(19)
(11)EP 3 485 663 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
13.01.2021 Bulletin 2021/02

(21)Application number: 16745073.3

(22)Date of filing:  18.07.2016
(51)International Patent Classification (IPC): 
H04W 8/20(2009.01)
H04W 12/06(2021.01)
H04W 12/00(2021.01)
H04L 29/06(2006.01)
(86)International application number:
PCT/EP2016/067029
(87)International publication number:
WO 2018/014930 (25.01.2018 Gazette  2018/04)

(54)

REMOTE PROVISION OF A SUBSCRIBER ENTITY

FERNBEREITSTELLUNG EINER TEILNEHMEREINHEIT

FOURNITURE À DISTANCE D'UNE ENTITÉ D'ABONNÉ


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(43)Date of publication of application:
22.05.2019 Bulletin 2019/21

(73)Proprietor: Telefonaktiebolaget LM Ericsson (PUBL)
164 83 Stockholm (SE)

(72)Inventors:
  • AHMED, Abu, Shohel
    02660 Espoo (FI)
  • ULLAH, Kazi, Wali
    02770 Espoo (FI)
  • SALMELA, Patrik
    02230 Espoo (FI)

(74)Representative: Zacco Sweden AB 
Valhallavägen 117 Box 5581
114 85 Stockholm
114 85 Stockholm (SE)


(56)References cited: : 
WO-A1-03/061246
US-A1- 2011 167 263
US-A1- 2016 127 132
WO-A2-2011/115407
US-A1- 2014 219 447
  
  • Gsma: "Official Document 12FAST.13 - Embedded SIM Remote Provisioning Architecture Version 1.1", , 17 December 2013 (2013-12-17), XP055135431, Retrieved from the Internet: URL:http://www.gsma.com/connectedliving/wp -content/uploads/2014/01/1.-GSMA-Embedded- SIM-Remote-Provisioning-Architecture-Versi on-1.1.pdf [retrieved on 2014-08-20]
  • PARK JAEMIN ET AL: "Secure Profile Provisioning Architecture for Embedded UICC", 2013 INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY AND SECURITY, IEEE, 2 September 2013 (2013-09-02), pages 297-303, XP032524210, DOI: 10.1109/ARES.2013.40 [retrieved on 2013-11-06]
  
Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


Description

TECHNICAL FIELD



[0001] Embodiments presented herein relate to methods, a subscriber entity and a subscription management entity for remote provision of the subscriber entity.

BACKGROUND



[0002] Mobile networks are being used to connect all sorts of devices; automated reading of utility meters, intelligent connectivity of cars and commercial vehicles to enable drivers to access navigation, infotainment or breakdown services, traffic lights, home security and assisted living.

[0003] A subscriber identity module or subscriber identification module (SIM) is an integrated circuit chip that is intended to securely store the international mobile subscriber identity (IMSI) number and its related key, as well as other information relevant for the subscription, which is used to identify and authenticate subscriptions on the devices. The SIM circuit is part of the function of a Universal Integrated Circuit Card (UICC) physical smart card. Traditional SIM cards are predicated on only associating with one network operator.

[0004] The GSM Association (GSMA), where GSM is short for Global System for Mobile communications, has released a technical specification denoted SGP.22 - RSP defining remote SIM provisioning for consumer devices and a technical specification denoted SGP.02 disclosing a remote provisioning architecture for Embedded UICC (eUICC), which targets machine-to-machine (M2M) type communications devices. In short, the operator uses an entity called SM-DP+/SM-DP (short for Subscription Management - Data Preparation) for creation of SIM profiles that are later installed from the SM-DP/SM-DP+ to the eUICC. For the consumer devices, the profile is installed through a Local Profile Assistant (LPA) on the consumer device to the Issuer Security Domain Profile (ISD-P) on the eUICC in the device. For the M2M devices, the SM-DP installs the profile via a separate (external) entity, SM-SR, to the ISD-P on the device.

[0005] Both above mentioned variants have the device owner obtaining a subscription for the device from the operator by providing the operator with relevant information about the device to be provisioned, optionally including eUICC ID (EID) and International Mobile Station Equipment Identity (IMEI). The subscription can be obtained from a point of sales, via a web page of the operator, or other similar methods. Section 3.1 in SGP.22 describes the profile download initiation process. It shows how the user orders a subscription from the operator, and how the operator asks the SM-DP+ to generate the matching profile. Then the operator provides the user with an activation code (AC) that the user can insert into/provide to the device to be provisioned. The device can extract the relevant information (SM-DP+ reachability information, etc.) from the activation code and then proceed to contact the SM-DP+ for downloading the profile based on the AC after mutual authentication and various security functions.

[0006] The above referred technical specification documents suggest that the device to be provisioned (denoted companion device) can be managed through a primary device (e.g., a User Equipment), which can e.g. provide global connectivity (through e.g. WiFi tethering) to the device to be provisioned and act as the input device for entering e.g. the activation code of the device to be provisioned. The technical specification SGP.22 also defines a GetEID function that can be used for retrieving the EID of the device to be provisioned.

[0007] The process of ordering the subscription/profile from the operator comprises the user to provide billing information and optionally the EID, and/or the IMEI. Billing information implies providing identification and authentication of the user as well as possibly providing other billing related information such as the address and a credit card number of the user.

[0008] In some countries, mobile network operators (MNOs) sell subscriptions with subsidy; MNOs sell subsidized UEs to earn money from subscriptions. This requires the MNOs to lock the UEs with a specific MNO. Existing mechanisms for locking UEs with a specific MNO include firmware lock by the device manufacturer to lock the UE to a particular network. Users of the UE could then need to enter a specific sequence of digits (code) to unlock the UE. However, there are multiple known ways to break this lock mechanism.

[0009] Hence, there is still a need for improved mechanisms for remote provision of devices.

[0010] US 2016/127132 A1 describes a method for managing mobile communication subscriber remote provisioning. In this described method, a mobile communication terminal may transmit a profile installation request message to a profile management server. The profile management server and the mobile communication terminal may perform a mutual or uni-directional authentication. The authentication may be performed using an ID/password-based authentication scheme, shared secret key-based authentication scheme, or digital certificate-based authentication scheme. If the mobile terminal fails to verify the validity of a digital certificate received from the profile management server, the terminal's embedded security module stops the profile installation process and sends the profile management server a failure message. Otherwise if it succeeds in verifying the digital certificate through mobile communication operator information comparison, the terminal's embedded security module stores and installs the corresponding profile in its internal memory.

[0011] Further, WO 03/061246 A1 describes a method for end-to-end secure internet transactions. Further, Official Document 12FAST.13 - Embedded SIM Remote Provisioning Architecture Version1.1 describes a common global architecture framework to enable the remote provisioning and management of the Embedded UICC (eUICC) in machine-to-machine devices. Additionally, US 2011/0167263 A1 describes a method for establishing a wireless connection wherein authentication and verification of the identity of a network are performed using digital certificates.

[0012] US 2014/219447 A1 describes a method wherein an MNO receives a secret key allocated to a corresponding embedded UICC (eUICC) through SM-SR (secure routing) in an environment where SM is divided and implemented as SM-SR and SM-DP (data preparation).

SUMMARY



[0013] The invention is defined by the independent claims. Further, preferred embodiments are defined by the dependent claims.

[0014] Advantageously these methods, these subscriber entities, and these subscription management entities, provide efficient remote provision of the subscriber entity.

