会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • On-board applet migration
    • 车载小程序迁移
    • US09483249B2
    • 2016-11-01
    • US14466850
    • 2014-08-22
    • Apple Inc.
    • Ahmer A. KhanJoakim LindeMehdi Ziat
    • G06F21/00G06F9/445G06F9/44G06F21/71H04L9/32H04W12/06H04W4/00G06F21/57H04L29/08
    • G06F8/65G06F21/57H04L9/3247H04L67/06H04L67/306H04L67/34H04L67/42H04W4/60H04W12/06
    • An electronic device (such as a cellular telephone) automatically installs and personalizes updates to an applet on a secure element in the electronic device. In particular, when a digitally signed update package containing the update is received from an updating device (such as a server), the secure element identifies any previous versions of the applet installed on the secure element. If there are any previously installed versions, the secure element verifies the digital signature of the update package using an encryption key associated with a vendor of the secure element. Then, the secure element uninstalls the previous versions of the applet and exports the associated user data. Next, the secure element installs the update to the applet, and personalizes the new version of the applet using the user data.
    • 电子设备(例如蜂窝电话)在电子设备中的安全元件上自动安装并个性化对小应用程序的更新。 特别地,当从更新设备(例如服务器)接收到包含更新的数字签名的更新包时,安全元件识别安装在安全元件上的小应用程序的任何先前版本。 如果有任何先前安装的版本,则安全元件使用与安全元件的供应商相关联的加密密钥验证更新包的数字签名。 然后,安全元素会卸载以前版本的applet并导出关联的用户数据。 接下来,安全元件将更新安装到小程序,并使用用户数据个性化新版本的小应用程序。
    • 8. 发明申请
    • On-Board Applet Migration
    • 板载小程序迁移
    • US20170003954A1
    • 2017-01-05
    • US15269490
    • 2016-09-19
    • Apple Inc.
    • Ahmer A. KHANJoakim LindeMehdi Ziat
    • G06F9/445G06F21/57H04L29/08H04L9/32H04W12/06H04W4/00G06F9/44G06F21/71
    • G06F8/65G06F21/57H04L9/3247H04L67/06H04L67/306H04L67/34H04L67/42H04W4/60H04W12/06
    • An electronic device (such as a cellular telephone) automatically installs and personalizes updates to an applet on a secure element in the electronic device. In particular, when a digitally signed update package containing the update is received from an updating device (such as a server), the secure element identifies any previous versions of the applet installed on the secure element. If there are any previously installed versions, the secure element verifies the digital signature of the update package using an encryption key associated with a vendor of the secure element. Then, the secure element uninstalls the previous versions of the applet and exports the associated user data. Next, the secure element installs the update to the applet, and personalizes the new version of the applet using the user data.
    • 电子设备(例如蜂窝电话)在电子设备中的安全元件上自动安装并个性化对小应用程序的更新。 特别地,当从更新设备(例如服务器)接收到包含更新的数字签名的更新包时,安全元件识别安装在安全元件上的小应用程序的任何先前版本。 如果有任何先前安装的版本,则安全元件使用与安全元件的供应商相关联的加密密钥验证更新包的数字签名。 然后,安全元素会卸载以前版本的applet并导出关联的用户数据。 接下来,安全元件将更新安装到小程序,并使用用户数据个性化新版本的小应用程序。
    • 9. 发明授权
    • Methods and apparatus to support globalplatform™ usage on an embedded UICC (eUICC)
    • 在嵌入式UICC(eUICC)上支持全球平台™使用的方法和设备
    • US09537858B2
    • 2017-01-03
    • US14500912
    • 2014-09-29
    • Apple Inc.
    • Mehdi Ziat
    • H04L29/06H04W8/18H04W4/00H04W12/08
    • H04L63/0853H04B1/3816H04L63/06H04W4/50H04W4/60H04W8/183H04W12/06H04W12/08
    • Disclosed herein is a technique for managing one or more electronic Subscriber Identity Modules (eSIMs) on an embedded UICC (eUICC). In particular, the technique involves leveraging the GlobalPlatform™ Specification and/or other telecommunication standards to support the eSIMs on the eUICC. Each eUICC can include an Issuer Security Domain (ISD) owned by a device manufacturer and an eSIM manager that manages the plurality of eSIMs on the eUICC. Notably, binaries of one or more applications shared between different eSIMs can be standardized and stored in a manner that enables each eSIM to utilize the one or more applications (via the eSIM manager) without needing to individually store the binaries. Using this approach, the overall size and complexity of each eSIM can be reduced, which can increase the amount of available memory within the eUICC as well as the overall performance of the eUICC.
    • 本文公开了一种用于在嵌入式UICC(eUICC)上管理一个或多个电子用户识别模块(eSIM)的技术。 特别地,该技术涉及利用GlobalPlatform™规范和/或其他电信标准来支持eUICC上的eSIM。 每个eUICC都可以包括由设备制造商拥有的发行人安全域(ISD)和管理eUICC上的多个eSIM的eSIM管理器。 值得注意的是,可以标准化和存储不同eSIM之间共享的一个或多个应用程序的二进制文件,以使每个eSIM能够使用一个或多个应用程序(通过eSIM管理器),而无需单独存储二进制文件。 使用这种方法,可以减少每个eSIM的总体大小和复杂性,这可以增加eUICC内可用内存的数量以及eUICC的整体性能。
    • 10. 发明申请
    • ON-BOARD APPLET MIGRATION
    • 板上方法移动
    • US20150193221A1
    • 2015-07-09
    • US14466850
    • 2014-08-22
    • Apple Inc.
    • Ahmer A. KhanJoakim LindeMehdi Ziat
    • G06F9/445G06F21/71H04W12/06H04L9/32G06F9/44
    • G06F8/65G06F21/57H04L9/3247H04L67/06H04L67/306H04L67/34H04L67/42H04W4/60H04W12/06
    • An electronic device (such as a cellular telephone) automatically installs and personalizes updates to an applet on a secure element in the electronic device. In particular, when a digitally signed update package containing the update is received from an updating device (such as a server), the secure element identifies any previous versions of the applet installed on the secure element. If there are any previously installed versions, the secure element verifies the digital signature of the update package using an encryption key associated with a vendor of the secure element. Then, the secure element uninstalls the previous versions of the applet and exports the associated user data. Next, the secure element installs the update to the applet, and personalizes the new version of the applet using the user data.
    • 电子设备(例如蜂窝电话)在电子设备中的安全元件上自动安装并个性化对小应用程序的更新。 特别地,当从更新设备(例如服务器)接收到包含更新的数字签名的更新包时,安全元件识别安装在安全元件上的小应用程序的任何先前版本。 如果有任何先前安装的版本,则安全元件使用与安全元件的供应商相关联的加密密钥验证更新包的数字签名。 然后,安全元素会卸载以前版本的applet并导出关联的用户数据。 接下来,安全元件将更新安装到小程序,并使用用户数据个性化新版本的小应用程序。