUICC 204, the baseband processor BB1, BB2, the RF resource 218, and the wireless antenna 220 may constitute two or more radio access technologies (RATs) . For example, the wireless device 110 may be a communications device that includes a UICC, baseband processor, and RF resource configured to support two different RATs, such as 5G or LTE and GSM. More RATs may be supported on the wireless device 110 by adding more RF resources, and antennae for connecting to additional mobile networks.
In some examples (not shown) , the wireless device 110 may include, among other things, additional UICC or SIM cards, UICC or SIM interfaces, multiple RF resources associated with the additional UICC or SIM cards, and additional antennae for supporting subscriptions communications with additional mobile networks.
The eUICC 204 may support multiple mobile network operator profiles, or subscription profiles. For example, a user may download multiple profiles onto the eUICC 204. Each profile may store static SIM information that is used to support a subscription with one or more mobile telephony networks. Thus, the eUICC 204 may play the role of multiple SIMs, because each SIM supports one profile.
In various examples, the wireless device 110 may be configured to locally cache one or more subscription profiles associated with or stored in the UICC. The profiles may be cached in the memory 214, part of which may be designated memory for the modem.
FIGURE 3 is a process flow diagram of a method 300 for activating a problematic universal integrated circuit card (UICC) of a wireless device and registering services to a network, according to aspects of the present disclosure. According to aspects of the present disclosure, a modified universal subscriber identity module (USIM) initialization process is described to compensate for a problematic (e.g., buggy) UICC.
At block 302, a wireless device including a subsystem, such as a UICC, is powered up and starts a USIM initialization procedure. For example, a processor (e.g.,  a baseband processor) of the wireless device communicates through a UICC interface to obtain basic UICC information including access to a USIM service table. At block 304, the wireless device accesses the USIM service table (UST) to determine whether a service n°85 is available in the UST. If the service n°85 is available in the UST, at block 306, an EFepsnsc is selected. Otherwise, control flow branches to block 330. At block 308, it is determined whether a file descriptor is available. If a file descriptor is available, at block 310, it is determined whether a file identifier is available. If a file identifier is available, at block 312, it is determined whether a life cycle status integer is available.
When the file descriptor, the file identifier, and the life cycle status integer are available, control flow branches to block 314. Otherwise, control flow branches to block 330. At block 314, it is determined whether a file size is available. When the file size is available, control flow branches to block 332, and the USIM initialization process proceeds. Otherwise, an alternative USIM initialization process is performed, beginning at block 316.
For example, if a file descriptor is present and valid but a file size is missing at block 314, in the response for EFepsnsc at block 316, the value of the file size is calculated according to the content of the file descriptor to provide a computed file size. In this example, per ETSI TS 102 221 clause 11.1.1.4, for a transparent elementary file (EF) , the file size is the length of the body part of the EF. Conversely, for a linear fixed or cyclic EF, the file size is the record length multiplied by the number of records of the EF. In this example, as shown in block 316, the formula is: file size = record length *number of records. At block 318, the ME continues to read each record of the EFepsnsc according to the record length and the number of records from the file descriptor. At block 320, it is determined whether the contents of each record are valid. When the contents of each record are valid, control flow branches to block 332.
In this aspect of the present disclosure, the USIM initialization has the capability to support the EPS NAS security context storage and proceeds with USIM initialization at block 332. Otherwise, the USIM does not support the EPS NAS security context storage, and control flow branches to block 330. At block 330, the ME checks if non-volatile memory is available. If non-volatile memory is available, then the ME can proceed with USIM initialization at block 330. Otherwise, control flow  branches to block 334, in which the ME sets the subscription to illegal because neither the USIM nor the ME support the EPS NAS security context.
Thus, access to the network may be granted when a problematic UICC fails to return mandatory TLV information (e.g., a file size) .
THIS SECTION WILL BE COMPLETED AFTER CLAIM LANGUAGE APPROVAL
FIGURE 4 depicts a simplified flowchart of a method 400 for registering, to a network, a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) , according to aspects of the present disclosure. At block 402, it is determined whether a UICC of an ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure. At block 404, the mandatory TLV information is computed when the UICC of the ME supports a non-access stratum (NAS) security context. At block 406, the USIM initialization procedure proceeds when the UICC of the ME supports the NAS security context.
According to a further aspect of the present disclosure, an apparatus for registering a problematic universal integrated circuit card (UICC) of a mobile equipment (ME) to a network is described. The apparatus may include means for determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure; means for computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context; and/or means for proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context. The determining means, the computing means, and/or the proceeding means may be the baseband modem processor 216, the general processor 206, and/or the memory 214. In another aspect, the aforementioned means may be any module or apparatus configured to perform the functions recited by the aforementioned means.
FIGURE 5 is a component block diagram of a wireless device 500 suitable for implementing the method for activating a problematic universal integrated circuit card (UICC) . Aspects of the present disclosure may be implemented in any of a variety of wireless devices, an example of which (e.g., wireless device 500) is illustrated in  FIGURE 5. The wireless device 500 may be similar to the wireless device 110 and may implement the method 300 and the method 400.
The wireless device 500 may include a processor 502 coupled to a touchscreen controller 504 and an internal memory 506. The processor 502 may be one or more multi-core integrated circuits designated for general or specific processing tasks. The internal memory 506 may be volatile or non-volatile memory, and may also be secure and/or encrypted memory, or unsecure and/or unencrypted memory, or any combination thereof. The touchscreen controller 504 and the processor 502 may also be coupled to a touchscreen panel 512, such as a resistive-sensing touchscreen, capacitive-sensing touchscreen, infrared sensing touchscreen, etc. Additionally, the display of the wireless device 500 need not have touch screen capability.
