会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • SYSTEM AND METHOD FOR SWITCHING MOBILE STATION IDENTIFICATION IN WIRELESS COMMUNICATION SYSTEM
    • 用于在无线通信系统中切换移动台识别的系统和方法
    • WO2012005490A3
    • 2012-04-05
    • PCT/KR2011004901
    • 2011-07-05
    • SAMSUNG ELECTRONICS CO LTDBAEK YOUNG-KYOCHANG YOUNG-BINSON YEONG-MOON
    • BAEK YOUNG-KYOCHANG YOUNG-BINSON YEONG-MOON
    • H04W8/20H04W48/16
    • H04W60/00H04W8/06H04W8/26
    • A system and a method for switching mobile station identification information in a wireless communication system are provided. A method for transmitting mobile station identification information includes, when a base station receives a RaNGing (RNG)-REQuest (REQ) message from the mobile station, sending, at a base station, a RNG-ReSPonse (RSP) message including a temporary mobile station identifier to the mobile station, determining, at the mobile station, the temporary mobile station identifier in the RNG-RSP signal, when base station receives REGistration(REG)-REQ message including the temporary mobile station identifier from the mobile station, sending, at the base station, a REG-RSP message comprising a mobile station identifier of the mobile station to the mobile station, determining, at the mobile station, the mobile station identifier in the REG-RSP message and sending a response signal for the REG-RSP message to the base station, when receiving the response signal for the REG-RSP message, deleting, at the base station, the temporary mobile station identifier of the mobile station, and communicating, at the mobile station and the base station, using the mobile station identifier.
    • 提供了一种用于在无线通信系统中切换移动台识别信息的系统和方法。 一种用于发送移动台标识信息的方法包括:当基站从移动台接收到请求(RNG)-REQuest(REQ)消息时,在基站处发送包括临时移动台(RNG)的RNG响应(RSP) 当基站从移动台接收到包括临时移动台标识符的注册(REG)-REQ消息时,在移动台处确定RNG-RSP信号中的临时移动台标识符, 在基站处向移动台发送包括移动台的移动台标识符的REG-RSP消息,在移动台处确定REG-RSP消息中的移动台标识符,并且发送用于REG- RSP消息在接收到用于REG-RSP消息的响应信号时,在基站处删除移动台的临时移动台标识符,并且在 移动台和基站使用移动台标识符。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR MANAGING GROUP KEY FOR MOBILE DEVICE
    • 用于管理移动设备的组密钥的方法和设备
    • WO2013005989A3
    • 2013-04-04
    • PCT/KR2012005312
    • 2012-07-04
    • SAMSUNG ELECTRONICS CO LTDSNU R&DB FOUNDATIONSUH KYUNG-JOOPARK YOUNG-HOONSEO SEUNG-WOOJE DONG-HYUNBAE BEOM-SIKBAEK YOUNG-KYOCHOI SUNG-HOJEONG SANG-SOO
    • SUH KYUNG-JOOPARK YOUNG-HOONSEO SEUNG-WOOJE DONG-HYUNBAE BEOM-SIKBAEK YOUNG-KYOCHOI SUNG-HOJEONG SANG-SOO
    • H04L9/08H04L9/14H04W12/04
    • H04W12/04H04L9/0833H04L9/0891H04L9/3073H04L63/0442H04L63/062H04L63/065H04L63/068H04L2209/80
    • The present invention pertains to a group key, and relates to a group key management method of a key distribution center, comprising the steps of: receiving a key request from a mobile device; generating a private key for the mobile device when leaving time information is included in the key request; generating a public key and a verification key for the mobile device; transmitting at least one key, including the generated key, to the mobile device; verifying whether or not a counterpart belongs to the same group as a leaving time of the counterpart, a public key of the counterpart, and a verification key of the counterpart; comparing the versions of group keys when the counterpart belongs to the same group, and allowing a device having a group key of a latest version to encrypt the group key of the latest version with a session key and to transmit the encrypted group key to a counterpart device; and allowing the counterpart device, which has received the group key, to decrypt the group key and to perform an update. The use of a group key enables a communication cost required for data transmission to be reduced, and, when a group key is updated, even mobile devices, which have not received the group key from a base station, can later receive the group key from the base station or another mobile device which belongs to the same group.
    • 本发明涉及一种群组密钥,并且涉及一种密钥分配中心的群组密钥管理方法,包括以下步骤:从移动装置接收密钥请求; 当离开时间信息被包括在密钥请求中时为移动设备生成私钥; 为移动设备生成公钥和验证密钥; 将包括所生成的密钥的至少一个密钥发送到移动设备; 验证对方是否属于与对方的离开时间相同的组,对方的公开密钥和对方的验证密钥; 当对方属于同一组时,比较组密钥的版本,并允许具有最新版本的组密钥的设备用会话密钥加密最新版本的组密钥,并将加密的组密钥发送给对方 设备; 并且允许接收到组密钥的对方设备解密组密钥并执行更新。 组密钥的使用使得能够减少数据传输所需的通信成本,并且当组密钥被更新时,甚至还没有从基站接收组密钥的移动设备可以稍后从组中接收组密钥 基站或属于同一组的另一移动设备。