Patents by Inventor Ji-young Moon

Ji-young Moon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8321660
    Abstract: A reproduction method capable of immediately revoking a leaked device key by dividing the device key into a first partial key and a second partial key is provided. The reproduction method includes the operations of receiving encrypted content to be reproduced, requesting a token for decrypting the received content from an external device containing a first partial key of a device via a network, receiving the requested token from the external device, and decrypting the received token by using a second partial key contained in the device, thereby preventing content encrypted and distributed before revocation of an illegally copied device from being reproduced, and minimizing damage due to key leakage.
    Type: Grant
    Filed: March 17, 2008
    Date of Patent: November 27, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hak-soo Ju, Myung-sun Kim, Ji-young Moon
  • Patent number: 8255333
    Abstract: A method and apparatus for generating and updating a license for content and for providing content are provided. The method of generating a license includes generating license signature information for authenticating the license; generating use rule information for controlling the use of the content; generating authentication code information for authenticating a coupon for changing at least a portion of the use rule information; and generating key information required for decrypting the content.
    Type: Grant
    Filed: January 9, 2007
    Date of Patent: August 28, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jun-bum Shin, Yong-kuk You, Chi-hurn Kim, Young-sun Yoon, Ji-young Moon, Dave Ahn
  • Patent number: 8234718
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Grant
    Filed: May 30, 2008
    Date of Patent: July 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Publication number: 20120104933
    Abstract: In an organic light emitting display apparatus and a method of manufacturing the same, the organic light emitting display apparatus comprises: a first substrate, one surface of which is divided into a non-display area and a display area including an organic light emitting diode (OLED); a second substrate, one surface of which faces the one surface of the first substrate; and a bonding member disposed between the first and second substrates so as to surround the display area of the first substrate, and bonding the first and second substrates to each other to define an inner portion including the display area and an outer portion including the non-display area. A bonding portion formed by the bonding member includes an effective bonding portion and a non-effective bonding portion.
    Type: Application
    Filed: August 30, 2011
    Publication date: May 3, 2012
    Applicant: SAMSUNG MOBILE DISPLAY CO., LTD.
    Inventors: Sun-Young Jung, Jin-Hwan Jeon, Seung-Yong Song, Ji-Young Moon
  • Patent number: 8015342
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: September 6, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-kuk You, So-young Lee, Bong-seon Kim, Ji-young Moon
  • Publication number: 20110142227
    Abstract: A method and apparatus for encoding data, and a method and apparatus for decoding data. The method of encoding data including generating first encoded data by encoding input data, dividing the first encoded data into a plurality of segments, and generating second encoded data by combining the plurality of segments and dummy data.
    Type: Application
    Filed: May 20, 2010
    Publication date: June 16, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sun-nam LEE, Hee-jae PARK, So-young LEE, Ji-young MOON, Ki-hun LEE
  • Publication number: 20100227524
    Abstract: A method of manufacturing an organic light emitting diode (OLED) display device including a first substrate having a pixel region, and a second substrate attached to the first substrate, to seal the pixel region, the method including: applying a frit to a region of the second substrate; applying a laser beam to the frit, to plasticize the frit; aligning the first substrate and the second substrate; and applying a laser beam to the frit, to attach the first and second substrates.
    Type: Application
    Filed: February 26, 2010
    Publication date: September 9, 2010
    Applicant: Samsung Mobile Display Co., Ltd.
    Inventors: Sun-Young Jung, Seung-Han Lee, Seung-Yong Song, Young-Seo Choi, Jin-Hwan Jeon, Oh-June Kwon, Young-Cheol Joo, Ji-Hun Ryu, Ji-Young Moon, Chang-Suk Park
  • Patent number: 7581104
    Abstract: A moving image watermarking method, which forms a global masking map by combining frequency masking, spatial masking and motion masking values together and inserts a watermark according to the formed global masking map through the use of a human visual system is provided. In the moving image watermarking method, a watermark value is obtained by exclusive-ORing a random key value and a binary value of a logo image. A plurality of masking operations are separately performed. A global masking value is obtained through the separate masking operations. A watermarked frame value is obtained by adding a watermark value weighted by the global masking value and a control variable to an original frame value.
    Type: Grant
    Filed: November 17, 2003
    Date of Patent: August 25, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Ji-young Moon
  • Publication number: 20090199303
    Abstract: Provided are a method of issuing a DRM (digital rights management) key by using a CE (consumer electronics) device management server. The method includes: authenticating the CE device; if authentication of the CE device succeeds, transmitting a request for issuing the DRM key to a key server for storing and managing the DRM key; receiving the DRM key from the key server; and transmitting the DRM key to the CE device. Thus, the CE device can conveniently and safely receive the DRM key.
    Type: Application
    Filed: November 20, 2008
    Publication date: August 6, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Young-kuk YOU, Jun-bum SHIN, So-young LEE, Ji-young MOON
  • Publication number: 20090157781
    Abstract: A method and apparatus for generating a content identifier and preventing alteration of the content identifier are provided. The method includes generating at least one random number, generating location information for designating a plurality of locations within a content by using the at least one generated random number, extracting a plurality of parts of the content, which correspond to the generated location information, from the content, generating a integrity verification value based on the extracted parts of the content, which correspond to the generated location information, and generating the content identifier having the integrity verification value and the at least one generated random number.