The wireless device 500 may have one or more cellular network transceivers 508 coupled to the processor 502 and to one or more antennas 510 and configured for sending and receiving cellular communications. The one or more transceivers 508 and the one or more antennas 510 may be used with the above-mentioned circuitry to implement the various example methods described. The wireless device 500 may include one or more UICC or SIM cards 516 coupled to the one or more transceivers 508 and/or the processor 502 and may be configured as described above.
The wireless device 500 may also include speakers 514 for providing audio outputs. The wireless device 500 may also include a housing 520, constructed of a plastic, metal, or a combination of materials, for containing all or some of the components discussed herein. The wireless device 500 may include a power source 522 coupled to the processor 502, such as a disposable or rechargeable battery. The rechargeable battery may also be coupled to the peripheral device connection port to receive a charging current from a source external to the wireless device 500. The wireless device 500 may also include a physical button 524 for receiving user inputs. The wireless device 500 may also include a power button 526 for turning the wireless device 500 on and off.
FIGURE 6 is a block diagram showing an exemplary wireless communications system in which a configuration of the disclosure may be advantageously employed. For purposes of illustration, FIGURE 6 shows three  remote  units  620, 630, and 650 and two base stations 640. It will be recognized that wireless communications systems may have many more remote units and base stations.  Remote units  620, 630, and 650 include  IC devices  625A, 625B, and 625C that include the disclosed wireless device including the subsystem or universal integrated circuit card. It will be recognized that other devices may also include the disclosed wireless device, such as the base stations, switching devices, and network equipment. FIGURE 6 shows forward link signals 680 from the base station 640 to the  remote units  620, 630, and 650 and reverse link signals 690 from the  remote units  620, 630, and 650 to base station 640.
In FIGURE 6, remote unit 620 is shown as a mobile telephone, remote unit 630 is shown as a portable computer, and remote unit 650 is shown as a fixed location remote unit in a wireless local loop system. For example, a remote unit may be a mobile phone, a hand-held personal communications systems (PCS) unit, a portable data unit such as a personal digital assistant (PDA) , a GPS enabled device, a navigation device, a set top box, a music player, a video player, an entertainment unit, a fixed location data unit such as a meter reading equipment, or other communications device that stores or retrieves data or computer instructions, or combinations thereof. Although FIGURE 6 illustrates remote units according to the aspects of the disclosure, the disclosure is not limited to these exemplary illustrated units. Aspects of the disclosure may be suitably employed in many devices, which include the wireless device.
For a firmware and/or software implementation, the methodologies may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. A machine-readable medium tangibly embodying instructions may be used in implementing the methodologies described herein. For example, software codes may be stored in a memory and executed by a processor unit. Memory may be implemented within the processor unit or external to the processor unit. As used herein, the term “memory” refers to types of long term, short term, volatile, nonvolatile, or other memory and is not to be limited to a particular type of memory or number of memories, or type of media upon which memory is stored.
If implemented in firmware and/or software, the functions may be stored as one or more instructions or code on a computer-readable medium. Examples include computer-readable media encoded with a data structure and computer-readable media  encoded with a computer program. Computer-readable media includes physical computer storage media. A storage medium may be an available medium that can be accessed by a computer. By way of example, and not limitation, such computer-readable media can include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or other medium that can be used to store desired program code in the form of instructions or data structures and that can be accessed by a computer; disk and disc, as used herein, includes compact disc (CD) , laser disc, optical disc, digital versatile disc (DVD) , floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
In addition to storage on computer-readable medium, instructions and/or data may be provided as signals on transmission media included in a communications apparatus. For example, a communications apparatus may include a standard cell circuit having signals indicative of instructions and data. The instructions and data are configured to cause one or more processors to implement the functions outlined in the claims.
The various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein may be implemented or performed with a general-purpose processor, a digital signal processor (DSP) , an application specific integrated circuit (ASIC) , a field programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein. A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, multiple microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
Although the present disclosure and its advantages have been described in detail, it should be understood that various changes, substitutions, and alterations can be made herein without departing from the technology of the disclosure as defined by the appended claims. For example, relational terms, such as “above” and “below” are used  with respect to a substrate or electronic device. Of course, if the substrate or electronic device is inverted, above becomes below, and vice versa. Additionally, if oriented sideways, above and below may refer to sides of a substrate or electronic device. Moreover, the scope of the present application is not intended to be limited to the particular configurations of the process, machine, manufacture, and composition of matter, means, methods, and steps described in the specification. As one of ordinary skill in the art will readily appreciate from the disclosure, processes, machines, manufacture, compositions of matter, means, methods, or steps, presently existing or later to be developed that perform substantially the same function or achieve substantially the same result as the corresponding configurations described herein may be utilized according to the present disclosure. Accordingly, the appended claims are intended to include within their scope such processes, machines, manufacture, compositions of matter, means, methods, or steps.

