Patents by Inventor Byung-rae Lee

Byung-rae Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20060281442
    Abstract: Disclosed are a method and a system for mutual inclusive authentication between a service provider, a terminal and a user identity module. The authentication system is configured in a structure that can interact with a public key infrastructure of the current network security environment and can be independently used in a specific network system. The inclusive authentication method is divided into public key authentication and symmetric key authentication. Mutual authentication can be made between a service provider, a terminal and a user identity module using any of the two authentication schemes. Then a user can access content on any terminal device using the content license based on the user's identity.
    Type: Application
    Filed: May 15, 2006
    Publication date: December 14, 2006
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Byung-Rae Lee, Sung-Oh Hwang, Wuk Kim
  • Publication number: 20050268346
    Abstract: A method of playing back content based on digital rights management (DRM) between a portable storage and a device and a portable storage for the same are provided. The method of playing back content using a portable storage includes requesting the portable storage to transmit a right to play back content protected through digital rights management (DRM), receiving the right to play back the content protected through DRM from the portable storage, and informing the portable storage of completion of the playback when a playback of the content protected through DRM using the right is completed.
    Type: Application
    Filed: June 1, 2005
    Publication date: December 1, 2005
    Inventors: Byung-rae Lee, Yun-sang Oh, Tae-sung Kim, Kyung-im Jung, Shin-han Kim
  • Publication number: 20050216739
    Abstract: A portable storage device and method of managing a file in the portable storage device are provided. The portable storage device includes a control module sorting digital rights management data from received data and forming a file comprising the digital rights management data, and a storage module storing the file. The method includes sorting digital rights management data from received data, forming a file comprising the digital rights management data, and storing the file in a storage module. Accordingly, files can be securely managed to be suitable to DRM.
    Type: Application
    Filed: March 29, 2005
    Publication date: September 29, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Joong-chul Yoon, Kyung-im Jung
  • Publication number: 20050216419
    Abstract: A method and apparatus for acquiring and removing information regarding a digital rights object are provided. The method for acquiring removing information regarding a digital rights object includes receiving a request for data on a rights object from a device, processing the data on the rights object in response to the request, and providing the processed data to the device. The method of removing a digital rights object includes selecting information regarding a rights object to be removed, encrypting the selected information regarding the rights object using a common encryption key, embedding the encrypted information regarding the rights object into a signal to be transmitted to a portable storage device, and transmitting the signal to the portable storage device. A device requests information regarding a rights object from a portable storage device, receives the information regarding the rights object from the portable storage device, and removes an unnecessary rights object.
    Type: Application
    Filed: March 29, 2005
    Publication date: September 29, 2005
    Inventors: Byung-Rae Lee, Tae-sung Kim, Kyung-im Jung, Yun-sang Oh, Shin-han Kim
  • Publication number: 20050216763
    Abstract: A method of playing back content based on digital rights management (DRM) between a portable storage and a device and a portable storage for the same are provided. The method includes requesting the portable storage to set a playback right for content protected through DRM, receiving an encrypted playback right for the content protected through DRM from the portable storage, and decrypting the encrypted playback right and playing back the content protected through DRM using the decrypted playback right.
    Type: Application
    Filed: March 28, 2005
    Publication date: September 29, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Kyung-im Jung, Yun-sang Oh
  • Publication number: 20050210249
    Abstract: A method and apparatus for copying or moving a rights object having right information regarding digital contents between a device and a portable storage device to copy or move the digital contents there between are provided. According to the method and apparatus, the digital works can be prevented from being recklessly and randomly copied and moved, and therefore, copyright can be protected. In addition, data loss or unauthorized access can be prevented.
    Type: Application
    Filed: March 22, 2005
    Publication date: September 22, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Kyung-im Jung, Yun-sang Oh, Shin-han Kim
  • Publication number: 20050210241
    Abstract: A digital rights management method includes a stage for a device to update a Certificate Revocation List of the device through a connection to a portable storage, a stage to access to the updated Certificate Revocation List so as to judge the effectiveness of a certificate of the portable storage, and a stage to maintain communication with the portable storage, if the judgment proves the effectiveness of the portable storage.
    Type: Application
    Filed: March 22, 2005
    Publication date: September 22, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Kyung-im Jung, Yun-sang Oh, Shin-han Kim
  • Publication number: 20050210236
    Abstract: A digital rights management (DRM) structure, a portable storage device, and a contents management method using the portable storage device are provided to facilitate the move of a rights object or encrypted content. The digital rights management structure includes a security section comprising private key information and cryptographic method which are needed to decrypt information that has been encrypted by a host device, a restriction section comprising authentication information needed for authentication with the host device and rights object information regarding content, and a data section comprising encrypted content which the host device attempts accessing.
