会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND APPARATUS FOR HANDLING REMOTE PROFILE MANAGEMENT EXCEPTION
    • WO2020080909A1
    • 2020-04-23
    • PCT/KR2019/013822
    • 2019-10-21
    • SAMSUNG ELECTRONICS CO., LTD.
    • LEE, HyewonPARK, JonghanLEE, DuckeyLEE, Sangsoo
    • H04W4/60H04W8/20H04W12/06
    • The disclosure relates to a communication technique for combining IoT technology with a 5G communication system for supporting a data transmission rate higher than that of a beyond-4G system, and a system therefor. The disclosure is applicable to intelligent services based on 5G communication technology and IoT-related technology (for example, smart homes, smart buildings, smart cities, smart cars or connected cars, health care, digital education, retail businesses, security and safety-related services). A method of a terminal includes receiving a request related to a first function from a profile server; identifying if the first function can be executed; identifying if it is possible to switch to a second function if the first function cannot be executed; and handling the request based on the second function if it is possible to switch to the second function. A terminal includes a transceiver and at least one processor. The at least one processor receives a remote management command from a profile server, determines if the remote management command can be handled, performs the received remote management command, switches the remote management command to a local management command if necessary according to the result of performing the remote management command, and controls the transceiver so as to transmit the result of performing the remote management command or the local management command to the profile server.
    • 6. 发明申请
    • METHOD AND SYSTEM FOR AUTHENTICATING ACCESS IN MOBILE WIRELESS NETWORK SYSTEM
    • 在移动无线网络系统中鉴权接入的方法和系统
    • WO2018008983A1
    • 2018-01-11
    • PCT/KR2017/007190
    • 2017-07-05
    • SAMSUNG ELECTRONICS CO., LTD.
    • RAJADURAI, RajavelsamyLEE, DuckeyLEE, JicheolSON, Jungje
    • H04W12/06H04W12/08
    • The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein achieve a method for authenticating access in a mobile wireless network system. The method includes receiving by an Extensible Authentication Protocol (EAP) authenticator an EAP packet encapsulated from an access terminal over a high rate packet data radio link and a signaling interface through a radio access network. The EAP packet is encapsulated over at least one of a Non-Access Stratum (NAS) interface, a Radio Resource Control (RRC) interface and a N1 interface. The EAP authenticator is located at a secured node in a core network of the radio access network. Further, the method includes authenticating by the EAP authenticator at least one of a network access subscription and a service of the access terminal.
    • 本发明涉及用于利用物联网技术来融合用于支持超出第四代(4G)系统的更高数据速率的第五代(5G)通信系统的通信方法和系统 (IOT)。 本发明可以应用于基于5G通信技术和物联网相关技术的智能家居,智能建筑,智能城市,智能车,联网汽车,医疗保健,数字教育,智能零售,安防等智能化服务。 安全服务。 这里的实施例实现了用于在移动无线网络系统中对接入进行认证的方法。 该方法包括由可扩展认证协议(EAP)认证器接收通过高速分组数据无线电链路从接入终端封装的EAP分组和通过无线电接入网络的信令接口。 EAP包封装在非接入层(NAS)接口,无线电资源控制(RRC)接口和N1接口中的至少一个之上。 EAP认证器位于无线电接入网络的核心网络中的安全节点处。 此外,该方法包括由EAP认证器对网络接入订购和接入终端的服务中的至少一个进行认证。