Claims (20)

  1. A method for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) , comprising:
    determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure;
    computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context; and
    proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  2. The method of claim 1, in which proceeding comprises:
    determining whether a non-volatile memory of the ME is available when the NAS security context is unsupported by the UICC; and
    proceeding with the USIM initialization procedure when the non-volatile memory of the ME is available.
  3. The method of claim 1, further comprising identifying a subscription of the UICC as an illegal subscription when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable.
  4. The method of claim 1, further comprising halting the USIM initialization procedure of the UICC when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable.
  5. The method of claim 1, further comprising proceeding with the USIM initialization procedure when the ME provides non-volatile memory to support an evolved packet switched (EPS) NAS security context.
  6. The method of claim 1, further comprising:
    computing a missing file size information when a predetermined service is available in a USIM service table;
    reading each record of a response from the UICC to an elementary file (EF) evolved packet switched (EPS) NAS security context (Efepsnsc) request according to a computed file size; and
    determining the UICC supports a EPS NAS security context when each record of the response is valid.
  7. The method of claim 1, in which the NAS security context comprises an evolved packet switched (EPS) NAS security context.
  8. The method of claim 1, in which the NAS security context comprises a 5G NAS security context.
  9. An apparatus for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) , comprising:
    means for determining whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure;
    means for computing the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context; and
    means for proceeding with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  10. The apparatus of claim 9, in which the means for proceeding comprises:
    means for determining whether a non-volatile memory of the ME is available when the NAS security context is unsupported by the UICC; and
    means for proceeding with the USIM initialization procedure when the non-volatile memory of the ME is available.
  11. The apparatus of claim 9, further comprising means for identifying a subscription of the UICC as an illegal subscription when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable.
  12. The apparatus of claim 9, further comprising means for halting the USIM initialization procedure of the UICC when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable.
  13. The apparatus of claim 9, further comprising means for proceeding with the USIM initialization procedure when the ME provides non-volatile memory to support an evolved packet switched (EPS) NAS security context.
  14. The apparatus of claim 9, further comprising:
    means for computing a missing file size information when a predetermined service is available in a USIM service table;
    means for reading each record of a response from the UICC to an elementary file (EF) evolved packet switched (EPS) NAS security context (Efepsnsc) request according to a computed file size; and
    means for determining the UICC supports a EPS NAS security context when each record of the response is valid.
  15. The apparatus of claim 9, in which the NAS security context comprises an evolved packet switched (EPS) NAS security context.
  16. The apparatus of claim 9, in which the NAS security context comprises a 5G NAS security context.
  17. An apparatus for registering, to a network, a universal integrated circuit card (UICC) of a mobile equipment (ME) , comprising:
    a memory;
    a communication interface coupled to the UICC of the ME; and
    at least one processor coupled to the memory and the communication interface of the UICC of the ME, the at least one processor configured:
    to determine whether the UICC of the ME fails to return mandatory tag-length-value (TLV) information during a universal subscriber identity module (USIM) initialization procedure;
    to compute the mandatory TLV information when the UICC of the ME supports a non-access stratum (NAS) security context; and
    to proceed with the USIM initialization procedure when the UICC of the ME supports the NAS security context.
  18. The apparatus of claim 17, in which to proceed with the USIM initialization procedure, the at least one processor is further configured:
    to determine whether a non-volatile memory of the ME is available when the NAS security context is unsupported by the UICC; and
    to proceed with the USIM initialization procedure when the non-volatile memory of the ME is available.
  19. The apparatus of claim 17, in which the at least one processor is further configured:
    to halt the USIM initialization procedure of the UICC of the ME when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable; and
    to identify a subscription of the UICC of the ME as an illegal subscription when the NAS security context is unsupported by the UICC and non-volatile memory of the ME is unavailable.
  20. The apparatus of claim 17, in which the at least one processor is further configured:
    to compute a missing file size information when a predetermined service is available in a USIM service table;
    to read each record of a response from the UICC to an elementary file (EF) evolved packet switched (EPS) NAS security context (Efepsnsc) request according to a computed file size; and
    to determine the UICC supports a EPS NAS security context when each record of the response is valid.
PCT/CN2019/118305 2019-11-14 2019-11-14 Universal integrated circuit card (uicc) activation WO2021092824A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/118305 WO2021092824A1 (en) 2019-11-14 2019-11-14 Universal integrated circuit card (uicc) activation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/118305 WO2021092824A1 (en) 2019-11-14 2019-11-14 Universal integrated circuit card (uicc) activation

