Patents by Inventor Kyung-Joo Suh

Kyung-Joo Suh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160029260
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20160029259
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20150382253
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: September 3, 2015
    Publication date: December 31, 2015
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Publication number: 20150281936
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Application
    Filed: June 12, 2015
    Publication date: October 1, 2015
    Inventors: Kyung Joo SUH, Song Yean CHO, Beom Sik BAE, Han Na LIM
  • Publication number: 20150281935
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Application
    Filed: June 12, 2015
    Publication date: October 1, 2015
    Inventors: Kyung Joo SUH, Song Yean CHO, Beom Sik BAE, Han Na LIM
  • Patent number: 9131380
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: November 4, 2014
    Date of Patent: September 8, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Publication number: 20150244720
    Abstract: The present invention relates to a security management method and an apparatus for group communication when a terminal interacts and communicates with a mobile communication system. The security management method for group communication performed in a server, which manages the group communication in the mobile communication system according to one embodiment of the present invention, includes the steps of: generating a session security key for session protection in the group communication, and mapping the session security key to a group identifier for identifying a specific group to which a terminal using the group communication belongs; transmitting the group identifier and the session security key to the terminal; and generating a traffic key for protecting traffic and transmitting the group identifier and the traffic key to the terminal.
    Type: Application
    Filed: September 27, 2013
    Publication date: August 27, 2015
    Inventor: Kyung-Joo Suh
  • Publication number: 20150139078
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Application
    Filed: January 30, 2015
    Publication date: May 21, 2015
    Inventors: Kyung Joo SUH, Ho Gun LIM, Kyung Hun JUNG, Sung Wook CHOI, Sang Soo JEONG
  • Patent number: 9037112
    Abstract: The present invention provides a method and system for secured remote provisioning of a universal integrated circuit card of a user equipment. A system includes a user equipment for initiating a request for remote provisioning of an universal integrated circuit card (UICC) in the user equipment, where the request for remote provisioning includes a machine identifier (MID) associated with the user equipment and a public land mobile network (PLMN) identifier (ID) associated with an network operator. The system also includes at least one shared key management server for dynamically generating security keys and an operator shared key using the security keys, the MID. Moreover, the system includes an operator network for generating a subscription key using the operator shared key and an international mobile subscriber identity (IMSI), and provisioning the IMSI in a secured manner to the UICC of the user equipment using the security keys.
    Type: Grant
    Filed: March 15, 2011
    Date of Patent: May 19, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Han Na Lim, Kyung Joo Suh
  • Publication number: 20150065080
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Application
    Filed: October 6, 2014
    Publication date: March 5, 2015
    Inventors: Kyung Joo SUH, Song Yean CHO, Beom Sik BAE, Han Na LIM
  • Publication number: 20150056959
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Application
    Filed: November 4, 2014
    Publication date: February 26, 2015
    Inventors: Kyung-Joo SUH, Chae-Gwon LIM
  • Patent number: 8954741
    Abstract: A method and an apparatus for effective data sharing between users in a cloud computing system are provided. The cloud computing system includes a first cloud hub and a User Equipment (UE). The first cloud hub provides a cloud service to a UE connected by a public cloud access and provides a cloud service to a UE connected to a public personal cloud system installed by a service provider, and is installed by a user. The UE subscribes to the first cloud hub as a main cloud and inquires as to data stored in the first cloud hub.
    Type: Grant
    Filed: August 16, 2012
    Date of Patent: February 10, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Jung-Shin Park, Jung-Je Son, Sang-Soo Jeong, Beom-Sik Bae
  • Publication number: 20150023297
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing the signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE and acquire UE information, if there is any, from another network node to which the UE has been attached, are provided. The method for communication between the UE and network based on the NAS protocol messages and operations is implemented with the involvement a UE, an MME, and an old MME or an old Serving General Packet Radio Service (GPRS) Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during the communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Application
    Filed: October 6, 2014
    Publication date: January 22, 2015
    Inventors: Kyung Joo SUH, Ho Gun LIM, Kyung Hun JUNG, Sung Wook CHOI, Sang Soo JEONG
  • Publication number: 20150004925
    Abstract: The present invention relates to a public warning system (PWS) in a mobile Communication network, and the present invention relates to a method and an apparatus for resolving a security problem occurring in the PWS with a protocol and actions between other network entities, and managing same. A user equipment (UE), according to the present invention, saves a public key and a public key index pair of a cell broadcast center (CBC), verifies the CBC which has transmitted a digital signature when the digital signature is received from a subject that transmits a public warning, and resolves a security problem related to a public security system so as to receive a message by the public warning system.
