Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
A METHOD AND AN APPARATUS FOR PUBLISHING ASSERTIONS IN A DISTRIBUTED DATABASE OF A MOBILE TELECOMMUNICATION NETWORK AND FOR PERSONALISING INTERNET OF THINGS DEVICES
Document Type and Number:
WIPO Patent Application WO/2017/207314
Kind Code:
A1
Abstract:
This invention relates to a method for granting, for a mobile device which is not provisioned with a subscription to access a wireless network, the establishment of an initial wireless communication over a second wireless network (Se-PLMN) operated by a second wireless network operator (Se-MNO), the mobile device belonging to a user, the method comprising the steps of: receiving (801 ) by the second wireless network (Se-PLMN) an identifier of the mobile device; verifying (802), in an immutable distributed database hosted by a first wireless network operator (Fi-MNO) and the second mobile network operator (Se-MNO) in which data is replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator (Fi-MNO), said subscription allowing said first operator (Fi-MANO) to be charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network; in case of a positive verification, granting the establishment of a wireless communication (804) over the second wireless network (Se-PLMN) for the mobile device to be provisioned with a second subscription of a third wireless network operator (Th-MNO).

Inventors:
PHAN LY THANH (FR)
MAHALAL ILAN (FR)
Application Number:
PCT/EP2017/062232
Publication Date:
December 07, 2017
Filing Date:
May 22, 2017
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
GEMALTO SA (FR)
International Classes:
H04L29/06; H04W12/04; H04W12/10; H04W4/70
Domestic Patent References:
WO2014000157A12014-01-03
WO2015056008A12015-04-23
Other References:
JOVER ROGER PIQUERAS ET AL: "dHSS - distributed Peer-to-Peer implementation of the LTE HSS based on the bitcoin/namecoin architecture", 2016 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS WORKSHOPS (ICC), IEEE, 23 May 2016 (2016-05-23), pages 354 - 359, XP032919891, DOI: 10.1109/ICCW.2016.7503813
SANJAY PANIKKAR: "ADEPT: An IoT Practitioner Perspective DRAFT COPY FOR ADVANCE REVIEW II. Key Objectives for Proof of Concept", 7 January 2015 (2015-01-07), XP055282419, Retrieved from the Internet [retrieved on 20160621]
Attorney, Agent or Firm:
DELAVAL, Guillaume (FR)
Download PDF:
Claims:
CLAIMS

1 . A method for granting, for a mobile device which is not provisioned with a subscription to access a wireless network, the establishment of an initial wireless communication over a second wireless network (Se-PLMN) operated by a second wireless network operator (Se-MNO), the mobile device belonging to a user, the method comprising the steps of:

- receiving (801 ) by the second wireless network (Se-PLMN) an identifier of the mobile device;

- verifying (802), in an immutable distributed database hosted at least by a first wireless network operator (Fi-MNO) and the second mobile network operator (Se-MNO) in which the same data is stored replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator (Fi-MNO), said subscription allowing said first operator (Fi-MANO) to be charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network;

- in case of a positive verification, granting the establishment of a wireless communication (804) over the second wireless network (Se-PLMN) for the mobile device to be provisioned with a second subscription of a third wireless network operator (Th-MNO).

2. A method according to claim 1 1 , wherein it comprises the step of verifying that the first wireless network operator (Fi-MNO) allows being charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network (Se-PLMN).

3. A method according to any of claim 1 1 or 12, wherein the second (Se-MNO) and the third (Th-MNO) mobile network operators are designating the same mobile network operator.

4. A method according to any of claims 1 1 to 13, wherein the mobile device is associated to a secure element adapted to be provisioned with the second subscription.

5. A method according to claim 14, wherein an assertion published in the distributed database by a manufacturer of said secure element provides an identifier of the secure element and an indicator of the level of security offered by the secure element, said assertion allowing to propose the user a second subscription that takes into account said level of security.

6. A method according to any of claims 1 1 to 15, wherein it comprises the step of verifying that the mobile device belongs to the user, this verification being performed by checking if there is a published assertion in the distributed database identifying the user as the owner of the mobile device.

7. A method according to any of the preceding claims, wherein the immutable distributed database is composed of a plurality of compute nodes named stakeholders (1 10-1 14), a stakeholder being registered with a trusted entity, an assertion publication being requested by a declaration entity (120-122) and comprising at least an identifier of said declaration entity (120-122).