Publications (1)

Publication Number Publication Date
WO2021092824A1 true WO2021092824A1 (en) 2021-05-20

Family

ID=75911345

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/118305 WO2021092824A1 (en) 2019-11-14 2019-11-14 Universal integrated circuit card (uicc) activation

Country Status (1)

Country Link
WO (1) WO2021092824A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9521547B2 (en) * 2011-09-05 2016-12-13 Kt Corporation Method for managing embedded UICC and embedded UICC, MNO system, provision method, and method for changing MNO using same
CN107431711A (en) * 2015-01-30 2017-12-01 黑莓有限公司 The Access Control of IMS service
US20190044980A1 (en) * 2017-08-04 2019-02-07 Blackberry Limited Method and system for access and use of multiple isim or isim credentials

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9521547B2 (en) * 2011-09-05 2016-12-13 Kt Corporation Method for managing embedded UICC and embedded UICC, MNO system, provision method, and method for changing MNO using same
CN107431711A (en) * 2015-01-30 2017-12-01 黑莓有限公司 The Access Control of IMS service
US20190044980A1 (en) * 2017-08-04 2019-02-07 Blackberry Limited Method and system for access and use of multiple isim or isim credentials

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI, HISILICON: "UICC re-activation/re-initialisation during PSM and eDRX", 3GPP TSG-CT6 MEETING #91,C6-180694, 30 November 2018 (2018-11-30), XP051549906 *
QUALCOMM INCORPORATED: "Update the UICC Toolkit Data Connection Status Change Event for 5GS", 3GPP TSG-CT6 MEETING #89,C6-180292, 25 May 2018 (2018-05-25), XP051461500 *

Similar Documents

Publication Publication Date Title
US9940141B2 (en) Method and apparatus for selecting bootstrap ESIMs
US9497705B2 (en) System and methods for using wireless network correlations to acquire service on a multi-SIM device
US10172060B2 (en) Reselection failure detection and prevention in multi-SIM wireless communication devices
US20180146365A1 (en) Device capability exchange in multi-sim and concurrent-rat devices
US9706485B2 (en) Conducting public land mobile network (PLMN) searches in a multi-radio access technology (RAT) environment
US20180063774A1 (en) Utilizing Network Coverage Information to Perform Public Land Mobile Network Searches
US10098165B2 (en) Call setup in wireless communication devices
US9344877B1 (en) Symmetric equivalent public land mobile network (EPLMN) configurations among subscriptions
AU2017269344B2 (en) Optimal tune away scheme for circuit switched calls on virtual subscriber identity module
US20160295541A1 (en) Cell acquisition systems and processes for multi-sim devices
US8903372B1 (en) Performing neighbor cell activities in a multi-stack device
WO2021092824A1 (en) Universal integrated circuit card (uicc) activation
WO2020132786A1 (en) Universal integrated circuit card (uicc) initialization for network service access
WO2021056381A1 (en) Universal integrated circuit card (uicc) initialization for network service access
WO2021151218A1 (en) Universal integrated circuit card (uicc) activation
WO2021163947A1 (en) Universal integrated circuit card (uicc) authentication
WO2021114009A1 (en) Universal integrated circuit card (uicc) activation
US20230107560A1 (en) Universal integrated circuit card (uicc) service
WO2021142819A1 (en) Universal integrated circuit card (uicc) phone book access
WO2021226768A1 (en) Universal integrated circuit card (uicc) profile management
WO2017166278A1 (en) Checking public land mobile network (plmn) availability in mobile devices
US20180160386A1 (en) Effective scanning solution during multi-sim roaming
WO2021179120A1 (en) Apparatus and method to support an increased universal integrated circuit card (uicc) voltage class
WO2021035668A1 (en) Universal integrated circuit card (uicc) logical channel utilization
KR20170132252A (en) A method and a chip for detecting damage to at least one configuration parameter

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19952857

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19952857

Country of ref document: EP

Kind code of ref document: A1