Apparatus and methods for storing electronic access clients
    2.
    发明授权
    Apparatus and methods for storing electronic access clients 有权
    用于存储电子访问客户端的装置和方法

    公开(公告)号:US09009475B2

    公开(公告)日:2015-04-14

    申请号:US13093722

    申请日:2011-04-25

    摘要: Apparatus and methods for storing and controlling access control clients. In one embodiment, transmitting and receiving devices ensure that only one copy of an eSIM is active at any time. Specifically, each transferred eSIM is encrypted for the destination device; the eSIM from the source device is deleted, deactivated, or otherwise rendered unusable. Various aspects of network infrastructure are also described, including electronic Universal Integrated Circuit Card (eUICC) appliances, and mobile devices. Various scenarios for transfer of eSIMs are also disclosed.

    摘要翻译: 用于存储和控制访问控制客户端的装置和方法。 在一个实施例中,发送和接收设备确保在任何时间只有一个eSIM的副本被激活。 具体来说,每个转移的eSIM对目的设备进行加密; 来自源设备的eSIM被删除,停用或以其他方式呈现不可用。 还描述了网络基础设施的各个方面,包括电子通用集成电路卡(eUICC)电器和移动设备。 还披露了用于传送eSIM的各种场景。

    Management systems for multiple access control entities

    公开(公告)号:US08983432B2

    公开(公告)日:2015-03-17

    申请号:US13079614

    申请日:2011-04-04

    IPC分类号: H04M1/66 H04W8/20

    摘要: Methods and apparatus for managing multiple user access control entities or clients. For example, in one embodiment, a “wallet” of electronic subscriber identity modules (eSIMs) may be stored and used at a user device and/or distributed to other devices for use thereon. In another embodiment, a networked server may store and distribute eSIM to a plurality of user devices in communication therewith. A database of available eSIM is maintained at the wallet entity and/or at the network which enables request for a particular eSIM to be processed and various rules for the distribution thereof to be implemented. Security precautions are implemented to protect both user and network carrier specific data as the data is transmitted between networked entities. Solutions for eSIM backup and restoration are also described.

    Apparatus and methods for distributing and storing electronic access clients
    4.
    发明授权
    Apparatus and methods for distributing and storing electronic access clients 有权
    用于分发和存储电子访问客户端的装置和方法

    公开(公告)号:US08707022B2

    公开(公告)日:2014-04-22

    申请号:US13095716

    申请日:2011-04-27

    IPC分类号: H04L29/06

    摘要: Apparatus and methods for efficiently distributing and storing access control clients within a network. In one embodiment, the access clients include electronic Subscriber Identity Modules (eSIMs), and an eSIM distribution network infrastructure is described which enforces eSIM uniqueness and conservation, distributes network traffic to prevent “bottle necking” congestion, and provides reasonable disaster recovery capabilities. In one variant, eSIMs are securely stored at electronic Universal Integrated Circuit Card (eUICC) appliances which ensure eSIM uniqueness and conservation. Access to the eUICC appliances is made via multiple eSIM depots, which ensure that network load is distributed. Persistent storage is additionally described, for among other activities, archiving and backup.

    摘要翻译: 用于在网络内高效地分发和存储访问控制客户端的装置和方法。 在一个实施例中,访问客户端包括电子订户身份模块(eSIM),并且描述了实施eSIM​​唯一性和保存的eSIM分发网络基础设施,分发网络流量以防止“瓶颈缩小”拥塞,并提供合理的灾难恢复能力。 在一个变体中,eSIM被安全地存储在电子通用集成电路卡(eUICC)设备中,确保eSIM的独特性和保存性。 通过多个eSIM仓库访问eUICC设备,确保网络负载分布。 另外描述了持久存储,用于其他活动中的归档和备份。

    ELECTRONIC ACCESS CLIENT DISTRIBUTION APPARATUS AND METHODS
    5.
    发明申请
    ELECTRONIC ACCESS CLIENT DISTRIBUTION APPARATUS AND METHODS 有权
    电子访问客户端分发设备和方法

    公开(公告)号:US20120331292A1

    公开(公告)日:2012-12-27

    申请号:US13457333

    申请日:2012-04-26

    IPC分类号: G06F21/00 H04L9/28

    摘要: Apparatus and methods for distributing access control clients. In one exemplary embodiment, a network infrastructure is disclosed that enables delivery of electronic subscriber identity modules (eSIMs) to secure elements (e.g., electronic Universal Integrated Circuit Cards (eUICCs), etc.) The network architecture includes one or more of: (i) eSIM appliances, (ii) secure eSIM storages, (iii) eSIM managers, (iv) eUICC appliances, (v) eUICC managers, (vi) service provider consoles, (vii) account managers, (viii) Mobile Network Operator (MNO) systems, (ix) eUICCs that are local to one or more devices, and (x) depots. Moreover, each depot may include: (xi) eSIM inventory managers, (xii) system directory services, (xiii) communications managers, and/or (xiv) pending eSIM storages. Functions of the disclosed infrastructure can be flexibly partitioned and/or adapted such that individual parties can host portions of the infrastructure. Exemplary embodiments of the present invention can provide redundancy, thus ensuring maximal uptime for the overall network (or the portion thereof).

