Patents by Inventor Kyung-Joo Suh

Kyung-Joo Suh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11229085
    Abstract: The present disclosure relates to a 5G or pre-5G communication system for supporting a higher data transfer rate than a 4G communication system such as LTE. In a method of a terminal according to one embodiment of the present disclosure, a communication method of a terminal in a wireless communication system supporting a plurality of PDU sessions is proposed, the communication method comprising: a step of transmitting, via a base station to a network entity responsible for mobility management, a first NAS message including first state information indicating whether to activate each of the plurality of PDU sessions; and a step of receiving, via the base station from the network entity, a second NAS message including second state information indicating whether to activate each of the plurality of PDU sessions.
    Type: Grant
    Filed: October 12, 2018
    Date of Patent: January 18, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Alexander Sayenko
  • Patent number: 11100249
    Abstract: The present disclosure relates to a communication technique for converging a 5G communication system for supporting a higher data rate beyond a 4G system with an IoT technology, and a system therefor. The present disclosure provides a method and a device for enhancing data security. The method includes when a request message including information related to a first privacy level is received from a user device, authenticating the user device. The method also includes verifying the information related to the first privacy level. The method further includes transmitting, to the terminal, an image processed on the basis of the first privacy level among images processed on the basis of a plurality of privacy levels.
    Type: Grant
    Filed: January 19, 2016
    Date of Patent: August 24, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Han-Il Yu, Sang-Jin Kim, Joo-Hyun Park, Hye-Jin Lee, Hee-Jeong Lee
  • Publication number: 20200245404
    Abstract: The present disclosure relates to a 5G or pre-5G communication system for supporting a higher data transfer rate than a 4G communication system such as LTE. In a method of a terminal according to one embodiment of the present disclosure, a communication method of a terminal in a wireless communication system supporting a plurality of PDU sessions is proposed, the communication method comprising: a step of transmitting, via a base station to a network entity responsible for mobility management, a first NAS message including first state information indicating whether to activate each of the plurality of PDU sessions; and a step of receiving, via the base station from the network entity, a second NAS message including second state information indicating whether to activate each of the plurality of PDU sessions.
    Type: Application
    Filed: October 12, 2018
    Publication date: July 30, 2020
    Inventors: Kyung-Joo SUH, Alexander SAYENKO
  • Patent number: 10313869
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: June 4, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Ho Gun Lim, Kyung Hun Jung, Sung Wook Choi, Sang Soo Jeong
  • Patent number: 10306432
    Abstract: The present invention pertains to a method and apparatus for setting a mobile communication terminal. A method for setting a mobile communication terminal according to one embodiment of the present invention may comprise the steps of: transmitting, by the mobile communication terminal, an information provision request message to an information provision entity; and receiving, by the mobile communication terminal, information for access to the mobile communication terminal, which is generated by the information provision entity, from the information provision entity. According to one embodiment of the present invention, a user can directly set a service provider during initial use of a terminal or efficiently change the service provider.
    Type: Grant
    Filed: July 9, 2012
    Date of Patent: May 28, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Young Kyo Baek, Sang Soo Jeong
  • Publication number: 20180234901
    Abstract: An electronic device is disclosed and includes a communication circuit configured to transmit and receive a signal, a processor, and a memory configured to be electrically connected with the processor. The processor is configured to allow the communication circuit to receive data for a handoff from a server, determine a target access point (AP) of a connection after the handoff among candidate target APs based on the data for the handoff, and determine a handoff trigger point based on the data for the handoff and trigger a handoff to the target AP if a position of the electronic device meets the determined handoff trigger point.
    Type: Application
    Filed: February 12, 2018
    Publication date: August 16, 2018
    Inventors: Kyung Joo SUH, Wha Sook JEON, Dwijaksara MADE HARTA, Hyun Seob OH, Min Sik HWANG
  • Patent number: 9961524
    Abstract: The present invention relates to a public warning system (PWS) in a mobile Communication network, and the present invention relates to a method and an apparatus for resolving a security problem occurring in the PWS with a protocol and actions between other network entities, and managing same. A user equipment (UE), according to the present invention, saves a public key and a public key index pair of a cell broadcast center (CBC), verifies the CBC which has transmitted a digital signature when the digital signature is received from a subject that transmits a public warning, and resolves a security problem related to a public security system so as to receive a message by the public warning system.
    Type: Grant
    Filed: January 28, 2013
    Date of Patent: May 1, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Sang Soo Jeong, Sung Hwan Won
  • Patent number: 9894065
    Abstract: The present invention relates to a security management method and an apparatus for group communication when a terminal interacts and communicates with a mobile communication system. The security management method for group communication performed in a server, which manages the group communication in the mobile communication system according to one embodiment of the present invention, includes the steps of: generating a session security key for session protection in the group communication, and mapping the session security key to a group identifier for identifying a specific group to which a terminal using the group communication belongs; transmitting the group identifier and the session security key to the terminal; and generating a traffic key for protecting traffic and transmitting the group identifier and the traffic key to the terminal.
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: February 13, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Kyung-Joo Suh
  • Publication number: 20180014198
    Abstract: The present disclosure relates to a communication technique for converging a 5G communication system for supporting a higher data rate beyond a 4G system with an IoT technology, and a system therefor. The present disclosure can be applied to intelligent services on the basis of a 5G communication technology and an IoT-related technology (for example, smart home, smart building, smart city, smart car or connected car, healthcare, digital education, retail, security and safety-related service, and the like).
