Patents by Inventor Byung Joon Kim

Byung Joon Kim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11972726
    Abstract: A light emitting display device includes a light emitting diode including a first electrode and a second electrode to which a driving voltage is applied, a driving transistor, a second transistor receiving a data voltage and connected to a D node, a storage capacitor connected to the driving transistor and an N node, a hold capacitor connected to the D node and the N node, a third transistor connected to the D node and the driving transistor, a fourth transistor receiving a reference voltage and connected to the driving transistor, a fifth transistor connected to the driving transistor and the N node, a sixth transistor receiving a driving low voltage and connected to the driving transistor, a seventh transistor receiving an initialization voltage and connected the driving transistor, and an eighth transistor connected to the driving transistor and the first electrode of the light emitting diode.
    Type: Grant
    Filed: November 21, 2022
    Date of Patent: April 30, 2024
    Assignee: SAMSUNG DISPLAY CO., LTD.
    Inventors: Byung Chang Yu, Hyun Joon Kim, Hae Min Kim, Myunghoon Park, Dong-Hoon Lee
  • Publication number: 20240120276
    Abstract: A three-dimensional semiconductor integrated circuit device including an inter-die interface is provided. The device includes a top die including a plurality of micro cells provided on a top surface of the top die, a plurality of micro bumps provided on a bottom surface of the top die, and wiring patterns connecting the plurality of micro cells to the plurality of micro bumps; and a bottom die including a plurality of macro cells provided on a top surface thereof, wherein the plurality of macro cells are electrically connected to the plurality of micro bumps, respectively, wherein a size of a region in which the plurality of micro cells are provided is smaller than a size of a region in which the plurality of micro bumps are provided.
    Type: Application
    Filed: July 27, 2023
    Publication date: April 11, 2024
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jae Seung CHOI, Byung-Su KIM, Bong Il PARK, Chang Seok KWAK, Sun Hee PARK, Sang Joon CHEON
  • Publication number: 20240065861
    Abstract: A robotic prosthetic foot according to the present disclosure includes a coupling module having an upper portion to which a limb part of a user is coupled, a prosthetic foot module configured to be coupled to a lower portion of the coupling module and support a load of the user to enable the user to walk, and a joint module provided at the coupling module to enable the prosthetic foot module to rotate, wherein the joint module includes an elastic unit configured to compress and expand due to the prosthetic foot module rotating as the user walks and generate an elastic restoring force to facilitate the rotation of the prosthetic foot module.
    Type: Application
    Filed: December 21, 2021
    Publication date: February 29, 2024
    Applicant: HUGO DYNAMICS
    Inventors: Sung Joon MIN, Byung Chae KIM, Kwon Mo MUN, Keun Jinn KANG, Wan Sue CHOI
  • Patent number: 11893107
    Abstract: Disclosed herein are an apparatus and method for preventing a security threat to a virtual machine. The apparatus includes one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program is configured such that a hypervisor for virtualization in a host kernel executes a virtualization instruction corresponding to the service requested by a virtual machine of a host application and such that a hypervisor for monitoring interrupts the virtualization instruction in response to a security threat event occurring in the monitoring area of the hypervisor for virtualization and controls the process and thread of the host kernel. The hypervisor for monitoring is located in an area separate from the area in which the hypervisor for virtualization is located in the host kernel.
    Type: Grant
    Filed: September 29, 2021
    Date of Patent: February 6, 2024
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hun Han, Seong-Joong Kim, Gak-Soo Lim, Byung-Joon Kim
  • Publication number: 20230376591
    Abstract: Disclosed herein is a method for processing a security event in a container virtualization environment. The method may include collecting designated security events in a kernel space, storing the collected security events in a security event storage module in real time, and providing a security manager with the security event corresponding to a query request from a security event management module, among the security events stored in the security event storage module.
