首页> 外国专利> METHOD FOR SUPPORTING SUBSCRIBER'S SERVICE PROVIDER CHANGE RESTRICTION POLICY IN MOBILE COMMUNICATIONS AND APPARATUS THEREFOR

METHOD FOR SUPPORTING SUBSCRIBER'S SERVICE PROVIDER CHANGE RESTRICTION POLICY IN MOBILE COMMUNICATIONS AND APPARATUS THEREFOR

机译:在移动通信中支持用户服务提供商变更限制政策的方法和装置

摘要

The present invention relates to a method and an apparatus for employing an embedded subscriber identity module (hereinafter referred to as eSIM) to apply a policy such as a subsidy policy to, activate, deactivate, add to, update, and delete a user profile in a mobile communications network. The present invention enables a mobile device to determine whether to host the policy of a new service provider when it changes the present service provider or to perform a lock for prohibiting the policy change, and to change the profile related to the determination. The present invention also enables a mobile device to replace the policy related to the service provider by applying the policy, or to employ eSIM so as to activate, deactivate, revise, add, or delete the rules of the policy related to the service provider. The present invention provides various examples of hosting and applying the policy and various examples of activating, deactivating, revising, adding, deleting the policy rules so as to make eSIM identify the subscriber as the existing subscriber identity module. The invention also enables the device or eSIM to be reused when changing the service provider throughout the life cycle thereof without limiting the use of eSIM to a single service provider. The invention also provides a method for locking the policy applied per service provider, and the use of eSIM when changing to another service provider by the policy per service provider. The present invention also provides a method for checking the criteria of decision and verifying the power of decision when administering the policy rules and eSIM through deleting, adding, revising, activating, and deactivating the profile management plan and policy rules by applying the service provider's policy. Thus the present invention enables the device to host a new service provider's policy for communicating therewith when changing from the existing service provider to the new service provider, or when the government changes the service provider for an M2M device related to the electricity, infrastructure, etc. under an environment such as EUTRAN (Evolved Universal Terrestrial Radio Access Network) or UTRAN (Universal Terrestrial Radio Access Network)/GERAN(GSM/EDGE Radio Access Network). The present invention also is advantageous in that if the change of a service provider is not allowed according the policy of the existing service provider, the information related to communication and the security information are set revised safely by locking, thus enhancing the communication efficiency and security. The present invention also enables the device to verify the power of the user or to revise safely the information of eSIM for adding, revising, deleting, activating, and deactivating the policy rules for managing the operation profile for administration of the policy of the service provider under an environment such as EUTRAN(Evolved Universal Terrestrial Radio Access Network) or UTRAN(Universal Terrestrial Radio Access Network)/GERAN(GSM/EDGE Radio Access Network), thus enhancing the communication efficiency and security.
机译:本发明涉及一种方法和设备,该方法和设备采用嵌入式用户识别模块(以下称为eSIM)来应用诸如补贴策略之类的策略,以在其中激活,停用,添加,更新和删除用户简档。移动通信网络。本发明使得移动设备能够在其改变当前服务提供商时确定是托管新服务提供商的策略还是执行用于禁止策略改变的锁定,以及改变与确定有关的简档。本发明还使移动设备能够通过应用策略来替换与服务提供商有关的策略,或者采用eSIM来激活,停用,修改,添加或删除与服务提供商有关的策略的规则。本发明提供了托管和应用策略的各种示例,以及激活,停用,修改,添加,删除策略规则的各种示例,以使eSIM将用户标识为现有的用户标识模块。本发明还使得当在整个生命周期中改变服务提供商时可以重用该设备或eSIM,而不会将eSIM的使用限于单个服务提供商。本发明还提供一种用于锁定每个服务提供商所应用的策略的方法,以及当该策略被每个服务提供商更改为另一个服务提供商时使用eSIM的方法。本发明还提供一种通过应用服务提供商的策略通过删除,添加,修改,激活和停用简档管理计划和策略规则来检查决策标准并在管理策略规则和eSIM时验证决策能力的方法。 。因此,当从现有服务提供商改变为新服务提供商时,或者当政府改变与电力,基础设施等有关的M2M设备的服务提供商时,本发明使该设备能够承载新服务提供商的策略以与之通信。在诸如EUTRAN(演进的通用陆地无线接入网)或UTRAN(通用陆地无线接入网)/ GERAN(GSM / EDGE无线接入网)的环境下。本发明的优点还在于,如果根据现有服务提供商的策略不允许改变服务提供商,则通过锁定来安全地修改与通信有关的信息和安全信息,从而提高了通信效率和安全性。 。本发明还使设备能够验证用户的能力或安全地修改eSIM的信息,以添加,修改,删除,激活和去激活用于管理操作简档的策略规则,以管理服务提供商的策略。在诸如EUTRAN(演进的通用陆地无线接入网)或UTRAN(通用陆地无线接入网)/ GERAN(GSM / EDGE无线接入网)的环境下,从而提高了通信效率和安全性。

著录项

  • 公开/公告号US2016149903A1

    专利类型

  • 公开/公告日2016-05-26

    原文格式PDF

  • 申请/专利权人 SAMSUNG ELECTRONICS CO. LTD.;

    申请/专利号US201414784906

  • 发明设计人 KYUNGJOO SUH;

    申请日2014-04-15

  • 分类号H04L29/06;G06F21/62;

  • 国家 US

  • 入库时间 2022-08-21 14:35:56

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号