会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Security system and method for wireless communication system
    • 无线通信系统的安全系统和方法
    • US08555064B2
    • 2013-10-08
    • US12609410
    • 2009-10-30
    • Kyung Joo SuhKyeong In JeongChae Gwon Lim
    • Kyung Joo SuhKyeong In JeongChae Gwon Lim
    • H04L9/32G06F15/16H04K1/00H04L9/00
    • H04W12/08H04L63/164H04L63/205
    • A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.
    • 提供了用户设备(UE)和无线通信系统的安全系统的安全系统处理方法。 UE的安全处理方法包括向移动性管理实体(MME)和eNB发送包括UE安全能力的第3层消息,接收包括eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为UE的安全能力验证和从MME接收的信息的结果,以及AS消息认证码(MAC),在验证AS SMC的完整性之后,向eNB发送包括AS SMC的AS安全模式完成消息 使用AS MAC,并且在验证NAS SMC的完整性之后,向MME接收到包含UE安全能力的非接入层(NAS)SMC的NAS安全模式完成消息。
    • 7. 发明申请
    • COMMUNICATION METHOD IN A MOBILE COMMUNICATION SYSTEM AND A SYSTEM THEREOF
    • 移动通信系统中的通信方法及其系统
    • US20120214493A1
    • 2012-08-23
    • US13503289
    • 2010-10-27
    • Kyung-Joo SuhKyeong-In Jeong
    • Kyung-Joo SuhKyeong-In Jeong
    • H04W40/20H04W36/00
    • H04W36/0066H04W60/00
    • The present disclosure relates to a communication method between a terminal and a network during an inter PLMN (public land mobile network) handover in a mobile communication network that shares an E-UTRAN (evolved universal terrestrial radio access network), and a mobile communication system thereof According to the present invention, the terminal performs E-UTRAN registration through a base station (eNB) and an MME (MME), updates a routing area, activates ISR (idle state signaling reduction), receives a handover command to the previous PLMN or another PLMN and transmits a location update request message to the MME while the handover is being executed. As such, a communication disconnect or any authentication or security failure during the inter PLMN handover of the terminal can be avoided.
    • 本公开涉及在共享E-UTRAN(演进型通用陆地无线电接入网络)的移动通信网络中的跨PLMN(公共陆地移动网络)切换期间终端和网络之间的通信方法,以及移动通信系统 根据本发明,终端通过基站(eNB)和MME(MME)执行E-UTRAN注册,更新路由区域,激活ISR(空闲状态信令减少),向前一个PLMN接收切换命令 或另一个PLMN,并且在执行切换时向MME发送位置更新请求消息。 因此,可以避免在终端的PLMN间切换期间的通信断开或任何认证或安全故障。
    • 9. 发明申请
    • EMERGENCY CALL SERVICE PROVIDING METHOD AND SYSTEM THEREOF
    • 紧急呼叫服务提供方法和系统
    • US20120094627A1
    • 2012-04-19
    • US13264868
    • 2010-04-16
    • Kyung Joo SuhSong Yean ChoBeom Sik BaeHan Na Lim
    • Kyung Joo SuhSong Yean ChoBeom Sik BaeHan Na Lim
    • H04M11/04
    • H04W4/22H04M2242/04H04W4/90H04W60/04H04W76/10H04W76/50H04W88/005H04W88/02
    • The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    • 本发明涉及通过在移动通信网络中使用非接入层协议来管理终端与网络之间的紧急呼叫的方法和系统。 根据本发明的一个实施例的用于由终端提供紧急呼叫服务的方法包括以下步骤:使终端能够向移动性管理实体发送包括紧急呼叫标识符的接入请求消息; 使终端在发送接入请求消息的步骤之后尝试认证移动性管理实体; 使得终端能够从移动性管理实体接收包括紧急呼叫标识符的接入许可消息; 以及使能接收所述接入许可消息的终端通过所述移动性管理实体提供紧急呼叫服务。 根据本发明的一个实施例,能够进行紧急呼叫。
    • 10. 发明授权
    • Method and system for managing mobility of an access terminal in a mobile communication system using mobile IP
    • 用于管理使用移动IP的移动通信系统中的接入终端的移动性的方法和系统
    • US08150317B2
    • 2012-04-03
    • US12125300
    • 2008-05-22
    • Kyung-Joo SuhSung-Ho Choi
    • Kyung-Joo SuhSung-Ho Choi
    • H04L9/00
    • H04W12/04H04L63/0869H04L63/0892H04W12/06H04W80/04
    • A method for managing mobility of an AT in a mobile communication system using Mobile IPv4. The AAA and the AT generate a first key for mutual authentication between the AT and a HA, and the AAA and the AG generate a second key for mutual authentication between the AG and the HA. The AG generates a third key for mutual authentication between the AG and the AT. The AT acquires a CoA that it will use in a foreign network. The AT sends an RRQ message to the AG. The AG verifies the RRQ message received from the AT, using a third authentication key. The AG then sends to the HA an RRQ message. The HA verifies the AT and the AG, and allocates an HoA of the AT. The HA sends an RRP message including the allocated HoA of the AT in response to the RRQ message.
    • 一种使用移动IPv4在移动通信系统中管理AT的移动性的方法。 AAA和AT产生用于AT和HA之间的相互认证的第一密钥,并且AAA和AG生成用于AG和HA之间的相互认证的第二密钥。 AG产生用于AG和AT之间的相互认证的第三个密钥。 AT获取将在外部网络中使用的CoA。 AT向AG发送RRQ消息。 AG使用第三认证密钥验证从AT接收到的RRQ消息。 然后,AG向HA发送RRQ消息。 HA验证AT和AG,并分配AT的HoA。 响应于RRQ消息,HA发送包括AT分配的HoA的RRP消息。