    Type: Application
    Filed: September 27, 2022
    Publication date: November 23, 2023
    Inventors: Sung-Jin KIM, In-Hyeok JANG, Woo-Min HWANG, Byung-Chul BAE, Byung-Joon KIM
  • Patent number: 11784978
    Abstract: Disclosed herein are a method for establishing a remote work environment for ensuring the security of a user terminal for remote work and an apparatus using the method. The method, performed by the apparatus, includes acquiring media image creation information from a user; creating a certificate for VPN access based on the media image creation information and creating a media image using the media image creation information and the certificate for VPN access; and providing the media image to the user such that the user is able to create a medium for remote work. The user terminal for remote work is booted through the medium for remote work, thereby configuring a runtime environment for remote work in which security is ensured.
    Type: Grant
    Filed: September 7, 2021
    Date of Patent: October 10, 2023
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hun Han, Ju-Hyung Son, Tae-Ho Nam, Ara Jo, Gak-Soo Lim, Byung-Joon Kim
  • Publication number: 20230016571
    Abstract: Disclosed herein are an apparatus and method for preventing a security threat to a virtual machine. The apparatus includes one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program is configured such that a hypervisor for virtualization in a host kernel executes a virtualization instruction corresponding to the service requested by a virtual machine of a host application and such that a hypervisor for monitoring interrupts the virtualization instruction in response to a security threat event occurring in the monitoring area of the hypervisor for virtualization and controls the process and thread of the host kernel. The hypervisor for monitoring is located in an area separate from the area in which the hypervisor for virtualization is located in the host kernel.
    Type: Application
    Filed: September 29, 2021
    Publication date: January 19, 2023
    Inventors: Seung-Hun HAN, Seong-Joong KIM, Gak-Soo LIM, Byung-Joon KIM
  • Publication number: 20220394015
    Abstract: Disclosed herein are a method for establishing a remote work environment for ensuring the security of a user terminal for remote work and an apparatus using the method. The method, performed by the apparatus, includes acquiring media image creation information from a user; creating a certificate for VPN access based on the media image creation information and creating a media image using the media image creation information and the certificate for VPN access; and providing the media image to the user such that the user is able to create a medium for remote work. The user terminal for remote work is booted through the medium for remote work, thereby configuring a runtime environment for remote work in which security is ensured.
    Type: Application
    Filed: September 7, 2021
    Publication date: December 8, 2022
    Inventors: Seung-Hun HAN, Ju-Hyung SON, Tae-Ho NAM, Ara JO, Gak-Soo LIM, Byung-Joon KIM
  • Publication number: 20220103524
    Abstract: Disclosed herein are an apparatus and method for providing a remote work environment. The apparatus includes one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program performs Virtual Private Network (VPN) authentication in response to a request for remote access to a work network from a user terminal, performs user authentication in order to connect the user terminal that succeeds in VPN authentication to the work network, decrypts the encrypted user data area of the user terminal that is connected to the work network, and provides the remote work environment to the user terminal based on the user data area through the work network.
    Type: Application
    Filed: September 7, 2021
    Publication date: March 31, 2022
    Inventors: Gak-Soo LIM, Sung-Jin KIM, Jung-Hwan KANG, Seung-Hun HAN, Byung-Joon KIM
  • Patent number: 11204776
    Abstract: Disclosed herein are an apparatus and method for booting a virtual machine. The apparatus for booting a virtual machine includes: an access unit for accessing a virtual disk, corresponding to a virtual machine that exists in a virtualization area, using a trap generated by a trap generation unit, and for controlling the input and output of data stored in the virtual disk; an extraction unit for extracting data used for booting from the virtual disk; and a verification unit for extracting a trusted boot image from image storage and verifying the integrity of the data used for booting based on a result of comparing the trusted boot image with the data used for booting.
    Type: Grant
    Filed: March 14, 2016
    Date of Patent: December 21, 2021
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sung-Jin Kim, Woomin Hwang, Byung-Joon Kim, Chul-Woo Lee, Hyoung-Chun Kim
  • Patent number: 10965679
    Abstract: An apparatus for monitoring file access in a virtual machine in a cloud-computing system based on a virtualized environment includes a hypervisor for implementing at least one virtual machine and managing the virtual machine by monitoring a task in which a the virtual machine accesses a file loaded from storage to memory, the storage storing data including environment information of the virtual machine.