[0015] Advantageously these methods, these subscriber entities, and these subscription management entities, enable a lock-in mechanism of the eUICC towards an MNO (via the subscription management entity), which allows the MNO to control subscriber migration behavior of the eUICC.

[0016] Advantageously these methods, these subscriber entities, and these subscription management entities, enable the possibility to provide implicit operator lock-in.

[0017] Advantageously these methods, these subscriber entities, and these subscription management entities, provide control of profile download to the eUICC. Other objectives, features and advantages of the enclosed embodiments will be apparent from the following detailed disclosure, as well as from the drawings, without departing from the scope of the invention as defined by the claims.

[0018] Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the element, apparatus, component, means, step, etc." are to be interpreted openly as referring to at least one instance of the element, apparatus, component, means, step, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.

BRIEF DESCRIPTION OF THE DRAWINGS



[0019] The inventive concept is now described, by way of example, with reference to the accompanying drawings, in which:

Fig. 1 is a schematic diagram illustrating a communication network according to embodiments;

Figs. 2, 3, 4, and 5 are flowcharts of methods according to embodiments;

Fig. 6 is a signalling diagram according to embodiments;

Fig. 7 is a schematic diagram showing functional units of a subscriber entity according to an embodiment;

Fig. 8 is a schematic diagram showing functional modules of a subscriber entity according to an embodiment;

Fig. 9 is a schematic diagram showing functional units of a subscription management entity according to an embodiment;

Fig. 10 is a schematic diagram showing functional modules of a subscription management entity according to an embodiment; and

Fig. 11 shows one example of a computer program product comprising computer readable means according to an embodiment that is not part of the present invention.


DETAILED DESCRIPTION



[0020] The inventive concept will now be described more fully hereinafter with reference to the accompanying drawings, in which certain embodiments of the inventive concept are shown. This inventive concept may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided by way of example so that this disclosure will be thorough and complete, and will fully convey the scope of the inventive concept to those skilled in the art. The scope of the invention is however only defined by the appended claims.

[0021] Like numbers refer to like elements throughout the description. Any step or feature illustrated by dashed lines should be regarded as optional.

[0022] Fig. 1 is a schematic simplified diagram of a communications network 100 where embodiments presented herein can be applied. The communications network 100 comprises a radio access network 110 (defined by a radio access network node 120, such as a radio base station), a core network 130, and a packet based service network 140. The core network 130 operatively connects the radio access network 110 with the packet based service network 140.

[0023] A subscriber entity 200 operatively connected to the packet based service network 140110, for example via radio access network node 120, via WiFi, or via some other wireless or fixed wired access, is thereby enabled to access services and exchange data with the service network 140.

[0024] The subscriber entity 200 comprises a profile handling unit, which could be provided as an Issuer Security Domain Root (ISD-R) function 250, or just ISD-R for short, and an Embedded Universal Integrated Circuit Card (eUICC) 260. According to some aspects the ISD-R 250 is provided within the eUICC 260.

[0025] The communications network 100 is operated by one or more mobile network operators (MNO), schematically illustrated at reference numerals 400a, 400b.

[0026] The communications network 100 further comprises at least one subscription management entity 300. The subscription management entity 300 could be located in the core network 130, in the service network 140, or outside the core network 130 and the service network 140; the herein disclosed embodiments are not limited to any particular location of the subscription management entity 300. Each such subscription management entity 300 could be implemented in an SM-DP+ entity. Functionality of the subscription management entity 300 in relation to the herein disclosed embodiments will be disclosed below.

[0027] The communications network 100 further comprises a Certificate Issuer (CI) 500. Functionality of the CI 500 in relation to the herein disclosed embodiments will be disclosed below.

[0028] Dashed lines in Fig. 1 indicate operational connections.

[0029] The embodiments disclosed herein relate to mechanisms for remote provision of the subscriber entity 200. In order to obtain such mechanisms there is provided a subscriber entity 200, a method performed by the subscriber entity 200, a computer program product comprising code, for example in the form of a computer program, that when run on processing circuitry of the subscriber entity 200, causes the subscriber entity 200 to perform the method. In order to obtain such mechanisms there is further provided a subscription management entity 300, a method performed by the subscription management entity 300, and a computer program product comprising code, for example in the form of a computer program, that when run on processing circuitry of the subscription management entity 300, causes the subscription management entity 300 to perform the method.

[0030] Existing mechanisms for remote provision of the subscriber entity 200 can cater the requirement of downloading a SIM profile to the eUICC 260 with which it has a trust relationship. The trust relationship is established by placing the CI's 500 public key in the eUICC 260, typically during manufacturing of the eUICC 260. Any subscription management entity 300 which obtains a certificate from the CI 500 can download the profile to the target eUICC 260. However, based on current practices, there are requirement to control which subscription management entity 300 can download profile to the eUICC 260. This can be a requirement for cases when the MNO 400a, 400b sells devices with subsidy and wants to control subscriber migration. Existing mechanisms for remote provision of the subscriber entity 200 do not define the explicit eUICC ownership role by means of a lock-in mechanism of a subscription management entity 300. Only the CI 500 controls the trust chain and all of the trusted subscription management entities 300 can download profiles to the eUICC 260. The herein disclosed embodiments enable a lock-in mechanism of the eUICC 260 to be used for a particular subscription management entity 300 or even to profiles of a specific MNO via a specific particular subscription management entity 300.

[0031] Before describing the herein disclosed embodiments some general aspects of remote provisioning of a subscriber entity 200 will be disclosed. In general terms, remote provisioning provides the facility to remotely download a profile in the eUICC 260. The security (i.e., trust) association between the subscription management entity 300 and the eUICC 260 is defined by the CI 500 acting as a trust anchor. Only the trusted (as signed by the CI 500) subscription management entity 300 can send profile towards the eUICC 260. The security association is based on initial trust anchor (PK.CI.ECDSA) placed in the eUICC 260 by the eUICC manufacturer (EUM). Any subscription management entity 300 which later on certifies itself with the CI 500 of the eUICC manufacturer is allowed to download profiles to the eUICC 260. With this setup, the CI 500 of the eUICC manufacturer controls which entity may or may not download a profile to the eUICC 260. However, it could be required to control eUICC profile download (including which profiles can be downloaded) by only an MNO-controlled/restricted (or third party) subscription management entity 300.

[0032] Hereinafter will be disclosed mechanisms to control eUICC profile download by an owner (i.e., a specific) subscription management entity 300. This is achieved by introducing necessary enforcement mechanisms in the eUICC 260. The owner subscription management entity 300 controls which subscription management entity or entities that can download a profile to the eUICC 260. This allows a subscription management entity 300 to become owner of the eUICC 260. These modifications enhance the role of the existing subscription management entity 300 (implemented as an SM-DP+) and introduces new functionality in the ISD-R entity 250 of the eUICC 260.

[0033] Assume there is an eUICC manufacturer A having manufactured eUICCs denoted eUICC.A1, eUICC.A2, and so on. Assume further that CI.A is the public key trusted by all eUICC's from manufacturer A. At bootstrapping time, subscription management entity A, by default, is trusted by the CI.A, i.e., CI.A signs certificate of subscription management entity A. Thus, initially, there is a trust relationship between eUICCs of manufacturer A and subscription management entity A. Assume further that a subscriber entity with eUICC.A requests to download a profile of mobile network operator MNO.1. MNO.1 could operate an own subscription management entity or it could use the existing subscription management entity 300 of the eUICC Manufacturer or other trusted subscription management entity (via the subscription management entity having a CI issued certificate) to download the profile to the target eUICC.A. In case the subscription management entity 300 serves only one MNO (hereinafter exemplified by MNO1), the eUICC 260 identifies and authenticates the subscription management entity 300 (and thus implicitly also MNO.1) using the subscription management entity.A certificate.