    Type: Application
    Filed: March 22, 2005
    Publication date: September 22, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Kyung-im Jung, Yun-sang Oh
  • Publication number: 20050210279
    Abstract: For digital rights management (DRM), a method for performing authentication between a device and a portable storage, which is performed by the device, includes transmitting a first key to the portable storage, receiving a third key and a first encrypted random number obtained by encrypting a first random number using the first key from the portable storage and decrypting the first encrypted random number using a second key related with the first key, generating a second encrypted random number by encrypting a second random number using the third key and transmitting the second encrypted random number to the portable storage, and generating a session key using the first random number and the second random number. The technique guarantees secure authentication between the device and the portable storage for DRM.
    Type: Application
    Filed: March 22, 2005
    Publication date: September 22, 2005
    Inventors: Byung-rae Lee, Tae-sung Kim, Joong-chul Yoon, Kyung-im Jung
  • Publication number: 20050091507
    Abstract: A method and apparatus for managing digital rights using a portable storage device are provided. The method includes a device performing primary authentication together with a license provider and establishing primary security association, the device performing secondary authentication together with the portable storage device and establishing secondary security association, receiving a license from the license provider, and transmitting the license to the portable storage device.
    Type: Application
    Filed: October 22, 2004
    Publication date: April 28, 2005
    Inventors: Byung-rae Lee, Joong-chul Yoon, Kyung-im Jung
  • Publication number: 20050091508
    Abstract: A method and apparatus for managing digital rights of a portable storage device are provided. The method comprises a device performing authentication together with the portable storage device and sharing an encryption key with the portable storage device as a result of the authentication, requesting a rights object list from the portable storage device, receiving the rights object list from the portable storage device, and processing and displaying the rights object list.
    Type: Application
    Filed: October 22, 2004
    Publication date: April 28, 2005
    Inventors: Byung-rae Lee, Kyung-im Jung, Joong-chul Yoon, Moon-sang Kwon, Shin-han Kim, Jae-jin Choi
  • Publication number: 20050065891
    Abstract: A method is provided for granting a digital rights management license between a server and a plurality of devices. Content is transmitted from the server to at least one of the plurality of devices, wherein the content contains license information that includes identifiers for at least two of the plurality of devices capable of reproducing the content respectively. The identifiers included in the license information are extracted from the received content, and if the extracted identifier corresponds to an own identifier of the device, the content is reproduced by the device.
    Type: Application
    Filed: August 23, 2004
    Publication date: March 24, 2005
    Inventors: Byung-rae Lee, Kyung-ah Chang
  • Publication number: 20050044361
    Abstract: Provided is a method for delivering all or part of a rights object (RO) of a user associated with the content to other users. The method includes creating a rights object to be transmitted to a second user within a limit of the rights object held by the first user, and forwarding the created rights object to the second user. The method allows each user to share its own RO with other users within the limit of the RO without server authentication.
    Type: Application
    Filed: August 20, 2004
    Publication date: February 24, 2005
    Inventors: Kyung-ah Chang, Byung-rae Lee
  • Publication number: 20040255114
    Abstract: A method of authenticating a content provider and assuring content integrity by which the content provider is authenticated and the content integrity is assured upon download, exchange or transfer of a variety of multimedia contents through a wired/wireless communication network. The method of authenticating the content provider and assuring the content integrity, including downloading packaged contents with an electronic signature made thereto into a device of a user through a wired/wireless communication network, finding a URL address from which a certificate for verification of a signature of the content provider is provided, in a header of the contents, acquiring the certificate of the content provider after moving to the URL address, extracting a public key required for the verification of the electronic signature from the acquired certificate, and verifying the electronic signature by using the extracted public key.
    Type: Application
    Filed: April 22, 2004
    Publication date: December 16, 2004
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Byung-rae Lee, Kyung-ah Chang
  • Publication number: 20040158712
    Abstract: A system and method for managing non-free multimedia contents in an intranet. The system includes proxy managers provided in a server of the intranet, for example, a media center or set-top box, and clients, for example, DRM smart clients in wired/wireless digital information appliances, such as Digital TVs or PDAs. Various kinds of encrypted multimedia contents and license information are converted by the proxy managers into multimedia contents and license information having a format executable by the DRM smart clients.
    Type: Application
    Filed: January 23, 2004
    Publication date: August 12, 2004
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Byung-rae Lee, Kyung-ah Chang
  • Publication number: 20040144840
    Abstract: Disclosed herein is a method and system for registering and verifying a smart card certificate for users moving between public key infrastructure domains, which allows a user moving between domains to have a smart card certified in a terminal located in an external domain other than a home domain. According to the present invention, when a user wants his/her own smart card to be certified in a terminal of an external domain, a certification authority of the external domain can certify the smart card using a certificate stored in the smart card and signed electronically by a certification authority of a home domain. Additionally, a new certificate issued by the certification authority of the external domain is stored in the certified smart card, so that a certificate of the moving user can be verified regardless of domains and a new certificate of a moved domain can be easily obtained.
    Type: Application
    Filed: January 20, 2004
    Publication date: July 29, 2004
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Byung-Rae Lee, Kyung-Ah Chang