会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明公开
    • 펨토 셀을 포함하는 무선 통신 네트워크에서의 LBO 서비스 지원 방법 및 장치
    • 用于支持无线通信网络中的局部断开服务的方法和装置
    • KR1020100096534A
    • 2010-09-02
    • KR1020090015447
    • 2009-02-24
    • 삼성전자주식회사
    • 임채권서경주최성호배범식조성연임한나
    • H04W8/08H04W36/26H04B7/155
    • H04W76/12H04W68/00H04W76/28H04W84/045
    • PURPOSE: A system and method for supporting LBO(Local Breakout) service in a wireless communication network including the femto cell are provided to directly transmit data to the network without making data to pass through to service provider network in a terminal connected to a femto cell, thereby providing effective data transmission environment to a terminal. CONSTITUTION: A terminal transmits a message requesting PDN(Packet Data Network) connection for LBO bearer forming with LBO network to a femto cell BS(base station)(S505). The femto cell base station transmits a message requesting PDN connection to a femto MME(Mobility Management Entity) for controlling LBO bearer forming(S510). The femto MME sets connection with a terminal and femto PDN gateway(S515~S525). The femto MME forms LBO bearer with the terminal and the LBO network(S535).
    • 目的:提供一种用于在包括毫​​微微小区的无线通信网络中支持LBO(本地突发)业务的系统和方法,以直接向网络发送数据,而不使数据通过到连接到毫微微小区的终端中的业务提供商网络 从而为终端提供有效的数据传输环境。 构成:终端向毫微微小区BS(基站)发送请求与LBO网络建立LBO承载的PDN(分组数据网络)连接的消息(S505)。 毫微微小区基站向用于控制LBO承载形成的毫微微MME(移动性管理实体)发送请求PDN连接的消息(S510)。 毫微微MME设置与终端和毫微微PDN网关的连接(S515〜S525)。 毫微微MME与终端和LBO网络形成LBO承载(S535)。
    • 34. 发明公开
    • 모바일 아이피를 사용하는 이동 통신 시스템에서 단말의이동성 관리 방법 및 시스템
    • 使用移动IP管理移动电信系统中的移动性的方法和系统
    • KR1020080102906A
    • 2008-11-26
    • KR1020070049963
    • 2007-05-22
    • 삼성전자주식회사
    • 서경주최성호
    • H04L9/32H04B7/26
    • H04W12/04H04L63/0869H04L63/0892H04W12/06H04W80/04H04W8/04H04W8/26
    • A method and a system for managing mobility of a terminal in a mobile communication system using a mobile IP reduce time delay generated in an authentication process using a mobile IPv4, a call setting delay for data communication, and a call reset when moving the terminal. In an access authentication process by a terminal(110), a base station(107), an SRNC(Signaling Radio Network Controller), an access gateway, and an AAA(Authentication, Authorization and Accounting) server. The AAA server and a terminal generate a first key for mutual authentication with the terminal and a home agent(102). The AAA server and the access gateway generate a second key for mutual authentication with the home agent and the access gateway. The terminal and an access gateway generate a third key(MN-FA key) for the mutual certification with the terminal. The temporary address used in the external network is obtained from the access gateway. The terminal transmits a registration request message including at least one of a first authentication extension value generated by the first key, a third authentication extension value generated by the third key, home address information, and home agent addresses, to the access gateway. The access gateway verifies the authentication extension value included in the registration request message transmitted from the terminal by the third authentication key. After verifying the third authentication key, the access gateway transmits the registration request message including the second authentication extension value generated by using the second key to the home agent. When the home agent receives the registration request message from the access gateway, the terminal and the access gateway are verified by using the first and second authentication extension values. When the verification is successfully completed and the home agent is allocated to the terminal, the home address of the terminal is allocated. The home agent transmits the registration response message of the registration request message with the allocated home address of the terminal.
