-
公开(公告)号:US12088700B2
公开(公告)日:2024-09-10
申请号:US17295344
申请日:2019-10-30
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taehyung Lim , Sooyeon Jung , Inyoung Shin , Duckey Lee , Hyewon Lee , Jonghyo Lee
CPC classification number: H04L9/085 , H04L9/0825 , H04L9/088 , H04L9/3247
Abstract: Provided is a method of sharing a digital key between devices, and a method, performed by an owner device, of transmitting a digital key to a target device, includes: transmitting digital key configuration data; receiving a digital key attestation including a public key of the target device, the digital key configuration data, and a signature of the target device; generating a digital key sharing attestation including the public key of the target device, the digital key configuration data, the signature of the target device, and a signature of the owner device; and transmitting the digital key sharing attestation.
-
公开(公告)号:US12041169B2
公开(公告)日:2024-07-16
申请号:US16999409
申请日:2020-08-21
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Sooyeon Jung , Oleksandr Andrieiev , Mingyu Lee , Kangjin Yoon
CPC classification number: H04L9/3213 , H04L9/0822 , H04L9/3263 , H04L2209/84
Abstract: Provided is a method, performed by an electronic device, of safely and quickly transmitting a remote control command to a target device. The method includes: obtaining information related to encryption based on a mutual authentication process between the electronic device and the target device; providing, to a framework and from a digital key applet installed on a secure element of the electronic device, the information related to encryption; encrypting a remote control command by using the information related to encryption; and transmitting the encrypted remote control command to the target device.
-
公开(公告)号:US11870888B2
公开(公告)日:2024-01-09
申请号:US17290367
申请日:2019-10-28
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taehyung Lim , Inyoung Shin , Sooyeon Jung , Jonghyo Lee
CPC classification number: H04L9/0825 , H04L9/085 , H04L9/3213 , H04L2209/84
Abstract: The present disclosure relates to an immobilizer token management system, and an embodiment may include generating immobilizer token indices, generating a digital key according to a request for the issuance of a digital key received from a digital key sharing device, mapping the digital key to one of the immobilizer token indices, and transmitting, to the digital key sharing device, the digital key and the immobilizer token index mapped to the digital key.
-
公开(公告)号:US12089127B2
公开(公告)日:2024-09-10
申请号:US17837812
申请日:2022-06-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taeyoung Ha , Mingyu Lee , Sooyeon Jung
IPC: H04B1/00 , H04B1/7163 , H04W4/80
CPC classification number: H04W4/80 , H04B1/7163
Abstract: A method for operating a plurality of ultra-wide band (UWB) channels by a first electronic device is provided. The method includes receiving a Bluetooth low energy (BLE) advertisement message including information about an UWB channel, from a second electronic device, identifying whether a plurality of UWB channels are operated, based on the information about the UWB channel, and identifying a UWB channel to be used for communication with the second electronic device, based on the information about the UWB channel. The information about the UWB channel may include flag information indicating an area and channel information indicating a UWB channel for the indicated area.
-
公开(公告)号:US11722307B2
公开(公告)日:2023-08-08
申请号:US17263281
申请日:2019-07-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Inyoung Shin , Sooyeon Jung , Jonghyo Lee , Taehyung Lim
CPC classification number: H04L9/3234 , H04L9/3263 , H04L9/3271 , H04L63/0853
Abstract: The disclosure relates to an electronic device for processing a digital key and an operation method thereof. The electronic device for processing a digital key may include a communicator configured to receive a request from a digital key framework, verify a package, a signature information of the package, and a certificate information of the target device based on a first authentication information received from the digital key framework and a second authentication information stored in the secure element, and generate the digital key by using configuration information included in the package.
-
公开(公告)号:US12137348B2
公开(公告)日:2024-11-05
申请号:US18015847
申请日:2021-07-05
Applicant: Samsung Electronics Co., Ltd.
Inventor: Mingyu Lee , Sooyeon Jung , Haeyoung Jun
IPC: H04W12/50 , H04L9/08 , H04W12/0431 , H04W12/08
Abstract: Provided is a method, performed by an electronic device, of performing secure ranging with a target device. The method of performing secure ranging may include receiving a connection message for communication with the target device using a first communication method through a first communicator, transmitting, by a first applet in a secure element of the electronic device, a ranging session key for the target device to a second applet in the secure element, the ranging session key being stored in the first applet, receiving a ranging session request from the target device, based on the ranging session request, obtaining, by a second communicator, the ranging session key for the target device from the second applet, and by using the ranging session key, performing secure ranging using a second communication method with the target device through the second communicator.
-
公开(公告)号:US11991527B2
公开(公告)日:2024-05-21
申请号:US17440076
申请日:2020-03-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sooyeon Jung , Eunyoung Kwon , Mingyu Lee , Seongah Jeong , Jonghyo Lee , Sehee Han
IPC: H04L29/06 , H04L9/08 , H04L9/32 , H04W12/041 , H04W12/0471 , H04W12/10 , H04W12/50
CPC classification number: H04W12/50 , H04L9/0841 , H04L9/3297 , H04W12/041 , H04W12/0471 , H04W12/10
Abstract: Provided is a method, performed by an electronic device, of communicating with another electronic device through first communication, the method including: generating a first key based on a secret key of the electronic device and a public key of the other electronic device received through second communication independent of the first communication; transmitting a public key of the electronic device to the other electronic device through the second communication such that a second key corresponding to the first key is generated at the other electronic device; generating a timestamp sequence based on the first key; and conducting communication with the other electronic device through the first communication by using the timestamp sequence.
-
公开(公告)号:US20220397659A1
公开(公告)日:2022-12-15
申请号:US17837645
申请日:2022-06-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taeyoung Ha , Mingyu Lee , Sooyeon Jung
Abstract: A method for providing bi-directional ultra-wide band (UWB) ranging is provided. The method by a first ultra-wide band (UWB) device includes transmitting an initiation message for initiating UWB ranging, receiving at least one device access message from at least one second UWB device within a contention period, transmitting at least one reply message, receiving at least one device reply message corresponding to the at least one reply message from one or more of the at least one second UWB device, and transmitting, to the one or more second UWB device, a final message based on UWB ranging performed using the device access message, the reply message, and the device reply message.
-
公开(公告)号:US20220397658A1
公开(公告)日:2022-12-15
申请号:US17837315
申请日:2022-06-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taeyoung HA , Mingyu Lee , Sooyeon Jung
Abstract: Methods are provided for UWB ranging based on contention-based multiple access. A method performed by a first UWB device includes transmitting an IM for initiating UWB ranging, receiving an AM from a second UWB device within a contention period, transmitting a first RM, receiving a second RM corresponding to the first RM from the second UWB device, and transmitting an FM.
-
公开(公告)号:US12248051B2
公开(公告)日:2025-03-11
申请号:US17837315
申请日:2022-06-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taeyoung Ha , Mingyu Lee , Sooyeon Jung
IPC: G01S13/02 , H04W4/12 , H04W64/00 , H04W72/0446 , H04W74/08 , H04W74/0816
Abstract: Methods are provided for ultra-wideband (UWB) ranging based on contention-based multiple access. A method performed by a first UWB device includes transmitting an initiation message for initiating UWB ranging, receiving an access message from a second UWB device within a contention period, transmitting a first reply message (RM), receiving a second RM corresponding to the first RM from the second UWB device, and transmitting a final message.
-
-
-
-
-
-
-
-
-