Patents by Inventor Bo-gyeong Kang

Bo-gyeong Kang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11651069
    Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
    Type: Grant
    Filed: July 16, 2021
    Date of Patent: May 16, 2023
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Joo Hwan Kim, Bo Gyeong Kang, Myung Koo Kang
  • Patent number: 11210678
    Abstract: A security component according to an example embodiment includes: a user authentication processor configured to authenticate the input data by determining whether the input data is provided by an authorized user of the security component based on component user data of the input data; a master key generator configured to generate a master key based on the component user data of the input data in response to the user authentication processor authenticating the input data; a decryption processor configured to generate security data by decrypting encrypted data of the input data based on the master key; and a security storage configured to store the security data.
    Type: Grant
    Filed: October 26, 2017
    Date of Patent: December 28, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jeong-tae Kim, Bo-gyeong Kang
  • Publication number: 20210342436
    Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
    Type: Application
    Filed: July 16, 2021
    Publication date: November 4, 2021
    Inventors: JOO HWAN KIM, BO GYEONG KANG, MYUNG KOO KANG
  • Patent number: 11074335
    Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
    Type: Grant
    Filed: August 6, 2018
    Date of Patent: July 27, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Joo Hwan Kim, Bo Gyeong Kang, Myung Koo Kang
  • Patent number: 10951653
    Abstract: An apparatus into which security information is provisioned through communication with a server may include: a communication interface receiving security data from the server; and a secure component including a secure storage and a controller storing the security information in the secure storage based on the security data. The communication interface may include a presentation layer handler performing mutual authentication between the apparatus and the server according to a first encryption protocol based on unique information assigned to the secure component, and an application layer handler requesting and receiving the security data to and from the server according to a second encryption protocol.
    Type: Grant
    Filed: September 5, 2018
    Date of Patent: March 16, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jeong-tae Kim, Bo-gyeong Kang
  • Patent number: 10880736
    Abstract: The present invention relates to a method for transmitting an encrypted message at a transmission device, the method comprising: if a first user input to run a message application is detected, displaying a keyboard supporting a security mode; detecting a second user input to select the security mode; switching to the security mode in response to the second user input, and then receiving a message input by a user and temporarily storing the message; if a writing completion instruction of the message is detected on the keyboard, encrypting the message; and transmitting, to a reception device, the encrypted message.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: December 29, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jong-Han Park, Bo-Gyeong Kang, Jung-Je Son, Duckey Lee, Ji-Cheol Lee, Jung-Hwan Lim
  • Patent number: 10810311
    Abstract: An Internet of Things module includes a memory including a boot area for storing boot firmware and first security information and a security area for storing a firmware release version and second security information, and a processor to perform a boot process of the Internet of Things module using the boot firmware in the boot area and to determine whether the boot process of the Internet of Things module is progressed or stopped through comparing the first security information in the boot area with the second security information in the security area and through comparing a version of the boot firmware in the boot area with the firmware release version in the security area.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: October 20, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae Hoon Kim, Bo Gyeong Kang
  • Patent number: 10728026
    Abstract: A data management method includes decrypting the first encryption key using the second encryption in response to receiving the first encryption key, decrypting the data by using the first encryption key in response to receiving the data encrypted with the first encryption key, and encrypting the data with the third encryption key and transmitting the data externally.
    Type: Grant
    Filed: October 30, 2017
    Date of Patent: July 28, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hye Hyun Choi, Bo Gyeong Kang
  • Patent number: 10313217
    Abstract: A system on chip structured in a second network device is provided. The system on chip includes: a first resource which is structured as at least one of hardware and software; a resource management module; and a processor configured to control or execute the resource management module to monitor a state of the first resource, and manage a sharing condition of the first resource to be shared by a first network device and the second network device and shared information of at least one second resource which is hardware and/or software, currently shared by the second network device and a third network device.
    Type: Grant
    Filed: March 10, 2016
    Date of Patent: June 4, 2019
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jin Min Kim, Bo Gyeong Kang, Myung Koo Kang, Dae Hwan Kim, Byung Se So
  • Patent number: 10285046
    Abstract: A terminal a wireless communication system is provided. The terminal includes a communication unit; and a controller configured to determine, by scanning a radio frequency (RF), at least one network to which the terminal is accessible; detect an input for selecting a network from among the determined at least one network; identify address information of a subscription server for a network provider corresponding to the selected network; and control the communication unit to transmit identification information associated with an embedded universal integrated circuit card (eUICC) of the terminal to the subscription server operated by the network provider, based on the address information; receive an acknowledgement message from the subscription server; transmit a message for requesting a profile associated with the network provider to a profile management server; and receive the requested profile from the profile management server.
    Type: Grant
    Filed: February 26, 2018
    Date of Patent: May 7, 2019
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Duckey Lee, Bo-Gyeong Kang, Jung-Je Son
  • Publication number: 20190098052
    Abstract: An apparatus into which security information is provisioned through communication with a server may include: a communication interface receiving security data from the server; and a secure component including a secure storage and a controller storing the security information in the secure storage based on the security data. The communication interface may include a presentation layer handler performing mutual authentication between the apparatus and the server according to a first encryption protocol based on unique information assigned to the secure component, and an application layer handler requesting and receiving the security data to and from the server according to a second encryption protocol.
