-
公开(公告)号:US20150134958A1
公开(公告)日:2015-05-14
申请号:US14603889
申请日:2015-01-23
Applicant: GEMALTO SA
Inventor: Lionel MERRIEN , Xavier BERARD , Pierre GIRARD , Philippe PROUST , Fabrice VERGNES , Frédéric FARIA , Franck IMOUCHA
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
Abstract translation: 本发明提出了与安全元件的管理相关的若干改进,例如嵌入SIM应用的UICC,这些安全元件被固定地或不固定地安装在诸如移动电话的终端中。 在某些情况下,终端由与M2M(机器到机器)应用的其他机器通信的机器构成。
-
2.
公开(公告)号:US20180139612A1
公开(公告)日:2018-05-17
申请号:US15567075
申请日:2015-12-29
Applicant: GEMALTO SA
Inventor: Alain RHELIMI , Lionel MERRIEN
CPC classification number: H04W12/08 , H04L9/3247 , H04L9/3268 , H04L2209/127 , H04W8/20 , H04W12/0023 , H04W12/04
Abstract: This invention relates to a method for controlling remotely the rights of a target secure element to an execute an operation, said target secure element being configured to load a profile image and to store a first set of at least one parameter indicating if the secure element is locked or unlocked and, in case it is locked, who is the locker of said secure element. The method is operated by an image delivery server, said method and comprises the following steps: receiving a second set of at least one parameter and an operation code OP defining a requested operation to be performed by the target secure element, receiving a profile image to be transmitted to the secure element; generating a security scheme descriptor (SSD) file adapted to bind the profile image with the target secure element and further comprising the second set of at least one parameter and the operation code OP; sending the received image profile and the associated security scheme descriptor (SSD) file to the target secure element.
-
3.
公开(公告)号:US20180109943A1
公开(公告)日:2018-04-19
申请号:US15568479
申请日:2016-04-13
Applicant: GEMALTO SA
Inventor: Alain RHELIMI , Lionel MERRIEN
CPC classification number: H04W8/265 , G06F9/451 , G06Q10/10 , G06Q30/012 , G07C5/008 , H04L61/6054 , H04L63/083 , H04W12/06
Abstract: A device is intended for controlling access of a communication equipment of a user to virtual stores of network operators accessible into servers. This device comprises a control means arranged, when this user provides the communication equipment of the user equipment with an access code associated to a virtual store of a network operator, for determining a communication identifier of a virtual store page corresponding to this access code and to data defining a context of the communication equipment into a table establishing correspondences between access codes and communication identifiers of pages of virtual stores providing offers corresponding to communication equipment contexts, then for triggering access by the communication equipment to the virtual store page associated to the determined communication identifier to allow the user to select an offer contained into this virtual store page.
-
4.
公开(公告)号:US20160379006A1
公开(公告)日:2016-12-29
申请号:US15260899
申请日:2016-09-09
Applicant: GEMALTO SA
Inventor: Lionel MERRIEN , Xavier BERARD , Pierre GIRARD , Philippe PROUST , Fabrice VERGNES , Frédéric FARIA , Franck IMOUCHA
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
Abstract translation: 本发明提出了与安全元件的管理相关的若干改进,例如嵌入SIM应用的UICC,这些安全元件被固定地或不固定地安装在诸如移动电话的终端中。 在某些情况下,终端由与M2M(机器到机器)应用的其他机器通信的机器构成。
-
-
-