Patents by Inventor Bo-gyeong Kang

Bo-gyeong Kang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9673978
    Abstract: A method, a host apparatus, and a machine-readable storage medium are provided for authenticating a storage apparatus. The method includes acquiring an identification of the storage apparatus based on a request for using content stored in the storage apparatus; determining whether authentication of the identification of the storage apparatus is revoked; determining whether usage of the content is allowed, based on at least one of additional information about the content and additional information about a certificate revocation of the storage apparatus, when the authentication of the identification of the storage apparatus is revoked; and receiving the content from the storage apparatus, when the usage of the content is allowed.
    Type: Grant
    Filed: November 14, 2012
    Date of Patent: June 6, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Bo-Gyeong Kang
  • Patent number: 9665563
    Abstract: Animation devices and a method that may output text-based data as an animation, are provided. The device may be a terminal, such as a mobile phone, a computer, and the like. The animation device may extract one or more emotions corresponding to a result obtained by analyzing text-based data. The emotion may be based on user relationship information managed by a user of the device. The device may select an action corresponding to the emotion from a reference database, and combine the text-based data with the emotion and action to generate an animation script. The device may generate a graphic in which a character is moved based on the action information, the emotion information, and the text-based data.
    Type: Grant
    Filed: April 16, 2010
    Date of Patent: May 30, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Wook Hee Min, Bo Gyeong Kang
  • Patent number: 9652624
    Abstract: Methods and apparatuses for protecting content in a storage device are described. In one method, a host device obtains from the storage device first information on a controller of the storage device and second information on a memory of the storage device. The host device also obtains third information calculated based on the first information and the second information, and permits access to encrypted content stored in the storage device based on the third information. The host device is configured to receive the encrypted content from the storage device.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: May 16, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Bo-Gyeong Kang
  • Patent number: 9602506
    Abstract: A method of supporting a login for a web service of a user terminal using a portable device is provided. The method includes registering the portable device through a wireless communication with the portable device, encrypting login information for at least one web service and transmitting the login information to the registered portable device, and transmitting a request message requesting a transmission of the login information of the web service to the portable device. The request message includes a service identification (ID) identifying the web service.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: March 21, 2017
    Assignees: Samsung Electronics Co., Ltd., Research & Business Foundation Sungkyunkwan Univeresity
    Inventors: Bo-Gyeong Kang, Hyoung-Shick Kim, Young-Bae Song, Jin-A Kang, Jung-Je Son, DucKey Lee
  • Patent number: 9532220
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and an apparatus of a server in a communication system are provided. The method includes receiving identifier information of a user equipment (UE), obtaining, if an error is detected for a first authentication key corresponding to the identifier information, information on a second authentication key for authenticating the UE, and authenticating the UE based on the information on the second authentication key.
    Type: Grant
    Filed: March 26, 2015
    Date of Patent: December 27, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Duckey Lee, Bo-Gyeong Kang, Jung-Je Son
  • Publication number: 20160360402
    Abstract: The present invention relates to a method for transmitting an encrypted message between terminals, comprising the steps of: if a message application is executed on a screen of a terminal, running a keyboard that provides a security mode selection button in the message application execution window; if a user input with respect to the selecting button is sensed, receiving and temporarily storing the message that the user is inputting after switching to the security mode; and if an instruction indicating that writing has been completed is sensed through the keyboard, encrypting the message.
    Type: Application
    Filed: December 19, 2014
    Publication date: December 8, 2016
    Inventors: Jong-Han Park, Bo-Gyeong Kang, Jung-Je Son, Duckey Lee, Ji-Cheol Lee, Jung-Hwan Lim
  • Publication number: 20160337322
    Abstract: A method of operating a hub which manages user data communicated between a server and a plurality of internet of things (IoT) devices includes storing a user data management rule set by a user, processing sensitive data among user data transmitted from one of the IoT devices according to the user data management rule to generate processed data, and transmitting the processed data to the server.
