Patents by Inventor Kyung-Joo Suh

Kyung-Joo Suh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9357449
    Abstract: The present disclosure relates to a communication method between a terminal and a network during an inter PLMN (public land mobile network) handover in a mobile communication network that shares an E-UTRAN (evolved universal terrestrial radio access network), and a mobile communication system thereof. According to the present invention, the terminal performs E-UTRAN registration through a base station (eNB) and an MME (MME), updates a routing area, activates ISR (idle state signaling reduction), receives a handover command to the previous PLMN or another PLMN and transmits a location update request message to the MME while the handover is being executed. As such, a communication disconnect or any authentication or security failure during the inter PLMN handover of the terminal can be avoided.
    Type: Grant
    Filed: October 27, 2010
    Date of Patent: May 31, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Kyeong-In Jeong
  • Patent number: 9357443
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: May 31, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9357444
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: May 31, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9326117
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Grant
    Filed: June 12, 2015
    Date of Patent: April 26, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Song Yean Cho, Beom Sik Bae, Han Na Lim
  • Patent number: 9326136
    Abstract: Provided is a method for managing a group key in a key distribution center. The method includes: receiving a key request from a mobile device; generating a private key for the mobile device using information about a withdrawal time included in the key request; generating a public key and a verification key for the mobile device; and transmitting at least one key including the generated key to the mobile device.
    Type: Grant
    Filed: July 4, 2012
    Date of Patent: April 26, 2016
    Assignees: Samsung Electronics Co., Ltd., SNU R&DB Foundation
    Inventors: Kyung-Joo Suh, Young-Hoon Park, Seung-Woo Seo, Dong-Hyun Je, Beom-Sik Bae, Young-Kyo Baek, Sung-Ho Choi, Sang-Soo Jeong
  • Patent number: 9294275
    Abstract: The present invention relates to a method and apparatus for updating a key for encrypting multicast data in a wireless communication system. The method of the present invention is characterized by comprising: an information receiving step of receiving information on a group entry time and a group exit time from users who have newly entered an arbitrary group including at least one subgroup; a grouping step of grouping the users using the information on the group entry time and the group exit time; and a key transmission step of either transmitting, to the newly-entered users, keys related to the group and the subgroups, or updating, for the remaining users of the subgroups, both the key related to the subgroup to which the user exiting the group belongs and the key of the group and then transmitting the updated keys to the users of the subgroups.
    Type: Grant
    Filed: July 9, 2012
    Date of Patent: March 22, 2016
    Assignees: Samsung Electronics Co., Ltd., SNU R&DB Foundation
    Inventors: Kyung Joo Suh, Sung Ho Choi, Beom Sik Bae, Young Kyo Baek, Sang Soo Jeong, Seung Woo Seo, Young Hoon Park, Dong Hyun Je
  • Patent number: 9288653
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Grant
    Filed: June 12, 2015
    Date of Patent: March 15, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Song Yean Cho, Beom Sik Bae, Han Na Lim
  • Patent number: 9282490
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: March 8, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9277463
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: March 1, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9277393
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Grant
    Filed: January 30, 2015
    Date of Patent: March 1, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Ho Gun Lim, Kyung Hun Jung, Sung Wook Choi, Sang Soo Jeong
  • Patent number: 9277387
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Grant
    Filed: October 6, 2014
    Date of Patent: March 1, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Song Yean Cho, Beom Sik Bae, Han Na Lim
  • Patent number: 9271201
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: February 23, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9271200
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: September 3, 2015
    Date of Patent: February 23, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9264949
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: February 16, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Publication number: 20160037393
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: February 4, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160037392
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: February 4, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160037391
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: February 4, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160029258
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160029257
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160029256
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM