-
41.
公开(公告)号:US09820151B2
公开(公告)日:2017-11-14
申请号:US15104781
申请日:2014-12-19
IPC分类号: H04M3/00 , H04M11/00 , H04W24/00 , H04W12/08 , H04W12/04 , H04W48/04 , H04W8/18 , H04L29/06 , H04W4/02
摘要: A method comprises the following steps: supplying the subscription on the security element of the user's mobile end device, with the subscription being held available on a background system by a service or product provider as one subscription of a plurality of subscriptions and enabling communication over a mobile radio network; and accessing the mobile radio network by the security element by means of the subscription supplied on the security element. While the security element accessing the mobile radio network the position of the mobile end device is determined at time intervals in order to check whether the position of the mobile end device falls within a predefined range of allowed positions and, if the established position of the mobile end device does not fall within the predefined range of allowed positions, the access of the security element to the mobile radio network is interrupted.
-
公开(公告)号:US09768823B1
公开(公告)日:2017-09-19
申请号:US15293882
申请日:2016-10-14
发明人: Yongjia Li
IPC分类号: H04B1/38 , H04M1/00 , G08B13/14 , H04B1/3888 , H04M1/11
CPC分类号: H04B1/3888 , H04B1/3816 , H04M1/04 , H04M1/11
摘要: A data carrier is convertible into a cradle for a mobile communications device. The data carrier includes a first manipulation line downstream of a cutout in which the SIM is disposed. The first manipulation line and vertical manipulation lines define a stand that is less than a width of the card body. A support portion on each side of the stand includes a rear support surface that is fixed relative to manipulation of the stand. Each support portion also includes second manipulation and third manipulation lines configured such that upon manipulation, a vertical support surface extends between the second and third manipulation lines and a lip portion extends between the third manipulation line and a first end of the card body. The mobile communications device may be secured in a portrait orientation within the cradle formed by the rear support surfaces, the vertical support surfaces, and the lip portions.
-
公开(公告)号:US09686420B2
公开(公告)日:2017-06-20
申请号:US14301858
申请日:2014-06-11
发明人: Christoph Jahr
IPC分类号: H04M15/00
摘要: A method for presenting services to a subscriber comprises obtaining, via a first server, subscriber usage data associated with a portable device service from a plurality of databases, and sending the subscriber usage data to a second server. The method further includes processing, via the second server, the subscriber usage data using a predetermined algorithm, determining an actionable category of data based on the processed subscriber usage data, generating content corresponding to a first message based on the actionable category of data, and sending via the third server, the first message to a portable device, wherein the first message request a subscriber input.
-
公开(公告)号:US09647709B1
公开(公告)日:2017-05-09
申请号:US15236772
申请日:2016-08-15
发明人: Yongjia Li
IPC分类号: H04B1/38 , H04M1/00 , G08B13/14 , H04B1/3816
CPC分类号: H04B1/3816 , H04B1/3877
摘要: A data carrier including a SIM card may be converted into a cradle to support a mobile communications device after the SIM card is removed and inserted into the device. The card body includes first, second, and third manipulation lines extending across the card body. The card body may be manipulated about these manipulation lines to form a stand and cradle comprising a first support portion to support a rear surface of the mobile communications device, a second support portion mobile to support a side surface of the mobile communications device, and a lip portion that secures the mobile communications device within the cradle. The lip portion is shorter in length than either the first or second support portions to limit obstruction of a display for the mobile communications device when disposed within the cradle to facilitate viewing of the display.
-
公开(公告)号:US20240346147A1
公开(公告)日:2024-10-17
申请号:US18292398
申请日:2022-07-26
发明人: David PATINO , Clara GIFRE , Federico RUAU
CPC分类号: G06F21/572 , G06F21/72
摘要: An update agent, a secure element containing the update agent, and a method for retrieving a software image to be stored onto the secure element includes a communication interface for providing connectivity to a storage module for downloading software images onto the SE. The update agent has a first memory storing authentication data for authenticating software images, and a second memory storing credentials for personalizing software images.