8. A method according to any of the preceding claims, comprising the step of verifying the level of security provided by a secure element embedded into the mobile device adapted to be provisioned with the second subscription by reading an assertion published in the immutable distributed database, said assertion linking an identifier (51 1 ) of the secure element and the security level (512).

9. A method according to any of the preceding claims, wherein the immutable distributed database is a Blockchain.

10. A mobile device which is not provisioned with a subscription to access a wireless network, configured to:

- send (801 ) to a second wireless network (Se-PLMN) an identifier of the mobile device so that the second wireless network operator (Se-MNO) is able to verify (802), in an immutable distributed database hosted by a first wireless network operator (Fi-MNO) and the second mobile network operator (Se-MNO) in which data is replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator (Fi- MNO), said subscription allowing said first operator (Fi-MANO) to be charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network, the establishment of a wireless communication (804) over the second wireless network (Se-PLMN) being granted in case of a positive verification;

- download a second subscription from a third wireless network operator (Th- MNO).

1 1 . A mobile device according to claim 10, comprising a secure element configured to be provisioned with the second subscription.

12. A mobile device according to claim 1 1 , wherein the secure element is associated to a security level that is published in an assertion of the immutable distributed database.

13. A server of a second mobile network (S-MNO) adapted for granting, for a mobile device which is not provisioned with a subscription to access a wireless network, the establishment of an initial wireless communication over a second wireless network (Se-PLMN) operated by a second wireless network operator (Se-MNO), the mobile device belonging to a user, the server being configured to:

- receive (801 ) an identifier of the mobile device; - verify (802), by consulting an immutable distributed database hosted by a first wireless network operator (Fi-MNO) and the second mobile network operator (Se-MNO) in which data is replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator (Fi-MNO), said subscription allowing said first operator (Fi-MANO) to be charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network;

- grant, in case of a positive verification, the establishment of a wireless communication (804) over the second wireless network (Se-PLMN) for the mobile device to be provisioned with a second subscription from a third wireless network operator (Th-MNO).

Description:
A METHOD AND AN APPARATUS FOR PUBLISHING ASSERTIONS IN A DISTRIBUTED DATABASE OF A MOBILE TELECOMMUNICATION NETWORK AND FOR PERSONALISING INTERNET OF THINGS DEVICES.

TECHNICAL FIELD The present invention relates to a method and an apparatus for publishing assertions in a distributed database of a mobile telecommunication network, and more particularly to the technical domain of distributed databases and the Internet of Things (loT).

BACKGROUND OF THE INVENTION loT devices without a subscription with a Mobile Operator to access a 3GPP network are considered for the fifth generation wireless systems, commonly designated as 5G. Until now, devices without a subscription can only access 3GPP network for limited emergency services. In 5G networks, it is anticipated that some loT devices would not have an initial subscription with any operators. Such devices would still be able to access 3GPP network and use 3GPP resources in order first to obtain a 3GPP subscription. Then, the device would use the downloaded subscription to access the network as it is done today. A first issue for the Mobile operator is, from the regulation point of view, that the operator needs to be able to associate the device with a Subscriber prior to allowing access to the device to access its network.

A second issue is, from the operational point of view, that the Mobile Operator needs to be able to charge someone for this first connection. There are today solutions developed by the Global System for Mobile communication Association (GSMA) that rely on a bootstrap subscription. Such solution presents several drawbacks, as it would require the manufacturers to have pre-personalized their devices with such bootstrap subscription, fostering costs overhead.

Another issue with such bootstrap subscription is that contrarily to car manufacturers, loT device manufacturers may produce hundred thousands of devices that may never be actually activated so that the costs overhead may never be recovered.

Using a device certificate (and public/private key pair) stored in the device could be a solution. However, such system would require a Public Key Infrastructure (Certificate Authority, Certificate Revocation List) which is costly. Such cost structure is not adapted to such loT market. It would also require root of trusts (root certificate) on a per country basis which is incompatible with Telecom worldwide market.

Using pre-shared keys inside the device would require either the device manufacturer or another entity to store such pre-shared keys. Such entity would need to be accessible and trusted by the Operator. This case is equivalent to the initial subscription case, with associated cost overhead.