    摘要翻译: 用于分发访问控制客户端的设备和方法。 在一个示例性实施例中,公开了能够将电子订户身份模块(eSIM)传送到安全元件(例如,电子通用集成电路卡(eUICC)等)的网络基础设施。网络架构包括以下中的一个或多个:(i )eSIM设备,(ii)安全eSIM存储,(iii)eSIM管理员,(iv)eUICC设备,(v)eUICC管理人员,(vi)服务提供商控制台,(vii)客户经理,(viii)移动网络运营商 )系统,(ix)一个或多个设备本地的eUIC,以及(x)仓库。 此外,每个仓库可能包括:(xi)eSIM库存管理器,(xii)系统目录服务,(xiii)通信管理器和/或(xiv)未决的eSIM存储。 所公开的基础设施的功能可以灵活地划分和/或调整,使得各方可以托管基础设施的部分。 本发明的示例性实施例可以提供冗余,从而确保整个网络(或其部分)的最大正常运行时间。

    Apparatus and methods for controlling distribution of electronic access clients
    6.
    发明授权
    Apparatus and methods for controlling distribution of electronic access clients 有权
    用于控制电子访问客户端分发的装置和方法

    公开(公告)号:US09450759B2

    公开(公告)日:2016-09-20

    申请号:US13080558

    申请日:2011-04-05

    摘要: Apparatus and methods for controlling the distribution of electronic access clients to a device. In one embodiment, a virtualized Universal Integrated Circuit Card (UICC) can only load an access client such as an electronic Subscriber Identity Module (eSIM) according to an activation ticket. The activation ticket ensures that the virtualized UICC can only receive eSIMs from specific carriers (“carrier locking”). Unlike prior art methods which enforce carrier locking on a software application launched from a software chain of trust (which can be compromised), the present invention advantageously enforces carrier locking with the secure UICC hardware which has, for example, a secure code base.

    摘要翻译: 用于控制电子访问客户端到设备的分发的装置和方法。 在一个实施例中,虚拟化通用集成电路卡(UICC)只能根据激活票加载诸如电子订户身份模块(eSIM)的访问客户端。 激活票确保虚拟化UICC只能从特定运营商接收eSIM(“运营商锁定”)。 不同于在从软件信任链(其可能受到损害)启动的软件应用上实施载体锁定的现有技术方法,本发明有利地利用具有例如安全代码库的安全UICC硬件实施载波锁定。

    Electronic access client distribution apparatus and methods
    7.
    发明授权
    Electronic access client distribution apparatus and methods 有权
    电子访问客户端分发设备及方法

    公开(公告)号:US08887257B2

    公开(公告)日:2014-11-11

    申请号:US13457333

    申请日:2012-04-26

    摘要: Apparatus and methods for distributing access control clients. In one exemplary embodiment, a network infrastructure is disclosed that enables delivery of electronic subscriber identity modules (eSIMs) to secure elements (e.g., electronic Universal Integrated Circuit Cards (eUICCs), etc.) The network architecture includes one or more of: (i) eSIM appliances, (ii) secure eSIM storages, (iii) eSIM managers, (iv) eUICC appliances, (v) eUICC managers, (vi) service provider consoles, (vii) account managers, (viii) Mobile Network Operator (MNO) systems, (ix) eUICCs that are local to one or more devices, and (x) depots. Moreover, each depot may include: (xi) eSIM inventory managers, (xii) system directory services, (xiii) communications managers, and/or (xiv) pending eSIM storages. Functions of the disclosed infrastructure can be flexibly partitioned and/or adapted such that individual parties can host portions of the infrastructure. Exemplary embodiments of the present invention can provide redundancy, thus ensuring maximal uptime for the overall network (or the portion thereof).

    摘要翻译: 用于分发访问控制客户端的设备和方法。 在一个示例性实施例中,公开了能够将电子订户身份模块(eSIM)传送到安全元件(例如,电子通用集成电路卡(eUICC)等)的网络基础设施。网络架构包括以下中的一个或多个:(i )eSIM设备,(ii)安全eSIM存储,(iii)eSIM管理员,(iv)eUICC设备,(v)eUICC管理人员,(vi)服务提供商控制台,(vii)客户经理,(viii)移动网络运营商 )系统,(ix)一个或多个设备本地的eUIC,以及(x)仓库。 此外,每个仓库可能包括:(xi)eSIM库存管理器,(xii)系统目录服务,(xiii)通信管理器和/或(xiv)未决的eSIM存储。 所公开的基础设施的功能可以灵活地划分和/或调整,使得各方可以托管基础设施的部分。 本发明的示例性实施例可以提供冗余,从而确保整个网络(或其部分)的最大正常运行时间。

