Patents by Inventor Bo-gyeong Kang

Bo-gyeong Kang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150281961
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. A method and an apparatus of a server in a communication system are provided. The method includes receiving identifier information of a user equipment (UE), obtaining, if an error is detected for a first authentication key corresponding to the identifier information, information on a second authentication key for authenticating the UE, and authenticating the UE based on the information on the second authentication key.
    Type: Application
    Filed: March 26, 2015
    Publication date: October 1, 2015
    Inventors: Duckey LEE, Bo-Gyeong KANG, Jung-Je SON
  • Publication number: 20150281229
    Abstract: A method of supporting a login for a web service of a user terminal using a portable device is provided. The method includes registering the portable device through a wireless communication with the portable device, encrypting login information for at least one web service and transmitting the login information to the registered portable device, and transmitting a request message requesting a transmission of the login information of the web service to the portable device. The request message includes a service identification (ID) identifying the web service.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Bo-Gyeong KANG, Hyoung-Shick KIM, Young-Bae SONG, Jin-A KANG, Jung-Je SON, DucKey LEE
  • Patent number: 9148462
    Abstract: A method is provided for controlling content playback by a terminal in a content delivery system. The method includes receiving streaming content from a service provider, the streaming content including zone information of each zone and an associated identifier of each zone for identifying a terminal's operation mode, determining the terminal's operation mode depending on the identifier, and controlling playback of the streaming content in a zone corresponding to the zone information according to the determined operation mode.
    Type: Grant
    Filed: March 21, 2011
    Date of Patent: September 29, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Byung-Rae Lee, Bo-Gyeong Kang, Sergey Nikolayevich Seleznev
  • Publication number: 20150269365
    Abstract: A method for playing content included in a media file in a playback apparatus is provided. The method includes obtaining file status indication information indicating a status of the media file from the media file, determining whether a Content Authentication Code (CAC) for playback of the content is included in the media file, if the file status indication information indicates that the content included in the media file is self-encoded content, and playing the content, if the CAC is not included in the media file. The self-encoded content is content that can be played without the CAC.
    Type: Application
    Filed: March 20, 2015
    Publication date: September 24, 2015
    Inventors: Eric YIP, Bo-Gyeong KANG, Sung-Ryeul RHYU
  • Patent number: 9136010
    Abstract: A method and system for generating a physical identifier in a storage device that includes a plurality of storage regions is provided. The method includes determining a number of reference storage regions for uniquely identifying the storage device; comparing the number of reference storage regions to a threshold; generating auxiliary storage regions for uniquely identifying the storage device, such that a number of the auxiliary storage regions corresponds to a result of the comparison; generating location distribution information of the reference storage regions and auxiliary storage regions; and storing the location distribution information in the storage device.
    Type: Grant
    Filed: April 12, 2011
    Date of Patent: September 15, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Jung-Wan Ko, Soo-Hwan Choi, Sung-Hee Hwang, Byung-Rae Lee
  • Publication number: 20150249538
    Abstract: A method for authenticating a memory device by a controller device. The method including sending, to the memory device by the controller device, a pre-stored number, a random number and information related to a key which is stored in the memory device; receiving, by the controller device, authentication information from the memory device; verifying, by the controller device, the authentication information using verification data; and if verification succeeds, generating, by the controller device, an Enhanced Media IDentifier (EMID) using a pre-stored value and unique information related to the memory device.
    Type: Application
    Filed: May 11, 2015
    Publication date: September 3, 2015
    Inventors: Bo-Gyeong KANG, Ji-Soo Kim
  • Patent number: 9117055
    Abstract: A Digital Rights Management (DRM) service system providing digital content to which DRM technology is applied, when one or more DRM content is provided to a client device, download information for a DRM module capable of installing a DRM agent corresponding to a DRM system applied to the DRM content is provided together, making it possible for the client device to download the DRM module based on the download information, install the DRM agent, and use the DRM content.
