Patents by Inventor Bae-eun Jung

Bae-eun Jung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7716482
    Abstract: A conference session key distribution method used in an ID-based cryptographic system includes selecting two different temporary secret keys, generating a message and generating session key generation variables using the temporary secret keys of a session initiating party. Only valid participating parties receive the session key generation variables. Each party determines the session shared key from the session key generation variables.
    Type: Grant
    Filed: October 20, 2004
    Date of Patent: May 11, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bae-eun Jung, Dae-youb Kim
  • Patent number: 7676037
    Abstract: An elliptic curve cryptography method which generates a public key for use in a communication encryption using an elliptic curve, including: changing a number of a secret key (d) of (k) bits to an odd number; encoding the secret key to yield an encoded secret key (d) in which a most significant bit (MSB) is (1) and a rest positional number is (1) or (?1); and computing the public key (Q=Dp) by multiplying the encoded secret key (d) by a predetermined point (P) on the elliptic curve by a scalar multiplication.
    Type: Grant
    Filed: December 20, 2004
    Date of Patent: March 9, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bae-eun Jung, Kyung-hee Lee, Chae-hoon Lim
  • Patent number: 7617323
    Abstract: A mutual exclusion method and DRM device is provided. The mutual exclusion method includes receiving an instruction associated with a predetermined stored file from the CE device, checking whether a performing instruction being performed associated with the predetermined stored file exists, and generating a collision error message informing that a collision error has occurred due to the inputted instruction when the performing instruction being performed associated with the predetermined stored file exists.
    Type: Grant
    Filed: September 12, 2007
    Date of Patent: November 10, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hee Jean Kim, Perumal Raj Sivaradjane, Varinder Pratap Singh, Tae-Chul Jung, Maeng Hee Sung, Weon Il Jin, Bae Eun Jung
  • Publication number: 20090097648
    Abstract: A method of providing a content service and an authentication method between devices using broadcast encryption, a display device, and a resource-constrained device are provided. A method of providing a content service, the method including: transmitting, to a display device, an identification (ID) of a resource-constrained device via the resource-constrained device; receiving encryption information from the display device via the resource-constrained device; and decrypting the encryption information by using a stored secret key set via the resource-constrained device.
    Type: Application
    Filed: February 28, 2008
    Publication date: April 16, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bae Eun JUNG, Maeng Hee SUNG, Hee Jean KIM, Nam Guk KIM, Tae Chul JUNG
  • Patent number: 7421074
    Abstract: A security system using an RSA algorithm that includes a key input section for receiving a secret key and a public key used in one of encryption and decryption of a message, a random coefficient generating section for generating a random coefficient r having a bit of a predetermined size, a first calculation section for dividing the secret key into a first secret key and a second secret key by using the value of r, and performing an exponentiation of RSA algorithm by using the respective secret keys and the public key, and a second calculation section for performing one of the encryption and the decryption by combining results of exponentiation calculated respectively by using the first and the second secret keys.
    Type: Grant
    Filed: October 8, 2004
    Date of Patent: September 2, 2008
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Weon-il Jin, Mi-suk Huh, Bae-eun Jung, Bum-jin Im, Kyung-hee Lee
  • Publication number: 20080195869
    Abstract: A method and system for updating time information of a digital rights management (DRM) includes a time server transmitting a time information message to a consumer electronics (CE) device, the CE device transmitting the time information message to a digital rights management DRM device when the CE device receives the time information message from the time server, and the DRM device updating a present time of the DRM device based on the time information message when the DRM device successfully performs authentication with respect to the time information message which has been transmitted from the CE device.
    Type: Application
    Filed: September 12, 2007
    Publication date: August 14, 2008
    Inventors: Hee Jean Kim, Maeng Hee Sung, Weon Il Jin, Bae Eun Jung, Tae-Chul Jung
  • Publication number: 20080195864
    Abstract: A digital rights management (DRM) function performing method and system using a DRM device are provided, in which a DRM device connected to a second communication device decodes encoded contents when a first communication device requests to play the contents, the DRM device re-encodes the contents using a session key, and the DRM device transmits the re-encoded contents to the first communication device via the second communication device.
