Patents by Inventor Seul-Gi Lee

Seul-Gi Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180196861
    Abstract: Disclosed are methods, apparatus and programs for generating graph database of incident resources, one of the methods comprises receiving an incident resource data set, extracting valid incident resource information from the incident resource data set, setting a resource ID for a incident resource included in the valid incident resource information, setting each attribute ID for a plurality of constituent elements of the incident resource, setting a relationship between the incident resource in which the resource ID is set and the plurality of constituent elements in which the attribute ID is each set, generating a resource node of the incident resource based on the resource ID, generating each attribute node of the plurality of constituent elements based on the attribute ID, and generating a graph database in which the resource node and the attribute node are connected to each other by an edge indicating the set relationship.
    Type: Application
    Filed: January 31, 2017
    Publication date: July 12, 2018
    Inventors: Seul Gi Lee, Hyei Sun Cho, Nak Hyun Kim, Byung Ik Kim, Tae Jin Lee
  • Publication number: 20180198819
    Abstract: method and apparatus for generating incident graph database are provided, one of methods comprises, generating incident coverage using an apparatus for generating an incident graph database when the incident coverage comprising a first node and a second node connected by a first edge and constituting an incident graph database does not exist, determining whether each of the first node and the second node has additional connection based on a relationship type of the first edge using the apparatus for generating an incident graph database, expanding the incident coverage to further comprise an expansion node using the apparatus for generating an incident graph database, repeating the generating of the incident coverage, the determining of whether each of the first node and the second node has the additional connection, and the expanding of the incident coverage on all edges included in the incident graph database using the apparatus for generating an incident graph database and generating a first incident node
    Type: Application
    Filed: January 31, 2017
    Publication date: July 12, 2018
    Inventors: Seul Gi Lee, Hyei Sun Cho, Nak Hyun Kim, Byung Ik Kim, Tae Jin Lee
  • Publication number: 20180191736
    Abstract: Provided are a method of collecting cyber incident information, the method being performed by an apparatus for collecting cyber incident information and comprises a first operation of collecting a cyber threat indicator through a first information sharing channel, a second operation of setting the collected cyber threat indicator as reference information and collecting an associated indicator retrieved from a second information sharing channel using the reference information, and a third operation of setting the associated. indicator as the reference information and repeating the second operation when it is determined that the associated indicator corresponds to the type of the reference information and that there is relevance between the cyber threat indicator and the associated indicator, wherein the second information sharing channel is determined according to the type of the reference information.
    Type: Application
    Filed: February 2, 2017
    Publication date: July 5, 2018
    Inventors: Hyei Sun Cho, Seul Gi Lee, Nak Hyun Kim, Byung Ik Kim, Tae Jin Lee
  • Publication number: 20180191765
    Abstract: Provided are a method and apparatus for calculating a risk of cyber attacks, and, more particularly to a method and apparatus for calculating a risk of cyber attacks, by which the risk of cyber attacks is quantitatively calculated by analyzing cyber incident information associated with the cyber attacks.
    Type: Application
    Filed: January 31, 2017
    Publication date: July 5, 2018
    Inventors: HYEI SUN CHO, Seul Gi Lee, Nak Hyun Kim, Byung Ik Kim, Tae Jin Lee
  • Patent number: 9777425
    Abstract: A washing machine includes a cabinet forming an external appearance of the washing machine, a tub provided in the cabinet to accommodate wash water, a drain pump coupled to a drain hose configured to guide wash water pumped by the drain pump to outside of the cabinet, and a holder coupled to an outer surface of the cabinet to fix the drain hose to the cabinet. The holder is coupled to the outer surface of the cabinet while having both ends coupled to each other to form an accommodation hole surrounding the outer circumferential surface of the drain hose, and at least one movement preventing protrusion formed on an inner circumferential surface of the holder to prevent the drain hose from being separated from the holder protrudes toward inside of the holder to come into contact with the outer circumferential surface of the drain hose.
