会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明公开
    • SECURITY MANAGEMENT METHOD AND APPARATUS FOR GROUP COMMUNICATION IN MOBILE COMMUNICATION SYSTEM
    • EIGEM MOBILEN KOMMUNIKATIONSSYSTEM中的VICHRICHTUNG ZUR GRUPPENKOMMUNIKATION SICHERHEITSVERWALTUNGSVERFAHREN
    • EP2903322A1
    • 2015-08-05
    • EP13841406.5
    • 2013-09-27
    • Samsung Electronics Co., Ltd.
    • SUH, Kyung-Joo
    • H04W12/08H04W12/04H04W4/08
    • H04L63/0876H04L63/062H04L63/065H04W4/08H04W4/70H04W12/04
    • The present invention relates to a security management method and an apparatus for group communication when a terminal interacts and communicates with a mobile communication system. The security management method for group communication performed in a server, which manages the group communication in the mobile communication system according to one embodiment of the present invention, includes the steps of: generating a session security key for session protection in the group communication, and mapping the session security key to a group identifier for identifying a specific group to which a terminal using the group communication belongs; transmitting the group identifier and the session security key to the terminal; and generating a traffic key for protecting traffic and transmitting the group identifier and the traffic key to the terminal.
    • 本发明涉及当终端与移动通信系统交互并通信时的安全管理方法和用于群组通信的装置。 根据本发明的一个实施例的在管理移动通信系统中的组通信的服务器中执行的组通信的安全管理方法包括以下步骤:在组通信中生成用于会话保护的会话安全密钥,以及 将会话安全密钥映射到用于标识使用组通信的终端所属的特定组的组标识符; 将所述组标识符和所述会话安全密钥发送到所述终端; 并生成用于保护流量并将组标识符和业务密钥发送到终端的业务密钥。
    • 8. 发明公开
    • APPARATUS AND METHOD FOR ENHANCING PERSONAL INFORMATION DATA SECURITY
    • 提高个人信息数据安全性的装置和方法
    • EP3249876A1
    • 2017-11-29
    • EP16740380.7
    • 2016-01-19
    • Samsung Electronics Co., Ltd.
    • SUH, Kyung-JooYU, Han-IlKIM, Sang-JinPARK, Joo-HyunLEE, Hye-JinLEE, Hee-Jeong
    • H04L29/06H04L9/32
    • The present disclosure relates to a communication technique for converging a 5G communication system for supporting a higher data rate beyond a 4G system with an IoT technology, and a system therefor. The present disclosure can be applied to intelligent services on the basis of a 5G communication technology and an IoT-related technology (for example, smart home, smart building, smart city, smart car or connected car, healthcare, digital education, retail, security and safety-related service, and the like). The present invention provides a method for enhancing data security, comprising: when a request message including information related to a first privacy level is received from a user device, authenticating the user device; when the user device is an authenticated device as a result of the authentication, verifying the information related to the first privacy level; and when the verification of the information related to the first privacy level is completed, transmitting, to the user device, an image processed on the basis of the first privacy level among images processed on the basis of a plurality of privacy levels.
    • 本公开涉及用于利用IoT技术会聚用于支持超出4G系统的更高数据速率的5G通信系统的通信技术及其系统。 本发明可以应用于基于5G通信技术和物联网相关技术(如智能家居,智能建筑,智慧城市,智能汽车或联网汽车,医疗保健,数字教育,零售,安防等)的智能服务 和安全相关的服务等)。 本发明提供了一种用于增强数据安全性的方法,包括:当从用户设备接收到包括与第一隐私级别有关的信息的请求消息时,认证用户设备; 当用户设备作为认证的结果是认证的设备时,验证与第一隐私等级相关的信息; 并且当完成与第一隐私级别相关的信息的验证时,将基于多个隐私级别处理的图像中基于第一隐私级别处理的图像发送到用户装置。
    • 10. 发明公开
    • SECURITY CONTROL METHOD AND DEVICE IN A MOBILE COMMUNICATION SYSTEM SUPPORTING EMERGENCY CALLS, AND A SYSTEM THEREFOR
    • 在移动通信系统安全控制的方法和设备,以支持和系统及其紧急呼叫
    • EP2584802A2
    • 2013-04-24
    • EP11798373.4
    • 2011-06-21
    • Samsung Electronics Co., Ltd
    • SUH, Kyung-JooYU, Jae-ChonCHOI, Seung-Hoon
    • H04W4/22H04W12/08H04W36/18
    • H04W4/22H04L63/205H04W4/90H04W12/00H04W12/02H04W12/12H04W36/0016H04W36/0038H04W36/14H04W76/50
    • The present invention relates to a security control method and device for emergency calls in a mobile communication system, and the security control method in a mobile communication system supporting emergency calls according to an embodiment of the present invention comprises: a step in which a terminal transmits a message containing terminal security capabilities to a source network during handover in an emergency call; a step in which a mobility manager of the source network transmits, to a mobility manager of a target network, the message containing terminal security capabilities; a step in which the mobility manager of the target network transmits, to a base station of the target network, a hand-over request message containing the terminal security capabilities; and a step in which, after the hand-over preparation procedure has been completed, a base station of the source network transmits, to the terminal, a hand-over command message containing the terminal security capabilities.
    • 本发明涉及一种用于在移动通信系统中的紧急呼叫的安全控制方法及装置,以及一种在移动通信系统中的安全控制方法,支持紧急呼叫雅丁到在本发明的实施例包括:一个步骤,其中一个终端发送 消息包含终端的安全能力中的紧急呼叫切换期间源网络; 其中源网络的移动性管理器发送给所述目标网络的移动性管理器的步骤,包含终端安全能力的消息; 其中目标网络的移动性管理器发送给所述目标网络,包含终端安全能力移交请求消息的基站的步骤; 并且其中一个步骤中,将越区切换准备过程已经完成之后,源网络的基站发送到终端,一个越区切换命令消息包含终端安全能力。