-
公开(公告)号:EP3703277A1
公开(公告)日:2020-09-02
申请号:EP20168363.8
申请日:2018-05-29
申请人: Apple Inc.
发明人: ZENG, Wei , HU, Haijing , KIM, Yuchul , ZHANG, Dawei , YANG, Xiangying , JI, Zhu , LI, Yang , WANG, Beibei , TANG, Jia , ALMALFOUH, Sami M. , SEBENI, Johnson O. , ZHANG, Wei , PU, Tianyan , VENKATARAMAN, Vijay , MUCKE, Christian W.
摘要: Apparatuses, systems, and methods for a wireless device to perform substantially concurrent communications with a next generation network node and a legacy network node. The wireless device may be configured to stablish a first wireless link with a first cell according to a RAT, where the first cell operates in a first system bandwidth and establish a second wireless link with a second cell according to a RAT, where the second cell operates in a second system bandwidth. Further, the wireless device may be configured to perform uplink activity for both the first RAT and the second RAT by TDM uplink data for the first RAT and uplink data for the second RAT if uplink activity is scheduled according to both the first RAT and the second RAT.
-
22.
公开(公告)号:EP3275232B1
公开(公告)日:2020-09-02
申请号:EP16769395.1
申请日:2016-03-18
申请人: Apple Inc.
-
公开(公告)号:EP3164960B1
公开(公告)日:2019-05-15
申请号:EP15814676.1
申请日:2015-07-01
申请人: Apple Inc.
发明人: YANG, Xiangying , LI, Li , HAUCK, Jerrold Von
-
公开(公告)号:EP4060906A1
公开(公告)日:2022-09-21
申请号:EP22172345.5
申请日:2018-05-29
申请人: Apple Inc.
发明人: ZENG, Wei , HU, Haijing , KIM, Yuchul , ZHANG, Dawei , YANG, Xiangying , JI, Zhu , LI, Yang , WANG, Beibei , TANG, Jia , ALMALFOUH, Sami M. , SEBENI, Johnson O. , ZHANG, Wei , PU, Tianyan , VENKATARAMAN, Vijay , MUCKE, Christian W.
摘要: Apparatuses, systems, and methods for a wireless device to perform substantially concurrent communications with a next generation network node and a legacy network node. The wireless device may be configured to stablish a first wireless link with a first cell according to a RAT, where the first cell operates in a first system bandwidth and establish a second wireless link with a second cell according to a RAT, where the second cell operates in a second system bandwidth. Further, the wireless device may be configured to perform uplink activity for both the first RAT and the second RAT by TDM uplink data for the first RAT and uplink data for the second RAT if uplink activity is scheduled according to both the first RAT and the second RAT.
-
公开(公告)号:EP3624473A1
公开(公告)日:2020-03-18
申请号:EP19196968.2
申请日:2019-09-12
申请人: Apple Inc.
发明人: YANG, Xiangying , LI, Li
摘要: This application describes various embodiments to manage multiple security certificates in a wireless device, including switching between different security certificates to support different functions, including supporting connectivity for multiple industry sectors that use different certificate authorities, and/or supporting different operational modes that require different security certificates for performing administrative functions. The wireless device includes a smart secure platform (SSP) or an embedded Universal Integrated Circuit Card (eUICC) that stores multiple security certificates to use for different industry sectors and/or for different operational modes.
-
公开(公告)号:EP3611640A1
公开(公告)日:2020-02-19
申请号:EP19201935.4
申请日:2015-05-20
申请人: Apple Inc.
发明人: YANG, Xiangying , LI, Li , VON HAUCK, Jerrold
摘要: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
-
27.
公开(公告)号:EP2815553B1
公开(公告)日:2019-05-08
申请号:EP13714036.4
申请日:2013-02-14
申请人: Apple Inc.
-
28.
公开(公告)号:EP3164960A1
公开(公告)日:2017-05-10
申请号:EP15814676.1
申请日:2015-07-01
申请人: Apple Inc.
发明人: YANG, Xiangying , LI, Li , HAUCK, Jerrold Von
CPC分类号: H04L63/0853 , H04L63/0428 , H04L63/062 , H04L63/065 , H04L63/068 , H04L63/105 , H04W12/04 , H04W12/06 , H05K999/99
摘要: A method for establishing a secure communication channel between an off-card entity and an embedded Universal Integrated Circuit Card (eUICC) is provided. The method involves establishing symmetric keys that are ephemeral in scope. Specifically, an off-card entity, and each eUICC in a set of eUICCs managed by the off-card entity, possess long-term Public Key Infrastructure (PKI) information. When a secure communication channel is to be established between the off-card entity and an eUICC, the eUICC and the off-card entity can authenticate one another in accordance with the respectively-possessed PKI information (e.g., verifying public keys). After authentication, the off-card entity and the eUICC establish a shared session-based symmetric key for implementing the secure communication channel. Specifically, the shared session-based symmetric key is generated according to whether perfect or half forward security is desired. Once the shared session-based symmetric key is established, the off-card entity and the eUICC can securely communicate information.
摘要翻译: 提供了用于在离卡实体和嵌入式通用集成电路卡(eUICC)之间建立安全通信信道的方法。 该方法涉及建立范围内短暂的对称密钥。 具体来说,一个非授权实体和一套由授权实体管理的eUICC中的每个eUICC拥有长期的公钥基础设施(PKI)信息。 当在离卡实体和eUICC之间建立安全通信信道时,eUICC和离卡实体可以根据各自拥有的PKI信息(例如,验证公钥)相互认证。 认证后,离卡实体和eUICC建立共享的基于会话的对称密钥,用于实现安全通信通道。 具体而言,根据是否期望完美或半前向安全性来生成共享的基于会话的对称密钥。 一旦建立了基于共享会话的对称密钥,离卡实体和eUICC就可以安全地传递信息。
-
公开(公告)号:EP3146750A1
公开(公告)日:2017-03-29
申请号:EP15796875.1
申请日:2015-05-20
申请人: Apple Inc.
发明人: YANG, Xiangying , LI, Li , HAUCK, Jerrold Von
CPC分类号: H04W12/08 , G06F21/33 , G06F21/34 , G06F21/602 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/0877 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04W8/205 , H04W12/0023 , H04W12/06
摘要: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
摘要翻译: 提供了一种用于准备用于配置的eSIM的方法。 该方法可以包括用对称密钥加密eSIM的配置服务器。 所述方法还可以包括:在确定要向其提供eSIM的目标eUICC之后,所述供应服务器至少部分地基于与所述供应服务器相关联的私钥和公共的公共密钥来加密所述对称密钥 与目标eUICC相关联的密钥。 该方法还可以包括配置服务器格式化包括加密eSIM,加密对称密钥和对应于与配置服务器相关联的私有密钥的公钥的eSIM包。 该方法还可以包括配置服务器将eSIM包发送到目标eUICC。
-
公开(公告)号:EP4176608A1
公开(公告)日:2023-05-10
申请号:EP20948745.3
申请日:2020-08-06
申请人: Apple Inc.
-
-
-
-
-
-
-
-
-