Patents by Inventor Dae-Haeng CHO

Dae-Haeng CHO has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10956141
    Abstract: An electronic device includes a secure element in which at least one application package is installed and a processor for communicating with the secure element. The secure element further stores a list with which a part or all of identification information of the at least one application package is registered. The processor controls the secure element such that an application package indicated by the identification information registered with the list is uninstalled, in response to a specified event. Various other embodiments recognized from the specification are also possible.
    Type: Grant
    Filed: November 20, 2017
    Date of Patent: March 23, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Taeck Ki Lee, Dae Haeng Cho, Eun Young Kwon, Jong Su Kim, Da Som Lee
  • Patent number: 10735427
    Abstract: An electronic device and a program management method therefor are provided. The electronic device includes a communication interface, a memory, at least one processor, and a secure circuitry. The secure circuitry is configured to provide a first public key stored in the secure circuitry to the at least one processor. The at least one processor is configured to transmit the first public key to an external device and receive an encrypted secure program encrypted based on the first public key and a second public key generated by the external device, from the external device. The at least one processor is further configured to transmit the second public key and the encrypted secure program to the secure circuitry. The secure circuitry is configured to decrypt the encrypted secure program based on the second public key and a first private key which is symmetrical to the first public key.
    Type: Grant
    Filed: November 24, 2017
    Date of Patent: August 4, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Eun Young Kwon, Yang Keun Kim, Jong Su Kim, Taeck Ki Lee, Dae Haeng Cho, Chol Seo Park, Da Som Lee
  • Publication number: 20200065081
    Abstract: An electronic device includes a secure element in which at least one application package is installed and a processor for communicating with the secure element. The secure element further stores a list with which a part or all of identification information of the at least one application package is registered. The processor controls the secure element such that an application package indicated by the identification information registered with the list is uninstalled, in response to a specified event. Various other embodiments recognized from the specification are also possible.
    Type: Application
    Filed: November 20, 2017
    Publication date: February 27, 2020
    Inventors: Taeck Ki LEE, Dae Haeng CHO, Eun Young KWON, Jong Su KIM, Da Som LEE
  • Patent number: 10240170
    Abstract: Provided are CO hydratase and a method for producing formate using the same, and more specifically, to CO hydratase which is a novel enzyme which is produced by linking CO dehydrogenase (CODH) and CO2 reductase and can directly convert CO into formate, and use thereof.
    Type: Grant
    Filed: January 5, 2017
    Date of Patent: March 26, 2019
    Assignee: C1CHEM CO., LTD.
    Inventors: Yong Hwan Kim, Kyoungseon Min, Young Joo Yeon, Dae Haeng Cho, Min Gee Jang, Eun-Gyu Choi, Ho Won Hwang
  • Patent number: 10044510
    Abstract: An electronic device is provided. The electronic device includes a processor, a memory configured to connect to the processor, and an embedded secure element (eSE) configured to connect to the processor over a physical channel to receive secure data sent by the processor over the physical channel, and store the secure data.
    Type: Grant
    Filed: February 17, 2016
    Date of Patent: August 7, 2018
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Eun Young Kwon, Bum Han Kim, Jong Su Kim, Michael Pak, Dae Haeng Cho, Dong Ho Jang
  • Publication number: 20180152454
    Abstract: An electronic device and a program management method therefor are provided. The electronic device includes a communication interface, a memory, at least one processor, and a secure circuitry. The secure circuitry is configured to provide a first public key stored in the secure circuitry to the at least one processor. The at least one processor is configured to transmit the first public key to an external device and receive an encrypted secure program encrypted based on the first public key and a second public key generated by the external device, from the external device. The at least one processor is further configured to transmit the second public key and the encrypted secure program to the secure circuitry. The secure circuitry is configured to decrypt the encrypted secure program based on the second public key and a first private key which is symmetrical to the first public key.
    Type: Application
    Filed: November 24, 2017
    Publication date: May 31, 2018
    Inventors: Eun Young KWON, Yang Keun KIM, Jong Su KIM, Taeck Ki LEE, Dae Haeng CHO, Chol Seo PARK, Da Som LEE
  • Publication number: 20180073042
    Abstract: Provided are CO hydratase and a method for producing formate using the same, and more specifically, to CO hydratase which is a novel enzyme which is produced by linking CO dehydrogenase (CODH) and CO2 reductase and can directly convert CO into formate, and use thereof.