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: October 3, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Seul Gi Lee
  • Publication number: 20170214715
    Abstract: Provided is a violation information intelligence analysis system configuring an AEGIS along with a violation incident association information collection system, including a violation information management module configured to manage information and violation information intelligence analysis-related information received from the violation incident association information collection system, a collection information analysis module configured to extract a violation information ID based on the received information and to extract a relationship between the violation information ID and raw data, an intelligence generation and management module configured to generate intelligence based on a policy stored in the violation information intelligence analysis system in response to an intelligence generation request, convert a format of the intelligence in order to externally transfer the intelligence, and store history information, and an intelligence analysis module configured to support an in-depth information (N-dep
    Type: Application
    Filed: January 26, 2016
    Publication date: July 27, 2017
    Inventors: Seul Gi LEE, Hyei Sun CHO, Nak Hyun KIM, Byung Ik KIM, Tai Jin LEE
  • Publication number: 20170214716
    Abstract: Provided is a violation information management module configuring a violation information intelligence analysis system of an accumulated and integrated intelligence system (AEGIS), including a violation incident association information collection unit configured to analyze information received from a violation incident association information collection system and log the analyzed information, a violation information ID management unit configured to query a violation information DB about an ID of violation information and issue an ID to violation information to which an ID has not been assigned as a result of the query, and a violation information management unit configured to query the violation information DB about raw data or relationship information or store raw data or relationship information in the violation information DB and to query the violation information DB about information derived based on an analysis base defined by a system or administrator.
    Type: Application
    Filed: January 26, 2016
    Publication date: July 27, 2017
    Inventors: Seul Gi Lee, Hyei Sun Cho, Nak Hyun Kim, Byung Ik Kim, Tai Jin Lee
  • Publication number: 20170206619
    Abstract: Provided is a mechanism capable of assigning at least one index (ID) to violation abuse resources, violation association information, and violation information by taking into consideration organic relationships between the violation abuse resources, the violation association information, and the violation information when the generated violation abuse resources, the violation association information, and the violation information are collected through an external violation sharing channel or when they are collected or queried and of managing the generated violation abuse resources, the violation association information, and the violation information.
    Type: Application
    Filed: January 26, 2016
    Publication date: July 20, 2017
    Inventors: Hyei Sun Cho, Seul Gi Lee, Nak Hyun Kim, Byung Ik Kim, Tai Jin Lee
  • Patent number: 9614863
    Abstract: A system and method for analyzing mobile cyber incidents that checks whether codes attacking the weaknesses of mobile users are inserted into collected URLs and whether applications are downloaded and automatically executed, without the agreement of users, so that if the mobile cyber incidents are analyzed through the manual analysis of a manager, the applications to be analyzed manually can be reduced.
    Type: Grant
    Filed: January 22, 2015
    Date of Patent: April 4, 2017
    Assignee: KOREA INTERNET & SECURITY AGENCY
    Inventors: Byung Ik Kim, Tai Jin Lee, Youngsang Shin, Hong Koo Kang, Seul Gi Lee, Hyei Sun Cho
  • Patent number: 9584537
    Abstract: A method for detecting mobile cyber incidents includes: allowing a mobile incident collection server to determine whether new text is received; extracting the text original hash from the received new text by means of the mobile incident collection server; allowing the mobile incident collection server to determine whether attached file exists on the basis of the extracted text original hash; if the attached file exists, extracting the attached file by means of the mobile incident collection server; and storing and managing the APP information of the extracted attached file as mobile cyber incident information in the mobile incident collection server.
    Type: Grant
    Filed: June 2, 2016
    Date of Patent: February 28, 2017
    Assignee: KOREA INTERNET & SECURITY AGENCY
    Inventors: Byung Ik Kim, Tai Jin Lee, Hong Koo Kang, Seul Gi Lee, Hyei Sun Cho
  • Publication number: 20160285905
    Abstract: A system for detecting mobile cyber incidents includes: a mobile incident collection server adapted to collect text messages sent through communication company servers to produce text message detection information, to collect URL information based on real-time search words provided by search portals to produce URL detection information, and to collect basic information of application files being sold in application market servers to produce APK detection information; and a detection information DB adapted to receive, store and manage the text message detection information, the URL detection information and the APK detection information produced from the mobile incident collection server.