    Type: Application
    Filed: May 11, 2016
    Publication date: November 17, 2016
    Inventors: BO GYEONG KANG, MYUNG KOO KANG, BYUNG SE SO, DAE HWAN KIM, JAE WOO JUNG, HYUN WOO CHUNG, SANG HWA JIN
  • Patent number: 9490982
    Abstract: A method for authenticating a memory device by a controller device. The method including sending, to the memory device by the controller device, a pre-stored number, a random number and information related to a key which is stored in the memory device; receiving, by the controller device, authentication information from the memory device; verifying, by the controller device, the authentication information using verification data; and if verification succeeds, generating, by the controller device, an Enhanced Media IDentifier (EMID) using a pre-stored value and unique information related to the memory device.
    Type: Grant
    Filed: May 11, 2015
    Date of Patent: November 8, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Ji-Soo Kim
  • Publication number: 20160321125
    Abstract: A semiconductor device includes a component and a self-diagnosis device. The self-diagnosis device includes a hardware secure module and a processor. The hardware secure module is configured to store a self-diagnosis policy for the component. The processor is configured to receive a detection signal output from a sensor, to diagnose a state of the component using the detection signal and the self-diagnosis policy stored in the hardware secure module, and to generate a control signal for controlling the state of the component according to the diagnosed state.
    Type: Application
    Filed: April 29, 2016
    Publication date: November 3, 2016
    Inventors: BO GYEONG KANG, SANG HWA JIN, DAE HWAN KIM, MYUNG KOO KANG, JAE WOO JUNG, HYUN WOO CHUNG
  • Publication number: 20160323283
    Abstract: A method of operating a hub includes the hub receiving a pairing request from an Internet of Things (IoT) device, the hub performing pairing with the IoT device using one authentication technique from among a plurality of predetermined pairing authentication techniques, and the hub assigning an access right to a resource to the IoT device. The access right is determined according to the one authentication technique.
    Type: Application
    Filed: April 29, 2016
    Publication date: November 3, 2016
    Inventors: BO GYEONG KANG, MYUNG KOO KANG, BYUNG SE SO, SANG HWA JIN
  • Publication number: 20160323257
    Abstract: A method of operating a hub which authenticates a plurality of IoT devices between a server and the IoT devices in place of the server includes authenticating a first IoT device using one of a plurality of predetermined pairing authentication techniques upon receiving a pairing request from the first IoT device, sending a request for an access right of the first IoT device to the server based on pairing information of the first IoT device and transmitting data of the first IoT device to the server upon receiving approval of the access of right of the first IoT device.
    Type: Application
    Filed: April 29, 2016
    Publication date: November 3, 2016
    Inventors: BO GYEONG KANG, SANG HWA JIN, DONG JUN SHIN, MYUNG KOO KANG
  • Publication number: 20160269259
    Abstract: A system on chip structured in a second network device is provided. The system on chip includes: a first resource which is structured as at least one of hardware and software; a resource management module; and a processor configured to control or execute the resource management module to monitor a state of the first resource, and manage a sharing condition of the first resource to be shared by a first network device and the second network device and shared information of at least one second resource which is hardware and/or software, currently shared by the second network device and a third network device.
    Type: Application
    Filed: March 10, 2016
    Publication date: September 15, 2016
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jin Min KIM, Bo Gyeong KANG, Myung Koo KANG, Dae Hwan KIM, Byung Se SO
  • Patent number: 9385871
    Abstract: An apparatus and method for authenticating a Non-Volatile Memory (NVM) device are provided. A host device that authenticates the NVM device transmits challenge information for authentication to the NVM device, receives pieces of authentication information in response to the challenge information from the NVM device, and authenticates the NVM device using the pieces of authentication information by the host device. The pieces of authentication information are generated based on the challenge information and secret key information stored in the NVM device.