    APPARATUS AND METHODS FOR STORING ELECTRONIC ACCESS CLIENTS
    8.
    发明申请
    APPARATUS AND METHODS FOR STORING ELECTRONIC ACCESS CLIENTS 有权
    用于存储电子访问客户的装置和方法

    公开(公告)号:US20120260090A1

    公开(公告)日:2012-10-11

    申请号:US13093722

    申请日:2011-04-25

    IPC分类号: H04L9/32

    摘要: Apparatus and methods for storing and controlling access control clients. In one embodiment, transmitting and receiving devices ensure that only one copy of an eSIM is active at any time. Specifically, each transferred eSIM is encrypted for the destination device; the eSIM from the source device is deleted, deactivated, or otherwise rendered unusable. Various aspects of network infrastructure are also described, including electronic Universal Integrated Circuit Card (eUICC) appliances, and mobile devices. Various scenarios for transfer of eSIMs are also disclosed.

    摘要翻译: 用于存储和控制访问控制客户端的装置和方法。 在一个实施例中,发送和接收设备确保在任何时间只有一个eSIM的副本被激活。 具体来说,每个转移的eSIM对目的设备进行加密; 来自源设备的eSIM被删除,停用或以其他方式呈现不可用。 还描述了网络基础设施的各个方面,包括电子通用集成电路卡(eUICC)和移动设备。 还披露了用于传送eSIM的各种场景。

    APPARATUS AND METHODS FOR DISTRIBUTING AND STORING ELECTRONIC ACCESS CLIENTS
    9.
    发明申请
    APPARATUS AND METHODS FOR DISTRIBUTING AND STORING ELECTRONIC ACCESS CLIENTS 有权
    用于分发和存储电子访问客户的装置和方法

    公开(公告)号:US20120260086A1

    公开(公告)日:2012-10-11

    申请号:US13095716

    申请日:2011-04-27

    IPC分类号: H04L9/00

    摘要: Apparatus and methods for efficiently distributing and storing access control clients within a network. In one embodiment, the access clients include electronic Subscriber Identity Modules (eSIMs), and an eSIM distribution network infrastructure is described which enforces eSIM uniqueness and conservation, distributes network traffic to prevent “bottle necking” congestion, and provides reasonable disaster recovery capabilities. In one variant, eSIMs are securely stored at electronic Universal Integrated Circuit Card (eUICC) appliances which ensure eSIM uniqueness and conservation. Access to the eUICC appliances is made via multiple eSIM depots, which ensure that network load is distributed. Persistent storage is additionally described, for among other activities, archiving and backup.

    摘要翻译: 用于在网络内高效地分发和存储访问控制客户端的装置和方法。 在一个实施例中,访问客户端包括电子订户身份模块(eSIM),并且描述了实施eSIM​​独特性和保存的eSIM分发网络基础设施,分发网络流量以防止瓶颈收缩拥塞,并提供合理的灾难恢复能力。 在一个变体中,eSIM被安全地存储在电子通用集成电路卡(eUICC)设备中,确保eSIM的独特性和保存性。 通过多个eSIM仓库访问eUICC设备,确保网络负载分布。 另外描述了持久存储,用于其他活动中的归档和备份。

    ACCESS DATA PROVISIONING APPARATUS AND METHODS
    10.
    发明申请
    ACCESS DATA PROVISIONING APPARATUS AND METHODS 有权
    访问数据提供设备和方法

    公开(公告)号:US20120108295A1

    公开(公告)日:2012-05-03

    申请号:US13078811

    申请日:2011-04-01

    IPC分类号: H04W88/02 G06F17/00

    摘要: Methods and apparatus for activating a purchased or previously deployed device by a subscriber. In one embodiment, activation includes authenticating the device to a service provider or carrier, and providing the device with data necessary for enabling the service to the device. In one variant, a user device is activated at a retail store, with the assistance of a carrier representative. In another variant, user equipment is activated via a communications network without the assistance of a representative. In yet another variant, the user equipment is activated via the Internet without the assistance of a representative. The provision of access data includes pre-assigning eSIM from a population of unassigned eSIMs to certain devices for various carrier networks. Alternatively, the eSIM may be assigned on an as-needed basis. Unassigned and/or unused eSIMs can be released (or sold back to the vendor) and/or reused. Solutions for eSIM backup and restoration are also described.

    摘要翻译: 用户激活购买或预先部署的设备的方法和装置。 在一个实施例中,激活包括将设备认证给服务提供商或运营商,以及向设备提供启用服务到设备所需的数据。 在一个变型中,在运营商代表的协助下,在零售商店激活用户设备。 在另一个变型中,用户设备通过通信网络被激活,而无需代表的帮助。 在又一变型中,用户设备在没有代表的帮助的情况下通过因特网被激活。 提供访问数据包括从未分配的eSIM群体向各种运营商网络的某些设备预先分配eSIM。 或者,可以根据需要分配eSIM。 未分配的和/或未使用的eSIM可以被释放(或销售给供应商)和/或重复使用。 还描述了eSIM备份和恢复的解决方案。