보안 요소를 인증하기 위한 적어도 하나의 인증 파라미터를 교체하는 방법, 및 대응하는 보안 요소
    1.
    发明公开
    보안 요소를 인증하기 위한 적어도 하나의 인증 파라미터를 교체하는 방법, 및 대응하는 보안 요소 审中-公开
    一种用于替换至少一个认证参数以用于认证安全元件的方法,

    公开(公告)号:KR20180021838A

    公开(公告)日:2018-03-05

    申请号:KR20187002311

    申请日:2016-06-23

    Applicant: GEMALTO SA

    CPC classification number: H04W12/06 H04W12/04

    Abstract: 본발명은단말기와협력하는보안요소를인증하기위한적어도하나의인증파라미터를교체하는방법에관한것으로, 이인증파라미터는모바일네트워크의인증시스템이보안요소를인증할수 있게하고, 모바일네트워크는모바일네트워크운영자에의해운영되고, 이방법은: A - 엔티티로하여금보안요소에제1 인증파라미터를저장하게하는단계; B - 이엔티티로하여금모바일네트워크운영자에제1 인증파라미터를송신하게하여운영자가그것을보안요소를인증하기위한그의인증시스템에기록할수 있게하는단계; C - 이벤트의발생시, 원격플랫폼으로하여금, 다음번에보안요소가모바일네트워크에연결하려고시도할때 인증시스템에대해그의인증이실패할경우제1 인증파라미터를제2 인증파라미터로교체할권한이있음을보안요소에알려주는표시자를보안요소에송신하게하는단계; D - 이벤트의발생시, 엔티티로하여금운영자에제2 인증파라미터를송신하게하여운영자가그의인증시스템에서제1 인증파라미터를제2 인증파라미터로교체할수 있게하는단계; E - 그이후에보안요소가모바일네트워크에연결하는데 실패하는경우그리고표시자가보안요소에존재하는경우, 보안요소가제2 인증파라미터를이용하여모바일네트워크에대해자신을인증할수 있도록, 보안요소에서제1 인증파라미터를제2 인증파라미터로교체하는단계로구성된다.

    Abstract translation: 本发明涉及一种用于替换至少一个认证参数以用于认证与终端协作的安全元件的方法,其中认证参数使得移动网络的认证系统能够认证安全元件, 该方法包括:A-使实体将第一认证参数存储在安全元件中; 允许B实体将第一认证参数传送给移动网络运营商,使得运营商可以将其记录在其认证系统中以认证安全元件; C-在发生事件时,如果下一次安全元件尝试连接到移动网络时,远程平台被授权用第二认证参数替换第一认证参数,如果其对认证系统的认证失败 向安全元件发送指示符以通知安全元件; 允许实体在发生D事件时将第二认证参数发送给运营商,由此允许运营商用其认证系统中的第二认证参数替换第一认证参数; E - 如果安全元件随后未能连接到移动网络,并且如果指示符存在于安全元件中,则安全元件可能能够使用第二验证参数向移动网络验证其自身, 1认证参数与第二个认证参数。

    REMOTE PERSONALIZATION OF SECURE ELEMENTS COOPERATING WITH TELECOMMUNICATION TERMINALS
    3.
    发明申请
    REMOTE PERSONALIZATION OF SECURE ELEMENTS COOPERATING WITH TELECOMMUNICATION TERMINALS 审中-公开
    与电信终端合作的安全元件的远程个人化

