FR3039738B1 - Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant - Google Patents

Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant Download PDF

Info

Publication number
FR3039738B1
FR3039738B1 FR1557218A FR1557218A FR3039738B1 FR 3039738 B1 FR3039738 B1 FR 3039738B1 FR 1557218 A FR1557218 A FR 1557218A FR 1557218 A FR1557218 A FR 1557218A FR 3039738 B1 FR3039738 B1 FR 3039738B1
Authority
FR
France
Prior art keywords
secure element
managing
profile recorded
corresponding secure
recorded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1557218A
Other languages
English (en)
Other versions
FR3039738A1 (fr
Inventor
Alexis MICHEL
Tomasz Wozniak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Idemia France SAS
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia France SAS, Oberthur Technologies SA filed Critical Idemia France SAS
Priority to FR1557218A priority Critical patent/FR3039738B1/fr
Priority to US15/220,994 priority patent/US10582383B2/en
Publication of FR3039738A1 publication Critical patent/FR3039738A1/fr
Application granted granted Critical
Publication of FR3039738B1 publication Critical patent/FR3039738B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
FR1557218A 2015-07-28 2015-07-28 Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant Active FR3039738B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1557218A FR3039738B1 (fr) 2015-07-28 2015-07-28 Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant
US15/220,994 US10582383B2 (en) 2015-07-28 2016-07-27 Method of managing a profile stored in a secure element, and corresponding secure element

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1557218A FR3039738B1 (fr) 2015-07-28 2015-07-28 Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant
FR1557218 2015-07-28

Publications (2)

Publication Number Publication Date
FR3039738A1 FR3039738A1 (fr) 2017-02-03
FR3039738B1 true FR3039738B1 (fr) 2018-06-22

Family

ID=54937217

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1557218A Active FR3039738B1 (fr) 2015-07-28 2015-07-28 Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant

Country Status (2)

Country Link
US (1) US10582383B2 (fr)
FR (1) FR3039738B1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9867037B2 (en) 2016-03-24 2018-01-09 Verizon Patent And Licensing Inc. Profile deletion codes in subscription management systems
US20190181901A1 (en) * 2017-12-08 2019-06-13 T-Mobile Usa, Inc. Local profile assistant and application programming interface
US10530756B1 (en) * 2018-01-16 2020-01-07 Sprint Spectrum L.P. Profile-deletion control for an embedded universal integrated circuit card
EP3609208A1 (fr) * 2018-08-06 2020-02-12 Giesecke+Devrient Mobile Security GmbH Élément sécurisé permettant le téléchargement et la délétion de profils
CN111191213B (zh) * 2018-11-14 2023-11-10 华为终端有限公司 一种删除安全业务的方法及电子设备
KR20210039721A (ko) * 2019-10-02 2021-04-12 삼성전자주식회사 통신서비스를 위한 프로파일을 효율적으로 제공하는 방법 및 장치
CN110933659A (zh) * 2019-11-27 2020-03-27 Oppo广东移动通信有限公司 用户识别号的迁移方法、装置、终端及存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100275250A1 (en) * 2009-04-24 2010-10-28 Yahoo! Inc. Account recovery via aging of account data points
KR102049377B1 (ko) * 2011-11-02 2019-11-28 삼성전자 주식회사 eUICC의 상태 관리 방법 및 eUICC와, 이를 이용하여 통신 서비스를 제공하는 기기
DE102012018540A1 (de) * 2012-09-19 2014-03-20 Giesecke & Devrient Gmbh Teilnehmeridentitätsmodul zum Authentisieren eines Teilnehmers an einem Kommunikationsnetzwerk
KR20160002321A (ko) * 2014-06-30 2016-01-07 삼성전자주식회사 무선 통신 시스템에서 통신서비스 제공을 위한 프로파일을 송수신하는 방법 및 장치
US9510188B2 (en) * 2014-12-10 2016-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Methods providing wireless device subscription information and related network nodes and wireless devices
AU2016247689B2 (en) * 2015-04-13 2020-07-02 Samsung Electronics Co., Ltd. Technique for managing profile in communication system
US9398452B1 (en) * 2015-04-24 2016-07-19 Motorola Solutions, Inc. Bootstrapping secure connections for deployable networks

Also Published As

Publication number Publication date
US10582383B2 (en) 2020-03-03
US20170034699A1 (en) 2017-02-02
FR3039738A1 (fr) 2017-02-03

Similar Documents

Publication Publication Date Title
FR3039738B1 (fr) Procede de gestion d'un profil enregistre dans un element securise, et element securise correspondant
DK3713855T3 (da) Automatiseret opbevarings- og hentningssystem
FR3006059B1 (fr) Procede de gestion d'un radar-mimo
FR3002398B1 (fr) Procede de creation d'un profil dans un domaine de securite d'un element securise
FR3002529B1 (fr) Procede de decoupe d'un ou plusieurs vitrages
FR3021835B1 (fr) Procede et serveur de gestion de profils
FR3023644B1 (fr) Procede d'insertion d'un troncon de plan de vol dans un plan de vol
FR3028967B1 (fr) Interface graphique et procede de gestion de l'interface graphique lors de la selection tactile d'un element affiche
FR3043736B1 (fr) Element de positionnement d'un composant dans l'espace
FR3021177B1 (fr) Procede de gestion de comptes utilisateurs dans une application hebergee
GB201720824D0 (en) Store visit data creation and management
FR3021028B1 (fr) Mat de drainage et procede associe
ZA201802590B (en) Drainage element and method for the production thereof
ITCT20130016A1 (it) Cannula per catetere endovenoso e metodo per la sua realizzazione
FR3028968B1 (fr) Interface graphique et procede de gestion de l'interface graphique lors de la selection tactile d'un element affiche
FR3021482B1 (fr) Procede de gestion de prise de parole sur un canal de communication dans le cadre de communications en alternat
IT201700025981A1 (it) Botte e metodo per la sua fabbricazione
FR3037686B1 (fr) Procede de deploiement d'une application dans un element securise
GB201611650D0 (en) Sensor and management method
DK3665105T3 (da) Valse med ikke-lineært borehul i et transportørsystem
FR3018565B1 (fr) Rondelle destinee a etre mise en oeuvre dans un assemblage visse et procede d'assemblage mettant en oeuvre la rondelle
FR3021751B1 (fr) Ensemble de contacteur et procede de gestion associe.
FR3018834B1 (fr) Outillage de forage et betonnage pour la realisation d'un pieu en beton dans le sol, et procede correspondant
FR3009157B1 (fr) Procede de determination de la profondeur d'une interaction dans un detecteur de radiation pixelise, detecteur et application associes.
DK3254101T3 (da) Installation og metode til overvågning af variationen i smøremiddels basiske egenskaber

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20170203

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20180618

CJ Change in legal form

Effective date: 20180618

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10