SUMMARY OF THE INVENTION

This invention relates to a method for granting, for a mobile device which is not provisioned with a subscription to access a wireless network, the establishment of an initial wireless communication over a second wireless network operated by a second wireless network operator, the mobile device belonging to a user, the method comprising the steps of:

- receiving by the second wireless network an identifier of the mobile device;

- verifying in an immutable distributed database hosted at least by a first wireless network operator and the second mobile network operator in which data is stored replicated across a plurality of compute nodes of a network if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator, said subscription allowing said first operator (Fi-MANO) to be charged by the second mobile network operator (Se-MNO) for the establishment of a wireless communication over the second wireless network;

- in case of a positive verification, granting the establishment of a wireless communication over the second wireless network for the mobile device to be provisioned with a second subscription of a third wireless network operator.

According to an example, the method comprises the step of verifying that the first wireless network operator allows being charged by the second mobile network operator for the establishment of a wireless communication over the second wireless network.

According to an example, the second and the third mobile network operators are designating the same mobile network operator. According to an example, the mobile device is associated to a secure element adapted to be provisioned with the subscription.

According to an example, an assertion published in the distributed database by a manufacturer of said secure element provides an identifier of the secure element and an indicator of the level of security offered by the secure element, said assertion allowing to propose the user a second subscription that takes into account said level of security.

According to an example, the method comprises the step of verifying that the mobile device belongs to the user, this verification being performed by checking if there is a published assertion in the distributed database identifying the user as the owner of the mobile device.

According to an example, the method according to any of the preceding claims, wherein the immutable distributed database is composed of a plurality of compute nodes named stakeholders, a stakeholder being registered with a trusted entity, an assertion publication being requested by a declaration entity and comprising at least an identifier of said declaration entity.

According to an example, the method comprises the step of verifying the level of security provided by a secure element embedded into the mobile device adapted to be provisioned with the second subscription by reading an assertion published in the immutable distributed database, said assertion linking an identifier of the secure element and the security level.

According to an example, the immutable distributed database is a Blockchain

This invention also relates to a mobile device which is not provisioned with a subscription to access a wireless network configured to:

- send to the second wireless network an identifier of the mobile device so that the second wireless network operator is able to verify, in an immutable distributed database hosted by at least a first wireless network operator and the second mobile network operator in which data is stored replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator, said subscription allowing said first operator to be charged by the second mobile network operator for the establishment of a wireless communication over the second wireless network, the establishment of a wireless communication over the second wireless network being granted in case of a positive verification;

- download a second subscription from a third wireless network operator.

According to an example, the mobile device comprises a secure element configured to be provisioned with the second subscription. According to an example, the secure element is associated to a security level that is published in an assertion of the immutable distributed database.

This invention also related to a server of a second mobile network adapted for granting, for a mobile device which is not provisioned with a subscription to access a wireless network, the establishment of an initial wireless communication over a second wireless network operated by a second wireless network operator (Se-MNO), the mobile device belonging to a user, the server being configured to:

- receive an identifier of the mobile device;

- verify, by consulting an immutable distributed database hosted by at least a first wireless network operator and the second mobile network operator in which data is stored replicated across a plurality of compute nodes of a network, if at least a published assertion comprising said identifier of the mobile device demonstrates that the user owns a first subscription to the first mobile network operator, said subscription allowing said first operator to be charged by the second mobile network operator for the establishment of a wireless communication over the second wireless network;

- grant, in case of a positive verification, the establishment of a wireless communication over the second wireless network for the mobile device to be provisioned with a second subscription of a third wireless network operator.

BRIEF DESCRIPTION OF THE DRAWINGS

Additional features and advantages of the invention will be more clearly understandable after reading a detailed description of one preferred embodiment of the invention, given as an indicative and non-limitative example, in conjunction with the following drawings:

- Figure 1 is a schematic representation of a wireless system comprising a distributed data base used for publishing assertions that are validated and verified by a plurality of stakeholders;

- Figure 2 illustrates an example of processing that can be carried out for publishing an assertion in the distributed database;

- Figure 3 shows schematically how the processes leading to the publications of one or several assertions can be organized in time; Figure 4 illustrates a sequence of published assertions that can be used to check that an loT device is allowed for a first connection on a given wireless network without having an initial subscription;

Figures 5A, 5B and 5C provide three examples of formats that can be used for an assertion to be published;

Figure 6 provides an example of a sequence diagram representing an enrolment phase of a user who would like to activate a newly purchased loT device;

Figure 7 provides an example of a sequence diagram representing a declaration of a newly purchased loT device;

Figure 8 provides an example of a sequence diagram illustrating the initial connexion of an loT device.