    Type: Application
    Filed: September 5, 2018
    Publication date: March 28, 2019
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jeong-tae KIM, Bo-gyeong KANG
  • Publication number: 20190087581
    Abstract: An Internet of Things module includes a memory including a boot area for storing boot firmware and first security information and a security area for storing a firmware release version and second security information, and a processor to perform a boot process of the Internet of Things module using the boot firmware in the boot area and to determine whether the boot process of the Internet of Things module is progressed or stopped through comparing the first security information in the boot area with the second security information in the security area and through comparing a version of the boot firmware in the boot area with the firmware release version in the security area.
    Type: Application
    Filed: July 17, 2018
    Publication date: March 21, 2019
    Inventors: Jae Hoon KIM, Bo Gyeong KANG
  • Publication number: 20190087568
    Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
    Type: Application
    Filed: August 6, 2018
    Publication date: March 21, 2019
    Inventors: Joo Hwan Kim, Bo Gyeong Kang, Myung Koo Kang
  • Patent number: 10231119
    Abstract: A terminal a wireless communication system is provided. The terminal includes a communication unit; and a controller configured to determine, by scanning a radio frequency (RF), at least one network to which the terminal is accessible; detect an input for selecting a network from among the determined at least one network; identify address information of a subscription server for a network provider corresponding to the selected network; and control the communication unit to transmit identification information associated with an embedded universal integrated circuit card (eUICC) of the terminal to the subscription server operated by the network provider, based on the address information; receive an acknowledgement message from the subscription server; transmit a message for requesting a profile associated with the network provider to a profile management server; and receive the requested profile from the profile management server.
    Type: Grant
    Filed: February 26, 2018
    Date of Patent: March 12, 2019
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Duckey Lee, Bo-Gyeong Kang, Jung-Je Son
  • Patent number: 10110510
    Abstract: A security domain management method and apparatus for managing at least one security domain in a trusted execution environment (TEE) including at least one security domain is provided. The method includes obtaining information related to an event for an arbitrary security domain when the event for the arbitrary security domain is generated; and transmitting the information related to the event to at least one other security domain, wherein the information related to the event is sent via a TEE kernel.
    Type: Grant
    Filed: September 23, 2014
    Date of Patent: October 23, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo Gyeong Kang, Byung Rae Lee
  • Patent number: 10097529
    Abstract: A method of operating a hub which authenticates a plurality of IoT devices between a server and the IoT devices in place of the server includes authenticating a first IoT device using one of a plurality of predetermined pairing authentication techniques upon receiving a pairing request from the first IoT device, sending a request for an access right of the first IoT device to the server based on pairing information of the first IoT device and transmitting data of the first IoT device to the server upon receiving approval of the access of right of the first IoT device.
    Type: Grant
    Filed: April 29, 2016
    Date of Patent: October 9, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bo Gyeong Kang, Sang Hwa Jin, Dong Jun Shin, Myung Koo Kang
  • Publication number: 20180192283
    Abstract: A terminal a wireless communication system is provided. The terminal includes a communication unit; and a controller configured to determine, by scanning a radio frequency (RF), at least one network to which the terminal is accessible; detect an input for selecting a network from among the determined at least one network; identify address information of a subscription server for a network provider corresponding to the selected network; and control the communication unit to transmit identification information associated with an embedded universal integrated circuit card (eUICC) of the terminal to the subscription server operated by the network provider, based on the address information; receive an acknowledgement message from the subscription server; transmit a message for requesting a profile associated with the network provider to a profile management server; and receive the requested profile from the profile management server.
    Type: Application
    Filed: February 26, 2018
    Publication date: July 5, 2018
    Inventors: Duckey Lee, Bo-Gyeong Kang, Jung-Je Son
  • Publication number: 20180144347
    Abstract: A security component according to an example embodiment includes: a user authentication processor configured to authenticate the input data by determining whether the input data is provided by an authorized user of the security component based on component user data of the input data; a master key generator configured to generate a master key based on the component user data of the input data in response to the user authentication processor authenticating the input data; a decryption processor configured to generate security data by decrypting encrypted data of the input data based on the master key; and a security storage configured to store the security data.
    Type: Application
    Filed: October 26, 2017
    Publication date: May 24, 2018
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jeong-tae KIM, Bo-gyeong KANG
  • Publication number: 20180145829
    Abstract: A data management method includes decrypting the first encryption key using the second encryption in response to receiving the first encryption key, decrypting the data by using the first encryption key in response to receiving the data encrypted with the first encryption key, and encrypting the data with the third encryption key and transmitting the data externally.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 24, 2018
    Applicant: Samsung Electronics Co, Ltd
    Inventors: Hye Hyun Choi, Bo Gyeong KANG
  • Patent number: 9906944
    Abstract: A terminal device and a method of operating the terminal in a wireless communication system are provided. The terminal device includes a controller configured to search for an accessible network and acquire information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and a communication unit configured to transmit the acquired information to the network provider. The method includes searching for an accessible network and acquiring information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and transmitting the acquired information to the network provider.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: February 27, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Duckey Lee, Bo-Gyeong Kang, Jung-Je Son