    • 使用移动IP在移动通信系统中管理终端的移动性的方法和系统减少在使用移动IPv4的认证处理中生成的时间延迟,用于数据通信的呼叫设置延迟和移动终端时的呼叫重置。 在终端(110),基站(107),SRNC(信令无线网络控制器),接入网关和AAA(认证,授权和计费)服务器的接入认证处理中, AAA服务器和终端生成用于与终端和归属代理(102)进行相互认证的第一密钥。 AAA服务器和接入网关生成用于与归属代理和接入网关进行相互认证的第二密钥。 终端和接入网关生成与终端进行相互认证的第三密钥(MN-FA密钥)。 外部网络中使用的临时地址是从接入网关获取的。 终端向接入网关发送包括由第一密钥生成的第一认证扩展值,由第三密钥生成的第三认证扩展值,归属地址信息和归属代理地址中的至少一个的注册请求消息。 接入网关通过第三认证密钥验证从终端发送的注册请求消息中包含的认证扩展值。 验证第三认证密钥后,接入网关向归属代理发送包括使用第二密钥生成的第二认证扩展值的注册请求消息。 当归属代理从接入网关接收到注册请求消息时,通过使用第一和第二认证扩展值来验证终端和接入网关。 当验证成功完成并且归属代理被分配给终端时,分配终端的归属地址。 归属代理使用所分配的终端的归属地址来发送注册请求消息的注册响应消息。
    • 35. 发明公开
    • 모바일 아이피를 사용하는 네트워크 시스템에서 패킷필터링 장치 및 방법
    • 使用移动IP网络的网络系统中的分组过滤设备和方法
    • KR1020080017282A
    • 2008-02-26
    • KR1020070084014
    • 2007-08-21
    • 삼성전자주식회사
    • 서경주한진규김유철
    • H04L12/56H04L12/28
    • H04W8/082H04W40/34H04W80/04
    • A packet filtering apparatus in a network system using a mobile IP(Internet Protocol) network are provided to perform the uplink communication of packets without passing an HA(Home Agent) from a correspondent node to a mobile node if the correspondent node is a lawful mobile node for which an authentication process such as return routability and a registration process such as binding update are completed in the mobile IP network. A network system using a mobile IP comprises a correspondent node(310) and a packet filtering apparatus(320). The correspondent node transmits a packet including information for passing a packet filter rule. The packet filtering apparatus determines whether an address, included in the information of the packet received from the correspondent node, matches a destination address stored in the packet filter rule to determine whether to pass the packet.
    • 提供使用移动IP(因特网协议)网络的网络系统中的分组过滤装置,用于执行分组的上行链路通信,而不通过HA(归属代理)从对端节点到移动节点,如果通信节点是合法的移动 在移动IP网络中完成诸如返回可路由性和诸如绑定更新之类的注册处理的认证处理的节点。 使用移动IP的网络系统包括对端节点(310)和分组过滤装置(320)。 通信节点发送包含用于通过分组过滤规则的信息的分组。 分组过滤装置确定从通信节点接收的分组的信息中包含的地址是否匹配存储在分组过滤规则中的目的地地址,以确定是否通过分组。
    • 36. 发明公开
    • 멀티홉 릴레이 시스템에서 채널정보 통신 장치 및 방법
    • 用于多通道继电器系统中通信信息的设备和方法
    • KR1020080015214A
    • 2008-02-19
    • KR1020060076624
    • 2006-08-14
    • 삼성전자주식회사한국과학기술원
    • 한기영조동호서경주배치성전수용조오현박지현
    • H04B7/14
    • H04B7/15542H04B7/2606H04B17/336
    • A channel information communication device in a multi-hop relay system and a method are provided to enable an RS(Relay Station) to collect CQI(Channel Quality Indicator) information of MSs(Mobile Stations) to send the collected information to a BS(Base Station) through one CQI channel allocated from the BS, thereby reducing a signaling overhead in accordance with CQI channel allocation. A buffer(504) maps channel information received from MSs with identifiers of the MSs to store the mapped information, and maps channel information of an RS with an identifier of the RS to store the mapped information. A concatenation unit(508) arranges the channel information stored in the buffer according to the identifiers to concatenate the arranged information. A channel transmitter(512) transmits the concatenated channel information through an area allocated from a BS.