    Type: Grant
    Filed: October 12, 2011
    Date of Patent: August 25, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Sanjeev Verma, Byung-Rae Lee
  • Publication number: 20150180663
    Abstract: A method and apparatus for performing a secure voice call is provided. The method includes generating an encryption key to be used in the secure voice call, encapsulating the encryption key using a pre-agreed upon master key, generating at least one dedicated frame including the encapsulated encryption key, transmitting the at least one dedicated frame in place of at least one voice frame generated by a vocoder to a counterpart User Equipment (UE), receiving an Acknowledgement (ACK) frame indicating successful reception of the encryption key from the counterpart UE, encrypting the at least one voice frame generated by the vocoder using the encryption key and transmitting the encrypted at least one voice frame to the counterpart UE, after receiving the ACK frame, and decrypting the at least one voice frame received from the counterpart UE using the encryption key, after receiving the ACK frame.
    Type: Application
    Filed: December 19, 2014
    Publication date: June 25, 2015
    Inventors: Bo-Gyeong KANG, Duckey LEE
  • Publication number: 20150178512
    Abstract: Methods and apparatuses for protecting content in a storage device are described. In one method, a host device obtains from the storage device first information on a controller of the storage device and second information on a memory of the storage device. The host device also obtains third information calculated based on the first information and the second information, and permits access to encrypted content stored in the storage device based on the third information. The host device is configured to receive the encrypted content from the storage device.
    Type: Application
    Filed: February 9, 2015
    Publication date: June 25, 2015
    Inventor: Bo-Gyeong KANG
  • Patent number: 9038191
    Abstract: Methods and apparatus are provided for providing a DRM service by a user terminal apparatus consuming DRM content in a service environment that provides the DRM content using a plurality of incompatible DRM systems. A license corresponding to the DRM content is acquired from a service providing apparatus that provides the DRM content. It is determined whether the license is a common license having a common DRM interface format. The common DRM interface format of the common license is converted to a format of a first DRM system installed in the user terminal apparatus, when the license is the common license. The license having the format of the first DRM system is applied in reproducing the DRM content. The common license is provided from the service providing apparatus to the user terminal apparatus through a common DRM interface when the service providing apparatus does not support the first DRM system.
    Type: Grant
    Filed: April 27, 2012
    Date of Patent: May 19, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Sergey Nikolayevich Seleznev, Byung-Rae Lee, Bo-Gyeong Kang
  • Patent number: 9031233
    Abstract: A method for protecting content of a storage device including a memory for storing data and a controller for managing data input and output of the memory is provided, in which a Data Encryption Key (DEK) for encrypting the data stored in the memory is generated, an IDentifier (ID) of the memory is acquired, the DEK is encrypted using user secret information and the ID of the memory, and the encrypted DEK is stored in the memory.
    Type: Grant
    Filed: November 14, 2012
    Date of Patent: May 12, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-Gyeong Kang, Ji-Soo Kim
  • Patent number: 9021603
    Abstract: A method and a non-volatile memory apparatus for cloning prevention is provided. The non-volatile memory apparatus includes an Enhanced Media Identification (EMID) area, which is located in a specific area of the non-volatile memory, and stores an identification for identifying the non-volatile memory; and an EMID encoder for modifying the identification by a preset operation in conjunction with an arbitrary value, wherein the EMID area includes a first area in which reading by an external device is prevented, and a second area in which reading from the non-volatile memory by the external device is permitted in response to a read command.
    Type: Grant
    Filed: October 1, 2013
    Date of Patent: April 28, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Jung-Wan Ko, Byung-Rae Lee
  • Publication number: 20150089069
    Abstract: A security domain management method and apparatus for managing at least one security domain in a trusted execution environment (TEE) including at least one security domain is provided. The method includes obtaining information related to an event for an arbitrary security domain when the event for the arbitrary security domain is generated; and transmitting the information related to the event to at least one other security domain, wherein the information related to the event is sent via a TEE kernel.
    Type: Application
    Filed: September 23, 2014
    Publication date: March 26, 2015
    Inventors: Bo Gyeong KANG, Byung Rae LEE
  • Publication number: 20150089247
    Abstract: A security method based on a memory unit for a user is provided. The security method includes receiving, from a server, a security code including a security service command for the user terminal and verification information certifying the security service command; determining whether the received verification information matches verification information stored in the memory unit; and performing, by the memory unit, a security action corresponding to the security service command, when the received verification information matches the stored verification information.
