Application processing method and device for an embedded universal integrated circuit card

A general-purpose integrated circuit, integrated circuit card technology, applied in the field of communication

Active Publication Date: 2021-02-23
HUAWEI TECH CO LTD
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, it has been found in practice that during the initialization process of the eUICC, there may be no communication applications, that is, there is no activated subscription information set for accessing the operator's network in the eUICC. At this time, the modem in the terminal device The modem will consider the eUICC as an invalid card and terminate the session with the eUICC

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Application processing method and device for an embedded universal integrated circuit card
  • Application processing method and device for an embedded universal integrated circuit card
  • Application processing method and device for an embedded universal integrated circuit card

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0129] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some of the embodiments of the present invention, not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.

[0130] The terms "first" and "second" in the specification and claims of the present invention and the above drawings are used to distinguish different objects, rather than to describe a specific order. Furthermore, the terms "include" and "have", as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, system, product or device comprising a series of steps or units is not limited to the ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An application processing method and device for an embedded universal integrated circuit card, wherein the method includes: a terminal device activates an embedded universal integrated circuit card eUICC (201); during the initialization process of the eUICC, the terminal device selects the eUICC The root security domain ISD-R in the eUICC is applied to maintain the session between the terminal device and the eUICC (202). The method can keep the session between the terminal equipment and the embedded universal integrated circuit card during the initialization process of the embedded universal integrated circuit card.

Description

technical field [0001] The invention relates to the field of communication technology, in particular to an application processing method and device for an embedded universal integrated circuit card. Background technique [0002] Embedded Universal Integrated Circuit Card (eUICC) is a Universal Integrated Circuit Card (UICC) embedded in a terminal device. The main difference between UICC and eUICC is: UICC is written for The signing information set for accessing the operator's network. The signing information set in the UICC cannot be changed after leaving the factory. However, the eUICC may not be written in the signing information set for accessing any operator's network during production. Choose to sign with an operator and write the downloaded subscription information set of the operator's network into the eUICC. Among them, both the UICC and the eUICC can include various communication applications, such as: Subscriber Identity Module (Subscriber Identity Module, SIM) ap...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W8/18
CPCH04W8/18H04W88/02H04W4/60H04W12/35H04W12/40H04W12/086G06K19/07739H04B1/3816H04W8/183H04W8/22H04W12/06H04W12/08
Inventor 衣强龙水平高林毅
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products