Patents by Inventor Young-Sae Kim

Young-Sae Kim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10915633
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: February 9, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jeong Nyeo Kim, Jae Deok Lim
  • Patent number: 10798115
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: October 6, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Dae-Won Kim, Young-Sae Kim, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10635839
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dae-Won Kim, Young-Sae Kim, Yong-Hyuk Moon, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20190163910
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Application
    Filed: November 29, 2018
    Publication date: May 30, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jeong Nyeo KIM, Jae Deok LIM
  • Publication number: 20190109829
    Abstract: An apparatus and method for storing device data in an IoT environment. An apparatus for providing a data storage function includes an authentication unit for performing device authentication with a data storage-requesting device and performing data storage authentication with the data storage-requesting device, a data storage unit for storing encryption key basis information, used to generate an encryption key for data encryption, and encrypted data, a request message processing unit for processing a processing request message for the encrypted data received from the data storage-requesting device using the data storage unit, and a communication unit for receiving the processing request message from the data storage-requesting device and transmitting results of processing to the data storage-requesting device.
    Type: Application
    Filed: June 19, 2018
    Publication date: April 11, 2019
    Inventors: Young-Sae KIM, Dae-Won KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Patent number: 10057254
    Abstract: Provided are a mobile terminal for providing a one-time password (OTP) and an operation method thereof. The mobile terminal includes a first one-time password (OTP) generating module configured to provide identification information regarding each of a plurality of pieces of OTP data to a user, and output an OTP provided according to any one identification information selected by the user, and a second OTP generating module based on mobile trusted module (MTM) configured to transfer the identification information regarding each of the plurality of pieces of OTP data to the first OTP generating module according to a corresponding request from the first OTP generating module, generate an OTP by using OTP data corresponding to the selected identification information, and transfer the generated OTP to the first OTP generating module.
    Type: Grant
    Filed: December 22, 2015
    Date of Patent: August 21, 2018
    Assignee: Electronics and Telecommunications Research Institute
    Inventor: Young Sae Kim
  • Publication number: 20170322796
    Abstract: Disclosed herein are a device and method for updating firmware and a firmware update system. The device for updating firmware include an update manager for receiving delta information about the latest version of firmware from an update server by checking information about a version of firmware installed in a terminal device and for updating the firmware installed in the terminal device using the delta information, and a bootloader for restoring the updated firmware using previously stored backup information when the updated firmware is not normally launched or when an error occurs during the update of the firmware.
    Type: Application
    Filed: November 30, 2016
    Publication date: November 9, 2017
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170317889
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Application
    Filed: August 2, 2016
    Publication date: November 2, 2017
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jae Deok LIM, Jeong Nyeo KIM, Yong Sung JEON
  • Patent number: 9785591
    Abstract: The present invention relates to an apparatus and a method for transferring a data signal between a smartcard interface and an interface of a processor within an embedded system. According to an exemplary embodiment of the present invention, an interface conversion device communicating between a processor and a smartcard IC chip includes: an input/output signal conversion logic configured to transfer a signal between a first interface of the processor and a second interface of the smartcard IC chip; a clock generator configured to generate a clock signal driving the smartcard IC chip depending on a first control signal received from the processor and provide the generated clock signal to the smartcard IC chip; and a reset controller configured to generate a reset signal depending on a second control signal received from the processor and provide the generated reset signal to the smartcard IC chip.
    Type: Grant
    Filed: April 2, 2014
    Date of Patent: October 10, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Young-Sae Kim, Jeong-Nyeo Kim, Seung-Yong Yoon, Hong-Il Ju, Hyun-Sook Cho
  • Publication number: 20170257367
    Abstract: Disclosed herein is an electronic device including a message creation unit for creating an authentication message that includes hardware information and security level information for mutual authentication with an additional electronic device; a communication unit for sending the authentication message to the additional electronic device and receiving an authentication message of the additional electronic device from the additional electronic device; an authentication algorithm selection unit for selecting an authentication algorithm for mutual authentication with the additional electronic device based on hardware information and security level information of the additional electronic device, which are included in the authentication message of the additional electronic device; and an authentication processing unit for performing a mutual authentication process using the selected authentication algorithm.
