首页> 外国专利> Method for an improved installation of a service application related to a secure item on a secure item found in a communication device, system and telecommunications network for an improved installation of a service application related to a secure item on an item secure found on a communication device, program that includes computer-readable program code, and computer program product

Method for an improved installation of a service application related to a secure item on a secure item found in a communication device, system and telecommunications network for an improved installation of a service application related to a secure item on an item secure found on a communication device, program that includes computer-readable program code, and computer program product

机译:用于在通信设备中找到的安全物品上改进与安全物品有关的服务应用程序的安装方法,系统和电信网络,用于在通信设备上找到的安全物品上改进与安全物品有关的服务应用程序的安装,包含计算机可读程序代码的程序以及计算机程序产品

摘要

The invention relates to a method for an improved installation of a secure-element-related service application in a secure element being located in a communication device, wherein the secure-element-related service application, installed within the secure element, allows a first server entity of a service provider, together with a UE-related application installed on the communication device, to provide a service to the subscriber of the telecommunications network, wherein a secure element issuer corresponds to the secure element, wherein the method comprises the following steps: -- in a first step, an initial request is transmitted by the UE-related service application of the communication device towards the first server entity to request installation of the secure-element-related service application in the secure element, the initial request being transmitted by means of a request message, -- in a second step, subsequent to the first step, the request to install the secure-element-related service application is transmitted, by the first server entity, to the second server entity, the second server entity generating the token information related to the request to install the secure-element-related service application in the secure element of the communication device, and the second server entity transmitting the token information to the first server entity related to the request to install the secure-element-related service application in the secure element, -- in a third step, subsequent to the second step, a token information is transmitted, by the first server entity to the UE-related service application of the communication device, -- in a fourth step, subsequent to the third step, an access and/or installation request, related to the secure-element-related service application, is transmitted, together with the token information, by the UE-related service application of the communication device to a proxy application of the secure element issuer, the proxy application being able to access the secure element and/or to install secure-element-related applications on the secure element, wherein the proxy application is able to interact with the secure element of the communication device and is installed in the communication device as a link between, on the one hand, a second server entity of the secure element issuer, and, on the other hand, the secure element of the communication device, the second server entity being a server entity related to the secure element issuer, -- in a fifth step, subsequent to the fourth step, a communication link is established between the proxy application and the second server entity such that the token information, together with a SEID information (Secure Element Identifier information) of the communication device is transmitted to the second server entity in order to be validated by the second server entity.
机译:本发明涉及一种用于在位于通信设备中的安全元件中改进安装与安全元件有关的服务应用的方法,其中,安装在安全元件内的与安全元件有关的服务应用允许第一服务器服务提供者的实体,以及安装在通信设备上的UE相关应用程序,以向电信网络的订户提供服务,其中安全元素发布者对应于安全元素,其中,该方法包括以下步骤:-在第一步中,通信设备的与UE相关的服务应用程序向第一服务器实体发送初始请求,以请求在安全元素中安装与安全元素相关的服务应用程序,该初始请求被发送通过请求消息,-在第二步骤中,在第一步之后,第一服务器实体将安装安全元素相关的服务应用程序的请求发送到第二服务器实体,第二服务器实体生成与以下内容有关的令牌信息:在通信设备的安全元件中安装安全元素相关服务应用程序的请求,第二服务器实体将令牌信息发送给与安装安全元素相关服务应用程序请求有关的第一服务器实体安全元素,-在第二步之后的第三步中,第一服务器实体将令牌信息发送到通信设备的UE相关服务应用程序,-在第四步中,在第三步之后,由安全设备的UE相关服务应用程序与令牌信息一起发送与安全元素相关服务应用程序相关的访问和/或安装请求。通信设备到安全元素发布者的代理应用程序,该代理应用程序能够访问安全元素和/或在安全元素上安装与安全元素相关的应用程序,其中该代理应用程序能够与安全元素进行交互通信设备,并且作为一方面在安全元件发布者的第二服务器实体之间,以及另一方面,通信设备的安全元件与第二服务器实体之间的链接安装在通信设备中作为与安全元素发布者相关的服务器实体,-在第五步中,在第四步之后,在代理应用程序和第二个服务器实体之间建立通信链接,以便将令牌信息与通信设备的SEID信息(安全元素标识符信息)一起发送到第二服务器实体,以便由第二服务器实体进行验证。

著录项

  • 公开/公告号ES2786261T3

    专利类型

  • 公开/公告日2020-10-09

    原文格式PDF

  • 申请/专利权人 DEUTSCHE TELEKOM AG;

    申请/专利号ES20150171243T

  • 发明设计人 BORGARDS FRANK;DUPRE MICHAEL;

    申请日2015-06-09

  • 分类号H04W12/08;G06Q20/32;H04L29/06;H04L29/08;H04W4/50;H04W12;H04W12/04;

  • 国家 ES

  • 入库时间 2022-08-21 11:15:12

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号