DETAILED DESCRIPTION Figure 1 is a schematic representation of a wireless system comprising a distributed data base used for publishing assertions that are validated and verified by a plurality of stakeholders.

The system comprises a plurality of stakeholders 1 10-1 14. A stakeholder is a compute node that is operated by an actor of the wireless system. In this description a compute node refers to a device comprising hardware and software means to receive and transmit data on a communication network and executing programs. A computer connected to a network is an example of a compute node.

Various kind of stakeholders may operate their own compute node.

In this example, two compute nodes 1 10, 1 1 1 are operated respectively by a first and a second mobile network operator, one compute node 1 12 is operated by an loT mobile network operator, and two compute nodes 1 13, 1 14 are operated respectively by a first and a second loT device manufacturer. The system also comprises other entities designated as declaration entities. A declaration entity is an entity that is able to request the publication of one or several assertions in a distributed database.

In this description, a distributed database refers to a database in which data is stored across a plurality of compute nodes of a network.

In the example provided with figure 1 , are represented four mobile devices 121 used by four subscribers of the first mobile network operator four mobile devices 120 used by four subscribers of the second mobile network operator, and four loT devices 122 used by four subscribers of the loT mobile network operator. In this description, an loT device refers to a mobile device comprising a Machine to Machine communication module. Machine to Machine (M2M) refers to transmission of data from one terminal to another terminal or exchange of data between machines through GSM/GPRS, UMTS/HSDPA, CDMA/EVDO, LTE or other modules. At present, M2M is generally applied in the fields of security surveillance, automatic vending machines, public traffic systems, vehicle monitoring and management, industry process automatization, motor machineries, city informationalization, etc. In this example, these devices are not stakeholders and have only the role of declaring entity. However, a given actor of the system may also need to publish assertions in the distributed database. In that case, a given compute node may be configured to be a stakeholder and a declaring entity at the same time. This is the case for example for the two loT device manufacturers 1 13, 1 14 which can both operate a compute node that will be configured as such.

In the context of this particular example, the main functions of the different actors of the system are described thereafter. A mobile network operator own its subscribers, or have access to the home operator (HPLMN) of a subscriber. It can be responsible for the enrolment of its subscribers on the distributed database. The MNO provide mobile devices access to its network resources such as its radio network, its subscription services and authentication function. The MNO is also responsible for verifying credentials and authenticating a mobile device. It can also verify the services subscribed by a user. Further, its network is configured to provide an access to the distributed database in order to verify the transactions of a specific device or subscriber. As already underlined, it can also be an actor in verifying and publishing signed assertion in the distributed database. An loT device manufacturer is an actor that manufactures loT devices and, as an example, generates and stores pairs of public and private keys into the loT devices. Such key pair can be used in the distributed database.

An loT device is an example of declaring entity. It can provide a purchaser with an identifier of the loT device, for example a public key that is readable on the box of the purchased device. The device is further configured to attach/connect to an loT mobile network.

For cryptographic operation, or secure information storage, the loT device can be associated to a secure element, for example an UICC, an eSE or an eUICC.

The secure element is for example a UICC (Universal Integrated Circuit Card). It can be in the format of a smart card, of a packaged chip, or any other format. It can be used in mobile terminals in GSM and UMTS networks for instance. The UICC ensures network authentication, integrity and security of all kinds of personal data.

The UICC mainly contains a SIM application for GSM/GPRS networks and in a USIM application for UMTS network it is the USIM application. For networks supporting Long-Term Evolution (LTE), the UICC contains an ISIM application. A UICC may also contain several other applications, making it possible for the same smart card to give access to UMTS and LTE networks, and also allows storage of a phone book as well as other types of services.

A UICC can normally be removed from a mobile terminal or an loT device. After having inserted his UICC in his new terminal, the user will still have access to his applications, contacts and credentials (network operator).