    Type: Grant
    Filed: March 28, 2018
    Date of Patent: March 30, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Woomin Hwang, Hyunyi Yi, Sung-Jin Kim, Seong-Joong Kim, Chulwoo Lee, Byung-Joon Kim, Hyoung-Chun Kim
  • Patent number: 10802863
    Abstract: An apparatus and method for storing an audit trail in response to execution of a virtual-machine process. The method for storing an audit trail, performed by the apparatus for storing an audit trail in response to execution of a virtual-machine process, includes detecting execution of a process inside a virtual machine, determining whether the executed process is a monitoring target process and determining a type of the process, activating one or more monitoring events for monitoring at least one of an upload, a download and a drop by the process based on a result of the determination, and storing information about occurrence of the activated monitoring event as an audit trail.
    Type: Grant
    Filed: May 10, 2018
    Date of Patent: October 13, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Hyunyi Yi, Sung-Jin Kim, Woomin Hwang, Seong-Joong Kim, Chulwoo Lee, Byung-Joon Kim, Hyoung-Chun Kim
  • Patent number: 10776491
    Abstract: An apparatus and method for collecting an audit trail in a virtual machine boot process, the audit-trail-collecting apparatus including an event detection unit for detecting a software interrupt event, a register state information extraction unit for extracting state information of a CPU register corresponding to a detection time of the software interrupt event, a monitoring unit for monitoring a change in a vector value corresponding to the software interrupt event in an interrupt vector table, a threat occurrence detection unit for detecting a threat occurrence in a virtual machine boot process based on at least one of the CPU register state information and a monitored result, and an audit trail collection unit for storing an audit trail corresponding to at least one of the CPU register state information and the monitored result when the threat occurrence is detected in the virtual machine boot process.
    Type: Grant
    Filed: March 28, 2018
    Date of Patent: September 15, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Sung-Jin Kim, Hyunyi Yi, Seong-Joong Kim, Woomin Hwang, Byung-Joon Kim, Chulwoo Lee, Hyoung-Chun Kim
  • Patent number: 10771462
    Abstract: A user terminal using cloud service, an integrated security management server for the user terminal, and an integrated security management method for the user terminal. The integrated security management method includes receiving, by an integrated security management server, authentication information from at least one user terminal that use a cloud service, authenticating, by the integrated security management server, the user terminal using the authentication information, transmitting, by the integrated security management server, task information to the user terminal so as to control the user terminal, receiving, by the integrated security management server, at least one of a result of processing the task information and state information from the user terminal that verifies the task information, and managing, by the integrated security management server, a state of the user terminal based on at least one of the result of processing and the state information.
    Type: Grant
    Filed: May 16, 2018
    Date of Patent: September 8, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seunghun Han, Hyun Ku Kim, Wook Shin, Byung-Joon Kim, Hyoung-Chun Kim
  • Patent number: 10534653
    Abstract: A hypervisor-based virtual machine isolation apparatus and method. The hypervisor-based virtual machine isolation method performed by the hypervisor-based virtual machine isolation apparatus includes when a hypervisor starts to run virtual machines, allocating one or more colors to each of the virtual machines, allocating a page frame corresponding to the allocated colors to the corresponding virtual machine, allocating an accessible core depending on the colors of the virtual machine, and performing isolation between virtual machines corresponding to an identical color by changing a temporal/spatial scheduling order between the virtual machines corresponding to the identical color.
