-
公开(公告)号:US11991527B2
公开(公告)日:2024-05-21
申请号:US17440076
申请日:2020-03-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sooyeon Jung , Eunyoung Kwon , Mingyu Lee , Seongah Jeong , Jonghyo Lee , Sehee Han
IPC: H04L29/06 , H04L9/08 , H04L9/32 , H04W12/041 , H04W12/0471 , H04W12/10 , H04W12/50
CPC classification number: H04W12/50 , H04L9/0841 , H04L9/3297 , H04W12/041 , H04W12/0471 , H04W12/10
Abstract: Provided is a method, performed by an electronic device, of communicating with another electronic device through first communication, the method including: generating a first key based on a secret key of the electronic device and a public key of the other electronic device received through second communication independent of the first communication; transmitting a public key of the electronic device to the other electronic device through the second communication such that a second key corresponding to the first key is generated at the other electronic device; generating a timestamp sequence based on the first key; and conducting communication with the other electronic device through the first communication by using the timestamp sequence.
-
公开(公告)号:US11563730B2
公开(公告)日:2023-01-24
申请号:US17113969
申请日:2020-12-07
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu Cho , Jieun Keum , Sehee Han , Eunyoung Kwon , Daehaeng Cho
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services in an integrated manner to improve interoperability and secure security. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
公开(公告)号:US11843412B2
公开(公告)日:2023-12-12
申请号:US17860381
申请日:2022-07-08
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kangjin Yoon , Sehee Han
IPC: H04W4/02 , H04B1/7163 , H04L12/18
CPC classification number: H04B1/71632 , H04L12/189 , H04B2201/71634
Abstract: An electronic device, which performs ranging by using ultra wide band (UWB) communication, and an operating method of the electronic device, is provided. The operating method includes a first electronic device performing operations including transmitting a ranging control message including block striding information to a second electronic device, determining whether to perform hopping based on a result of transmitting the ranging control message, determining a hopping round value based on a result of determining whether to perform the hopping and the block striding information, and performing ranging with the second electronic device based on the block striding information and the hopping round value.
-
公开(公告)号:US11454714B2
公开(公告)日:2022-09-27
申请号:US16926276
申请日:2020-07-10
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Sehee Han , Seongah Jeong , Kangjin Yoon , Haeyoung Jun
IPC: H04W4/00 , G01S13/02 , G01S13/76 , H04B1/7163 , H04W4/029 , G01S5/02 , H04W12/104 , H04W12/122 , H04W12/64
Abstract: Provided is a secure ranging method capable of blocking access of a malicious user by preventing an attack by the malicious user when ranging is performed using an ultra-wideband (UWB). Also, provided is a method of increasing accuracy of ranging. A method of operating an electronic device for performing ranging by using a UWB in a wireless communication system includes: transmitting and receiving at least one frame for ranging, to and from at least one other electronic device; obtaining a first ranging value and a second ranging value, based on the at least one frame; and performing integrity checking, based on a result of comparing the first ranging value with the second ranging value.
-
公开(公告)号:US09865273B2
公开(公告)日:2018-01-09
申请号:US14595705
申请日:2015-01-13
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungjoon Won , Sehee Han
IPC: G10L19/00 , G10L19/02 , H04N21/81 , H04N21/8547
CPC classification number: G10L19/02 , H04N21/8146 , H04N21/8547
Abstract: A tangible multimedia content playback method and apparatus is provided. The tangible multimedia content playback method includes extracting effect data from multimedia content, mapping the extracted effect data to a timeline of the multimedia content, establishing, when the multimedia content is played, a connection to at least one peripheral device pertaining to the effect data, and controlling the at least one peripheral device pertaining to the effect data to match with the timeline.
-
公开(公告)号:US11936771B2
公开(公告)日:2024-03-19
申请号:US17783119
申请日:2020-12-04
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kangjin Yoon , Sungkyu Cho , Sehee Han , Moonseok Kang , Hyunchul Kim , Yi Yang , Sungjun Lim
CPC classification number: H04L9/0668 , G01S13/0209 , H04L9/0631 , H04L9/0822 , H04L9/0869 , H04L9/3297 , H04W12/03 , H04L2209/80
Abstract: Provided is a method of an electronic device for performing ultra wide band (UWB) communication. The method includes receiving upper bit information including pre-set at least one parameter via a UWB command interface (UCI), obtaining slot count information and key information including a constant key value, and performing static scrambled timestamp sequence (STS) generation, based on the upper bit information, the slot count information, and the key information.
-
公开(公告)号:US11411602B2
公开(公告)日:2022-08-09
申请号:US17166519
申请日:2021-02-03
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kangjin Yoon , Sehee Han
IPC: H04W24/10 , H04B1/7163 , H04L12/18
Abstract: An electronic device, which performs ranging by using ultra wide band (UWB) communication, and an operating method of the electronic device, is provided. The operating method includes a first electronic device performing operations including transmitting a ranging control message including block striding information to a second electronic device, determining whether to perform hopping based on a result of transmitting the ranging control message, determining a hopping round value based on a result of determining whether to perform the hopping and the block striding information, and performing ranging with the second electronic device based on the block striding information and the hopping round value.
-
8.
公开(公告)号:US11340341B2
公开(公告)日:2022-05-24
申请号:US17108214
申请日:2020-12-01
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kangjin Yoon , Sehee Han
IPC: G01S13/02 , H04W64/00 , H04L9/06 , H04B1/7156 , H04B1/7143
Abstract: A method of a first device which performs ranging by using an ultra-wide band (UWB) and the first device are provided. The method of the first device includes performing ranging with a second device in a first ranging round among a plurality of ranging rounds included in a first ranging block, determining whether to perform hopping, based on a result of the performing of the ranging, when it is determined to perform the hopping, determining an index of a second ranging round for performing ranging with a second device, based on a random-number generation function, and performing the ranging with the second device in the second ranging round of a second ranging block.
-
公开(公告)号:US12245024B2
公开(公告)日:2025-03-04
申请号:US17746316
申请日:2022-05-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sehee Han , Sungkyu Cho
IPC: H04W12/03 , H04B1/7163 , H04L9/32
Abstract: Disclosed is a method for ultra-wide band (UWB) security ranging and a UWB device configured to perform secure ranging. The method includes obtaining, from a UWB sub-system of the UWB device, first encryption data including a symmetric key encrypted with a public key of a secure application of the UWB device; transferring the first encryption data to the secure application; obtaining, from the secure application, second encryption data including a ranging data set (RDS) encrypted with the symmetric key; and transferring the second encryption data to the UWB sub-system. In this case, the RDS may include a ranging session key configured to secure a UWB ranging session, and the secure application may be included in a trusted execution environment area.
-
公开(公告)号:US12120105B2
公开(公告)日:2024-10-15
申请号:US18100251
申请日:2023-01-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu Cho , Jieun Keum , Sehee Han , Eunyoung Kwon , Daehaeng Cho
IPC: H04L9/40
CPC classification number: H04L63/0823 , H04L63/045 , H04L63/0876 , H04L63/107 , H04L63/20
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
-
-
-
-
-
-
-
-