-
公开(公告)号:US20240305984A1
公开(公告)日:2024-09-12
申请号:US18272706
申请日:2022-01-18
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu CHO , Sehee HAN , Jieun KEUM
IPC: H04W12/069 , G01S13/02 , G06F21/53 , H04W12/0431
CPC classification number: H04W12/069 , G01S13/0209 , G06F21/53 , H04W12/0431
Abstract: A method for UWB secure ranging is disclosed. An electronic device method according to one embodiment of the present disclosure may comprise the operations of: transmitting, to a secure component, a request for setting a ranging data set for secure ranging; and transmitting, to the secure component, a request for transmitting the ranging data set to a UWB subsystem. Here, the ranging data set can be transmitted to the UWB subsystem from the secure component by using a secure channel set between the secure component and the UWB subsystem through a framework.
-
公开(公告)号:US20220198859A1
公开(公告)日:2022-06-23
申请号:US17598670
申请日:2020-03-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Oleksandr ANDRIEIEV , Jieun KEUM
Abstract: The disclosure relates to a method and apparatus for authenticating an electronic device. An operating method of a target device according to an embodiment includes generating a random value based on whether an electronic device is within a certain distance from the target device, transmitting, to the electronic device, first information including the generated random value and identification information of the target device, and receiving, from the electronic device, first authentication information obtained based on the first information, encrypting the received first authentication information and a target device key, transmitting the encrypted target device key and the encrypted first authentication information to a server, and receiving, from the server, second authentication information obtained based on the first authentication information, and determining whether to open or close a door based on a comparison between the second authentication information and the random value.
-
公开(公告)号:US20220400015A1
公开(公告)日:2022-12-15
申请号:US17770481
申请日:2020-10-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jieun KEUM , Oleksandr ANDRIEIEV
Abstract: The present disclosure relates to a method and device for performing access control by authenticating an electronic device and performing secure ranging. The method may include: receiving, from a server, a device certificate including a first scrambled timestamp sequence (STS) code encrypted by a public key of the electronic device and a second STS code encrypted by an STS key; transmitting the device certificate to a target device; obtaining the first STS code by decrypting the encrypted first STS code by using a secret key of the electronic device: and performing secure ranging with the target device by using the first STS code.
-
公开(公告)号:US20220158998A1
公开(公告)日:2022-05-19
申请号:US17598600
申请日:2020-03-18
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jieun KEUM , Oleksandr ANDRIEIEV
IPC: H04L9/40
Abstract: Provided is a method of accessing a service by using authentication of an electronic device. An operation method of the electronic device includes: selecting a cloud server for storing data, based on first authentication information including an identifier of the electronic device and network addresses of a plurality of cloud servers; transmitting, to a service providing server, second authentication information including the identifier of the electronic device, a network address of the selected cloud server, and information about a service executed on the electronic device; and receiving, from the service providing server, information about a result of subscribing to the service determined based on the second authentication information.
-
公开(公告)号:US20230180007A1
公开(公告)日:2023-06-08
申请号:US17923094
申请日:2021-05-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jieun KEUM , Sehee HAN , Sungkyu CHO
Abstract: According to an embodiment, a method, performed by an electronic device, of providing a ranging-based service may include: transmitting, from a service application installed in the electronic device to a framework, information related to service data, the information related to the service data including a service deployment case and information about a storage location of the service data; when the electronic device approaches a reader device, receiving first data from the reader device; setting up a secure channel with the reader device by using information stored in a common applet identified based on the first data, the common applet being installed in a secure component of the electronic device; and transmitting the service data to the reader device, based on second data received from the reader device.
-
公开(公告)号:US20230155996A1
公开(公告)日:2023-05-18
申请号:US18100251
申请日:2023-01-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu CHO , Jieun KEUM , Sehee HAN , Eunyoung KWON , Daehaeng CHO
IPC: H04L9/40
CPC classification number: H04L63/0823 , H04L63/0876 , H04L63/20 , H04L63/107 , H04L63/045
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
公开(公告)号:US20220165112A1
公开(公告)日:2022-05-26
申请号:US17440923
申请日:2020-03-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Oleksandr ANDRIEIEV , Jieun KEUM
IPC: G07C9/28
Abstract: Provided are an entrance management system and an operating method thereof. The operating method of an entrance management system may include: detecting an electronic device by using short-range wireless communication; measuring a distance from the electronic device; when the electronic device enters a set first range, opening an entrance; and when the distance from the electronic device decreases to a preset value or less, closing the entrance.
-
公开(公告)号:US20180295197A1
公开(公告)日:2018-10-11
申请号:US15767060
申请日:2016-10-07
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kiran Bharadwaj VEDULA , Jieun KEUM , Jinhyeock CHOI
Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide an oneM2M system. The oneM2M system includes an interworking proxy entity (IPE) and a oneM2M client. The IPE is configured to discover resources hosted by a RESTful server. The RESTful server is external to the oneM2M system. The IPE is configured to create an application entity (AE) resource associated with the RESTful server. The IPE is configured to create one or more containers with labels indicating information of resources associated with the RESTful server. Each container includes a content instance (CI) resource having a representation of mapped resources associated with the RESTful server. Further, the IPE is configured to send service subscription information update about the discovered RESTful server to a middle node. The oneM2M client is configured to send a request to the IPE to discover the container from the IPE using the labels.
-
-
-
-
-
-
-