    公开(公告)号:WO2016055617A3

    公开(公告)日:2016-07-14

    申请号:PCT/EP2015073411

    申请日:2015-10-09

    Applicant: GEMALTO SA

    CPC classification number: H04W12/08 G06F21/74 H04L63/102

    Abstract: The invention concerns a method for downloading subscriptions in secure elements (10), each secure element (10) cooperating with a telecommunication terminal, the method consisting in: - Preparing, at the level of a Subscriber Manager Data Preparation unit (12) a plurality of subscriptions ready to be loaded on the secure elements (10) on demand, these subscriptions not being linked to any particular secure element (10) a that time; - Securing the subscriptions within a SCP03 script : - linked to a first unique AID as being the identifier of the Security Domain containing data of all subscriptions he would like to manage; - with a first SCP03 keyset as defined in GlobalPlatform SCP03 amendment D; - At the occurrence of a request for downloading one of these subscriptions in one of the secure elements (10), requesting a Subscriber Manager Secure Routing unit (SM-SR) to create a ISD-P in this secure element (10) by using a second AID different from the first unique AID; - Transmitting the second AID from the Subscriber Manager Secure Routing unit (SM-SR) to the Subscriber Manager Data Preparation unit (12); - Executing a key establishment procedure between the Subscriber Manager Data Preparation unit (12) and the ISD-P, identified by the second AID, and set a first private SCP03 keyset with the ISD-P; - Opening a new SCP03 channel between the Subscriber Manager Data Preparation unit (12) and the ISD-P by using the shared private SP03 keyset and a pseudo-random based on the second AID; - Setting the first unique AID on the ISD-P as an additional AID; - Opening a new SCP03 channel between the Subscriber Manager Data Preparation unit (12) and the ISD-P by using the shared private SCP03 keyset and a pseudo-random based on the first unique AID; - Sending from the Subscriber Manager Data Preparation unit (12) the subscription to the secure element (10), including the setting of the first SCP03 keyset; - Executing the subscription in the secure element (10) in order to install it by deciphering the subscription thanks to the first SCP03 keyset and the first unique AID.

    Abstract translation: 本发明涉及一种用于在安全元件(10)中下载预订的方法,每个安全元件(10)与电信终端合作,所述方法包括: - 在订户管理器数据准备单元(12)的级别上准备多个 (10)上的预订准备就绪,这些预订当时不与任何特定的安全元件(10)相关联; - 保护SCP03脚本中的订阅: - 链接到第一个唯一的AID,作为包含他希望管理的所有订阅数据的安全域的标识符; - 在GlobalPlatform SCP03修正版D中定义的第一个SCP03密钥集; - 在发生请求在其中一个安全元件(10)中下载其中一个预订的请求时,请求用户管理器安全路由单元(SM-SR)通过使用在该安全元件(10)中创建ISD-P 与第一唯一AID不同的第二AID; - 从用户管理器安全路由单元(SM-SR)向用户管理器数据准备单元(12)发送第二个AID; - 在用户管理器数据准备单元(12)和由第二AID识别的ISD-P之间执行密钥建立过程,并且用ISD-P设置第一专用SCP03密钥集; - 通过使用共享专用SP03密钥集和基于第二AID的伪随机在订户管理器数据准备单元(12)和ISD-P之间打开新的SCP03信道; - 在ISD-P上设置第一个唯一的AID作为附加的AID; - 通过使用共享专用SCP03密钥集和基于第一唯一AID的伪随机,在用户管理器数据准备单元(12)和ISD-P之间打开新的SCP03通道; - 从订户管理器数据准备单元(12)发送对安全元件(10)的订阅,包括对第一SCP03密钥集的设置; - 在安全元件(10)中执行预订,以便通过解密预订来感谢第一个SCP03密钥集和第一个唯一AID来安装它。

    METHOD FOR DOWNLOADING SUBSCRIPTIONS IN SECURE ELEMENTS AND FOR PACKAGING SUBSCRIPTIONS TO BE DOWNLOADED LATER INTO SECURE ELEMENTS
    4.
    发明申请
    METHOD FOR DOWNLOADING SUBSCRIPTIONS IN SECURE ELEMENTS AND FOR PACKAGING SUBSCRIPTIONS TO BE DOWNLOADED LATER INTO SECURE ELEMENTS 审中-公开
    下载安全元素中的订阅和包装订阅下载到安全元素的方法

