-
公开(公告)号:US10394674B2
公开(公告)日:2019-08-27
申请号:US15684806
申请日:2017-08-23
Applicant: Apple Inc.
Inventor: Li Li , Arun G. Mathias
Abstract: A device hosting a universal integrated circuit card (UICC or eUICC) initiates an electronic subscriber identity module (eSIM) installation flow with an SIM server. The purpose of the eSIM installation flow is to perform a profile provisioning action. The device and, for example, the eUICC preserve state information related to the eSIM installation flow. The eSIM installation flow includes generation of a one-time public key at the eUICC. In some instances, the eSIM installation flow may be interrupted by an error event before successful installation of the eSIM in the eUICC. A subsequent renewed installation attempt is locally initiated and completed without assistance of the eSIM server. In some embodiments, the recovery and subsequent successful eSIM installation make use of the state information preserved during the earlier eSIM installation flow.
-
102.
公开(公告)号:US10206106B2
公开(公告)日:2019-02-12
申请号:US15873856
申请日:2018-01-17
Applicant: Apple Inc.
Inventor: Stephan V. Schell , Arun G. Mathias , Jerrold Von Hauck , David T. Haggerty , Kevin McLaughlin , Ben-Heng Juang , Li Li
IPC: H04L29/06 , H04W12/06 , H04W12/08 , G06F21/45 , G06F21/57 , H04W12/04 , H04W8/20 , H04W4/50 , H04L29/08 , H04W4/60
Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.
-
103.
公开(公告)号:US10182338B2
公开(公告)日:2019-01-15
申请号:US15253783
申请日:2016-08-31
Applicant: Apple Inc.
Inventor: Li Li , Clark P. Mueller , Avinash Narasimhan , Arun G. Mathias , Najeeb M. Abdulrahiman , David T. Haggerty
Abstract: Representative embodiments described herein set forth techniques for provisioning bootstrap electronic Subscriber Identity Modules (eSIMs) to mobile devices. According to some embodiments, a mobile device can be configured to issue, to an eSIM selection server, a bootstrap eSIM request that includes (i) metadata associated with the mobile device, and (ii) metadata associated with an electronic Universal Integrated Circuit Card (eUICC) included in the mobile device. In turn, the eSIM selection server selects and binds a particular bootstrap eSIM to the mobile device, and provides information to the mobile device that enables the mobile device to obtain the particular bootstrap eSIM from one or more eSIM servers. When the mobile device obtains the particular bootstrap eSIM, the mobile device can interface with a mobile network operator (MNO) and obtain a complete eSIM that enables the mobile device to access services provided by the MNO.
-
104.
公开(公告)号:US20190007813A1
公开(公告)日:2019-01-03
申请号:US16121679
申请日:2018-09-05
Applicant: Apple Inc.
Inventor: Vikram B. Yerrabommanahalli , Li Li , Arun G. Mathias , Najeeb M. Abdulrahiman , Chandiramohan Vasudevan , Rohan C. Malthankar , Francisco J. Gonzalez , Rafael L. Rivera-Barreto , Jean-Marc Padova
CPC classification number: H04W4/60 , H04L61/106 , H04W8/18 , H04W8/205 , H04W68/005
Abstract: Some embodiments relate to methods for provisioning a secondary wireless device with an eSIM for wireless communication and activating multi-SIM functionality between the secondary wireless device and a primary wireless device having a subscribed SIM. The primary wireless device may act as a proxy in obtaining the eSIM for the secondary wireless device. The primary wireless device may then provide, to the cellular network, identifiers of the SIMs of the primary and secondary wireless devices. The primary wireless device may then request initiation of multi-SIM functionality for the two SIMs, and receive an indication that the multi-SIM functionality has been initiated. As an example, the multi-SIM functionality may be implemented by mapping the SIM of the primary wireless device and the SIM of the secondary wireless device (e.g., the provisioned eSIM) to the same Mobile Directory Number (MDN).
-
公开(公告)号:US10149150B1
公开(公告)日:2018-12-04
申请号:US15954345
申请日:2018-04-16
Applicant: Apple Inc.
Inventor: Chandiramohan Vasudevan , Rohan C. Malthankar , Prashant H. Vashi , Viswanath Nagarajan , Vikram Bhaskara Yerrabommanahalli , Rafael L. Rivera-Barreto , Samuel J. Miller , Kannan Jeyakumar , Li Li
CPC classification number: H04W8/24 , H04W4/50 , H04W8/205 , Y02D70/00 , Y02D70/1262 , Y02D70/1264 , Y02D70/142 , Y02D70/144 , Y02D70/166 , Y02D70/20 , Y02D70/22 , Y02D70/26
Abstract: Techniques to manage updates for eSIMs of a secondary wireless device are disclosed. Responsive to a user input, expiration of a timer, receipt of a message from an associated primary wireless device, processing circuitry of the secondary wireless device commands an eUICC to update an eSIM. A secure data connection is established between the eUICC and a network provisioning server, either directly from the secondary wireless device to a cellular wireless network or relayed indirectly via the primary wireless device. The eUICC and the network provisioning server exchange messages in accordance with a BIP process to update the eSIM. The eUICC provides a status to the processing circuitry indicating success or failure for the eSIM update. Upon success, a portion of the secondary wireless device may be placed in a reduced power state. Upon failure, the eSIM update process may repeat up to a maximum number of retries.