[0034] To achieve ownership by the subscription management entity 300, the certificate/identity of the subscription management entity 300 is added to a whitelist in the ISD-R 250 of the eUICC 260. When a new profile download process is executed between the subscription management entity 300 and an eUICC 260, the subscription management entity's 300 certificate/identity is matched against the whitelist in the eUICC 260 and a download is only permitted if the subscription management entity 300 is whitelisted in the eUICC 260. Next a typical scenario will be described.

[0035] The eUICC 260 during profile download verifies that the subscription management entity 300 possesses a certificate issued by a trusted CI. The ISD-R 250 can further verify that the certificate/identity of the subscription management entity 300 is whitelisted in the profile handling unit 250, 260, i.e. that the subscription management entity 300 is allowed to download a profile to the eUICC 260. In case the subscription management entity 300 serves more than one MNO (hereinafter exemplified by MNO.1 and MNO.2) locking the eUICC 260 and/or ISD-R 250 to only allowing profiles from one subscription management entity 300 (to only allow profiles from a specific subscription management entity 300 regardless of which operator profile is used) does not lock the eUICC 260 to one MNO and thus do not achieve operator lock-in. The subscription management entity 300 could therefore generate MNO-specific certificates (and corresponding keys) for itself by using its CI issued certificate/keys to sign MNO specific certificates for itself. During profile download the subscription management entity 300 could thus use an MNO.1 subscription management entity.A certificate. An enforcement function can verify the identity of MNO.1 using the existing subscription management entity.A certificate chain (certificate chain: the MNO.1 subscription management entity.A certificate is signed by the subscription management entity A). In this respect the eUICC 260 and/or ISD-R 250 may just know that the identity of MNO.1 is a sub-identity of a trusted subscription management entity 300. This means that the ISD-R 250 has a lock to the MNO.1 subscription management entity.A certificate compared to the above case where the lock is to the subscription management entity.A certificate.

[0036] In scenarios where one subscription management entity 300 serves multiple MNOs 400a, 400b, the subscription management entity 300 generates MNO-specific subscription management certificates, which it signs with the certificate it has received from the CI 500. This creates a certificate chain, starting with the CI 500 and ending with the MNO-specific subscription management certificate. Now, when communicating with the eUICCs 260, the subscription management entity 300 uses the profile specific certificate (i.e., the MNO specific subscription management certificate for the MNO 400a, 400b that requested the profile to be created) towards the eUICC 260 so that the ISD-R 250 on the eUICC 260 can enforce operator lock-in. The MNO-specific subscription management certificate does not have to identify the operator; it is enough that the subscription management entity 300 uses the same, MNO-specific, certificate for all profile downloads for the same MNO 400a, 400b.

[0037] In order for the ISD-R 250 and/or the eUICC 260 to be able to verify in case multiple MNOs 400a, 400b use the same subscription management entity 300, that the profile to be downloaded is from the correct MNO 400a, 400b the subscription management entity 300 could be made aware that lock-in is in use by the subscriber entity 200. This can be achieved by storing this information in a Device Information post (see, the technical specification SGP.22, 4.2). The Device Information could contain a capability called "boot-lock" variable, which can be either TRUE or FALSE or the identity of the entity to which it is locked (such as subscription management entity.A) or its certificate, or a pointer to this certificate, or other identifying information. In the profile download sequence, as described in the technical specification SGP.22 3.1.2, this information can be communicated from the LPA to the subscription management entity 300 (SM-DP+ in the technical specification SGP.22) in step 6. The Device Information is available to the LPA, which can include this part of the information in the message of step 6. In this way, the subscription management entity 300 knows that the subscriber entity 200 is locked-in and that the subscription management entity 300 needs to consider this. If the subscription management entity 300 is only serving one MNO, it can use the CI issued certificate for the rest of the communication as specified in the technical specification SGP.22. I.e., the lock-in, used or not, does not require any additional steps or logic for the subscription management entity 300.

[0038] However, if the subscription management entity 300 is serving multiple MNOs 400a, 400b, the subscription management entity 300 needs to authenticate to the ISD-R 250 and/or eUICC 260 using a "sub-certificate" allocated for the MNO 400a, 400b providing the profile to be downloaded. In general terms, to be able to identify the MNO 400a, 400b, and thus the certificate to be used, the subscription management entity 300 needs to know which profile will be requested by the subscriber entity 200 to be downloaded and which MNO has issued it. The profile could be identified by a MatchingID/AC_Token, which is part of the activation code that triggered the download process at the eUICC 260. Thus, in addition to a boot_lock information, the LPA needs to include in step 6 (or in step and or step 12) of technical specification SGP.22 the MatchingID/AC_Token parsed from the activation code. The subscription management entity 300 can once it knows that lock-in (boot_lock) is in use, use the received MatcingID/AC_Token for identifying the profile and thus also the MNO 400a, 400b, which in turn gives the MNO-specific subscription management sub-certificate to be used. Thus, the subscription management entity 300, based on this information, uses the appropriate sub-certificate in the rest of the download flow as specified in technical specification SGP.22 3.1.2. The subscription management entity 300 could store this information in the download context, to later verify that the same MatchingID/AC_Token is actually used at the actual download (step 13 in technical specification SGP.22 3.1.2).

[0039] Another way for the subscription management entity 300 to identify which MNO-specific certificate to use during profile download can be achieved by having a separate fully qualified domain names (FQDN s) for each MNO 400a, 400b for the same subscription management service. Thus, when MNO 400a (or subscription management entity 300) generates the activation code for a profile, downloadable from the subscription management entity 300, it uses an MNO-specific subscription management entity address (e.g. in the form mno1.smdp.com). When MNO 400b, also served by the same subscription management entity 300, generates an activation code for one of its profiles, it uses an MNO-specific subscription management address (e.g. in the form mn02.smdp.com). Thus, each eUICC 260 will connect to the subscription management entity 300 using an MNO-specific address/FQDN, which makes it possible for the subscription management entity 300 to identify which MNO-specific subscription management certificate to use towards the eUICCs 260. Both of these cases require subscription management entity enforcement at the eUICC level, specifically at the ISD-R 250, described below.

[0040] Figs. 2 and 3 are flow charts illustrating embodiments of methods for remote provision of the subscriber entity 200 as performed by the subscriber entity 200. Figs. 4 and 5 are flow charts illustrating embodiments of methods for remote provision of the subscriber entity 200 as performed by the subscription management entity 300. The methods are advantageously provided as computer programs 1120a, 1120b.

[0041] Reference is now made to Fig. 2 illustrating a method for remote provision of the subscriber entity 200 as performed by the subscriber entity 200 according to an embodiment.

[0042] The subscriber entity 200 is to be provisioned and therefore provides a request to the subscription management entity 300 by being configured to perform step S102:
S102: The subscriber entity 200 provides a request for download of a profile for remote provisioning of the subscriber entity 200 to the subscription management entity 300.