    Type: Application
    Filed: June 22, 2007
    Publication date: August 14, 2008
    Inventors: Hee Jean Kim, Maeng Hee Sung, Weon Il Jin, Bae Eun Jung, Tae-Chul Jung
  • Publication number: 20080183881
    Abstract: A mutual exclusion method and DRM device is provided. The mutual exclusion method includes receiving an instruction associated with a predetermined stored file from the CE device, checking whether a performing instruction being performed associated with the predetermined stored file exists, and generating a collision error message informing that a collision error has occurred due to the inputted instruction when the performing instruction being performed associated with the predetermined stored file exists.
    Type: Application
    Filed: September 12, 2007
    Publication date: July 31, 2008
    Inventors: Hee Jean Kim, Perumal Raj Sivaradjane, Varinder Pratap Singh, Tae-Chul Jung, Maeng Hee Sung, Weon Il Jin, Bae Eun Jung
  • Publication number: 20080086636
    Abstract: A method and an apparatus are provided for generating an encryption key for broadcast encryption. The method of generating the encryption key for the broadcast encryption includes generating a first encryption key with respect to all nodes, configured in a plurality of depths, from a root node to a plurality of leaf nodes, and generating a second encryption key with respect to each intermediate node between the root node and the plurality of leaf nodes, wherein the generation of the second encryption key comprises generating any one of first and second keys using the first encryption key depending on whether a first child node, connected to a sibling node of the intermediate node, is on a left path or a right path of the intermediate node.
    Type: Application
    Filed: March 26, 2007
    Publication date: April 10, 2008
    Inventors: Bae Eun Jung, Maeng Hee Sung, Weon Il Jin, Hee Jean Kim
  • Publication number: 20080010242
    Abstract: A device authentication method using broadcast encryption is provided, in which, a hash value corresponding to a group key version is generated, the generated hash value is encrypted with a group key, group key information comprising the encrypted hash value is generated, and the generated group key information including a signature of an authentication server for the group key information is transmitted. Accordingly, mutual authentication is accomplished by using the group key version including in the group key information.
    Type: Application
    Filed: January 10, 2007
    Publication date: January 10, 2008
    Inventors: Weon-il Jin, Bae-eun Jung
  • Publication number: 20070291948
    Abstract: A user key allocation method for broadcast encryption is provided. The user key allocation method includes generating a plurality of subsets by dividing one group including a plurality of nodes to sub-groups and allocating key sets with respect to the subsets, respectively. The nodes included in the subset may be odd nodes and even nodes of the nodes of the group. The nodes are arranged so that privileged nodes are consecutive or there is only one privileged node. Accordingly, it is possible to reduce the data size transmitted from the server to the nodes by constituting one or more subsets from the nodes consecutively arranged and providing key sets with respect to the subsets.
    Type: Application
    Filed: January 3, 2007
    Publication date: December 20, 2007
    Inventors: Bae-eun Jung, Maeng-hee Sung, Weon-il Jin, Hee-jean Kim
  • Publication number: 20070265932
    Abstract: An apparatus for providing a rights resale function and a method thereof are provided, in which a rights object to execute content can be freely transferred and shared among users on the intervention of a rights issuer. The apparatus for providing a rights resale function applied to a system which includes a rights acquisition agent and a rights issuer, includes a storage unit for storing a content related rights object, a token generation unit for generating a token for rights resale such as a token for reselling rights to obtain an issuance of the content related rights object from the rights issuer, with reference to the rights object from the storage unit, and a transmission/reception unit for transmitting the token for rights resale from the token generation unit to the rights acquisition agent.
    Type: Application
    Filed: October 5, 2006
    Publication date: November 15, 2007
    Inventors: Bum-jin Im, Bae-eun Jung
  • Publication number: 20070255959
    Abstract: A communication apparatus having a public key authentication function and a communication method thereof are disclosed. The communication apparatus includes a calculating unit to calculate a first user authentication data for authenticating public information, and a transmitting and receiving unit to transmit the calculated first user authentication data and the public information to be authenticated, and to transmit a password in a form in which a user characteristic input for authenticating the public information is reflected. Accordingly, if the parties to a communication unexpectedly request mutual authentication under an IP-based communication environment, the apparatus can safely authenticate the public information with a use of a user characteristic sensing channel.
    Type: Application
    Filed: January 5, 2007
    Publication date: November 1, 2007
    Inventors: Bae-Eun Jung, Hee-Jean Kim
  • Publication number: 20070232269
    Abstract: An improved security device for digital contents and a method for using the security device are provided. The improved security device and method include a transmission and reception unit for transmitting and receiving data necessary for authentication with a mobile device, and for transmitting and receiving contents of the mobile device and a controller for performing authentication with the mobile device, and for decrypting re-encrypted contents from the mobile device when the authentication is successful. The improved method and device provide enhance mobility for users.