    Type: Grant
    Filed: November 13, 2017
    Date of Patent: January 14, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Woomin Hwang, Sung-Jin Kim, Byung-Joon Kim, Hyunyi Yi, Chulwoo Lee, Hyoung-Chun Kim
  • Patent number: 10318275
    Abstract: A software update apparatus and method in a virtualized environment. The software update method performed by a software update apparatus in a virtualized environment includes monitoring an operation that is invoked when software is updated in a guest operating system area, creating a software profile by analyzing results of the monitoring, mounting a virtual disk image for a target virtual machine in a target directory in a virtual machine monitor area, and incorporating update information of at least one of a file and a registry that are specified in the software profile into the target directory in which the virtual disk image is mounted.
    Type: Grant
    Filed: July 21, 2017
    Date of Patent: June 11, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Sung-Jin Kim, Woomin Hwang, Byung-Joon Kim, Hyun-Yi Yi, Chul-Woo Lee, Hyoung-Chun Kim
  • Publication number: 20190166123
    Abstract: A user terminal using cloud service, an integrated security management server for the user terminal, and an integrated security management method for the user terminal. The integrated security management method includes receiving, by an integrated security management server, authentication information from at least one user terminal that use a cloud service, authenticating, by the integrated security management server, the user terminal using the authentication information, transmitting, by the integrated security management server, task information to the user terminal so as to control the user terminal, receiving, by the integrated security management server, at least one of a result of processing the task information and state information from the user terminal that verifies the task information, and managing, by the integrated security management server, a state of the user terminal based on at least one of the result of processing and the state information.
    Type: Application
    Filed: May 16, 2018
    Publication date: May 30, 2019
    Inventors: Seunghun HAN, Hyun Ku KIM, Wook SHIN, Byung-Joon KIM, Hyoung-Chun KIM
  • Publication number: 20190044946
    Abstract: An apparatus for monitoring file access in a virtual machine in a cloud-computing system based on a virtualized environment includes a hypervisor for implementing at least one virtual machine and managing the virtual machine by monitoring a task in which a the virtual machine accesses a file loaded from storage to memory, the storage storing data including environment information of the virtual machine.
    Type: Application
    Filed: March 28, 2018
    Publication date: February 7, 2019
    Inventors: Woomin HWANG, Hyunyi YI, Sung-Jin KIM, Seong-Joong KIM, Chulwoo LEE, Byung-Joon KIM, Hyoung-Chun KIM
  • Publication number: 20190012194
    Abstract: An apparatus and method for storing an audit trail in response to execution of a virtual-machine process. The method for storing an audit trail, performed by the apparatus for storing an audit trail in response to execution of a virtual-machine process, includes detecting execution of a process inside a virtual machine, determining whether the executed process is a monitoring target process and determining a type of the process, activating one or more monitoring events for monitoring at least one of an upload, a download and a drop by the process based on a result of the determination, and storing information about occurrence of the activated monitoring event as an audit trail.
    Type: Application
    Filed: May 10, 2018
    Publication date: January 10, 2019
    Inventors: Hyunyi YI, Sung-Jin KIM, Woomin HWANG, Seong-Joong KIM, Chulwoo LEE, Byung-Joon KIM, Hyoung-Chun KIM
  • Publication number: 20190012465
    Abstract: An apparatus and method for collecting an audit trail in a virtual machine boot process, the audit-trail-collecting apparatus including an event detection unit for detecting a software interrupt event, a register state information extraction unit for extracting state information of a CPU register corresponding to a detection time of the software interrupt event, a monitoring unit for monitoring a change in a vector value corresponding to the software interrupt event in an interrupt vector table, a threat occurrence detection unit for detecting a threat occurrence in a virtual machine boot process based on at least one of the CPU register state information and a monitored result, and an audit trail collection unit for storing an audit trail corresponding to at least one of the CPU register state information and the monitored result when the threat occurrence is detected in the virtual machine boot process.
    Type: Application
    Filed: March 28, 2018
    Publication date: January 10, 2019
    Inventors: Sung-Jin KIM, Hyunyi YI, Seong-Joong KIM, Woomin HWANG, Byung-Joon KIM, Chulwoo LEE, Hyoung-Chun KIM