[0043] Not all management entities are allowed to provision the subscriber entity 200 and the subscriber entity 200 is therefore configured to perform step S104:
S104: The subscriber entity 200 verifies that the subscription management entity 300 possesses a valid certificate for downloading the profile. In this respect the verification is performed by the subscriber entity 200 using the profile handling unit 250, 260 of the subscriber entity 200. A valid certificate could herein be defined as a certificate that is whitelisted/allowed for profile download/installation on the subscriber entity 200. In this respect, subscriber entity 200 verifies that the certificate/identity provided by the subscription management entity 300 is stored in the profile handling unit 250, 260 (which could store multiple accepted certificates/identities). The subscriber entity 200 thus verifies that the subscription management entity 300 possesses a valid certificate matching a certificate marked as accepted in the eUICC 260 or has an identity matching and identity marked as accepted in the eUICC 260, a profile handling unit 250, or eSIM Certificate Authority Security Domain (ECASD) and hence that the subscription management entity 300 possesses a valid certificate for the profile download operation.

[0044] S106a: The subscriber entity 200 allows download of the profile for remote provisioning of the subscriber entity 200 only when the subscription management entity 300 possesses the valid certificate /identity.

[0045] This enables the subscriber entity 200 to control ownership (by means of a lock-in mechanism) of the eUICC 260 by the subscription management entity 300. Further, this enables the MNO 400a to control subscriber profile download from other MNOs 400b.

[0046] Embodiments relating to further details of remote provision of the subscriber entity 200 as performed by the subscriber entity 200 will now be disclosed. As mentioned above, the subscription management entity 300 could be associated only with a single MNO 400a. In this case the certificate is specific for the subscription management entity 300. Alternatively, as also mentioned above, the subscription management entity 300 could be associated with at least two MNOs 400a, 400b. In this case the certificate is specific for less than all of the at least two MNOs 400a, 400b. That is, in this case the profile handling unit 250, 260 could have MNO-specific certificates verifiable by the CI 500 and installed during manufacturing of the eUICC 260 of the profile handling unit 250, 260.

[0047] In the invention, lock-in in use is enabled. Hence, according to an embodiment the verifying in step S104 is performed as a consequence of the eUICC 260 being locked to a particular set of MNOs 400a, and/or subscription management entities 300. The information that the eUICC 260 is locked to a particular set of MNOs 400a, and/or subscription management entities 300 is defined by a boot-lock variable having value True. Further, if the boot-lock variable has value True and if the certificate store in the profile handling unit 250, 260 is empty, then the incoming certificate owner (defined by the first subscription management entity 300 to successfully be used for downloading a profile to the eUICC 260) will become the owner of the eUICC 260 and the certificate is placed in the ISD-R 250. The information that the eUICC 260 is locked could be provided to the subscription management entity 300 in the request for download in step S102. Further, according to an embodiment the request for download comprises an activation code for provisioning of the subscriber entity 200. The activation code could comprise a direct address to a MNO-specific subscription management entity 300. In this way the subscription management entity 300 will from the request address know that the subscriber entity 200 wants to get a profile of the specified MNO and that the MNO-specific certificate should be used.

[0048] Reference is now made to Fig. 3 illustrating methods for remote provision of the subscriber entity 200 as performed by the subscriber entity 200 according to further embodiments. It is assumed that steps S102, S104, S106a are performed as described with reference to Fig. 2 and a thus repeated description thereof is therefore omitted.

[0049] There could be different ways for the subscriber entity 200 to perform the verifying in step S104. According to some aspects the verifying involves matching of certificates. Hence according to an embodiment the subscriber entity 200 is configured to perform steps S104a and S104b as part of step S104:
S104a: The subscriber entity 200 obtains a candidate certificate from the subscription management entity 300.

[0050] S104b: The subscriber entity 200 compares the candidate certificate to a list of reference certificates. The reference certificates could define which subscription management entities are allowed to install the profile on the eUICC 260. The list of reference certificates could thus define a whitelist of accepted certificates. The subscription management entity 300 is then determined to possess the valid certificate only when the candidate certificate matches one of the reference certificates. In addition the subscription management entity 300 could have to prove ownership of the candidate certificate by using a corresponding private key for authenticating itself. For example, a requirement could be that one of the reference certificates and the candidate certificate are signed by a common CI 500 such that both this one of the reference certificates and the candidate certificate contain the same public key and are both signed by the CI 500 trusted by the eUICC 260.

[0051] Download is prevented if the subscription management entity 300 does not possess the valid certificate. Hence according to an embodiment the subscriber entity 200 is configured to perform step S106b:
S106b: The subscriber entity 200 prevents download of the profile for remote provisioning of the subscriber entity 200 when the subscription management entity 300 does not possess the valid certificate.

[0052] Reference is now made to Fig. 4 illustrating a method for remote provision of the subscriber entity 200 as performed by the subscription management entity 300 according to an embodiment.

[0053] As disclosed above, the subscriber entity 200 in step S102 provides a request for download of a profile for remote provisioning of the subscriber entity 200 from the subscription management entity 300. Hence, the subscription management entity 300 is configured to perform step S202:
S202: The subscription management entity 300 receives a request for download of a profile for remote provisioning of the subscriber entity 200 from the subscriber entity 200.

[0054] The subscription management entity 300 is further configured to perform step S204:
S204: The subscription management entity 300 enables the profile handling unit 250, 260 of the subscriber entity 200 to verify that the subscription management entity 300 possesses a valid certificate for downloading the profile. Examples of what operations the subscription management entity 300 could perform to enables the profile handling unit 250, 260 of the subscriber entity 200 to perform such a verification will be disclosed below.

[0055] Embodiments relating to further details of remote provision of the subscriber entity 200 as performed by the subscription management entity 300 will now be disclosed.

[0056] As disclosed above, the subscription management entity 300 could be associated only with a single MNO 400a where the certificate is specific for the subscription management entity 300. Or, the subscription management entity 300 could be associated with at least two MNOs 400a, 400b where the certificate is specific for less than all of the at least two MNOs 400a, 400b.

[0057] As disclosed above, in some aspects lock-in in use is enabled and the request for download comprises information that the eUICC 260 is locked to a particular set of MNOs 400a, and/or subscription management entities 300. This information could be defined by a boot-lock variable having value True. Further, the FQDN used by the subscriber entity 200 when contacting the subscription management entity 300 could comprises information about which MNO profile the subscriber entity 200 requests. The use of an MNO-specific FQDN is a way to indicate that a specific MNO sub-certificate should be used, but it is also possible to add such an explicit indication by means of a boot-lock.

[0058] Reference is now made to Fig. 5 illustrating methods for remote provision of the subscriber entity 200 as performed by the subscription management entity 300 according to further embodiments. It is assumed that steps S202, S204 are performed as described with reference to Fig. 4 and a thus repeated description thereof is therefore omitted

[0059] As disclosed above, according to some aspects the verifying performed by the subscriber entity 200 involves matching of certificates. Hence, according to an embodiment the subscription management entity 300 is configured to perform step S204a as part of step S204:
S204a: The subscription management entity 300 provides a candidate certificate to the subscriber entity 200 (for authenticating itself to the eUICC 260). The subscription management entity 300 is then determined to possess the valid certificate only when the candidate certificate matches a reference certificate of the subscriber entity 200 (as disclosed above with reference to step S104b).

[0060] One particular embodiment for remote provision of the subscriber entity 200 based on at least some of the above disclosed embodiments will now be disclosed in detail with reference to the signalling diagram of Fig. 6.

[0061] S301: Public key (PK.CI) of the eUICC manufacturer's CI 500 is embedded in the eUICC 260. In addition, a certificate and ID of an owner subscription management entity 300 is stored in the profile handling unit 250, 260, e.g. at the manufacturing. This defines the ownership of the eUICC 260 of the profile handling unit 250, 260 to the subscription management entity 300.