    公开(公告)号:WO2016055640A2

    公开(公告)日:2016-04-14

    申请号:PCT/EP2015073453

    申请日:2015-10-09

    Applicant: GEMALTO SA

    CPC classification number: H04W12/02 H04W12/04

    Abstract: The invention concerns a method for downloading subscriptions in secure elements (10), each secure element (10) cooperating with a telecommunication terminal. According to the invention, the method consists in: a- Ciphering at the level of a manufacturer unit of the secure element, the subscriptions with a manufacturer key and a unique first AID; b- Transferring the ciphered subscriptions to a Subscription Manager Data Preparation unit (SM-DP) along with the manufacturer key and the unique first AID; c- At the occurrence of a request for downloading one of these subscriptions in one secure element, generating a second AID by a Subscription Manager Secure Routing unit (SM-SR) in order to be able to address the content of the subscription later on through the second AID. d- Transmitting one ciphered subscription to this secure element (10), along with the manufacturer key and the unique first AID; e- Deciphering in the secure element (10) the subscription with the manufacturer key and the first unique AID and installing the subscription in the secure element (10).

    Abstract translation: 本发明涉及一种用于在安全元件(10)中下载订阅的方法,每个安全元件(10)与电信终端协作。 根据本发明,该方法包括:a)利用制造商密钥和独特的第一AID在安全元件的制造商单元的级别加密订阅, b-将加密订阅与制造商密钥和唯一的第一个AID一起传输到订阅管理器数据准备单元(SM-DP); c - 在一个安全元素中下载其中一个订阅的请求时,由订阅管理器安全路由单元(SM-SR)生成第二个AID,以便能够稍后通过 第二个AID。 d。将制造商密钥和独特的第一个AID连同一个加密订阅发送到该安全元件(10); e。使用制造商密钥和第一唯一AID在安全元件(10)中解密订阅,并将订阅安装在安全元件(10)中。

    METHOD FOR TRANSMITTING A SIM APPLICATION OF A FIRST TERMINAL TO A SECOND TERMINAL

    公开(公告)号:CA2819396C

    公开(公告)日:2017-04-18

    申请号:CA2819396

    申请日:2011-12-02

    Applicant: GEMALTO SA

    Abstract: The present invention concerns a method for transmitting a Sim application of a first terminal to a second terminal, the Sim application being stored in a secure element included in the first terminal, the access to the Sim application being locked by a Pin code. According to the invention, the method consists in: i - exporting thed Sim application from the first terminal to a distant site, by including the Pin code as well as a remote loading code; ii - ask to the user of the second terminal to enter the remote loading code in the second terminal; iii - in the event the remote loading code entered by the user matches the remote loading code that has been exported, authorizing the installation of the Sim application in a secure element of the second terminal, and otherwise, do not install the Sim application in the secure element of the second terminal.

    Procedimiento para exportar datos de una UICC a un servidor seguro

    公开(公告)号:ES2555970T3

    公开(公告)日:2016-01-11

    申请号:ES11794103

    申请日:2011-12-05

    Applicant: GEMALTO SA

    Abstract: Metodo para la exportación en un servidor seguro los datos comprendidos en una UICC incluida en un terminal, dicho metodo consistente en: A petición de la exportación, firmar una peticion de exportación realizada por la UICC, siendo transmitida la petición de exportación por el terminal al servidor; Verificar, a nivel del servidor, la solicitud de exportación firmada mediante la comparación de la firma y la identidad de la UICC; Si la verificacion es positiva, envio por parte del servidor de un certificado de exportación firmado a la UICC a traves del terminal; Verificación del certificado de exportacion firmado en la UICC y, en caso positivo, la preparación de un paquete de exportación que contiene los datos, el paquete de exportación esta firmado y cifrado por la UICC; El envio del paquete de exportacion al terminal; y establecer los datos exportados como "inservible" en la UICC; - La transmisión desde el terminal al servidor del paquete de exportación; Recepción del paquete y verificar la firma a nivel del servidor; Firmar un mensaje de acuse de recibo y transmitirlo a la UICC a traves del terminal; - En la UICC, verificar el mensaje de acuse de recibo y, Si se reconoce la firma del servidor, destruir los datos que se han exportado y enviar mensaje de acuse de recibo al servidor a traves del terminal; Verificación de la firma del mensaje de acuse de recibo en el servidor y, Si la firma es reconocida, configurar los datos disponibles para una transferencia.

Patent Agency Ranking