METHODS AND APPARATUS TO MANAGE INACTIVE ELECTRONIC SUBSCRIBER IDENTITY MODULES

    公开(公告)号:US20200288298A1

    公开(公告)日:2020-09-10

    申请号:US16808012

    申请日:2020-03-03

    Applicant: Apple Inc.

    Abstract: The described embodiments set forth techniques for managing inactive (disabled) electronic subscriber identity modules (eSIMs) on secure elements, e.g., Universal Integrated Circuit Cards (UICCs) and/or embedded UICCs (eUICCs), of a wireless device, including retrieving information from an inactive eSIM, obtaining authentication tokens from an inactive eSIM, authenticating the inactive eSIM with a network-based Mobile Network Operator (MNO) server, retrieving status information for a subscription account associated with the inactive eSIM, and/or performing an account management operation on the inactive eSIM.

    SECURE ELECTRONIC SUBSCRIBER IDENTITY MODULE (eSIM) RESTORATION

    公开(公告)号:US20170150356A1

    公开(公告)日:2017-05-25

    申请号:US15356398

    申请日:2016-11-18

    Applicant: Apple Inc.

    CPC classification number: H04W12/06

    Abstract: A secure element uses a backup context to restore a deleted electronic Subscriber Identity Module (eSIM) without compromising a trust relationship with a mobile network operator (MNO). A backup copy of a data binary large object (data blob) originally used to instantiate the eSIM is retrieved. The secure element determines if the eSIM within the data blob is uniquely associated with the secure element from a previous installation. The secure element examines the data blob to determine an identifier unique to the eSIM. The identifier can be an integrated circuit card identifier (ICC-ID) or a profile identifier. The secure element searches a table of instantiated eSIMs in the secure memory. If the secure element is able to match the recovered eSIM identifier with an entry in the table, then the secure element installs this eSIM in the secure element.

    POLICY-BASED TECHNIQUES FOR MANAGING ACCESS CONTROL
    16.
    发明申请
    POLICY-BASED TECHNIQUES FOR MANAGING ACCESS CONTROL 审中-公开
    用于管理访问控制的基于策略的技术

    公开(公告)号:US20160063260A1

    公开(公告)日:2016-03-03

    申请号:US14815391

    申请日:2015-07-31

    Applicant: Apple Inc.

    CPC classification number: G06F21/604 H04L63/102 H04L63/105 H04L63/20 H04W12/08

    Abstract: A policy-based framework is described. This policy-based framework may be used to specify the privileges for logical entities to perform operations associated with an access-control element (such as an electronic Subscriber Identity Module) located within a secure element in an electronic device. Note that different logical entities may have different privileges for different operations associated with the same or different access-control elements. Moreover, the policy-based framework may specify types of credentials that are used by the logical entities during authentication, so that different types of credentials may be used for different operations and/or by different logical entities. Furthermore, the policy-based framework may specify the security protocols and security levels that are used by the logical entities during authentication, so that different security protocols and security levels may be used for different operations and/or by different logical entities.

    Abstract translation: 描述了基于策略的框架。 该基于策略的框架可以用于指定逻辑实体执行与位于电子设备中的安全元件内的访问控制元素(例如电子订户身份模块)相关联的操作的权限。 注意,对于与相同或不同的访问控制元素相关联的不同操作,不同的逻辑实体可以具有不同的权限。 此外,基于策略的框架可以指定在认证期间由逻辑实体使用的凭证的类型,使得不同类型的凭证可以用于不同的操作和/或由不同的逻辑实体使用。 此外,基于策略的框架可以指定在认证期间由逻辑实体使用的安全协议和安全级别,使得不同的安全协议和安全级别可以用于不同的操作和/或不同的逻辑实体。

    MITIGATING PAGING COLLISIONS IN DUAL STANDBY DEVICES
    17.
    发明申请
    MITIGATING PAGING COLLISIONS IN DUAL STANDBY DEVICES 审中-公开
    在双待机设备中缓解分组碰撞

    公开(公告)号:US20150350877A1

    公开(公告)日:2015-12-03

    申请号:US14499002

    申请日:2014-09-26

    Applicant: Apple Inc.

    CPC classification number: H04W8/183 H04W8/205 H04W68/005

    Abstract: Disclosed herein is a technique for mitigating paging collisions in mobile devices. When a new electronic Subscriber Identity Module (eSIM) is to be provisioned on a mobile device, International Mobile Subscriber Identity (IMSI) information associated with each of the SIMs/eSIMs currently installed on the mobile device is obtained and provided to a provisioning server. In turn, the provisioning server utilizes the IMSI information to select a new eSIM associated with an IMSI that is unlikely to result in a paging collision when operated alongside the SIMs/eSIMs installed on the mobile device. The provisioning server provides the new eSIM to the mobile device, whereupon the mobile device installs the eSIM into the embedded Universal Integrated Circuit Card (eUICC) for operation.