    Type: Application
    Filed: January 5, 2017
    Publication date: March 15, 2018
    Inventors: Yong Hwan Kim, Kyoungseon Min, Young Joo Yeon, Dae Haeng Cho, Min Gee Jang, Eun-Gyu Choi, Ho Won Hwang
  • Patent number: 9665389
    Abstract: An apparatus and method for providing virtualization services in a mobile device are provided. The virtualization service providing apparatus includes an installer module configured to receive a hypervisor image and an agent for installing the hypervisor image, from a host server, a virtualization service module configured to store the hypervisor image and the agent and to transmit a request for rebooting the mobile device, in response to determining that the hypervisor image and the agent are authenticated by an authentication server, and a power management module configured to receive the request, and to reboot the mobile device.
    Type: Grant
    Filed: April 21, 2015
    Date of Patent: May 30, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bok-Deuk Jeong, Dae-Haeng Cho, Chan-Ju Park, Sung-Min Lee
  • Publication number: 20160379206
    Abstract: An electronic device that makes a payment with an external payment device includes a power module configured to power the electronic device is provided. The electronic device includes a memory configured to store first payment information that accompanies a user authentication and second payment information that does not accompany the user authentication, a near-field wireless communication module configured to send the first payment information or the second payment information stored in the memory to the external payment device, and a processor configured to obtain power information of the power module, to set the memory such that the first payment information is sent to the external payment device if a value corresponding to the power information is greater than or equal to a power value, and to set the memory such that the second payment information is sent to the external payment device if the value corresponding to the power information is less than the power value.
    Type: Application
    Filed: June 2, 2016
    Publication date: December 29, 2016
    Inventors: Yang Soo LEE, Su Young PARK, Sun Kee LEE, Dae Haeng CHO, Sung Hyuk SHIN
  • Publication number: 20160239686
    Abstract: An electronic device is provided. The electronic device includes a processor, a memory configured to connect to the processor, and secure circuitry configured to connect to the processor over a physical channel receive data sent by the processor over the physical channel, and store the data.
    Type: Application
    Filed: February 17, 2016
    Publication date: August 18, 2016
    Inventors: Eun Young KWON, Bum Han KIM, Jong Su KIM, Michael PAK, Dae Haeng CHO, Dong Ho JANG
  • Patent number: 9195927
    Abstract: An apparatus and method for selecting a Secure Element (SE) in a Near Field Communication (NFC) device are provided. Identifiers (IDs) are displayed to indicate which application programs correspond to a plurality of SEs. Upon selection of one of the IDs, an SE corresponding to the selected application-program ID from among the plurality of SEs is activated. An NFC controller is configured to select an SE from one of at least three schemes including a User Selection Scheme, Automatic Selection Scheme, and a Hybrid Scheme.
    Type: Grant
    Filed: May 7, 2013
    Date of Patent: November 24, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-Sik Choi, Dae-Haeng Cho
  • Publication number: 20150301850
    Abstract: An apparatus and method for providing virtualization services in a mobile device are provided. The virtualization service providing apparatus includes an installer module configured to receive a hypervisor image and an agent for installing the hypervisor image, from a host server, a virtualization service module configured to store the hypervisor image and the agent and to transmit a request for rebooting the mobile device, in response to determining that the hypervisor image and the agent are authenticated by an authentication server, and a power management module configured to receive the request, and to reboot the mobile device.
    Type: Application
    Filed: April 21, 2015
    Publication date: October 22, 2015
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bok-Deuk JEONG, Dae-Haeng CHO, Chan-Ju PARK, Sung-Min LEE
  • Publication number: 20130311373
    Abstract: An apparatus and a method perform paying for a product using a near field communication device. The method includes: when payment for a particular product is requested by a user, generating a payment request message for requesting payment for the particular product and transmitting the payment request message to a security element server; when a personal identification information request message for requesting personal identification information in response to the payment request message is received, receiving an input of personal identification information from the user; transmitting the input personal identification information to the security element server; and receiving a payment result message representing a result of the payment.
    Type: Application
    Filed: May 16, 2013
    Publication date: November 21, 2013
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Kyu-Hui HAN, Jun-Kyoung SHIN, Dae-Haeng CHO
  • Publication number: 20130299596
    Abstract: An apparatus and method for selecting a Secure Element (SE) in a Near Field Communication (NFC) device are provided. Identifiers (IDs) are displayed to indicate which application programs correspond to a plurality of SEs. Upon selection of one of the IDs, an SE corresponding to the selected application-program ID from among the plurality of SEs is activated. An NFC controller is configured to select an SE from one of at least three schemes including a User Selection Scheme, Automatic Selection Scheme, and a Hybrid Scheme.
    Type: Application
    Filed: May 7, 2013
    Publication date: November 14, 2013
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-Sik CHOI, Dae-Haeng CHO