Patents by Inventor Duckey Lee

Duckey Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160127132
    Abstract: The present invention relates to a method and apparatus for installing a profile, and more specifically, to a method for managing mobile communication subscriber information (profile), such as for remotely installing and uninstalling a profile onto a security module (Universal Integrated Circuit Card (UICC)) that is embedded inside a terminal and that is not attachable or detachable, thereby replacing UICC. Accordingly, the present invention relates to a method for a server installing a profile, wherein the method for the server installing the profile for a terminal having an embedded security module comprises the steps of: receiving from the terminal a profile installation request including an identifier of the terminal embedded security module; receiving an encrypted profile corresponding to the installation request; and transmitting to the terminal the encrypted profile.
    Type: Application
    Filed: May 29, 2014
    Publication date: May 5, 2016
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Duckey Lee, Kyungjoo Suh, Jungje Son
  • Publication number: 20160050557
    Abstract: Methods and apparatuses for remotely installing Universal Integrated Circuit Card (UICC) information about various Mobile Network Operators (MNOs) are provided. One of the apparatuses being a terminal including an electronic card, a transceiver configured to transmit and receive a signal, and a controller configured to receive at least one profile from a profile management server, wherein each profile of the received at least one profile is to be installed in an electronic card of at least one device, to obtain at least one electronic card identifier of the at least one device, and to transmit, to the at least one device, the at least one profile corresponding to the obtained at least one electronic card identifier.
    Type: Application
    Filed: April 24, 2015
    Publication date: February 18, 2016
    Inventors: Jonghan PARK, Duckey LEE, Sangsoo JEONG, Joohyun PARK, Songyean CHO
  • Publication number: 20160021529
    Abstract: A method to converge a 5th-Generation (5G) communication system to support higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT) is provided. This disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, e.g., smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security/safety services. A method of transmitting and updating modified information to a profile management server (SM-SR) when a modification is made to information stored in an eUICC that is a security module embedded in a terminal is provided. The present disclosure relates to a method to update a profile management server to enable profile management using OTA technology when a modification is made to data stored in an MNO-SD that is a unique area of each mobile network operator of a profile stored in an eUICC.
    Type: Application
    Filed: July 17, 2015
    Publication date: January 21, 2016
    Inventors: Jonghan Park, Duckey Lee, Sangsoo Lee, Songyean Cho
  • Publication number: 20160021484
    Abstract: The present disclosure relates to a sensor network, Machine Type Communication (MTC), Machine-to-Machine (M2M) communication, and technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the above technologies, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A user equipment in a communication system, according to various embodiments of the present disclosure, includes: a controller that determines at least one communication service to deactivate among communication services that are able to be provided and a transmitter that transmits, to a server, a message for identifying the at least one communication service to deactivate.
    Type: Application
    Filed: June 15, 2015
    Publication date: January 21, 2016
    Inventors: Jong-Han Park, Duckey Lee, Sang-Soo Lee, Sung-Ho Choi, Sang-Bum Kim, Soeng-Hun Kim, Woo-Seong Kim, Ju-Ho Lee, Jae-Hyuk Jang
  • Publication number: 20160006728
    Abstract: A method and an apparatus for installing a profile in a terminal including a universal integrated circuit card (UICC) corresponding to a smart card security module, which is inserted into a mobile communication terminal and then used are provided. More particularly, a method and an apparatus for remotely installing or removing mobile communication subscriber information in/from a profile of a terminal are provided. The terminal can remotely download the profile from a network server (subscription manager data preparation (SM-DP) or subscription manager secure routing (SM-SR)) without any change in a mobile network operator information technology (IT) system interface rather than downloading the profile of the terminal by the network server.
    Type: Application
    Filed: July 1, 2015
    Publication date: January 7, 2016
    Inventors: Jonghan PARK, Duckey LEE, Seonghun KIM, Heejeong LEE, Sangsoo JEONG, Songyean CHO
  • Patent number: 9232392
    Abstract: A method and apparatus for setting profiles are provided. The profile setting method Includes receiving, from a first terminal, a profile transfer request message that requests transfer of a first profile or portion thereof from a first secure element to a second secure element; sending, to the first terminal, a request message requesting the first profile or portion thereof; receiving, from the first terminal, the first profile or portion thereof; configuring a second profile using the received first profile or portion thereof; and sending, to a second terminal, the configured second profile.
    Type: Grant
    Filed: May 30, 2014
    Date of Patent: January 5, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Duckey Lee, Jungje Son
  • Publication number: 20150382178
    Abstract: A method and apparatus of selecting profiles is provided that provides communication services of a terminal equipped with embedded Universal Integrated Circuit Card (eUICC) (or embedded Subscriber Identity Module (eSIM)) and Universal Integrated Circuit Card (UICC). The method of selecting a profile in a terminal including a plurality of subscriber identity module (SIMs) that differ from each other in type, includes selecting, when sensing a profile changing event, one of the plurality of SIMs according to a preset rule, selecting one of a plurality of profiles stored in the plurality of SIMs, and applying the selected profile to the terminal.