    • 提供多跳中继系统中的信道信息通信装置和方法,使得RS(中继站)能够收集MS(移动站)的CQI(信道质量指示符)信息,将收集的信息发送到BS(Base 站)通过从BS分配的一个CQI信道,从而根据CQI信道分配减少信令开销。 缓冲器(504)将从MS接收的信道信息映射到MS的标识符以存储映射的信息,并且将具有RS的标识符的RS的信道信息映射以存储映射的信息。 级联单元(508)根据标识符排列存储在缓冲器中的信道信息,以连接所排列的信息。 信道发射机(512)通过从BS分配的区域发送级联的信道信息。
    • 37. 发明公开
    • 프락시 모바일 아이피를 사용하는 이동통신 시스템에서보안 관리 방법 및 그 시스템
    • 使用移动互联网协议的移动通信系统中的安全管理方法及其系统
    • KR1020080011004A
    • 2008-01-31
    • KR1020060071788
    • 2006-07-28
    • 삼성전자주식회사
    • 서경주이현우배범식유재천
    • H04L9/32H04L12/22H04L12/28
    • H04L9/083H04L9/321H04L9/3271H04L63/0892H04L2209/76H04L2209/80H04W12/04H04W12/10H04W36/0038H04W80/04
    • A security managing method in a mobile communication system using a proxy mobile IP(Internet Protocol) and a system thereof are provided to generate, verify, and transmit a security related key and authentication data. A security managing method in a mobile communication system using a proxy mobile IP includes the steps of: generating a security related key of the proxy IP at a moving node(111), a serving packet data service node(103), and an authentication server; receiving the information to verify the security related key by transmitting an access request message to the authentication server from the serving packet data service node; transmitting a first message which requires the verification of the security related key to a home agent(101) from the serving packet data service node; transmitting a second message to the serving packet data service node when the security related key is verified through the authentication server at the home agent; and transmitting a message which notifies the start of the proxy mobile IP to the moving node by the serving packet data service node.
    • 提供了使用代理移动IP(因特网协议)及其系统的移动通信系统中的安全管理方法来生成,验证和发送安全相关密钥和认证数据。 使用代理移动IP的移动通信系统中的安全管理方法包括以下步骤:在移动节点(111),服务分组数据服务节点(103)和认证服务器(103)之间生成代理IP的安全相关密钥 ; 通过从所述服务分组数据服务节点向所述认证服务器发送访问请求消息来接收所述信息以验证所述安全相关密钥; 从所述服务分组数据服务节点发送需要向所述归属代理(101)验证所述安全相关密钥的第一消息; 当通过所述归属代理处的认证服务器验证所述安全相关密钥时,向所述服务分组数据服务节点发送第二消息; 以及通过服务分组数据服务节点向移动节点发送通知代理移动IP的开始的消息。
    • 38. 发明公开
    • 인터넷 멀티미디어 서브시스템의 세션 기반 메시징서비스의 종료 방법
    • 在互联网协议多媒体子系统中终止基于会话的消息传递服务的方法
    • KR1020050116464A
    • 2005-12-13
    • KR1020040041489
    • 2004-06-07
    • 삼성전자주식회사
    • 박영준서경주김용철김현옥이현우
    • H04W80/10H04W4/12
    • 본 발명은 인터넷 멀티미디어 서브시스템의 세션 기반 메시징 서비스에서 MSRP 세션 및 SIP 세션을 해제하기 위한 방법을 개시한다. 인터넷 멀티미디어 서브시스템에서 세션 초기화 프로토콜(SIP) 세션을 통해 형성되는 메시지 세션 릴레이 프로토콜(MSRP) 세션을 통해 수행되는 세션 기반 메시징 서비스의 종료 방법은, 상기 세션 기반 메시징 서비스를 수행하고 있는 두 단말들 중 일측 단말이 상기 세션 기반 메시징 서비스를 종료하기 위한 종료 요청 메시지를 타측 단말에게 전송하고, 상기 세션 기반 메시징 서비스에 관련된 상기 MSRP 세션을 해제하는 과정과, 상기 타측 단말이 상기 종료 요청 메시지에 응답하여 상기 세션 기반 메시징 서비스에 관련된 상기 MSRP 세션을 해제하고, 상기 일측 단말에게 응답 메시지를 전송하는 과정으로 이루어진다. 상기 세션 기반 메시징 서비스가 적어도 하나의 중간 노드를 경유하여 형성되는 경우, 상기 적어도 하나의 중간 노드는 상기 일측 단말로부터 상기 타측 단말의 방향으로 전송되는 종료 요청 메시지를 인지한 후, 상기 일측 단말의 방향으로 응답 메시지를 전송하기 이전에 상기 세션 기반 메시징 서비스에 관련된 상기 MSRP 세션을 해제한다.