    Type: Application
    Filed: June 2, 2016
    Publication date: September 29, 2016
    Inventors: Byung Ik KIM, Tai Jin LEE, Hong Koo KANG, Seul Gi LEE, Hyei Sun CHO
  • Publication number: 20160277430
    Abstract: A method for detecting mobile cyber incidents includes: allowing a mobile incident collection server to determine whether new text is received; extracting the text original hash from the received new text by means of the mobile incident collection server; allowing the mobile incident collection server to determine whether attached file exists on the basis of the extracted text original hash; if the attached file exists, extracting the attached file by means of the mobile incident collection server; and storing and managing the APP information of the extracted attached file as mobile cyber incident information in the mobile incident collection server.
    Type: Application
    Filed: June 2, 2016
    Publication date: September 22, 2016
    Inventors: Byung Ik KIM, Tai Jin LEE, Hong Koo KANG, Seul Gi LEE, Hyei Sun CHO
  • Publication number: 20160205125
    Abstract: A system and method for analyzing mobile cyber incidents that checks whether codes attacking the weaknesses of mobile users are inserted into collected URLs and whether applications are downloaded and automatically executed, without the agreement of users, so that if the mobile cyber incidents are analyzed through the manual analysis of a manager, the applications to be analyzed manually can be reduced.
    Type: Application
    Filed: January 22, 2015
    Publication date: July 14, 2016
    Inventors: Byung Ik KIM, Tai Jin LEE, Youngsang SHIN, Hong Koo KANG, Seul Gi LEE, Hyei Sun CHO
  • Publication number: 20160205124
    Abstract: A system for detecting mobile cyber incidents includes: a mobile incident collection server adapted to collect text messages sent through communication company servers to produce text message detection information, to collect URL information based on real-time search words provided by search portals to produce URL detection information, and to collect basic information of application files being sold in application market servers to produce APK detection information; and a detection information DB adapted to receive, store and manage the text message detection information, the URL detection information and the APK detection information produced from the mobile incident collection server.
    Type: Application
    Filed: January 22, 2015
    Publication date: July 14, 2016
    Inventors: Byung Ik KIM, Tai Jin LEE, Youngsang SHIN, Hong Koo KANG, Seul Gi LEE, Hyei Sun CHO
  • Publication number: 20150128663
    Abstract: A washing machine includes a cabinet forming an external appearance of the washing machine, a tub provided in the cabinet to accommodate wash water, a drain pump coupled to a drain hose configured to guide wash water pumped by the drain pump to outside of the cabinet, and a holder coupled to an outer surface of the cabinet to fix the drain hose to the cabinet. The holder is coupled to the outer surface of the cabinet while having both ends coupled to each other to form an accommodation hole surrounding the outer circumferential surface of the drain hose, and at least one movement preventing protrusion formed on an inner circumferential surface of the holder to prevent the drain hose from being separated from the holder protrudes toward inside of the holder to come into contact with the outer circumferential surface of the drain hose.
    Type: Application
    Filed: November 12, 2014
    Publication date: May 14, 2015
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Seul Gi LEE
  • Publication number: 20140317737
    Abstract: Hypervisor-based intrusion prevention platform is provided. The hypervisor-based intrusion prevention platform comprises a virtual network intrusion prevention system (vIPS) framework which obtains internal information of a virtualization system from a hypervisor and performs security control on the hypervisor in response to the result of intrusion detection carried out by using the internal information of the virtualization system, a hypervisor security application programming interface (API) module which provides an API used by the vIPS framework to access the hypervisor, an administrator account management and authentication module which manages an administrator account of a vIPS and authenticates the administrator account, an environment setting management module which manages environment setting values of modules within the vIPS, and an external interface module which provides an interface for system control and security control.
    Type: Application
    Filed: April 26, 2013
    Publication date: October 23, 2014
    Applicant: Korea Internet & Security Agency
    Inventors: YOUNG-SANG SHIN, II-Ahn Cheong, Seul-Gi Lee, Mi-Yeon Yoon, Tong-Wook Hwang, Kyung-Ho Son