The secure element can also be of eUICC type (embedded UICC). eUICCs are UICCs that are either soldered either not totally linked to devices but that are removable with difficulty because they are not intended to be removed, located in terminals that are distant or deeply integrated in machines. A special form factor of the UICC (very small for example and therefore not easy to handle) can also be a reason to consider it in fact as integrated in a terminal. Technologies that are implementing the functionalities of secure element by software can also be considered in the context of this invention.

A subscriber of a mobile network operator has a valid subscription with a Mobile Network Operator (MNO). The subscriber can also have its own Public/private key pair that can be used in the system, for example via its mobile network operator. The subscriber is the one that will be capable of activating the loT device he has purchased. To perform the cryptographic process leading to the activation of a given loT device, the subscriber can be associated to a mobile device, for example a smartphone, or an application in a Secure Element.

The distributed database can integrate all valid assertions signed and verified by the stakeholders of the system. Those are accessible to the stakeholders of the system, each of whom is able to read a given assertion published in the system and to authenticate the declaration entity which required its publication.

Figure 2 illustrates an example of processing that can be carried out for publishing an assertion in the distributed database.

At a given processing period, a first stakeholder 205 collects four assertion requests 204 from four declaration entities 200-203. An assertion request is a message comprising at least a part of the information to be published by the stakeholders on the distributed database.

According to one embodiment of the invention, a key pair comprising a public and a private key is associated to each declaration entity. This type of key pair is designated as a declaration entity key pair or DE key pair. Further, the DE public key or the result of a one-way function or hash function (e.g. SHA-256) applied to the DE public key can be used as an identifier of the declaration entity. The declaration entity can use the private key of the DE key pair to sign the assertion request. As an example, an assertion request comprises an identifier of a declaration entity, for example to the DE public key. It can also comprise a label indicating the subject of the assertion. This label is a digital sequence that can be later interpreted by a stakeholder. Then, the first stakeholder can authenticate the declaration entities that have signed the assertion requests using their DE public key and generate an assertion block 206.

An assertion block 206 comprises all the assertions that have been requested and validated by the first stakeholder 205 during a given processing period. It can be constructed by signing each received assertion using the private key of the FS key pair and or alternatively by signing the whole block, also using the private key of the FS key pair.

Then, the first stakeholder 205 sends the signed assertion block to a second stakeholder 233, for examplethe designated stakeholder for validation and publishing of all assertions in the current processing round).

During a given processing period, the second stakeholder 233 can receive none, one or several assertion blocks 230-232 emitted by one or several stakeholders 220- 222. Then the second stakeholder will aggregate the received assertion blocks and sign the result of this aggregation in order to provide an aggregated assertion block 240.

The aggregated assertion block 240 can then be published 260 in the distributed database.

According to one embodiment, the signature 250 is generated thanks to a key pair that has been attributed to the second stakeholder. This key pair is designated as the second stakeholder (SeS) key pair and comprises an SeS private key and an SeS public key. In a preferred embodiment, the signing algorithm that is used takes as inputs the assertion blocks 230, 231 , 232 received during the current processing period as well as the signature 234 that has been generated for the last aggregated assertion block published in the distributed database. The advantage of the process is to allow detection by any stakeholders of unauthorized insertion or deletion of previously signed aggregated assertion block in the distributed database. The addition of an aggregated assertion block into the database can only be performed at the end of the database. These properties makes that this distributed database comprising a continuously growing list of assertions or records is often designated as immutable. An example of immutable distributed database is Blockchain.

According to an embodiment of the invention, before publishing the signed aggregated assertion block, a verification is handled by all or part of the stakeholders of the distributed database. Once the signed aggregated assertion block is published, any stakeholder can access to the published assertion, verify the signature of the aggregated assertion block and verify that a given assertion has been emitted by an identified declaration entity.

The skilled person will understand that a given stakeholder can implement as a whole the functions of both aforementioned 'first' and 'second' stakeholders.

It is important to note that unlike peer-to-peer databases such as blockchain when applied to Bitcoin, only the stakeholders of the system can have access to the published assertions. For that purpose, a stakeholder needs to be registered to a trusted third party. This trusted party can be implemented by a compute node which itself is a stakeholder. As an example, the trusted third party TTP1 is the first registered stakeholder of the system. When a new actor wants to join the scheme, it has first to register to one of the stakeholders, for example to TTP1 . Then, as an example, TTP1 verifies the credentials and capabilities of the new actor. If the verification is successful, TTP1 can provide an assertion to the stakeholder generating the signed aggregated assertion block showing that NA is registered by TTP1 . Once the new actor registration assertion is published to the distributed database, the new actor is registered and become a new stakeholder of the scheme. This new stakeholder can then register new actors and generate assertions blocks and aggregated assertion blocks to be published to the distributed database. A key pair comprising a public and a private key is allocated to each registered stakeholder. This corresponds to the FS and SeS key pairs that are respectively allocated to the first and the second stakeholders mentioned for explanatory purpose with figure 2. A given stakeholder knows the public keys of all registered stakeholder.

Therefore, they are capable of verifying at any time that a given aggregated assertion block or a given assertion block has been correctly signed by an authorized (i.e. registered) stakeholder.

Figure 3 shows schematically how the processes leading to the publications of one or several assertions can be organized in time.

In this example, a processing cycle is composed of four processing periods T1 , T2, T3 and T4 of specified durations that may depends on the system attributes such as the number of stakeholders or the number of assertions to be processed, load of the system. During the first processing period, the assertions are received by a first stakeholder. An assertion block composed of one or several assertions is generated and signed 300.

During the second processing period, the signed assertion block is transmitted

301 by the first stakeholder to a second stakeholder. The second stakeholder can be chosen based on a predetermined schedule, a given stakeholder being designated for each processing period as the one that will generate the aggregated assertion blocks. Alternatively, the second stakeholder can be chosen randomly.

During the third processing period, the second stakeholder generate and sign

302 an aggregated assertion block. During the fourth processing period, all the stakeholders of the system verify the validity of the signed aggregated assertion block and in case of a positive verification, the block is published 302 in the distributed database. The sequence of processing period is provided for exemplary purpose. The skilled person will understand that the sequence of processing period can be handled differently. For example, processes 300 and 301 can be handled in a first processing period and processes 302 and 303 can be handled in a second processing period. Figure 4 illustrates a sequence of published assertions that can be used to check that an loT device is allowed for a first connection on a given wireless network without having an initial subscription.

The example below is described with the example of loT devices which are not provisioned with an initial subscription. However, the skilled person will understand that the invention is applicable to other types of mobile devices such as smartphones or tablet computers. This example is a use case in which the assertion publication mechanism on a distributed database can be advantageously used.

An loT device which has no pre-loaded subscription typically requires to initially connect to a given wireless network in order to download a subscription and to then access normally to a wireless network which may be the same or different from the one used for the initial connection.

The wireless network that will be used for the initial connection needs to be sure that it will be able to charge for the resources made available to the loT device. For that purpose, the wireless network can read one or several assertions published on the distributed database and which are linked directly or indirectly to this loT device.

In this example, five assertions 410, 420, 430, 440, 450 are related directly or indirectly to the loT device. These assertions have been published following the requests of different declaration entities in five aggregated assertion blocks 41 1 , 421 , 431 , 441 , 451 associated respectively to five signatures 412, 422, 432, 442, 452. As a reminder, the published assertions are accessible by all the registered stakeholders of the system.

The first published assertion 410 relates to the secure element that will store the future subscriptions that will be downloaded later on. This assertion can be provided by the manufacturer of the secure element and comprises an identifier of the secure element as well as other information such as the security level that is guaranteed when using it. In that case, the declaration entity is a compute node operated by the manufacturer of the secure element.

This secure element can be provided to an original equipment manufacturer (OEM) that will integrate it into an loT device. The OEM then requests the publication of an assertion 420 stating that an loT device has been manufactured with this secure element. For that purpose, the assertion can be made of the identifier of the secure element associated to an identifier of the loT device. This assertion therefore creates a link between the loT device and its secure element. In that case, the declaration entity is a compute node operated by said OEM.