[0062] S302: The eUICC 260 requests to download a profile to the eUICC 260 from the MNO 400a. To perform this, the subscriber entity 200 contacts (optionally with its EID) the MNO 400a and requests a subscription and instructions regarding how to download the request and from which entity to download the profile from.

[0063] S303: The MNO 400a sends a profile generation request to the subscription management entity 300. The MNO 400 selects the appropriate subscription management entity 300 for the eUICC 260. Based on subscription management capability (i.e., whether or not the subscription management entity 300 support the certificate chain required for multiple MNOs as described above), the subscription management entity 300 can generate a new certificate e.g., a MNO1.SM-DP+.A certificate or it can use an existing SM-DP+.A certificate during the profile download process to the eUICC 260. In both cases, the trust chain starts from PK.CI. PK.CI is the root of trust and is installed in the eUICC 260; the CI 500 can then generate subscription management entity specific certificates for subscription management entitiess 300, which then can themselves generate the needed MNO-specific sub-certificates.

[0064] S304: The subscription management entity 300 optionally returns an activation code (AC) to the MNO 400a.

[0065] S305: The AC is returned to the subscriber entity 200. The AC optionally includes an MNO-specific FQDN.

[0066] S306: The subscriber entity 200 provides the AC to the eUICC 260 for the eUICC 260 to download the profile (the AC should include the address of the subscription management entity 300) which in turn initiates the profile download process. Profile download then follows the technical specification SGP.22 until step 10 as described in section 3.1.2. At this stage, a process as described below for ownership enforcement at eUICC is performed.

[0067] S307: After the certificate or identity of the subscription management entity 300 has been verified, the profile download then follows the technical specification SGP.22.

[0068] In step 10, according to the technical specification SGP.22, the eUICC 206 shall verify the CERT.DP.ECDSA using PK.CI.ECDSA. In step S306 above the following steps are performed to check which owner subscription management entity 300 is allowed to download a profile to the subscriber entity 200:
The ISD-R 250 checks requesting subscription manager entity ID and certificate from the incoming request.

[0069] If boot_lock is true:
check ISD-R certificate store (subscription manager entity-storage):

if a certificate already exist:
do nothing, and

if no certificate exists in the store:
place the incoming request certificate in store (after successful profile installation).



[0070] In the ISD-R 250:
compare, if boot_lock has value True, requesting subscription manager entity ID and certificate with the previously stored subscription manager entity IDs and certificates.

[0071] If match (i.e., incoming request is signed by the existing owner subscription manager entity 300) between requesting subscription manager entity ID and previously stored owner subscription manager entity IDs:
Continue profile download to the eUICC/ISD-P or SIM Card

[0072] Else if mismatch between requesting subscription manager entity 300 and previously stored owner subscription manager entity:
Return an error code, such as not sufficient permission to download.

[0073] In the case that the boot_lock functionality is enabled, but no subscription manager entity information is configured, the ISD-R 250 will store the ID and certificate of the first subscription manager entity 300 that is used to download and install a profile as the locked-in subscription manager entity information.

[0074] Fig. 7 schematically illustrates, in terms of a number of functional units, the components of a subscriber entity 200 according to an embodiment. Processing circuitry 210 is provided using any combination of one or more of a suitable central processing unit (CPU), multiprocessor, microcontroller, digital signal processor (DSP), etc., capable of executing software instructions stored in a computer program product 1110a (as in Fig. 11), e.g. in the form of a storage medium 230. The processing circuitry 210 may further be provided as at least one application specific integrated circuit (ASIC), or field programmable gate array (FPGA).

[0075] Particularly, the processing circuitry 210 is configured to cause the subscriber entity 200 to perform a set of operations, or steps, S102-S106, as disclosed above. For example, the storage medium 230 may store the set of operations, and the processing circuitry 210 may be configured to retrieve the set of operations from the storage medium 230 to cause the subscriber entity 200 to perform the set of operations. The set of operations may be provided as a set of executable instructions. Thus the processing circuitry 210 is thereby arranged to execute methods as herein disclosed.

[0076] The storage medium 230 may also comprise persistent storage, which, for example, can be any single one or combination of magnetic memory, optical memory, solid state memory or even remotely mounted memory.

[0077] The subscriber entity 200 may further comprise a communications interface 220 for communications. As such the communications interface 220 may comprise one or more transmitters and receivers, comprising analogue and digital components and a suitable number of antennas for wireless communications and ports for wireline communications.

[0078] The processing circuitry 210 controls the general operation of the subscriber entity 200 e.g. by sending data and control signals to the communications interface 220 and the storage medium 230, by receiving data and reports from the communications interface 220, and by retrieving data and instructions from the storage medium 230. Other components, as well as the related functionality, of the subscriber entity 200 are omitted in order not to obscure the concepts presented herein.

[0079] Fig. 8 schematically illustrates, in terms of a number of functional modules, the components of a subscriber entity 200 according to an embodiment. The subscriber entity 200 of Fig. 8 comprises a number of functional modules; a provide module 210a configured to perform step S102, a verify module 210b configured to perform step S104, and an allow module 210e configured to perform step S106a. The subscriber entity 200 of Fig. 8 may further comprise a number of optional functional modules, such as any of an obtain module 210c configured to perform step S104a, a compare module 210d configured to perform step S104b, and a prevent module 210f configured to perform step S106b. In general terms, each functional module 210a-210f may be implemented in hardware or in software. Preferably, one or more or all functional modules 210a-210f may be implemented by the processing circuitry 210, possibly in cooperation with functional units 220 and/or 230. The processing circuitry 210 may thus be arranged to from the storage medium 230 fetch instructions as provided by a functional module 210a-210f and to execute these instructions, thereby performing any steps of the subscriber entity 200 as disclosed herein.

[0080] Fig. 9 schematically illustrates, in terms of a number of functional units, the components of a subscription management entity 300 according to an embodiment. Processing circuitry 310 is provided using any combination of one or more of a suitable central processing unit (CPU), multiprocessor, microcontroller, digital signal processor (DSP), etc., capable of executing software instructions stored in a computer program product 1110b (as in Fig. 11), e.g. in the form of a storage medium 330. The processing circuitry 310 may further be provided as at least one application specific integrated circuit (ASIC), or field programmable gate array (FPGA).

[0081] Particularly, the processing circuitry 310 is configured to cause the subscription management entity 300 to perform a set of operations, or steps, S202-S204, as disclosed above. For example, the storage medium 330 may store the set of operations, and the processing circuitry 310 may be configured to retrieve the set of operations from the storage medium 330 to cause the subscription management entity 300 to perform the set of operations. The set of operations may be provided as a set of executable instructions. Thus the processing circuitry 310 is thereby arranged to execute methods as herein disclosed.

[0082] The storage medium 330 may also comprise persistent storage, which, for example, can be any single one or combination of magnetic memory, optical memory, solid state memory or even remotely mounted memory.

[0083] The subscription management entity 300 may further comprise a communications interface 320 for communications. As such the communications interface 320 may comprise one or more transmitters and receivers, comprising analogue and digital components and a suitable number of antennas for wireless communications and ports for wireline communications.

[0084] The processing circuitry 310 controls the general operation of the subscription management entity 300 e.g. by sending data and control signals to the communications interface 320 and the storage medium 330, by receiving data and reports from the communications interface 320, and by retrieving data and instructions from the storage medium 330. Other components, as well as the related functionality, of the subscription management entity 300 are omitted in order not to obscure the concepts presented herein.