    Type: Application
    Filed: June 30, 2015
    Publication date: December 31, 2015
    Inventors: Jonghan Park, Sangjin Kim, Duckey Lee, Sangsoo Jeong
  • Publication number: 20150303966
    Abstract: Provided is a technique to download and install a profile to a universal integrated circuit without receiving, from a network, an SMS for triggering reception of the profile. Specifically, a terminal according to the present invention comprises a communication unit configured to transmit and receive a signal; a control unit configured to create information for triggering reception of a profile; and a universal integrated circuit card configured to: access a profile management server and receive the profile based on the information using the communication unit, and install the received profile.
    Type: Application
    Filed: April 16, 2015
    Publication date: October 22, 2015
    Inventors: Duckey LEE, Jonghan PARK
  • Publication number: 20150281942
    Abstract: A terminal device and a method of operating the terminal in a wireless communication system are provided. The terminal device includes a controller configured to search for an accessible network and acquire information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and a communication unit configured to transmit the acquired information to the network provider. The method includes searching for an accessible network and acquiring information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and transmitting the acquired information to the network provider.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Duckey LEE, Bo-Gyeong KANG, Jung-Je SON
  • Publication number: 20150281961
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and an apparatus of a server in a communication system are provided. The method includes receiving identifier information of a user equipment (UE), obtaining, if an error is detected for a first authentication key corresponding to the identifier information, information on a second authentication key for authenticating the UE, and authenticating the UE based on the information on the second authentication key.
    Type: Application
    Filed: March 26, 2015
    Publication date: October 1, 2015
    Inventors: Duckey LEE, Bo-Gyeong KANG, Jung-Je SON
  • Publication number: 20150281229
    Abstract: A method of supporting a login for a web service of a user terminal using a portable device is provided. The method includes registering the portable device through a wireless communication with the portable device, encrypting login information for at least one web service and transmitting the login information to the registered portable device, and transmitting a request message requesting a transmission of the login information of the web service to the portable device. The request message includes a service identification (ID) identifying the web service.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Bo-Gyeong KANG, Hyoung-Shick KIM, Young-Bae SONG, Jin-A KANG, Jung-Je SON, DucKey LEE
  • Publication number: 20150180663
    Abstract: A method and apparatus for performing a secure voice call is provided. The method includes generating an encryption key to be used in the secure voice call, encapsulating the encryption key using a pre-agreed upon master key, generating at least one dedicated frame including the encapsulated encryption key, transmitting the at least one dedicated frame in place of at least one voice frame generated by a vocoder to a counterpart User Equipment (UE), receiving an Acknowledgement (ACK) frame indicating successful reception of the encryption key from the counterpart UE, encrypting the at least one voice frame generated by the vocoder using the encryption key and transmitting the encrypted at least one voice frame to the counterpart UE, after receiving the ACK frame, and decrypting the at least one voice frame received from the counterpart UE using the encryption key, after receiving the ACK frame.
    Type: Application
    Filed: December 19, 2014
    Publication date: June 25, 2015
    Inventors: Bo-Gyeong KANG, Duckey LEE
  • Publication number: 20140357229
    Abstract: A method and apparatus for setting profiles are provided. The profile setting method Includes receiving, from a first terminal, a profile transfer request message that requests transfer of a first profile or portion thereof from a first secure element to a second secure element; sending, to the first terminal, a request message requesting the first profile or portion thereof; receiving, from the first terminal, the first profile or portion thereof; configuring a second profile using the received first profile or portion thereof; and sending, to a second terminal, the configured second profile.
    Type: Application
    Filed: May 30, 2014
    Publication date: December 4, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Duckey LEE, Jungje SON
  • Patent number: 7065286
    Abstract: Disclosed is a method and an apparatus for testing an optical fiber by using a biorthogonal codes and a Moore-Penrose inverse matrix. The method includes the steps of: (a) coding 2n optical pulses according to each codeword of the n-bit biorthogonal code matrix (2n*n matrix), injecting the coded optical pulses into an optical fiber, and measuring 2n optical signals generated when the coded optical pulses are reflected from the optical fiber; (b) decoding the 2n optical signals measured in step (a) by means of the Moore-Penrose inverse matrix (n*2n matrix) for the n-bit biorthogonal code matrix, thereby restoring n signals; (c) shifting the n signals along the time axis to remove timing differences among the n signals; and (d) performing an average operation for the time-shifted n signals and obtaining a final measured value.
    Type: Grant
    Filed: May 12, 2005
    Date of Patent: June 20, 2006
    Inventors: Duckey Lee, Namkyoo Park, Hosung Yoon