The third published assertion 430 is requested for example by a first wireless network herein designated as the First Public Land Mobile Network (Fi-PLMN) operated by a first mobile network operator (Fi-MNO) and for which a user owns a valid subscription allowing him to connect at least one device, for example a smartphone, to this network. The assertion comprises for example an identifier for the Fi-PLMN and an identifier of the user. Therefore, any registered stakeholder can check whether or not a given user associated to a given identifier has a valid subscription for accessing to a wireless network. In that case, the declaration entity is a compute node operated by the mobile network operator of Fi-PLMN. The fourth published assertion 440 is requested for example by the purchaser of the loT device, hereafter called the "user". The user request to publish an assertion by a mobile device such as a smartphone that is different from the purchased loT device and which is associated to the user's subscription with a Mobile Network Operator (MNO). The user can for example download an applet on its smartphone for requesting the publication of said assertion. The assertion 440 can then be made of an identifier of the subscriber associated to an identifier of the purchased device. This published assertion creates a link between the user and the loT device. Therefore, a stakeholder that reads this published assertion 440 is able to check that the loT device belongs to a user having regularly bought the device. In that case, the declaration entity is the device on which the user is identified as a regular subscriber. When the loT device initially attempts to connect to a wireless network designated here as the Second Public Land Mobile Network (Se-PLMN) and which is not necessarily the same as the Fi-PLMN, it can be advantageously checked whether the Se-PLMN is able to charge the user for the use of its network. For that purpose, a compute node owned by the Se-PLMN and which is registered as a stakeholder of the distributed database can check that the loT device is associated with a given user by reading and authenticating assertion 440, then check if this user is associated to a valid subscription that will allow to charge of this initial connexion. If yes, the initial connection is granted and it can be proposed for the user to download a subscription profile. This subscription profile may be associated to Fi-PLMN, Se-PLMN or any other wireless network designated as Third Public Land Mobile Network (Th-PLMN). The user may have to choose between several different subscriptions associated to different wireless networks. Further, the level of security provided by the loT device can be taken into account to propose the user with different subscription options. According to one aspect of the invention, the level of security can be traced back by reading and authenticating assertion 420 and then go to assertion 410 which can embed an indicator of the level of security provided by the secure element integrated into the loT device.

The different subscription options can for example be displayed on the user's smartphone and one of them can be selected by interacting with a touch screen.

When the user, that is to say the owner of the loT device, has selected a given subscription profile associated to Th-PLMN, an assertion 450 can be published in the distributed database. This publication is for example requested by a compute node operated by the mobile network operator of Th-PLMN. The assertion can comprise an identifier of the loT device as well as an identifier of Th-PLMN.

In this example, it appears that the content of an assertion generally contains one or several identifiers of entities of the distributed database. This identifier refers for example to a registered stakeholder, a declaration entity, or to an entity having both qualities. According to one aspect of the invention, when an assertion contains more than one identifier, it indicates a link between the identified entities, for example a link between a user and an MNO (or wireless network), a link between an loT device and a secure element, etc. According to a preferred embodiment of the invention, a public key of a key pair comprising a public and a private key or a quantity derived from a public key of a key pair such as the result of a hash function (SHA-256) applied to the public key can be used as an identifier.

An assertion can also contain a subject of the assertion. For example, a label materialized by a sequence of bits can refer to a particular type of assertion. Alternatively, it can be materialized by a Universal Resource Identifier (URI).

Other data can also be provided in an assertion such as the level of security provided by a given secure element.

Figures 5A, 5B and 5C provide three examples of formats that can be used for an assertion to be published.

In Figure 5A, the assertion contains a label 501 indicating that this assertion's purpose is to link an loT device with an identified purchaser and the corresponding identifiers 502, 503 are provided with the assertion.

In Figure 5B, the assertion contains a label 510 indicating that this assertion aims at declaring that a secure element is now available for being associated with a device, for example an loT device. Therefore, an identifier of the secure element in provided 51 1 . Additionally, a field 512 of the assertion provides an indicator of the level of security offered by the identified secure element.

In Figure 5C, an example of assertion is provided with the aim of linking a wireless network with a user. A first field 520 provide an identifier of a wireless network Fi-PLMN for which a given user has a subscription. A second field 521 provides an identifier of said users. As already underlined, this identifier can be a public key of a key pair that is attributed to said user during an enrolment phase. This is particularly useful in order to avoid the publication of identifiers such as the International Mobile Subscriber Identifier (IMSI) that the mobile network operator prefer to keep secret. Then, a third field 522 provides an indication to any registered stakeholder that the user's subscription allows another wireless network to charge Fi-PLMN for the initial subscription of an loT device. The skilled person will understand that these examples of assertions formats are provided for exemplary purpose only and that other structures, combinations and contents can be also considered in the context of this invention.

Figure 6 provides an example of a sequence diagram representing an enrolment phase of a user who would like to activate a newly purchased loT device. According to this example, a user has a valid subscription with a mobile network operator. Using its smartphone and this subscription, the user is able to download 600 an application for managing its loT devices. This process can also comprise an authentication step (not represented). Once the application is downloaded and the user authenticated, a user's key pair is generated 601 in such a way that it is unique for this user. According to one embodiment, this user's key pair is generated by the user's device, for example a smartphone. Alternatively, the user's key pair can be generated by the network. In that case, a secure communication channel is needed for provisioning the subscriber's device with the key pair. Then, an assertion request 602 is sent by the user thanks to its smartphone towards the MNO to assert that the user is a valid subscriber of this MNO. The assertion request comprise for example an identifier of the user. This identifier corresponds for example to the public key of the user's key pair.

Once the assertion request 602 is received by the mobile network operator, the assertion itself can be generated 603. In this example, the assertion comprise a label indicating that the subject of the assertion is to declare the identified user as a subscriber of the MNO, the identifier of the user and an identifier of the MNO. As described thanks to figure 2, this assertion can then be added to a signed assertion block by a first stakeholder and then be transmitted to a second stakeholder that will aggregate several assertion blocks and sign this aggregation in order to generate a signed aggregated assertion block. This process will lead to the publication 604 of the assertion in the distributed database. Then, an acknowledgement message 605 can be transmitted to the user's smartphone indicating that the enrolment process has been correctly completed.

Figure 7 provides an example of a sequence diagram representing a declaration of a newly purchased loT device.

The loT device is provided by the OEM. For that purpose, during the manufacturing phase, the OEM generates 700 a key pair that will be attributed and provisioned 701 in the loT device. According to an alternative embodiment, the key pair attributed to the loT device can be obtained by the OEM from a trusted third party. When a user is enrolled as a subscriber of a given MNO (see Figure 6 for example), he is able to activate its newly acquired loT device. For that purpose, an assertion request 703 is sent to the MNO. This assertion request comprises for example a label indicating that the subject of the assertion is to declare the purchase of an loT device by an identified user, an identifier of the loT device (the loT device's public key) and an identifier of the MNO. Then, the assertion corresponding to this request can be published 704 on the distributed database.

According to one aspect of the invention, the identifier of the MNO is a public key which belongs to a public/private key pair that has been attributed to the compute node operating as a stakeholder of the distributed database. According to the invention, a stakeholder is an entity that participates to the publication of assertions in the distributed database. A key aspect of the invention is that the stakeholders are registered to a trusted third party. During the registration process, a public/private key pair can be attributed to the stakeholder and the public key of this key pair can be used as an identifier of the stakeholder. Figure 8 provides an example of a sequence diagram illustrating the initial connexion of an loT device.

According to this example, the purchaser of the loT device is registered as a subscriber with an MNO accepting to be charged for the initial connexion of a registered loT device. The newly acquired loT device has been declared and a corresponding assertion is published on the distributed database.

When the user switches on its newly acquired loT device, it attempts to connect 800 to one of the wireless network it has detected, for example a 3GPP network. The loT device sends 801 its identifier to the network, for example a public key of a provisioned key pair that has been attributed to this device. Then, a verification process 802 starts. A stakeholder that is operated by the mobile network operator then verifies that the loT device belongs to a user which is associated to a subscription allowing the charging of this initial connection. For that purpose, the stakeholder reads the assertions published on the data base. Referring to the example of figure 4, it will first reads the assertion 440 which links the loT device to its identified owners, then it will be able to jump to assertion 430 and get the information about the subscription the owner is associated with.

Once this verification is done, the device can be authenticated 803 by generating a digital signature using for example the private key of the key pair attributed to the loT device. The stakeholder of the mobile network operator will then be able to verify this signature using the public key of the loT device key pair. If this authentication phase succeeds, the loT device is then authorized to access the wireless network 804 in order to download a subscription for this loT device. The MNO operating the Fi-PLMN will then be able to charge the MNO operating the Se-PLMN for the initial connection.

A subscription that is loaded generally refers to a data set allowing a mobile device to connect to a wireless network. The data set is sometimes called subscription profile and can contain an identifier of the subscriber, for an International Mobile Subscribed Identity (IMSI) and one or several security keys required for authentication and/or encryption.