    Type: Application
    Filed: September 11, 2008
    Publication date: June 18, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: So-young LEE, Ji-young MOON, Yang-lim CHOI
  • Publication number: 20090052670
    Abstract: Disclosed are a method and apparatus for storing digital content in a storage device. A content key, which is a key used by a host for encrypting content when the content is stored to a storage device connected to the host, is encrypted by using a storage key of the storage device. The encrypted content key and encrypted content are stored in the storage device, and the host only stores storage keys. Thus, quantity of information maintained by the host can be reduced. Also, when a storage key is stored in a portable security component (PSC), portability and mobility of content bound to a single host may be improved.
    Type: Application
    Filed: August 20, 2008
    Publication date: February 26, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk YOU, Chang-sup AHN, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090037642
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Application
    Filed: May 14, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-Kuk You, So-Young Lee, Bong-Seon Kim, Ji-Young Moon
  • Publication number: 20090038007
    Abstract: A method and apparatus for managing a client revocation list are provided. The method includes receiving a first client revocation list from a server; and selectively discontinuing an operation of a client, based on the first client revocation list. By doing so, the method and the apparatus can securely control contents.
    Type: Application
    Filed: May 13, 2008
    Publication date: February 5, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Yong-kuk YOU, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090037748
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Application
    Filed: May 30, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon KIM, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Publication number: 20090016537
    Abstract: Provided are a method and apparatus for mutually authenticating devices in a group and reproducing content using public broadcast encryption. The method of authenticating a first device and a second device includes acquiring specific information of the second device from the second device, transmitting data, containing the acquired specific information of the second device and specific information of the first device, by encrypting the data using a broadcast public key of a group to which the second device belongs, and determining whether authentication of the first device succeeds by decrypting the encrypted data by using a private key of the second device. If authentication succeeds, receiving the specific information of the first device, which is encrypted by using a temporary common key by using the decrypted data, and authenticating the second device by decrypting the encrypted specific information of the first device by using the temporary common key.
    Type: Application
    Filed: March 14, 2008
    Publication date: January 15, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Hak-soo JU, Myung-sun KIM, Ji-young MOON
  • Publication number: 20090013172
    Abstract: A reproduction method capable of immediately revoking a leaked device key by dividing the device key into a first partial key and a second partial key is provided. The reproduction method includes the operations of receiving encrypted content to be reproduced, requesting a token for decrypting the received content from an external device containing a first partial key of a device via a network, receiving the requested token from the external device, and decrypting the received token by using a second partial key contained in the device, thereby preventing content encrypted and distributed before revocation of an illegally copied device from being reproduced, and minimizing damage due to key leakage.
    Type: Application
    Filed: March 17, 2008
    Publication date: January 8, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Hak-soo JU, Myung-sun Kim, Ji-young Moon
  • Publication number: 20090012973
    Abstract: Provided are a method and apparatus for generating separate rule data using a database management system (DBMS) based language in order to efficiently manage usage rules of content. The method of providing usage rule data of content included in a mobile storage medium connected to a content reproduction device, the method includes: generating first rule data that is a set of rules used to manage the usage rule data based on a data structure of a database management system (DBMS); and generating second rule data that is a set of rules used to access the usage rule data using the first rule data.
    Type: Application
    Filed: March 17, 2008
    Publication date: January 8, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Ji-young Moon, Myung-sun Kim, Hak-soo Ju
  • Publication number: 20080256527
    Abstract: Provided are a method of generating a firmware update file which restrictively allows a firmware update for a corresponding hardware model, and a method and apparatus for updating firmware using the firmware update file. By generating a data body including program codes of firmware to be updated, generating a data header including model codes of a hardware device to which the data body is applied, and generating the firmware update file by combining the data body and the data header, the firmware update may be restricted for a corresponding model of a hardware device by using the firmware update file so that firmware of other models of hardware devices may not be updated, an integrity check may be performed using a digital signature when the firmware is updated.
    Type: Application
    Filed: November 30, 2007
    Publication date: October 16, 2008
    Applicant: Sumsung Electronics Co., Ltd.
    Inventors: Sun-nam Lee, Il-jun Lee, Jun-bum Shin, Sang-hong Lee, Ji-young Moon
  • Publication number: 20080250144
    Abstract: Provided are a method and apparatus for controlling transmission of content data. In the method, a communication channel is initially established to transmit the content data, the content data is transmitted through the established communication channel, verification is performed a plurality of times to determine whether the content data is transmitted within an acceptable transmission range, and whether to continue the transmission of the content data is determined according to the verification result. Accordingly, when a client moves to a location outside a predetermined acceptable transmission range in a wireless environment, a server stops transmission of the content data. In addition, content data can be continuously transmitted regardless of interference caused by a temporary obstacle between a server and a client.
    Type: Application
    Filed: February 6, 2008
    Publication date: October 9, 2008
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sang-su CHOI, Yang-Lim CHOI, Jun-bum SHIN, So-young LEE, Sun-Nam LEE, Ji-young MOON
  • Publication number: 20080250403
    Abstract: Provided is a method of limiting updating of firmware by distinguishing between model code that represents a group of hardware having firmware program codes are compatible with each other and model code that identifies each hardware belonging to the group. The method includes generating a data body having firmware program code that is to be updated; generating a data header having model code of hardware to which the data body is to be applied, wherein the hardware model code comprises first model code representing a group of hardware having firmware program codes are compatible with each other and second model code identifying each hardware belonging to the group; and generating a firmware update file by combining the data body and the data header.
    Type: Application
    Filed: October 23, 2007
    Publication date: October 9, 2008
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Ji-young Moon, Il-jun Lee, Jun-bum Shin, Sun-nam Lee, Sang-hong Lee