    Type: Application
    Filed: January 28, 2013
    Publication date: January 1, 2015
    Inventors: Kyung Joo Suh, Sang Soo Jeong, Sung Hwan Won
  • Publication number: 20140378101
    Abstract: A method and an apparatus for transmitting and receiving privacy information are disclosed. The method includes transmitting a connection (ATTACH) message including a terminal type indication, privacy type, privacy indication, and transmission period, receiving a connection complete (ATTACH ACCEPT) message; and transmitting location information. According to the embodiments of the present invention, the method and the apparatus for transmitting and receiving privacy information can provide an adequate protection for the privacy information in a terminal.
    Type: Application
    Filed: January 28, 2013
    Publication date: December 25, 2014
    Applicant: Samsung-ro, Yeongtong-gu
    Inventor: Kyung Joo Suh
  • Patent number: 8881237
    Abstract: A method, an apparatus, and a system for solving and managing security problems, which may occur during a handover of a User Equipment (UE) between PLMNs in a mobile communication network, by using a Non-Access Stratum (NAS) protocol are provided. By the method, a UE can perform a security mode command and an authentication with a network. Further, the method can prevent interruption of communication due to authentication or security during a handover of a UE between Public Land Mobile Networks (PLMNs).
    Type: Grant
    Filed: October 27, 2010
    Date of Patent: November 4, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Chae-Gwon Lim
  • Publication number: 20140308925
    Abstract: A terminal and a user authentication method of a terminal in a communication system are provided. The terminal and the method include transmitting information including a user identifier to a Relaying Party (RP), receiving a redirect request message including a OpenID authentication request from the RP, and verifying validity of the RP based on the redirect request message.
    Type: Application
    Filed: October 29, 2012
    Publication date: October 16, 2014
    Inventor: Kyung Joo Suh
  • Patent number: 8861732
    Abstract: The present invention relates to a mobile communication system, and more particularly, to a method and system for efficiently supporting security in a mobile communication system. The method for supporting the security of a terminal in a mobile communication system according to the present invention comprises: a process of transmitting an information provision request message to a network; a process of performing a verification for the network and security; a process of receiving an information provision response message, comprising an index of an encrypted security key, an International Mobile Subscriber Identity (IMSI), and a security-related profile from the network when the verification is completed; and a process of selecting a security key on the basis of the index of an encrypted security key, and then storing the selected security key, the IMSI, and the profile.
    Type: Grant
    Filed: December 6, 2010
    Date of Patent: October 14, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-Joo Suh, Beom-Sik Bae, Han-Na Lim, Song-Yean Cho, Chae-Gwon Lim
  • Patent number: 8855594
    Abstract: The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    Type: Grant
    Filed: April 16, 2010
    Date of Patent: October 7, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Song Yean Cho, Beom Sik Bae, Han Na Lim
  • Patent number: 8855051
    Abstract: A method and apparatus for supporting Non-Access Stratum (NAS) communication between a User Equipment (UE) and a Mobility Management Entity (MME) efficiently by addressing signaling problems occurring between the UE and the MME in a situation where it is necessary for a network node to identify the UE information, from another network node to which the UE has been attached, are provided. The method is implemented with a UE, an MME, and an old MME or an old Serving General Packet Radio Service Support Node (SGSN) to which the UE has been attached before so as to facilitate discovering a best node using the UE information acquired from the old MME or old SGSN during communication between the UE and the network, resulting in a reduction of a communication delay between the UE and network and an improvement of communication efficiency.
    Type: Grant
    Filed: September 9, 2011
    Date of Patent: October 7, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Ho Gun Lim, Kyung Hun Jung, Sung Wook Choi, Sang Soo Jeong