    Type: Application
    Filed: November 23, 2016
    Publication date: September 7, 2017
    Inventors: Jin-Hee HAN, Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20160191504
    Abstract: Provided are a mobile terminal for providing a one-time password (OTP) and an operation method thereof. The mobile terminal includes a first one-time password (OTP) generating module configured to provide identification information regarding each of a plurality of pieces of OTP data to a user, and output an OTP provided according to any one identification information selected by the user, and a second OTP generating module based on mobile trusted module (MTM) configured to transfer the identification information regarding each of the plurality of pieces of OTP data to the first OTP generating module according to a corresponding request from the first OTP generating module, generate an OTP by using OTP data corresponding to the selected identification information, and transfer the generated OTP to the first OTP generating module.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 30, 2016
    Inventor: Young Sae KIM
  • Patent number: 9239934
    Abstract: A mobile computing system for providing a high-security execution environment is provided. The mobile computing system separates execution environments in the same mobile device on the basis of virtualization technology and manages user-specific execution environments using the same hardware security module, thereby facilitating protection of personal privacy.
    Type: Grant
    Filed: March 18, 2013
    Date of Patent: January 19, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Hong-Il Ju, Yong-Sung Jeon, Young-Sae Kim, Seung-Yong Yoon, Jeong-Nyeo Kim
  • Patent number: 9191052
    Abstract: Disclosed herein are a universal subscriber identification module card and a communication method using the same. The universal subscriber identification module card includes a Universal Subscriber Identification Module (USIM) chip, a pad, and a security chip. The USIM chip performs the user authentication of a mobile terminal. The pad electrically connects the USIM chip to the mobile terminal when the USIM chip is inserted into the mobile terminal. The security chip performs a security function for the mobile terminal independently of the USIM chip and shares the two power terminals of the pad with the USIM chip.
    Type: Grant
    Filed: June 14, 2013
    Date of Patent: November 17, 2015
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Jeong-Nyeo Kim, Young-Sae Kim, Hong-Il Ju, Seung-Yong Yoon, Hyun-Sook Cho
  • Publication number: 20150106648
    Abstract: The present invention relates to an apparatus and a method for transferring a data signal between a smartcard interface and an interface of a processor within an embedded system. According to an exemplary embodiment of the present invention, an interface conversion device communicating between a processor and a smartcard IC chip includes: an input/output signal conversion logic configured to transfer a signal between a first interface of the processor and a second interface of the smartcard IC chip; a clock generator configured to generate a clock signal driving the smartcard IC chip depending on a first control signal received from the processor and provide the generated clock signal to the smartcard IC chip; and a reset controller configured to generate a reset signal depending on a second control signal received from the processor and provide the generated reset signal to the smartcard IC chip.
    Type: Application
    Filed: April 2, 2014
    Publication date: April 16, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Yong-Sung JEON, Young-Sae Kim, Jeong-Nyeo Kim, Seung-Yong Yoon, Hong-Il Ju, Hyun-Sook Cho
  • Publication number: 20150011186
    Abstract: There are provided a method and apparatus for detecting and handling a malicious act that performs billing and takes a financial gain using a short message service (SMS) in real time. The apparatus includes an SMS collecting module configured to collect an SMS message sent from or received in a smartphone; an SMS parsing module configured to parse the collected SMS message; an SMS examining module configured to examine at least one field of the parsed SMS message and determine whether the SMS message is a malicious act-related message based on an access control list (ACL) and an SMS signature DB; and an installing app examining module configured to examine SMS message sending permission of an app to be installed in the smartphone and a priority of an SMS receiver process included in the app and determine whether the app has a possibility of being malware.
    Type: Application
    Filed: July 2, 2014
    Publication date: January 8, 2015
    Inventors: Seung-Yong YOON, Young-Sae KIM, Jeong-Nyeo KIM, Hyun-Sook CHO, Hong-Il JU
  • Patent number: 8929545
    Abstract: A surveillance video transmission apparatus, includes a video input unit configured to collect physical videos and make the collected physical videos informative; a video analysis unit configured to analyze content of the collected video by recognizing the collected video and detecting an event; and an encryption selection unit configured to select one of a non-encryption mode, a regions-of-interest encryption mode and a full video encryption mode based on the analysis result of the collected video. Further, the surveillance video transmission apparatus includes a video process unit configured to perform one of a non-encryption, a regions-of-interest encryption and a full video encryption and encoding on the collected video according to the selected encryption mode; and a video transmission unit configured to transmit the encoded video and encryption-related information to a surveillance video receiving apparatus.
    Type: Grant
    Filed: December 4, 2012
    Date of Patent: January 6, 2015
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Young Sae Kim, Jin Hee Han
  • Patent number: 8745399
    Abstract: A method for sharing and updating a key using a watermark is disclosed. The method includes receiving an image to be encoded from an image input device encoding the image, and inserting a master key value as a watermark into the encoded image, for use as an input of a key derivation function.
    Type: Grant
    Filed: May 25, 2010
    Date of Patent: June 3, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jin Hee Han, Young Sae Kim, Geon Woo Kim, Hong Il Ju, Su Gil Choi