    Abstract translation: 这里公开了一种用于减轻移动设备中的寻呼冲突的技术。 当要在移动设备上配置新的电子订户身份模块(eSIM)时,获得与当前安装在移动设备上的每个SIM / eSIM相关联的国际移动用户身份(IMSI)信息并提供给配置服务器。 反过来,供应服务器利用IMSI信息来选择与IMSI相关联的新的eSIM,当与安装在移动设备上的SIM / eSIM一起操作时不太可能导致寻呼冲突。 配置服务器为移动设备提供新的eSIM,移动设备将eSIM安装到嵌入式通用集成电路卡(eUICC)中进行操作。

    NON-VOLATILE MEMORY MONITORING
    18.
    发明申请
    NON-VOLATILE MEMORY MONITORING 审中-公开
    非易失性存储器监控

    公开(公告)号:US20150212745A1

    公开(公告)日:2015-07-30

    申请号:US14682037

    申请日:2015-04-08

    Applicant: Apple Inc.

    Abstract: The invention provides a technique for managing write operations issued to a non-volatile memory included in a wireless device. A monitor software application executes on the wireless device and is configured to determine that a number of write operations issued to the non-volatile memory is greater than or equal to a write operation threshold associated with the non-volatile memory. In response, at least one application is isolated as the application responsible for issuing excessive write operations. The isolation can be carried out locally on the wireless device, or the isolation can be carried out remotely at a server by sending information about the write operations to the server. The monitor then limits additional write operations from being issued to the non-volatile memory so as to protect the non-volatile memory from becoming corrupted or inoperable.

    Abstract translation: 本发明提供一种用于管理发给无线设备中包括的非易失性存储器的写操作的技术。 监视器软件应用程序在无线设备上执行,并且被配置为确定发出到非易失性存储器的写入操作的数量大于或等于与非易失性存储器相关联的写入操作阈值。 作为响应,至少一个应用程序被隔离为负责发出过多写入操作的应用程序。 隔离可以在无线设备上本地进行,也可以通过向服务器发送有关写入操作的信息,在服务器上远程执行隔离。 监视器然后限制额外的写入操作被发布到非易失性存储器,以便保护非易失性存储器不被损坏或不可操作。

    PROVISIONING AN EMBEDDED SUBSCRIBER IDENTITY MODULE
    19.
    发明申请
    PROVISIONING AN EMBEDDED SUBSCRIBER IDENTITY MODULE 审中-公开
    提供嵌入式订阅者身份识别模块

    公开(公告)号:US20140349617A1

    公开(公告)日:2014-11-27

    申请号:US14459212

    申请日:2014-08-13

    Applicant: Apple Inc.

    CPC classification number: H04W4/001 H04W4/50 H04W8/20 H04W12/04

    Abstract: Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device.

    Abstract translation: 在具有个性化订户信息的用户设备(UE)设备中提供嵌入式用户识别模块(eSIM)。 可以发送用于个性化订户信息的请求。 可以接收个性化订户信息。 个性化用户信息可以安装在UE设备中的eSIM中。

    METHODS AND APPARATUS FOR DELIVERING ELECTRONIC IDENTIFICATION COMPONENTS OVER A WIRELESS NETWORK
    20.
    发明申请
    METHODS AND APPARATUS FOR DELIVERING ELECTRONIC IDENTIFICATION COMPONENTS OVER A WIRELESS NETWORK 有权
    在无线网络中传送电子识别组件的方法和装置

    公开(公告)号:US20140099925A1

    公开(公告)日:2014-04-10

    申请号:US14049185

    申请日:2013-10-08

    Applicant: Apple Inc.

    Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.

    Abstract translation: 能够对无线装置的电子识别信息进行编程的方法和装置。 在一个实施例中,先前购买或部署的无线设备由蜂窝网络激活。 无线设备使用访问模块连接到蜂窝网络,以下载操作系统组件和/或访问控制客户端组件。 所描述的方法和装置能够更新,添加和替换各种组件,包括电子订户身份模块(eSIM)数据,OS组件。 本发明的一个示例性实施方式利用设备和蜂窝网络之间的可信密钥交换来维护安全性。

Patent Agency Ranking