Patents by Inventor Bong-seon Kim

Bong-seon Kim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8156344
    Abstract: A method of backing up domain information relating to the construction of a domain is provided. In the method, the domain information is encrypted and the encrypted domain information is stored in a predetermined storage device in the domain the encrypted domain information to the predetermined storage device, thereby securely backing up the domain information without the help of an external network. Accordingly, even when the existing domain server malfunctions, a new domain server is capable of obtaining the domain information.
    Type: Grant
    Filed: March 14, 2006
    Date of Patent: April 10, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Jae-heung Lee
  • Patent number: 8122487
    Abstract: A method of measuring round trip time (RTT) includes: chain-hashing at least one random number to create a plurality of hash values; (b) transmitting one of the created hash values to a device and starting to measure RTT of the device; and (c) receiving from the device a response to the transmitted hash value and ending the RTT measurement, thereby performing a more effective proximity check than a conventional proximity check requiring encryptions and decryptions of several tens of times through several thousands of times.
    Type: Grant
    Filed: March 22, 2006
    Date of Patent: February 21, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim
  • Patent number: 8015342
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: September 6, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-kuk You, So-young Lee, Bong-seon Kim, Ji-young Moon
  • Patent number: 8005758
    Abstract: A method and apparatus for encrypting or decrypting digital content are provided. In the method, a binding range is selected from a plurality of binding ranges of content use based on license information of the content, and the content is encrypted based on the selected binding range so that the content can be used only within the selected binding range. Accordingly, it is possible to limit content use to a plurality of binding ranges of use of the content, using license information of the content.
    Type: Grant
    Filed: April 13, 2006
    Date of Patent: August 23, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sun-nam Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Jae-heung Lee, Bong-seon Kim, Moon-young Choi
  • Patent number: 7983989
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method includes: determining a usage rule for content included in a first content file based on usage constraint information included in the first content file; and generating a second content file complying with this usage rule. According to the method and apparatus, the security requirement of content creators and content providers can be satisfied and at the same time the requirement of content consumers for freer usage can be satisfied.
    Type: Grant
    Filed: September 18, 2006
    Date of Patent: July 19, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Young-sun Yoon, Bong-seon Kim, Su-hyun Nam
  • Publication number: 20110153823
    Abstract: A method and an apparatus for managing domains are provided. The method of managing one or more domains performed by a domain manager located in a home network includes determining whether to register a first device located in the home network to a domain, and providing data required to share content between the first device and a second device registered to the domain according to the determination. In the method and apparatus, content can be shared by connecting the devices with one another including a user, and the burden of content providers for management can be reduced.
    Type: Application
    Filed: December 17, 2010
    Publication date: June 23, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bong-seon KIM, Young-sun Yoon, Su-hyun Nam
  • Patent number: 7912076
    Abstract: A method and an apparatus for managing domains are provided. The method of managing one or more domains performed by a domain manager located in a home network includes determining whether to register a first device located in the home network to a domain, and providing data required to share content between the first device and a second device registered to the domain according to the determination. In the method and apparatus, content can be shared by connecting the devices with one another including a user, and the burden of content providers for management can be reduced.
    Type: Grant
    Filed: September 5, 2006
    Date of Patent: March 22, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Young-sun Yoon, Su-hyun Nam
  • Publication number: 20110067112
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method includes: determining a usage rule for content included in a first content file based on usage constraint information included in the first content file; and generating a second content file complying with this usage rule. According to the method and apparatus, the security requirement of content creators and content providers can be satisfied and at the same time the requirement of content consumers for freer usage can be satisfied.
    Type: Application
    Filed: November 15, 2010
    Publication date: March 17, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Young-sun YOON, Bong-seon KIM, Su-hyun NAM
  • Patent number: 7848526
    Abstract: A method of receiving a session key in a home network and a method of reproducing content using the same. The method of receiving a session key from a home server in a home network, includes: (a) whenever one of members of the home network changes, receiving and storing the session key and a session version indicating a session key generation sequence; (b) receiving a license necessary for reproducing predetermined content; and (c) determining a session key necessary for reproducing the predetermined content based on an encoding session version (ESV), which is a session version extracted from the license, and the stored session version. A home server transmits a session key and a session version to a user device whenever a subscriber to a home network changes, and the user device determines a session key using the session version, thereby performing a variety of domain administration by freely transmitting content between user devices.
    Type: Grant
    Filed: November 8, 2005
    Date of Patent: December 7, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Yong-kuk You, Bong-seon Kim, Young-sun Yoon
  • Publication number: 20100217976
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method of importing a first content file into a second content file includes determining a usage rule of content included in the first content file based on information used to control remote access of the content included in the first content file; and generating the second content file that follows the determined usage rule.
