Patents by Inventor Kwan-Lae Kim

Kwan-Lae Kim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11025611
    Abstract: A method of a responding entity for creating a secure link with a requesting entity in an embedded universal integrated circuit card (eUICC) environment is provided. The method includes: receiving, from the requesting entity, a secure link creation message including signature information of the requesting entity; verifying the signature information of the requesting entity by using trust information of the requesting entity, the trust information of the requesting entity being generated by a certificate authority (CA) and transferred to the responding entity; generating a shared key used for communication between the responding entity and the requesting entity; and creating the secure link with the requesting entity by using the shared key.
    Type: Grant
    Filed: November 21, 2018
    Date of Patent: June 1, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chul Hyun Park, Kwan Lae Kim, Jin Hyoung Lee, Joo Young Kim
  • Patent number: 10862881
    Abstract: A method of managing a file of a subscriber authenticating module embedded in a terminal device and a module for authenticating a subscriber by using the method. The method of managing the file includes configuring a file structure for one or more profiles and managing one or more files included in the file structure in response to a request. Thus, the method is efficient for a multiple-profile environment.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: December 8, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Myoung Hee Seo, Jin Hyoung Lee, Kwan Lae Kim, Chui Hyun Park, Hyung Jin Lee
  • Patent number: 10637822
    Abstract: A method and device for managing an identifier of an embedded universal integrated circuit card (eUICC) is disclosed. The eUICC receives an identifier information request, determines whether there is a network carrier profile in an enabled state, and provides a response with identifier information corresponding to the identifier information request based on the results of the determination. According to the method, it is possible to separately manage the unique identifier of the eUICC and a network carrier ICCID and to dynamically manage the identifier of the eUICC according to the state of the network carrier profile of the eUICC.
    Type: Grant
    Filed: September 12, 2013
    Date of Patent: April 28, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Myoung Hee Seo, Kwan Lae Kim, Chul Hyun Park, Jin Hyoung Lee, Hyung Jin Lee, Youn Pil Jeong
  • Patent number: 10462667
    Abstract: A method for providing mobile communication provider information and a device for performing the same are disclosed. A terminal having an eUICC receives data, in which mobile communication provider information is capsulized and included, and stores the received data in the eUICC. Therefore, the mobile communication provider information can be transferred by applying the highest security scheme, and duplication of the eUICC due to the exposure of an authentication key by external hacking attacks can be prevented.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: October 29, 2019
    Assignee: KT Corporation
    Inventors: Hyung Jin Lee, Kwan Lae Kim, Joo Young Kim, Chul Hyun Park, Jin Hyoung Lee, Youn Pil Jeung
  • Patent number: 10334443
    Abstract: A method for configuring a profile of a subscriber authenticating module embedded and installed in a terminal device, and an apparatus using same, are disclosed. The subscriber authenticating module embedded and installed in the terminal device according to an exemplary embodiment includes one or more network access application related data sets and one or more profiles having unique identifiers. The present invention enables an eco-system provider such as a network service provider, a eUICC manufacturer, or a terminal manufacturer to develop an efficient and rapid eUICC and provide a eUICC service.
    Type: Grant
    Filed: July 10, 2017
    Date of Patent: June 25, 2019
    Assignee: KT Corporation
    Inventors: Myoung Hee Seo, Kwan Lae Kim, Chul Hyun Park, Jin Hyoung Lee, Hyung Jin Lee, Youn Pil Jeung
  • Publication number: 20190098000
    Abstract: Provided are a method and device for building a security-based environment that uses an eUICC. A method of building a trust relationship in an eUICC environment includes transmitting, by a trust requesting object, a trust relationship requesting message including identification information and signature information of the trust requesting object to a trust verifying object, delivering, by the trust verifying object, the trust relationship requesting message to a trust relationship relay object and receiving trust information of the trust requesting object corresponding to the trust relationship requesting message from the trust relationship relay object, and verifying, by the trust verifying object, the signature information of the trust requesting object using the trust information of the trust requesting object.
    Type: Application
    Filed: November 21, 2018
    Publication date: March 28, 2019
    Applicant: KT Corporation
    Inventors: Chul Hyun PARK, Kwan Lae KIM, Jin Hyoung LEE, Joo Young KIM
  • Patent number: 10187798
    Abstract: A terminal device having a subscriber identity device and a method for selecting a profile thereof, are disclosed. A mobile communication terminal device comprises: a subscriber identity module including a profile, a network authenticator which performs an authentication procedure for a communication network on the basis of a provisioning profile among profiles, and which receives authentication completion information from an operator server of the communication network; and a network access unit which accesses the communication network on the basis of the authentication completion information, and which receives a service from the operator server on the basis of an operational profile corresponding to an operator of the communication network among the profiles.
