US 11,868,762 B2
Method for authenticating and updating eUICC firmware version and related apparatus
Xiaobo Yu, Shenzhen (CN); and Shuiping Long, Beijing (CN)
Assigned to HUAWEI TECHNOLOGIES CO,. LTD., Shenzhen (CN)
Filed by Huawei Technologies Co., Ltd., Shenzhen (CN)
Filed on Mar. 14, 2023, as Appl. No. 18/183,492.
Application 18/183,492 is a continuation of application No. 17/345,487, filed on Jun. 11, 2021, granted, now 11,635,954.
Application 17/345,487 is a continuation of application No. 16/620,406, granted, now 11,061,660, issued on Jul. 13, 2021, previously published as PCT/CN2017/087425, filed on Jun. 7, 2017.
Prior Publication US 2023/0214476 A1, Jul. 6, 2023
Int. Cl. H04L 29/06 (2006.01); G06F 9/445 (2018.01); H04L 9/08 (2006.01); G06F 9/455 (2018.01); G06F 8/65 (2018.01); G06F 16/14 (2019.01); G06F 21/44 (2013.01); H04L 9/32 (2006.01); H04L 67/00 (2022.01); H04W 8/18 (2009.01); G06F 21/33 (2013.01); G06F 21/64 (2013.01)
CPC G06F 8/65 (2013.01) [G06F 16/148 (2019.01); G06F 21/33 (2013.01); G06F 21/44 (2013.01); G06F 21/64 (2013.01); H04L 9/3268 (2013.01); H04L 67/34 (2013.01); H04W 8/18 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A bidirectional authentication method, comprising:
receiving first embedded universal integrated circuit card (eUICC) information of a first eUICC of a terminal device and second eUICC information of a second eUICC of the terminal device;
determining target verification information based on the first eUICC information and the second eUICC information;
sending, to the terminal device, first authentication information that comprises the target verification information and that is for verification by the first eUICC and the second eUICC;
receiving, from the terminal device and after the verification, second authentication information; and
verifying the second authentication information based on the target verification information.