    Type: Application
    Filed: September 23, 2014
    Publication date: March 26, 2015
    Inventors: Bo Gyeong KANG, Ji Soo Kim, Jae Bum Lee
  • Patent number: 8954757
    Abstract: Methods and apparatus are provided for protecting content of a storage. First authentication information regarding a first module is acquired. The first module is one of a plurality of modules included in the storage. The first module is authenticated based on first Unique Individual Information (UII) of the first module and the first authentication information. Second authentication information regarding a second module is acquired. The second module is another of the plurality of modules included in the storage. The second module is authenticated based on second UII of the second module and the second authentication information. Access to content stored in the storage is permitted when at least the first module and the second module are successfully authenticated.
    Type: Grant
    Filed: April 4, 2012
    Date of Patent: February 10, 2015
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Bo-Gyeong Kang
  • Publication number: 20150012969
    Abstract: An authentication method of a storage device includes an authentication device requesting an EID (Encoded IDentifer) from the storage device for authenticating the storage device, the authentication device receiving the EID and restoring original ID information by decoding the received EID, and finally the authentication device verifying, by using ID authentication information received from the storage device, individual ID information corresponding to use of the storage device included in ID information, wherein the ID information includes multiple pieces of individual ID information corresponding to the use of the storage device.
    Type: Application
    Filed: September 23, 2014
    Publication date: January 8, 2015
    Inventors: Bo-Gyeong KANG, Byung-Rae Lee
  • Patent number: 8843996
    Abstract: An authentication method of a storage device includes requesting an EID (Encoded IDentifer) to the storage device by an authentication device for authenticating the storage device, receiving the EID by the authentication device, restoring original ID information by decoding the received EID, and verifying individual ID information corresponding to use of the storage device included in ID information by using ID authentication information received from the storage device, wherein the ID information includes multiple pieces of individual ID information corresponding to the use of the storage device.
    Type: Grant
    Filed: October 31, 2011
    Date of Patent: September 23, 2014
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Bo-Gyeong Kang, Byung-Rae Lee
  • Patent number: 8810583
    Abstract: An apparatus and method for creating animation from a web text are provided. The apparatus includes a script formatter for generating a domain format script from the web text using a domain format that corresponds to a type of the web text, an adaptation engine for generating animation contents using the generated domain format script, and a graphics engine reproducing the generated animation contents in the form of an animation.
    Type: Grant
    Filed: March 15, 2010
    Date of Patent: August 19, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bo-gyeong Kang, Hyun-ju Shim, Seung-eun Song
  • Patent number: 8812847
    Abstract: A system and method for authenticating a resource-constrained client are provided. The method includes transmitting, by the server, a query message including a first modified secret key to the client, wherein the first modified secret key is generated using a first secret key and a first blinding value; receiving, from the client, a response message including a response value, wherein the response value is generated using the first blinding value, a second secret key, and an error value; calculating the error value from the response value; and determining, based on the error value, whether authentication of the client is successful.
    Type: Grant
    Filed: November 21, 2012
    Date of Patent: August 19, 2014
    Assignees: Samsung Electronics Co., Ltd, Korea University Research and Business Foundation
    Inventors: Bo-Gyeong Kang, Kyu-Young Choi, Dong-Hoon Lee, Hyo-Seung Kim, Ji-Eun Eom, Byung-Rae Lee
  • Publication number: 20140157438
    Abstract: The present invention proposes a method for obtaining a digital right management (DRM) function for playing DRM contents on a user device according to need. To this end, the present invention comprises the steps of, when a user device requests a specific DRM contents or accesses a service system, a user device obtaining a rights object corresponding to a request; determining information on a current DRM function using the rights object; and when a new DRM function is required, installing a new DRM function or upgrading the standard DRM function.
    Type: Application
    Filed: May 3, 2011
    Publication date: June 5, 2014
    Applicant: Samsung Electronics Co., Ltd
    Inventors: Sergey Nikolayevich Seleznev, Byung-Rae Lee, Bo-Gyeong Kang