[0085] Fig. 10 schematically illustrates, in terms of a number of functional modules, the components of a subscription management entity 300 according to an embodiment. The subscription management entity 300 of Fig. 10 comprises a number of functional modules; a receive module 310a configured to perform step S202, and an enable module 310b configured to perform step S204. The subscription management entity 300 of Fig. 10 may further comprises a number of optional functional modules, such as a provide module 310c configured to perform step S204a. In general terms, each functional module 310a-310c may be implemented in hardware or in software. Preferably, one or more or all functional modules 310a-310c may be implemented by the processing circuitry 310, possibly in cooperation with functional units 320 and/or 330. The processing circuitry 310 may thus be arranged to from the storage medium 330 fetch instructions as provided by a functional module 310a-310c and to execute these instructions, thereby performing any steps of the subscription management entity 300 as disclosed herein.

[0086] The subscription management entity 300 may be provided as a standalone device or as a part of at least one further device. For example, the subscription management entity 300 may be provided in a node of the service network or in a node of the core network. Alternatively, functionality of the subscription management entity 300 may be distributed between at least two devices, or nodes. These at least two nodes, or devices, may either be part of the same network part (such as the service network or the core network) or may be spread between at least two such network parts.

[0087] Thus, a first portion of the instructions performed by the subscription management entity 300 may be executed in a first device, and a second portion of the of the instructions performed by the subscription management entity 300 may be executed in a second device; the herein disclosed embodiments are not limited to any particular number of devices on which the instructions performed by the subscription management entity 300 may be executed. Hence, the methods according to the herein disclosed embodiments are suitable to be performed by a subscription management entity 300 residing in a cloud computational environment. Therefore, although a single processing circuitry 310 is illustrated in Fig. 10 the processing circuitry 310 may be distributed among a plurality of devices, or nodes. The same applies to the functional modules 310a-310c of Fig. 10 and the computer program 1120b of Fig. 11 (see below).

[0088] Fig. 11 shows one example of a computer program product 1110a, 1110b comprising computer readable means 1130. On this computer readable means 1130, a computer program 1120a can be stored, which computer program 1120a can cause the processing circuitry 210 and thereto operatively coupled entities and devices, such as the communications interface 220 and the storage medium 230, to execute methods according to embodiments described herein. The computer program 1120a and/or computer program product 1110a may thus provide means for performing any steps of the subscriber entity 200 as herein disclosed. On this computer readable means 1130, a computer program 1120b can be stored, which computer program 1120b can cause the processing circuitry 310 and thereto operatively coupled entities and devices, such as the communications interface 320 and the storage medium 330, to execute methods according to embodiments described herein. The computer program 1120b and/or computer program product 1110b may thus provide means for performing any steps of the subscription management entity 300 as herein disclosed.

[0089] In the example of Fig. 11, the computer program product 1110a, 1110b is illustrated as an optical disc, such as a CD (compact disc) or a DVD (digital versatile disc) or a Blu-Ray disc. The computer program product 1110a, 1110b could also be embodied as a memory, such as a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM), or an electrically erasable programmable read-only memory (EEPROM) and more particularly as a non-volatile storage medium of a device in an external memory such as a USB (Universal Serial Bus) memory or a Flash memory, such as a compact Flash memory. Thus, while the computer program 1120a, 1120b is here schematically shown as a track on the depicted optical disk, the computer program 1120a, 1120b can be stored in any way which is suitable for the computer program product 1110a, 1110b. The inventive concept has mainly been described above with reference to a few embodiments. However, as is readily appreciated by a person skilled in the art, other embodiments than the ones disclosed above are possible without departing from the scope of the invention that is defined by the appended patent claims.


Claims

1. A method for remote provision of a subscriber entity (200), the method being performed by the subscriber entity (200), the method comprising:

providing (S102) a request for download of a profile for remote provisioning of the subscriber entity (200) to a subscription management entity (300);

verifying (S104), using a profile handling unit (250, 260), of the subscriber entity (200), that the subscription management entity (300) possesses a valid certificate for downloading the profile on the subscribed entity (200),

wherein the subscription management entity (300) is associated with at least two mobile network operators, MNOs (400a, 400b), wherein verifying (S104) comprises obtaining a certificate from the subscription management entity (300) and verifying that the certificate provided by the subscription management entity (300) is stored in the profile handling unit (250, 260) that stores multiple accepted certificates, wherein the certificate is specific for less than all of said at least two MNOs (400a, 400b) and the subscriber entity (200) performs said verifying as a consequence of an eUICC (260) of the profile handling unit (250, 260) being locked to a particular set of said at least two mobile network operators, MNOs (400a, 400b), and/or subscription management entities (300), the method further comprising:

providing to the subscription management entity (300) information that the eUICC (260) is locked to a particular set of said at least two mobile network operators, MNOs (400a), and/or subscription management entities (300), wherein said information is defined by a boot-lock variable having value True and is provided to the subscription management entity (300) in said request for download; and

allowing (S106a) download of the profile for remote provisioning of the subscriber entity (200) only when the subscription management entity (300) possesses said valid certificate.


 
2. The method according to claim 1, wherein said obtaining and verifying that the certificate provided by the subscription managament entity is stored comprise:

obtaining (S104a) a candidate certificate from the subscription management entity (300); and

comparing (S104b) said candidate certificate to a list of reference certificates, wherein the subscription management entity (300) is determined to possess said valid certificate only when said candidate certificate matches one of said reference certificates.


 
3. The method according to claim 2, wherein said one of the reference certificates and said candidate certificate are signed by a common Certificate Issuer, CI (500).
 
4. The method according to claim 2 or 3, wherein said list of reference certificates defines which subscription management entities are allowed to download and install the profile on the eUICC (260).
 
5. The method according to any of the preceding claims, further comprising:
preventing (S106b) download of the profile for remote provisioning of the subscriber entity (200) when the subscription management entity (300) does not possess said valid certificate.
 
6. The method according to any of claims 1-5, wherein said subscriber entity (200) verifies that the subscription management entity (300) possesses a valid certificate by matching the certificate provided by the subscription management entity (300) to a certificate marked as accepted in the eUICC (260).
 
7. The method according to any of claims 1-6, wherein said request for download comprises an activation code for provisioning of the subscriber entity (200), and wherein the activation code comprises an address to the subscription management entity (300) that identifies an MNO (400a) providing the activation code.
 
8. A method for remote provision of a subscriber entity (200), the method being performed by a subscription management entity (300), the method comprising:

receiving (S202) a request for download of a profile for remote provisioning of the subscriber entity (200) from the subscriber entity (200); and

enabling (S204) a profile handling unit (250, 260), of the subscriber entity (200) to verify that the subscription management entity (300) possesses a valid certificate for downloading the profile on the subscriber entity (200),

wherein the subscription management entity (300) is associated with at least two mobile network operators, MNOs (400a, 400b), wherein the request for download comprises information that an eUlCC (206) of the profile handling unit (250, 260) is locked to particular set of said at least two mobile network operators, MNOs (400a, 400b), and/or subscription management entities (300), and wherein information that the eUICC (260) is locked to a particular set of said at least two mobile network operators, MNOs (400a), and/or subscription management entities (300) is defined by a boot-lock variable having value True, wherein the subscription management entity (300) considers said information and enabling comprises providing a certificate to the subscriber entity (200) for the subscriber entity (200) to verify that the certificate provided by the subscription management entity (300) is stored in the profile handling unit (250, 260), and wherein the subscription management entity (300) uses the certificate for authenticating itself to the subscriber entity (200) and the certificate is specific for only less than all of said at least two MNOs (400a, 400b).