    Type: Grant
    Filed: May 23, 2012
    Date of Patent: July 5, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Moon-Sang Kwon
  • Patent number: 9292714
    Abstract: A storage device for protecting content, includes a Secure Area (SA) area in which a decryption key needed to decrypt encrypted content is stored, and access to which is available to a host device that has passed authentication using a secure authentication protocol. The storage device stores a security information file for mapping control information for controlling usage of the encrypted content and the decryption key to the encrypted content.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: March 22, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Byung-Rae Lee
  • Patent number: 9251319
    Abstract: A method and apparatus for using a non-volatile storage device includes reading device identification information from the non-volatile storage device, application identification information corresponding to a content application related to a type of content to be protected or utilized among a plurality of content applications is acquired, usage identification information is generated using the device identification information and the application identification information, and protecting or utilizing content using the usage identification information.
    Type: Grant
    Filed: July 12, 2012
    Date of Patent: February 2, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Moon-Sang Kwon, Byung-Rae Lee, Jae-Bum Lee
  • Patent number: 9245152
    Abstract: A method for authentication, by a host device, of a storage device having a plurality of unit storage areas comprises acquiring information on the distribution of locations of defect referenceive areas to be used for uniquely identifying the storage device, sampling the unit storage areas of the storage device, identifying the distribution of locations of physically defective areas among the sampled areas, determining the similarity between the acquired distribution of locations and the identified distribution of location, and authenticating the storage device according to the result of the determination.
    Type: Grant
    Filed: May 9, 2011
    Date of Patent: January 26, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Jung-Wan Ko, Sung-Hee Hwang, Byung-Rae Lee
  • Patent number: 9230090
    Abstract: An authentication method of a storage device includes an authentication device requesting an EID (Encoded IDentifer) from the storage device for authenticating the storage device, the authentication device receiving the EID and restoring original ID information by decoding the received EID, and finally the authentication device verifying, by using ID authentication information received from the storage device, individual ID information corresponding to use of the storage device included in ID information, wherein the ID information includes multiple pieces of individual ID information corresponding to the use of the storage device.
    Type: Grant
    Filed: September 23, 2014
    Date of Patent: January 5, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Byung-Rae Lee
  • Patent number: 9202022
    Abstract: An apparatus for providing a Digital Rights Management (DRM) service is provided. The apparatus includes a Media Presentation Description (MPD) information configurer for determining a DRM system required in each of representations of content provided by an adaptive streaming service, classifying the representations into one or more groups according to predetermined criteria, and configuring MPD information by inserting content protection information including representation group information representing classified groups and information about DRM systems corresponding to the representation group information; and a communication unit for transmitting the MPD information to a user terminal receiving the content.
    Type: Grant
    Filed: December 12, 2013
    Date of Patent: December 1, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Byung-Rae Lee
  • Patent number: 9189616
    Abstract: An authentication method between a server and a client is provided. The authentication method includes transmitting, to the client, an inquiry message including a first modified secret key generated based on a first secret key and a first blinding value, receiving, from the client, a response message including a response value generated based on the first blinding value, a second secret key, and an error value, calculating the error value from the response value, and determining whether authentication of the client has succeeded based on the error value.
    Type: Grant
    Filed: February 6, 2013
    Date of Patent: November 17, 2015
    Assignees: Samsung Electronics Co., Ltd., Korea University Research and Business Foundation
    Inventors: Bo-Gyeong Kang, Kyu-Young Choi, Hyo-Seung Kim, Ji-Eun Eom, Dong-Hoon Lee, Byeong-Rae Lee
  • Publication number: 20150281942
    Abstract: A terminal device and a method of operating the terminal in a wireless communication system are provided. The terminal device includes a controller configured to search for an accessible network and acquire information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and a communication unit configured to transmit the acquired information to the network provider. The method includes searching for an accessible network and acquiring information for providing identification information of an embedded Universal Integrated Circuit Card (eUICC) to a network provider of a network selected by a user; and transmitting the acquired information to the network provider.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Duckey LEE, Bo-Gyeong KANG, Jung-Je SON