会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR RECEIVING CONTENTS IN MOBILE COMMUNICATION SYSTEM
    • 用于在移动通信系统中接收内容的方法和设备
    • WO2012124904A2
    • 2012-09-20
    • PCT/KR2012001224
    • 2012-02-17
    • SAMSUNG ELECTRONICS CO LTDJEONG SANG SOOBAE BEOM SIKSON JUNG JELIM CHAE GWONPARK JUNG SHINSUH KYUNG JOO
    • JEONG SANG SOOBAE BEOM SIKSON JUNG JELIM CHAE GWONPARK JUNG SHINSUH KYUNG JOO
    • H04L12/16H04L12/56
    • H04W8/18H04L47/14H04L61/1511H04L61/1588H04L67/2847H04W4/18
    • The present invention relates to a method and an apparatus for transmitting contents in a mobile communication network. According to one embodiment of the present invention, the method for receiving the contents of user equipment (UE) in a mobile communication system equipped with a local server which is connected to a base station (eNB) and copies partial contents of an external content server and maintains the copied contents, can include: a content determination step of determining whether the selected contents are the contents provided from the local server when a content selection input is received; a request transmission step of transmitting a content transmission request message to the base station (eNB) when the contents are the contents provided from the local server; and a content reception step of receiving the contents from the base station. According to one embodiment of the present invention, the present invention provides the method and the apparatus for efficiently receiving the contents which reduce resources used for receiving the contents and shorten a delay time.
    • 在移动通信网络中传输内容的方法和设备 根据本发明的一个实施例,用于在配备有连接到基站(eNB)的本地服务器的移动通信系统中接收用户设备(UE)的内容并且复制外部内容服务器 并且保持所复制的内容,可以包括:内容确定步骤,用于在接收到内容选择输入时确定所选择的内容是否是从本地服务器提供的内容; 请求发送步骤,当内容是从本地服务器提供的内容时,向基站(eNB)发送内容传输请求消息; 以及从基站接收内容的内容接收步骤。 根据本发明的一个实施例,本发明提供了用于有效接收减少用于接收内容的资源并缩短延迟时间的内容的方法和设备。
    • 5. 发明申请
    • SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    • 无线通信系统的安全系统和方法
    • WO2010062045A3
    • 2010-08-05
    • PCT/KR2009006379
    • 2009-11-02
    • SAMSUNG ELECTRONICS CO LTDSUH KYUNG JOOJEONG KYEONG INLIM CHAE GWON
    • SUH KYUNG JOOJEONG KYEONG INLIM CHAE GWON
    • H04L9/00
    • H04W12/08H04L63/164H04L63/205
    • A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.
    • 提供了用户设备(UE)和无线通信系统的安全系统的安全系统处理方法。 UE的安全处理方法包括向移动性管理实体(MME)和eNB发送包括UE安全能力的第3层消息,接收包括eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为UE的安全能力验证和从MME接收的信息的结果,以及AS消息认证码(MAC),在验证AS SMC的完整性之后,向eNB发送包括AS SMC的AS安全模式完成消息 使用AS MAC,并且在验证NAS SMC的完整性之后,向MME接收到包含UE安全能力的非接入层(NAS)SMC的NAS安全模式完成消息。
    • 7. 发明申请
    • EMERGENCY CALL SERVICE PROVIDING METHOD AND SYSTEM THEREOF
    • 紧急呼叫服务提供方法和系统
    • WO2010120152A3
    • 2011-01-20
    • PCT/KR2010002394
    • 2010-04-16
    • SAMSUNG ELECTRONICS CO LTDSUH KYUNG JOOCHO SONG YEANBAE BEOM SIKLIM HAN NA
    • SUH KYUNG JOOCHO SONG YEANBAE BEOM SIKLIM HAN NA
    • H04W4/22H04W36/08H04W80/00
    • H04W4/22H04M2242/04H04W60/04H04W76/007H04W76/02H04W88/005H04W88/02
    • The present invention relates to a method and a system for managing an emergency call between a terminal and a network by using a non-access stratum protocol in a mobile communication network. A method for providing an emergency call service by a terminal in accordance with one embodiment of the present invention comprises the steps of: enabling the terminal to transmit an access request message including an emergency call identifier to a mobility management entity; enabling the terminal to attempt to authenticate the mobility management entity after the step of transmitting the access request message; enabling the terminal to receive an access grant message including the emergency call identifier from the mobility management entity; and enabling the terminal which receives the access grant message, to provide an emergency call service through the mobility management entity. According to one embodiment of the present invention, the emergency call is enabled.
    • 本发明涉及通过在移动通信网络中使用非接入层协议来管理终端与网络之间的紧急呼叫的方法和系统。 根据本发明的一个实施例的用于由终端提供紧急呼叫服务的方法包括以下步骤:使终端能够向移动性管理实体发送包括紧急呼叫标识符的接入请求消息; 使终端在发送接入请求消息的步骤之后尝试认证移动性管理实体; 使得终端能够从移动性管理实体接收包括紧急呼叫标识符的接入许可消息; 以及使能接收所述接入许可消息的终端通过所述移动性管理实体提供紧急呼叫服务。 根据本发明的一个实施例,能够进行紧急呼叫。