    Type: Grant
    Filed: August 30, 2017
    Date of Patent: January 22, 2019
    Assignee: KT Corporation
    Inventors: Hyung Jin Lee, Kwan Lae Kim, Chul Hyun Park, Myoung Hee Seo, Jin Hyoung Lee, Youn Pil Jeung
  • Patent number: 10111092
    Abstract: A terminal device having a subscriber identity device and a method for selecting a profile thereof, are disclosed. A mobile communication terminal device comprises: a subscriber identity module including a profile, a network authenticator which performs an authentication procedure for a communication network on the basis of a provisioning profile among profiles, and which receives authentication completion information from an operator server of the communication network; and a network access unit which accesses the communication network on the basis of the authentication completion information, and which receives a service from the operator server on the basis of an operational profile corresponding to an operator of the communication network among the profiles.
    Type: Grant
    Filed: November 5, 2013
    Date of Patent: October 23, 2018
    Assignee: KT Corporation
    Inventors: Hyung Jin Lee, Kwan Lae Kim, Chul Hyun Park, Myoung Hee Seo, Jin Hyoung Lee, Youn Pil Jeung
  • Patent number: 9924357
    Abstract: A method for providing mobile communication provider information and a device for performing the same are disclosed. A terminal having an eUICC receives data, in which mobile communication provider information is capsulized and included, and stores the received data in the eUICC. Therefore, the mobile communication provider information can be transferred by applying the highest security scheme, and duplication of the eUICC due to the exposure of an authentication key by external hacking attacks can be prevented.
    Type: Grant
    Filed: May 23, 2013
    Date of Patent: March 20, 2018
    Assignee: KT Corporation
    Inventors: Hyung Jin Lee, Kwan Lae Kim, Joo Young Kim, Chul Hyun Park, Jin Hyoung Lee, Youn Pil Jeung
  • Publication number: 20180013759
    Abstract: A method of managing a file of a subscriber authenticating module embedded in a terminal device and a module for authenticating a subscriber by using the method. The method of managing the file includes configuring a file structure for one or more profiles and managing one or more files included in the file structure in response to a request. Thus, the method is efficient for a multiple-profile environment.
    Type: Application
    Filed: September 6, 2017
    Publication date: January 11, 2018
    Applicant: KT Corporation
    Inventors: Myoung Hee SEO, Jin Hyoung LEE, Kwan Lae KIM, Chul Hyun PARK, Hyung Jin LEE
  • Publication number: 20180014190
    Abstract: A method for providing mobile communication provider information and a device for performing the same are disclosed. A terminal having an eUICC receives data, in which mobile communication provider information is capsulized and included, and stores the received data in the eUICC. Therefore, the mobile communication provider information can be transferred by applying the highest security scheme, and duplication of the eUICC due to the exposure of an authentication key by external hacking attacks can be prevented.
    Type: Application
    Filed: September 6, 2017
    Publication date: January 11, 2018
    Applicant: KT Corporation
    Inventors: Hyung Jin LEE, Kwan Lae KIM, Joo Young KIM, Chul Hyun PARK, Jin Hyoung LEE, Youn Pil JEUNG
  • Publication number: 20170366972
    Abstract: A terminal device having a subscriber identity device and a method for selecting a profile thereof, are disclosed. A mobile communication terminal device comprises: a subscriber identity module including a profile, a network authenticator which performs an authentication procedure for a communication network on the basis of a provisioning profile among profiles, and which receives authentication completion information from an operator server of the communication network; and a network access unit which accesses the communication network on the basis of the authentication completion information, and which receives a service from the operator server on the basis of an operational profile corresponding to an operator of the communication network among the profiles.
    Type: Application
    Filed: August 30, 2017
    Publication date: December 21, 2017
    Applicant: KT Corporation
    Inventors: Hyung Jin LEE, Kwan Lae KIM, Chul Hyun PARK, Myoung Hee SEO, Jin Hyoung LEE, Youn Pil JEUNG
  • Publication number: 20170318465
    Abstract: A method for configuring a profile of a subscriber authenticating module embedded and installed in a terminal device, and an apparatus using same, are disclosed. The subscriber authenticating module embedded and installed in the terminal device according to an exemplary embodiment includes one or more network access application related data sets and one or more profiles having unique identifiers. The present invention enables an eco-system provider such as a network service provider, a eUICC manufacturer, or a terminal manufacturer to develop an efficient and rapid eUICC and provide a eUICC service.
    Type: Application
    Filed: July 10, 2017
    Publication date: November 2, 2017
    Applicant: KT Corporation
    Inventors: Myoung Hee SEO, Kwan Lae KIM, Chul Hyun PARK, Jin Hyoung LEE, Hyung Jin LEE, Youn Pil JEUNG
  • Publication number: 20170208452
    Abstract: A method and apparatus for backing up a profile of in a repository are disclosed. The method of backing up a profile is a method of backing up a profile in a subscriber management server, and includes receiving a backup request for a profile stored in an authentication module from the authentication module, providing information for at least one repository to the authentication module, the information being generated by confirming a state of the at least one repository to back up the profile according to the backup request, and storing the profile in a repository selected by the authentication module based on the information for at least one repository. Therefore, the user can directly select a reliable repository and back up the profile of the authentication module.