    Type: Application
    Filed: October 25, 2006
    Publication date: October 4, 2007
    Inventors: Bae-eun Jung, Maeng-hee Sung, Weon-il Jin, Hee-jean Kim, Hwan-joon Kim
  • Publication number: 20070177725
    Abstract: A system and method for transmitting and receiving secret information, a device using the same, and a wireless local communication device. The system for transmitting and receiving secret information includes at least one device to generate a ciphertext using public key information that is received over a location-limited channel; and a wireless local communication device to transmit the public key information to the device over the location-limited channel and to decrypt the ciphertext generated at the device. Thus, the secret information can be securely transmitted and received between devices regardless of reliability of the transmission channel.
    Type: Application
    Filed: December 23, 2005
    Publication date: August 2, 2007
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bae-eun Jung, Mi-suk Huh, Kyung-hee Lee, Yung-ji Lee
  • Publication number: 20070177737
    Abstract: A network capable of communicating with foreign networks and having a plurality of devices capable of mutually communicating with one another and a domain setup method thereof. The network includes at least one main remote controller for, out of the devices, setting up authorization to use the respective devices belonging to at least one main domain having at least one of the devices; and at least one subsidiary remote controller for receiving authentication for authorization to use the respective device belonging to a domain having the respective devices authorized to at least one user by the respective main remote controllers. Thus, the present network enables each user to efficiently administer whether to use the home devices as well as enables the home devices authorized to each user to be set up in one domain in order to keep security and privacy from foreign domains.
    Type: Application
    Filed: February 10, 2006
    Publication date: August 2, 2007
    Inventors: Bae-eun Jung, Mi-suk Huh, Maeng-hee Sung
  • Publication number: 20070162762
    Abstract: An ownership sharing method and apparatus using a secret key in a home network remote controller are provided. A user who owns a home device generates an ownership authentication key using the secret key shared with the home device through the user's terminal device, and transmits the ownership authentication key to a terminal device of a particular user who wishes to share the ownership. The particular user can use the home device using the shared ownership authentication key, allowing for ownership of a device in home network environments based on a secret key that can be easily shared, obviating complicated calculation procedures that are no needed to share the ownership between an owner of a device and his family or customers, and achieving high security that is guaranteed based on the secret key.
    Type: Application
    Filed: January 4, 2007
    Publication date: July 12, 2007
    Inventors: Mi-suk Huh, Bae-eun Jung, Bum-jin Im
  • Publication number: 20070019807
    Abstract: A method is provided for generating a group key, including sharing a plurality of secrete keys with a plurality of nodes adjacent to a first node of the plurality of nodes, obtaining a plurality of function values using the plurality of secrete keys and a result value using the plurality of function values, broadcasting the result value, receiving a plurality of result values generated using a method by which the result value has been obtained, from nodes of the plurality of nodes except for a corresponding node, and obtaining a group key using a plurality of function values extracted from the plurality of function values and the plurality of result values.
    Type: Application
    Filed: April 25, 2006
    Publication date: January 25, 2007
    Inventor: Bae-eun Jung
  • Publication number: 20060242412
    Abstract: A communication system including a device, an access point (AP) communicating with the device, and a mobile terminal communicating with the device and the AP, and a method in which the device and the AP share a device key that is a private key used in wireless local area network (WLAN) communication, are provided. A one-directional function operation module is provided in each component constituting the communication system, thereby enabling one-directional function operation. Data to be transmitted and received is applied to one-directional function operation in one-directional function operation module, such that the data can be securely transmitted or received.
    Type: Application
    Filed: February 17, 2006
    Publication date: October 26, 2006
    Inventors: Bae-eun Jung, Mi-suk Huh, Kyung-hee Lee
  • Publication number: 20060159268
    Abstract: A method and system for authenticating a home device in a home network, includes generating a home key for authentication of the home device, receiving a secret key corresponding to the home device from the home device, encrypting the home key with the received secret key, and transmitting the encrypted home key to the home device. The home device decodes the encrypted home key using the secret key and then stores the home key. Accordingly, the authentication of the home device is performed without requiring a home server, which would cause an overhead, and the processing of a guest device and a revoked device are performed.
    Type: Application
    Filed: January 6, 2006
    Publication date: July 20, 2006
    Inventors: Bae-eun Jung, Kyung-hec Lee, Mi-suk Huh