 
9. A subscriber entity (200) for remote provision of the subscriber entity (200), the subscriber entity (200) comprising processing circuitry (210), the processing circuitry (210) being configured to cause the subscriber entity (200) to perform the steps of the method according to any of claims 1 to 7.
 
10. A subscription management entity (300) for remote provision of a subscriber entity (200), the subscription management entity (300) comprising processing circuitry (310), the processing circuitry (310) being configured to cause the subscription management entity (300) to perform the steps of the method according to claim 8.
 


Ansprüche

1. Verfahren zur Fernbereitstellung einer Teilnehmereinheit (200), wobei das Verfahren durch die Teilnehmereinheit (200) durchgeführt wird, das Verfahren umfassend:

Bereitstellen (S102) einer Anfrage zum Herunterladen eines Profils zur Fernbereitstellung der Teilnehmereinheit (200) an eine Teilnehmerverwaltungseinheit (300);

Verifizieren (S104), unter Verwendung einer Profilhandhabungseinheit (250, 260), der Teilnehmereinheit (200), dass die Teilnehmerverwaltungseinheit (300) ein gültiges Zertifikat zum Herunterladen des Profils auf der Teilnehmereinheit (200) besitzt,

wobei die Teilnehmerverwaltungseinheit (300) mindestens zwei Mobilfunknetzbetreibern, MNOs (400a, 400b), zugeordnet ist, wobei das Verifizieren (S104) das Erhalten eines Zertifikats von der Teilnehmerverwaltungseinheit (300) und das Verifizieren, dass das von der Teilnehmerverwaltungseinheit (300) bereitgestellte Zertifikat in der Profilhandhabungseinheit (250, 260) gespeichert ist, die mehrere akzeptierte Zertifikate speichert, umfasst, wobei das Zertifikat für weniger als alle der mindestens zwei MNOs (400a, 400b) spezifisch ist und die Teilnehmereinheit (200) das Verifizieren als Folge davon durchführt, dass eine eUICC (260) der Profilhandhabungseinheit (250, 260) mit einem bestimmten Satz der mindestens zwei Mobilfunknetzbetreiber, MNOs (400a, 400b) und/oder Teilnehmerverwaltungseinheiten (300) gesperrt ist, das Verfahren ferner umfassend:

Bereitstellen von Informationen an die Teilnehmerverwaltungseinheit (300), dass die eUICC (260) mit einem bestimmten Satz der mindestens zwei Mobilfunknetzbetreiber, MNOs (400a), und/oder Teilnehmerverwaltungseinheiten (300) gesperrt ist, wobei die Informationen durch eine Boot-Sperrvariable mit dem Wert "True" definiert sind und der Teilnehmerverwaltungseinheit (300) in der Anfrage zum Herunterladen bereitgestellt werden; und

Zulassen (S106a) des Herunterladens des Profils zur Fernbereitstellung der Teilnehmereinheit (200) nur dann, wenn die Teilnehmerverwaltungseinheit (300) das gültige Zertifikat besitzt.


 
2. Verfahren nach Anspruch 1, wobei das Erhalten und Verifizieren, dass das von der Teilnehmerverwaltungseinheit bereitgestellte Zertifikat gespeichert ist, umfasst:

Erhalten (S104a) eines Antragstellerzertifikats von der Teilnehmerverwaltungseinheit (300); und

Vergleichen (S104b) des Antragstellerzertifikats mit einer Liste von Referenzzertifikaten, wobei bestimmt wird, dass die Teilnehmerverwaltungseinheit (300) das gültige Zertifikat nur dann besitzt, wenn das Antragstellerzertifikat mit einem der Referenzzertifikate übereinstimmt.


 
3. Verfahren nach Anspruch 2, wobei das eine der Referenzzertifikate und das Antragstellerzertifikat durch einen gemeinsamen Zertifikataussteller, CI (500), signiert werden.
 
4. Verfahren nach Anspruch 2 oder 3, wobei die Liste von Referenzzertifikaten definiert, welche Teilnehmerverwaltungseinheiten das Profil herunterladen und auf der eUICC (260) installieren dürfen.
 
5. Verfahren nach einem der vorstehenden Ansprüche, ferner umfassend:
Verhindern (S106b) des Herunterladens des Profils zur Fernbereitstellung der Teilnehmereinheit (200), wenn die Teilnehmerverwaltungseinheit (300) das gültige Zertifikat nicht besitzt.
 
6. Verfahren nach einem der Ansprüche 1 bis 5, wobei die Teilnehmereinheit (200) verifiziert, dass die Teilnehmerverwaltungseinheit (300) ein gültiges Zertifikat besitzt, durch Abgleichen des von der Teilnehmerverwaltungseinheit (300) bereitgestellten Zertifikats mit einem Zertifikat, das in der eUICC (260) als akzeptiert markiert ist.
 
7. Verfahren nach einem der Ansprüche 1 bis 6, wobei die Anfrage zum Herunterladen einen Aktivierungscode zum Bereitstellen der Teilnehmereinheit (200) umfasst, und wobei der Aktivierungscode eine Adresse an die Teilnehmerverwaltungseinheit (300) umfasst, die einen MNO (400a) identifiziert, der den Aktivierungscode bereitstellt.
 
8. Verfahren zur Fernbereitstellung einer Teilnehmereinheit (200), wobei das Verfahren durch die Teilnehmerverwaltungseinheit (300) durchgeführt wird, das Verfahren umfassend:

Empfangen (S202) einer Anfrage zum Herunterladen eines Profils zur Fernbereitstellung der Teilnehmereinheit (200) von der Teilnehmerverwaltungseinheit (200); und

Aktivieren (S204) einer Profilhandhabungseinheit (250, 260) der Teilnehmereinheit (200), um zu verifizieren, dass die Teilnehmerverwaltungseinheit (300) ein gültiges Zertifikat zum Herunterladen des Profils auf der Teilnehmereinheit (200) besitzt, wobei die Teilnehmerverwaltungseinheit (300) mindestens zwei Mobilfunknetzbetreibern, MNOs (400a, 400b), zugeordnet ist, wobei die Anfrage zum Herunterladen Informationen umfasst, dass eine eUICC (206) der Profilhandhabungseinheit (250, 260) mit einem bestimmten Satz der mindestens zwei Mobilfunknetzbetreiber, MNOs (400a, 400b) und/oder Teilnehmerverwaltungseinheiten (300) gesperrt ist, und wobei die Informationen, dass die eUICC (260) mit einem bestimmten Satz der mindestens zwei Mobilfunknetzbetreiber, MNOs (400a) und/oder Teilnehmerverwaltungseinheiten (300) gesperrt ist, durch eine Boot-Sperrvariable mit dem Wert "True" definiert sind, wobei die Teilnehmerverwaltungseinheit (300) die Informationen berücksichtigt und das Aktivieren das Bereitstellen eines Zertifikats an die Teilnehmereinheit (200) für die Teilnehmereinheit (200) umfasst, um zu verifizieren, dass das von der Teilnehmerverwaltungseinheit (300) bereitgestellte Zertifikat in der Profilhandhabungseinheit (250, 260) gespeichert ist und wobei die Teilnehmerverwaltungseinheit (300) das Zertifikat verwendet, um sich selbst gegenüber der Teilnehmereinheit (200) zu authentifizieren, und das Zertifikat nur für weniger als alle der mindestens zwei MNOs (400a, 400b) spezifisch ist.