-
公开(公告)号:US10149145B2
公开(公告)日:2018-12-04
申请号:US15134289
申请日:2016-04-20
Applicant: Apple Inc.
Inventor: Li Li , Arun G. Mathias
Abstract: This disclosure describes procedures for maintaining multiple electronic subscriber identity modules (eSIMs) within a user equipment (UE) device, in such a manner that an inactive eSIM can be maintained/updated at the UE device while an active eSIM is being utilized by the UE device to communicate with a corresponding network. The procedures include, a UE device establishing communications with a first network using an active eSIM, initiating an eSIM manager at the UE device, selecting an inactive eSIM (e.g., associated with a second network) with the eSIM manager, applying a profile update to the inactive eSIM with the eSIM manager during communications with the first network, and deselecting the inactive eSIM with the eSIM manager when the profile update to the inactive eSIM is complete. In some configurations, the eSIM manager and the multiple eSIMs can be stored within a secure element of the UE device.
-
107.
公开(公告)号:US10057760B2
公开(公告)日:2018-08-21
申请号:US15340933
申请日:2016-11-01
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li
IPC: H04W8/18 , H04W4/60 , H04L29/06 , H04W12/04 , H04W12/10 , H04W8/20 , H04W4/00 , H04W12/02 , H04L9/32
CPC classification number: H04W8/183 , H04L9/3247 , H04L63/0428 , H04L63/0823 , H04L2209/80 , H04W4/60 , H04W8/205 , H04W12/0017 , H04W12/0023 , H04W12/00401 , H04W12/02 , H04W12/04 , H04W12/10
Abstract: Methods and apparatus for provisioning electronic Subscriber Identity Module (eSIM) data by a mobile device are disclosed. Processing circuitry of the mobile device transfers encrypted eSIM data to an embedded Universal Integrated Circuit Card (eUICC) of the mobile device as a series of data messages and receives corresponding response messages for each data message from the eUICC. The response messages from the eUICC are formatted with a tag field that indicates encryption and signature verification properties for the response message. Different values in the tag field indicate whether the response message is (i) encrypted and verifiably signed, (ii) verifiably signed only, or (iii) includes plain text information. Response messages without encryption are readable by the processing circuitry, and processing of the response messages, including forwarding to network elements, such as to a provisioning server are based at least in part on values in the tag field.
-
公开(公告)号:US09998925B2
公开(公告)日:2018-06-12
申请号:US15619167
申请日:2017-06-09
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li , Jerrold Von Hauck
IPC: H04L29/06 , H04W12/08 , G06F21/60 , G06F21/33 , H04L9/08 , H04L9/32 , H04W12/06 , G06F21/34 , H04W8/20
CPC classification number: H04W12/08 , G06F21/33 , G06F21/34 , G06F21/602 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/0877 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04W8/205 , H04W12/06
Abstract: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
-
公开(公告)号:US09866987B2
公开(公告)日:2018-01-09
申请号:US15217796
申请日:2016-07-22
Applicant: Apple Inc.
Inventor: Li Li , Arun G. Mathias , Ben-Heng Juang
Abstract: Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device.
-
公开(公告)号:US09730072B2
公开(公告)日:2017-08-08
申请号:US14715761
申请日:2015-05-19
Applicant: Apple Inc.
Inventor: Xiangying Yang , Li Li , Jerrold Von Hauck
IPC: H04L29/06 , H04W12/08 , H04L9/08 , H04L9/32 , H04W12/06 , G06F21/33 , G06F21/34 , G06F21/60 , H04W8/20
CPC classification number: H04W12/08 , G06F21/33 , G06F21/34 , G06F21/602 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/0877 , H04L9/3234 , H04L63/0853 , H04L2209/80 , H04W8/205 , H04W12/06
Abstract: A method for preparing an eSIM for provisioning is provided. The method can include a provisioning server encrypting the eSIM with a symmetric key. The method can further include the provisioning server, after determining a target eUICC to which the eSIM is to be provisioned, encrypting the symmetric key with a key encryption key derived based at least in part on a private key associated with the provisioning server and a public key associated with the target eUICC. The method can additionally include the provisioning server formatting an eSIM package including the encrypted eSIM, the encrypted symmetric key, and a public key corresponding to the private key associated with the provisioning server. The method can also include the provisioning server sending the eSIM package to the target eUICC.
-
-
-
-
-
-
-
-
-