-
公开(公告)号:US09462475B2
公开(公告)日:2016-10-04
申请号:US14603889
申请日:2015-01-23
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Xavier Berard , Pierre Girard , Philippe Proust , Fabrice Vergnes , Frédéric Faria , Franck Imoucha
IPC: H04W12/06 , H04W12/08 , H04W4/00 , H04W12/04 , H04L29/08 , H04L9/08 , H04W8/22 , H04B1/3816 , H04W8/18 , H04W8/20 , H04L29/06 , H04W84/04
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
Abstract translation: 本发明提出了与安全元件的管理相关的若干改进,例如嵌入SIM应用的UICC,这些安全元件被固定地或不固定地安装在诸如移动电话的终端中。 在某些情况下,终端由与M2M(机器到机器)应用的其他机器通信的机器构成。
-
公开(公告)号:US09817993B2
公开(公告)日:2017-11-14
申请号:US15260899
申请日:2016-09-09
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Xavier Berard , Pierre Girard , Philippe Proust , Fabrice Vergnes , Frédéric Faria , Franck Imoucha
IPC: G06F21/43 , G06F21/62 , H04W8/24 , H04W12/10 , G06F9/445 , H04W4/00 , H04W8/20 , H04W12/04 , H04L29/06 , H04W12/06 , H04L29/08 , H04L9/08 , H04W8/22 , H04B1/3816 , H04W12/08 , H04W8/18 , H04W84/04
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
-
公开(公告)号:US09402180B2
公开(公告)日:2016-07-26
申请号:US14369373
申请日:2012-12-26
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Patrice Amiel , Eric Preulier
CPC classification number: H04W12/06 , H04L63/0838 , H04W4/60
Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
Abstract translation: 本发明涉及一种用于在移动终端的用户的请求下在移动无线电通信网络中发起OTA会话的方法。 在移动终端和远程OTA服务器之间建立OTA会话,移动终端包括诸如UICC卡的安全元素。 根据本发明,该方法包括:i)使用所述移动终端的人机界面输入特殊码; ii)所述安全元件拦截所述特殊代码; 以及iii)以安全模式在所述移动终端和所述远程服务器之间打开所述OTA会话。
-
公开(公告)号:US20150223061A1
公开(公告)日:2015-08-06
申请号:US14369373
申请日:2012-12-26
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Patrice Amiel , Eric Preulier
CPC classification number: H04W12/06 , H04L63/0838 , H04W4/60
Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
Abstract translation: 本发明涉及一种用于在移动终端的用户的请求下在移动无线电通信网络中发起OTA会话的方法。 在移动终端和远程OTA服务器之间建立OTA会话,移动终端包括诸如UICC卡的安全元素。 根据本发明,该方法包括:i)使用所述移动终端的人机界面输入特殊码; ii)所述安全元件拦截所述特殊代码; 以及iii)以安全模式在所述移动终端和所述远程服务器之间打开所述OTA会话。
-
-
-