 
9. Teilnehmereinheit (200) zur Fernbereitstellung der Teilnehmereinheit (200), wobei die Teilnehmereinheit (200) eine Verarbeitungsschaltlogik (210) umfasst, wobei die Verarbeitungsschaltlogik (210) konfiguriert ist, um die Teilnehmereinheit (200) zu veranlassen, die Schritte des Verfahrens nach einem der Ansprüche 1 bis 7 durchzuführen.
 
10. Teilnehmerverwaltungseinheit (300) zur Fernbereitstellung einer Teilnehmereinheit (200), wobei die Teilnehmerverwaltungseinheit (300) eine Verarbeitungsschaltlogik (310) umfasst, wobei die Verarbeitungsschaltlogik (310) konfiguriert ist, um zu die Teilnehmerverwaltungseinheit (300) zu veranlassen, die Schritte des Verfahrens nach Anspruch 8 durchzuführen.
 


Revendications

1. Procédé pour l'approvisionnement à distance d'une entité d'abonné (200), le procédé étant mis en œuvre par l'entité d'abonné (200), le procédé comprenant :

la fourniture (S102) d'une demande de téléchargement d'un profil pour l'approvisionnement à distance de l'entité d'abonné (200) à une entité de gestion d'abonnement (300) ;

le fait de vérifier (S104), en utilisant une unité de traitement de profil (250, 260), de l'entité d'abonné (200), que l'entité de gestion d'abonnement (300) possède un certificat valide pour le téléchargement du profil sur l'entité abonnée (200),

dans lequel l'entité de gestion d'abonnement (300) est associée à au moins deux opérateurs de réseau mobile, MNO (400a, 400b), dans lequel la vérification (S104) comprend l'obtention d'un certificat auprès de l'entité de gestion d'abonnement (300) et le fait de vérifier que le certificat fourni par l'entité de gestion d'abonnement (300) est stocké dans l'unité de traitement de profil (250, 260) qui stocke de multiples certificats acceptés, dans lequel le certificat est spécifique pour moins de la totalité desdits au moins deux MNO (400a, 400b) et l'entité d'abonné (200) met en œuvre ladite vérification en conséquence d'une eUICC (260) de l'unité de traitement de profil (250, 260) étant verrouillée sur un ensemble particulier desdits au moins deux opérateurs de réseau mobile, MNO (400a, 400b), et/ou entités de gestion d'abonnement (300), le procédé comprenant en outre :
la fourniture à l'entité de gestion d'abonnement (300) d'information selon lesquelles l'eUICC (260) est verrouillée sur un ensemble particulier desdits au moins deux opérateurs de réseau mobile, MNO (400a), et/ou entités de gestion d'abonnement (300), dans lequel lesdites informations sont définies par une variable de verrouillage d'amorçage ayant une valeur True et sont fournies à l'entité de gestion d'abonnement (300) dans ladite demande de téléchargement ; et l'autorisation (S106a) de téléchargement du profil pour approvisionnement à distance de l'entité d'abonné (200) uniquement lorsque l'entité de gestion d'abonnement (300) possède ledit certificat valide.


 
2. Procédé selon la revendication 1, dans lequel lesdites obtention et vérification que le certificat fourni par l'entité de gestion d'abonnement est stocké comprennent :

l'obtention (S104a) d'un certificat candidat auprès de l'entité de gestion d'abonnement (300) ; et

la comparaison (S104b) dudit certificat candidat à une liste de certificats de référence, dans lequel on détermine que l'entité de gestion d'abonnement (300) possède ledit certificat valide uniquement lorsque ledit certificat candidat correspond à l'un desdits certificats de référence.


 
3. Procédé selon la revendication 2, dans lequel celui précité des certificats de référence et ledit certificat candidat sont signés par un émetteur de certificat, CI, commun (500).
 
4. Procédé selon la revendication 2 ou 3, dans lequel ladite liste de certificats de référence définit les entités de gestion d'abonnement qui sont autorisées à télécharger et à installer le profil sur l'eUICC (260).
 
5. Procédé selon l'une quelconque des revendications précédentes, comprenant en outre :
le fait d'empêcher (S106b) le téléchargement du profil pour l'approvisionnement à distance de l'entité d'abonné (200) lorsque l'entité de gestion d'abonnement (300) ne possède pas ledit certificat valide.
 
6. Procédé selon l'une quelconque des revendications 1 à 5, dans lequel ladite entité d'abonné (200) vérifie que l'entité de gestion d'abonnement (300) possède un certificat valide en faisant correspondre le certificat fourni par l'entité de gestion d'abonnement (300) à un certificat marqué comme étant accepté dans l'eUICC (260).
 
7. Procédé selon l'une quelconque des revendications 1 à 6, dans lequel ladite demande de téléchargement comprend un code d'activation pour l'approvisionnement de l'entité d'abonné (200), et dans lequel le code d'activation comprend une adresse vers l'entité de gestion d'abonnement (300) qui identifie un MNO (400a) fournissant le code d'activation.
 
8. Procédé pour l'approvisionnement à distance d'une entité d'abonné (200), le procédé étant mis en œuvre par une entité de gestion d'abonnement (300), le procédé comprenant :

la réception (S202) d'une demande de téléchargement d'un profil pour l'approvisionnement à distance de l'entité d'abonné (200) depuis l'entité d'abonné (200) ; et

l'activation (S204) d'une unité de traitement de profil (250, 260), de l'entité d'abonné (200) pour vérifier que l'entité de gestion d'abonnement (300) possède un certificat valide pour le téléchargement du profil sur l'entité d'abonné (200),

dans lequel l'entité de gestion d'abonnement (300) est associée à au moins deux opérateurs de réseau mobile, MNO (400a, 400b), dans lequel la demande de téléchargement comprend des informations selon lesquelles une eUICC (206) de l'unité de traitement de profil (250, 260) est verrouillée sur un ensemble particulier desdits au moins deux opérateurs de réseau mobile, MNOs (400a, 400b), et/ou entités de gestion d'abonnement (300), et dans lequel les informations selon lesquelles l'eUICC (260) est verrouillée sur un ensemble particulier desdits au moins deux opérateurs de réseau mobile, MNO (400a), et/ou entités de gestion d'abonnement (300) sont définies par une variable de verrouillage d'amorçage ayant une valeur True, dans lequel l'entité de gestion d'abonnement (300) prend en considération lesdites informations et l'activation comprend la fourniture d'un certificat à l'entité d'abonné (200) pour que l'entité d'abonné (200) vérifie que le certificat fourni par l'entité de gestion d'abonnement (300) est stocké dans l'unité de traitement de profil (250, 260), et dans lequel l'entité de gestion d'abonnement (300) utilise le certificat pour s'authentifier à l'entité d'abonné (200) et le certificat est spécifique uniquement pour moins de la totalité desdits au moins deux MNO (400a, 400b).


 
9. Entité d'abonné (200) pour l'approvisionnement à distance de l'entité d'abonné (200), l'entité d'abonné (200) comprenant un circuit de traitement (210), le circuit de traitement (210) étant configuré pour amener l'entité d'abonné (200) à mettre en œuvre les étapes du procédé selon l'une quelconque des revendications 1 à 7.
 
10. Entité de gestion d'abonnement (300) pour l'approvisionnement à distance d'une entité d'abonné (200), l'entité de gestion d'abonnement (300) comprenant un circuit de traitement (310), le circuit de traitement (310) étant configuré pour amener l'entité de gestion d'abonnement (300) à mettre en œuvre les étapes du procédé selon la revendication 8.
 




Drawing

















Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Patent documents cited in the description