    Type: Application
    Filed: March 1, 2010
    Publication date: August 26, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Hak-soo JU, Young-sun YOON, Yong-ho HWANG, Bong-seon KIM
  • Patent number: 7653713
    Abstract: A method of measuring round trip time (RTT) and a proximity checking method using the same. The method of measuring RTT includes: transmitting a hashed second random number and starting the RTT measurement; and receiving a hashed first random number from a device that received the hashed second random number and ending the RTT measurement, thereby greatly reducing repetitive encryption and decryption operations in the proximity check using a repetitive RTT measurement.
    Type: Grant
    Filed: January 27, 2006
    Date of Patent: January 26, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sung-hyu Han, Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim, Jae-heung Lee
  • Publication number: 20090052670
    Abstract: Disclosed are a method and apparatus for storing digital content in a storage device. A content key, which is a key used by a host for encrypting content when the content is stored to a storage device connected to the host, is encrypted by using a storage key of the storage device. The encrypted content key and encrypted content are stored in the storage device, and the host only stores storage keys. Thus, quantity of information maintained by the host can be reduced. Also, when a storage key is stored in a portable security component (PSC), portability and mobility of content bound to a single host may be improved.
    Type: Application
    Filed: August 20, 2008
    Publication date: February 26, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk YOU, Chang-sup AHN, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090037642
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Application
    Filed: May 14, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-Kuk You, So-Young Lee, Bong-Seon Kim, Ji-Young Moon
  • Publication number: 20090038007
    Abstract: A method and apparatus for managing a client revocation list are provided. The method includes receiving a first client revocation list from a server; and selectively discontinuing an operation of a client, based on the first client revocation list. By doing so, the method and the apparatus can securely control contents.
    Type: Application
    Filed: May 13, 2008
    Publication date: February 5, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Yong-kuk YOU, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090037748
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Application
    Filed: May 30, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon KIM, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Publication number: 20080301472
    Abstract: A method of processing digital content performed by an apparatus for storing digital content. In the method, a hardware regional code extracted from a memory of a content storage device is compared with a firmware regional code extracted from firmware, and the digital content is selectively encrypted and stored according to a corresponding regional code only when the hardware regional code matches the firmware regional code.
    Type: Application
    Filed: December 31, 2007
    Publication date: December 4, 2008
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bong-seon KIM, Jun-bum SHIN, Chang-sup AHN
  • Publication number: 20080279464
    Abstract: Provided are a transport stream structure of image data, a transmitting and receiving apparatus and method thereof. A transport stream structure of image data includes a header compressed by a lossless compression algorithm; an additional information field for additional information of image data, the additional information field being generated based on compressing the header by using the lossless compression algorithm; and a payload including the image data. The transport stream structure of the image data, the transmitting and receiving apparatus and method thereof enables inserting the additional information without changing the size of the related art transport stream structure of the image data.
    Type: Application
    Filed: March 12, 2008
    Publication date: November 13, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup AHN, Jun-bum SHIN, Bong-seon KIM
  • Publication number: 20080247546
    Abstract: Provided is a method of preventing digital content stored in a universal serial bus (USB) mass storage (UMS) device from being distributed without restriction. In the method, registration data is encrypted in order to allow a UMS device to decrypt and use digital content using time information only within a predetermined term of validity. Accordingly, even if encrypted registration data of a UMS device is disclosed, it is possible to make it difficult for unauthorized devices to store the registration data, thereby preventing content of the UMS device from being distributed without restriction.
    Type: Application
    Filed: December 3, 2007
    Publication date: October 9, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon KIM, Jun-bum Shin, Chang-sup Ahn
  • Publication number: 20080247540
    Abstract: A method and apparatus for protecting digital content stored in a universal serial bus (USB) mass storage (UMS) device from unlimited distribution are provided. According to the method and apparatus, a UMS device generates a random key according to a request from a user and shows the generated random key to the user, and then, by using the random key, registration data is encrypted. Accordingly, only a USB host that registers the UMS device after the user connects the USB host directly to the UMS device, can freely use digital content of the UMS device, and even if encrypted registration data of the UMS is leaked out, unauthorized devices cannot register the UMS device.
    Type: Application
    Filed: October 15, 2007
    Publication date: October 9, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Jun-bum Shin, Bong-seon Kim
  • Publication number: 20080046730
    Abstract: A method and an apparatus for providing content encrypted in a broadcast encryption scheme to a plurality of devices in a local network are provided. The method includes: storing a minimal number of keys needed by the devices to decode the encrypted content among a plurality of keys that can be used in the predetermined encryption scheme; and transmitting the stored keys to the devices. Accordingly, it is possible for a local server having a small storage capacity to provide the encrypted content to the devices by storing only the minimal number of keys needed by the devices to decode the encrypted content.
    Type: Application
    Filed: March 7, 2006
    Publication date: February 21, 2008
    Inventors: Sung-hyu Han, Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Jae-heung Lee, Bong-seon Kim