    Type: Application
    Filed: January 19, 2016
    Publication date: January 11, 2018
    Inventors: Kyung-Joo SUH, Han-Il YU, Sang-Jin KIM, Joo-Hyun PARK, Hye-Jin LEE, Hee-Jeong LEE
  • Patent number: 9826396
    Abstract: A method and an apparatus for transmitting and receiving privacy information are disclosed. The method includes transmitting a connection (ATTACH) message including a terminal type indication, privacy type, privacy indication, and transmission period, receiving a connection complete (ATTACH ACCEPT) message; and transmitting location information. According to the embodiments of the present invention, the method and the apparatus for transmitting and receiving privacy information can provide an adequate protection for the privacy information in a terminal.
    Type: Grant
    Filed: January 28, 2013
    Date of Patent: November 21, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Kyung Joo Suh
  • Patent number: 9813890
    Abstract: The present invention relates to a method and an apparatus for transmitting contents in a mobile communication network. According to one embodiment of the present invention, the method for receiving the contents of user equipment (UE) in a mobile communication system equipped with a local server which is connected to a base station (eNB) and copies partial contents of an external content server and maintains the copied contents, can include: a content determination step of determining whether the selected contents are the contents provided from the local server when a content selection input is received; a request transmission step of transmitting a content transmission request message to the base station (eNB) when the contents are the contents provided from the local server; and a content reception step of receiving the contents from the base station.
    Type: Grant
    Filed: February 17, 2012
    Date of Patent: November 7, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sang Soo Jeong, Beom Sik Bae, Jung Je Son, Chae Gwon Lim, Jung Shin Park, Kyung Joo Suh
  • Publication number: 20170164183
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Application
    Filed: February 23, 2017
    Publication date: June 8, 2017
    Inventors: Kyung Joo SUH, Ho Gun LIM, Kyung Hun JUNG, Sung Wook CHOI, Sang Soo JEONG
  • Patent number: 9609498
    Abstract: The present invention relates to a security control method and device for emergency calls in a mobile communication system, and the security control method in a mobile communication system supporting emergency calls according to an embodiment of the present invention comprises: a step in which a terminal transmits a message containing terminal security capabilities to a source network during handover in an emergency call; a step in which a mobility manager of the source network transmits, to a mobility manager of a target network, the message containing terminal security capabilities; a step in which the mobility manager of the target network transmits, to a base station of the target network, a hand-over request message containing the terminal security capabilities; and a step in which, after the hand-over preparation procedure has been completed, a base station of the source network transmits, to the terminal, a hand-over command message containing the terminal security capabilities.
    Type: Grant
    Filed: June 21, 2011
    Date of Patent: March 28, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Jae-Chon Yu, Seung-Hoon Choi
  • Patent number: 9584999
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Grant
    Filed: October 6, 2014
    Date of Patent: February 28, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Ho Gun Lim, Kyung Hun Jung, Sung Wook Choi, Sang Soo Jeong
  • Patent number: 9560526
    Abstract: The present invention relates to a method and an apparatus for single sign-on in a mobile communication system. A method in which a browsing agent performs single sign-on in a mobile communication system according to the present invention comprises: a step of transmitting user-supplied identifier to a relay party (RP); a step of receiving, from said RP, a message indicating that a browser should be re-directed to said RP; a step of transmitting an identifier of an authentication agent to an open ID provider (OP)/network application function (NAF); and a step of transmitting, to the authentication agent, the identifier of the authentication agent or a message that triggers to make an inquiry into the identifier of the authentication agent. According to the present invention, a single sign-on procedure may be performed in a safer manner.
    Type: Grant
    Filed: October 29, 2012
    Date of Patent: January 31, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Kyung Joo Suh
  • Patent number: 9485652
    Abstract: A method and system for managing mobility of an MS in a mobile communication system using Mobile IP are provided. It is determined whether to generate an authentication key for mutual authentication between the MS and an HA after access authentication with an AG. The authentication key is generated, if it is determined to generate the authentication key after the access authentication. An information request message is transmitted to the AG. A reply message including information allocated by an AAA server is received from the AG. A binding update message for registering mobility binding of the MS is transmitted to the HA.
    Type: Grant
    Filed: May 13, 2008
    Date of Patent: November 1, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Kyung-Joo Suh, Dae-Gyun Kim
  • Patent number: 9485654
    Abstract: A terminal and a user authentication method of a terminal in a communication system are provided. The terminal and the method include transmitting information including a user identifier to a Relaying Party (RP), receiving a redirect request message including a OpenID authentication request from the RP, and verifying validity of the RP based on the redirect request message.
    Type: Grant
    Filed: October 29, 2012
    Date of Patent: November 1, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Kyung Joo Suh
  • Patent number: 9392502
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: July 12, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: 9392503
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 6, 2015
    Date of Patent: July 12, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Patent number: RE47744
    Abstract: A method for controlling power in a communication system is disclosed. The power control method includes the steps of calculating a first offset according to traffic information of a mobile station and data transmission channel quality information of the mobile station, determining a second offset according to received channel quality information of the mobile station, received from the mobile station, determining a third offset according to interference information received from other base stations neighboring the base station, and transmitting, to the mobile station, power control information determined based on the first offset, the second offset and the third offset.
    Type: Grant
    Filed: March 18, 2013
    Date of Patent: November 26, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-Hee Cho, Kwan-Hee Roh, Soon-Young Yoon, Kyung-Joo Suh, In-Seok Hwang