    Type: Application
    Filed: March 30, 2017
    Publication date: July 20, 2017
    Applicant: KT Corporation
    Inventors: Kwan Lae KIM, Chul Hyun PARK, Jin Hyoung LEE, Hyung Jin LEE
  • Patent number: 9706407
    Abstract: A method for configuring a profile of a subscriber authenticating module embedded and installed in a terminal device, and an apparatus using same, are disclosed. The subscriber authenticating module embedded and installed in the terminal device according to an exemplary embodiment includes one or more network access application related data sets and one or more profiles having unique identifiers. The present invention enables an eco-system provider such as a network service provider, a eUICC manufacturer, or a terminal manufacturer to develop an efficient and rapid eUICC and provide a eUICC service.
    Type: Grant
    Filed: November 6, 2013
    Date of Patent: July 11, 2017
    Assignee: KT Corporation
    Inventors: Myoung Hee Seo, Kwan Lae Kim, Chul Hyun Park, Jin Hyoung Lee, Hyung Jin Lee, Youn Pil Jeung
  • Patent number: 9678994
    Abstract: A method and apparatus for backing up a profile of in a repository are disclosed. The method of backing up a profile is a method of backing up a profile in a subscriber management server, and includes receiving a backup request for a profile stored in an authentication module from the authentication module, providing information for at least one repository to the authentication module, the information being generated by confirming a state of the at least one repository to back up the profile according to the backup request, and storing the profile in a repository selected by the authentication module based on the information for at least one repository. Therefore, the user can directly select a reliable repository and back up the profile of the authentication module.
    Type: Grant
    Filed: June 14, 2013
    Date of Patent: June 13, 2017
    Assignee: KT Corporation
    Inventors: Kwan Lae Kim, Chul Hyun Park, Jin Hyoung Lee, Hyung Jin Lee
  • Patent number: 9585000
    Abstract: There is provided a method of providing a subscriber profile of an embedded universal circuit card (eUICC) that is performed in a terminal equipped with the eUICC. The method includes determining whether the terminal having a first subscriber profile stored therein has left a first mobile network operator (MNO) area corresponding the first subscriber profile, and when it is determined that the terminal has left the first mobile network operator area and moved into a second mobile network operator area, receiving a second subscriber profile corresponding to a second mobile network operator from a predetermined subscriber management server. In this way, it is possible to support mobile communication service by changing the mobile network operator even in the eUICC environment.
    Type: Grant
    Filed: May 24, 2013
    Date of Patent: February 28, 2017
    Assignee: KT Corporation
    Inventors: Chul Hyun Park, Kwan Lae Kim, Joo Young Kim, Jin Hyoung Lee, Hyung Jin Lee
  • Patent number: 9531561
    Abstract: An apparatus and method for extending a network are provided. The method includes registering, by a transmission-side remote access agent in a first network, a plurality of transmission channels for transmitting data; receiving, by the transmission-side remote access agent, event request messages each including access information regarding an apparatus from a plurality of apparatuses located in a transmission-side network; storing, by the transmission-side remote access agent, access information included in the received event request messages, which cannot be used in a registered channel of a reception-side network in a second network; and converting, by the transmission-side remote access agent, the event request message to be used in the registered transmission channels, and transmitting the converted event request message to the reception-side network different from the transmission-side network.
    Type: Grant
    Filed: April 13, 2015
    Date of Patent: December 27, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Soon-Hwan Kwon, Hong-Uk Woo, Kwan-Lae Kim, Sung-Jin Park
  • Patent number: 9467187
    Abstract: Disclosed are a method for selecting a specific provisioning profile from among a plurality of provisioning profiles and an apparatus using same. In a terminal to which an embedded UICC (eUICC) is mounted, the eUICC includes at least one provisioning profile wherein each of the one or more provisioning profile enables a user terminal to communicate with a subscriber management entity supporting at least one network provider. Accordingly, a specific provisioning profile can be selected from among the one or more provisioning profiles, and a network can be connected with a specific mobile communication provider using the selected provisioning profile.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: October 11, 2016
    Assignee: KT Corporation
    Inventors: Hyung Jin Lee, Kwan Lae Kim, Chul Hyun Park, Myoung Hee Seo, Jin Hyoung Lee, Youn Pil Jeung
  • Publication number: 20160087975
    Abstract: Provided are a method and device for building a security-based environment that uses an eUICC. A method of building a trust relationship in an eUICC environment includes transmitting, by a trust requesting object, a trust relationship requesting message including identification information and signature information of the trust requesting object to a trust verifying object, delivering, by the trust verifying object, the trust relationship requesting message to a trust relationship relay object and receiving trust information of the trust requesting object corresponding to the trust relationship requesting message from the trust relationship relay object, and verifying, by the trust verifying object, the signature information of the trust requesting object using the trust information of the trust requesting object.
    Type: Application
    Filed: December 3, 2015
    Publication date: March 24, 2016
    Applicant: KT Corporation
    Inventors: Chul Hyun PARK, Kwan Lae KIM, Jin Hyoung LEE, Joo Young KIM