-
公开(公告)号:US20240283646A1
公开(公告)日:2024-08-22
申请号:US18682702
申请日:2022-08-09
发明人: Wolfgang DIRNBERGER
IPC分类号: H04L9/14
CPC分类号: H04L9/14
摘要: A method in a secure element (SE), includes the following method steps: obtaining, in the SE, an identity query, in particular a GET IDENTITY command, sent by a network; encrypting, by means of the SE, identity data stored on the SE, in order to generate encrypted identity data using a symmetrical key generated in the SE before the obtaining step; applying, by means of the SE, a message authentication code (MAC) algorithm to the generated encrypted identity data in order to obtain a MAC; and creating and sending a response to the identity query from the SE to the network, wherein the message contains the encrypted identity data and the MAC. An SE is provided for a computer program product, and a system comprising a SE and a network.
-
公开(公告)号:US20240241959A1
公开(公告)日:2024-07-18
申请号:US18411563
申请日:2024-01-12
摘要: A method is provided for changing and recovering personalization data of a trusted software in a secure element and changing and restoring diversified data. The method includes the steps of providing an update agent in the secure element; storing personalization data in the installed software; performing a Full Reflash to recover or update a software or operating system comprising the steps of first securing personalization data to a memory of the update agent before, in following step, recovering or loading a software image into the secure element. The method includes as a final step personalizing the software image by the personalization data secured during the first step of the Full Reflash.
-
公开(公告)号:US11997495B2
公开(公告)日:2024-05-28
申请号:US17416889
申请日:2019-12-18
发明人: Joan Carles Laina Farell , José Ignacio Honorato Garcia , David Patiño Piedra , Blanca Esther Sanchez Muñoz
摘要: It is provided a method for transferring and managing data packages between a first portable secure element, SE, server implemented in a portable device (100, 200) and a second portable SE server implemented in an embedded UICC, eUICC (120, 240), comprised in a user's device (110, 230) which is local to the portable device (100, 200), the first and second portable SE severs comprising Subscription Manager, SM, functionalities, the method comprises the first and the second portable SE servers establishing off-line communication using local data transport protocols in a secured mode, the first or the second portable SE server implementing first transfer functionalities (140) for performing secure transfer of the data packages and the first or the second portable SE server implementing second transfer functionalities (140) for performing end-to-end securing of the data packages after the secure transfer of the data packages.
-
公开(公告)号:US11983592B2
公开(公告)日:2024-05-14
申请号:US18015039
申请日:2021-07-07
IPC分类号: G06K19/077
CPC分类号: G06K19/07722 , G06K19/07781
摘要: A method is provided for testing a card body with a metallic core layer for a contactless or dual-interface chip card, and a method is provided for manufacturing a contactless or dual-interface chip card. The method involves testing the functionality of the card body before the chip module employed for testing, or a corresponding chip module, is fixed into the cavity of the card body. A card body having impurities, a partial closure or full closure in the slot of its metallic core layer fails the test and is not used at all for fixing the chip module and for the subsequent manufacturing steps.
-
公开(公告)号:US11968531B2
公开(公告)日:2024-04-23
申请号:US17825322
申请日:2022-05-26
发明人: Shreyas Sangai
IPC分类号: H04W12/06
CPC分类号: H04W12/068
摘要: A method for authenticating a mobile device of a user versus a third-party such that instead of a mobile phone number MSISDN of the mobile device, a Universal Unique User Identifier, U3I, assigned to the mobile device is used, in combination with a secure routing service server constructed to communicate with a third-party server and with an MNO server. The secure routing service server and the MNO server interact to translate the Universal Unique User Identifier, U3I, to the mobile phone number MSISDN so as to enable sending the token to the mobile device.
-
-
-
-
-
-
-
-
-