Patents by Inventor Chang-sup Ahn

Chang-sup Ahn has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11919688
    Abstract: According to an embodiment of the present disclosure, a content container is provided. The content container may include: a container part configured to accommodate a liquid content; an upper cap that is detachably coupled to the container part and includes a first accommodation part configured to accommodate a solid content and a pressing part moved by being pressed; and a lower cap that is inserted into the container part, and includes an accommodation tube forming a second accommodation part and a plurality of communication holes formed in the outside of the accommodation tube to communicate with the container part, wherein, by pressing the upper cap, the solid content is moved from the first accommodation part to the second accommodation part.
    Type: Grant
    Filed: March 18, 2021
    Date of Patent: March 5, 2024
    Assignee: KOLMAR BNH CO., LTD
    Inventors: Chang Soo Lee, Koo Sup Ahn, Jong Hyun Park, Sang In Han, Hye Jin Jung
  • Patent number: 11281778
    Abstract: A method of verifying an application, according to an embodiment, includes: storing application codes; loading a part of the application codes into a memory; and verifying the application by using the codes loaded into the memory.
    Type: Grant
    Filed: November 28, 2016
    Date of Patent: March 22, 2022
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Dong-uk Kim, Ji-hoon Kim, Chang-sup Ahn
  • Publication number: 20210216635
    Abstract: A method of verifying an application, according to an embodiment, includes: storing application codes; loading a part of the application codes into a memory; and verifying the application by using the codes loaded into the memory.
    Type: Application
    Filed: November 28, 2016
    Publication date: July 15, 2021
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Dong-uk KIM, Ji-hoon KIM, Chang-sup AHN
  • Patent number: 10565368
    Abstract: Provided are an electronic device and a method of controlling same. The method of controlling the electronic device: displays a UI including a security index showing that the electronic device is in a state operating in a secure mode; compares the security index to a reference security index and determines whether the security index has been falsified; and when the security index is a falsified security index, shows that the security index is a security index that has been falsified.
    Type: Grant
    Filed: July 5, 2016
    Date of Patent: February 18, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-soo Kwag, Chang-sup Ahn, Joon-hyuk Ryu, Jung-kyuen Lee, Ji-yeon Choi, Sung-hyun Hong
  • Patent number: 10509902
    Abstract: Provided are an electronic device and a method of controlling same. The method of controlling the electronic device: displays a UI including a security index showing that the electronic device is in a state operating in a secure mode; compares the security index to a reference security index and determines whether the security index has been falsified; and when the security index is a falsified security index, shows that the security index is a security index that has been falsified.
    Type: Grant
    Filed: July 5, 2016
    Date of Patent: December 17, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-soo Kwag, Chang-sup Ahn, Joon-hyuk Ryu, Jung-kyuen Lee, Ji-yeon Choi, Sung-hyun Hong
  • Publication number: 20180196937
    Abstract: Provided are an electronic device and a method of controlling same. The method of controlling the electronic device: displays a UI including a security index showing that the electronic device is in a state operating in a secure mode; compares the security index to a reference security index and determines whether the security index has been falsified; and when the security index is a falsified security index, shows that the security index is a security index that has been falsified.
    Type: Application
    Filed: July 5, 2016
    Publication date: July 12, 2018
    Inventors: Kyung-soo KWAG, Chang-sup AHN, Joon-hyuk RYU, Jung-kyuen LEE, Ji-yeon CHOI, Sung-hyun HONG
  • Patent number: 8402285
    Abstract: A method of processing digital content performed by an apparatus for storing digital content. In the method, a hardware regional code extracted from a memory of a content storage device is compared with a firmware regional code extracted from firmware, and the digital content is selectively encrypted and stored according to a corresponding regional code only when the hardware regional code matches the firmware regional code.
    Type: Grant
    Filed: December 31, 2007
    Date of Patent: March 19, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Jun-bum Shin, Chang-sup Ahn
  • Patent number: 8300959
    Abstract: Provided are a transport stream structure of image data, a transmitting and receiving apparatus and method thereof. A transport stream structure of image data includes a header compressed by a lossless compression algorithm; an additional information field for additional information of image data, the additional information field being generated based on compressing the header by using the lossless compression algorithm; and a payload including the image data. The transport stream structure of the image data, the transmitting and receiving apparatus and method thereof enables inserting the additional information without changing the size of the related art transport stream structure of the image data.
    Type: Grant
    Filed: March 12, 2008
    Date of Patent: October 30, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Jun-bum Shin, Bong-seon Kim
  • Patent number: 8234718
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Grant
    Filed: May 30, 2008
    Date of Patent: July 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Patent number: 8015342
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: September 6, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-kuk You, So-young Lee, Bong-seon Kim, Ji-young Moon
  • Publication number: 20100218234
    Abstract: A method and apparatus for limiting an operation of a digital rights management (DRM) module includes checking an operation mode that is currently set in the DRM module, deciding a DRM policy that will be applied to the DRM module, and selectively limiting an operation of the DRM module based on the checked operation mode and the decided DRM policy.
    Type: Application
    Filed: September 4, 2009
    Publication date: August 26, 2010
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Ki-hun LEE, Chang-sup AHN
  • Publication number: 20090293058
    Abstract: Provided is a method of restricting use of contents in a virtual system comprising at least one virtual machine implemented by applying virtualization technology to a predetermined device. The method includes: reading a first device identifier from the device in order to identify the device; reading a second device identifier, which is a device identifier allocated to the at least one virtual machine, from the at least one virtual machine; determining whether the first device identifier is identical to the second device identifier; and selectively restricting use of contents in the at least one virtual machine based on a result of the determining.
    Type: Application
    Filed: March 30, 2009
    Publication date: November 26, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Jun-bum SHIN, Sang-bum SUH, Sung-min LEE, Kyung-ah CHANG, Moon-young CHOI, Yang-lim CHOI
  • Publication number: 20090199303
    Abstract: Provided are a method of issuing a DRM (digital rights management) key by using a CE (consumer electronics) device management server. The method includes: authenticating the CE device; if authentication of the CE device succeeds, transmitting a request for issuing the DRM key to a key server for storing and managing the DRM key; receiving the DRM key from the key server; and transmitting the DRM key to the CE device. Thus, the CE device can conveniently and safely receive the DRM key.
    Type: Application
    Filed: November 20, 2008
    Publication date: August 6, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Young-kuk YOU, Jun-bum SHIN, So-young LEE, Ji-young MOON
  • Publication number: 20090052670
    Abstract: Disclosed are a method and apparatus for storing digital content in a storage device. A content key, which is a key used by a host for encrypting content when the content is stored to a storage device connected to the host, is encrypted by using a storage key of the storage device. The encrypted content key and encrypted content are stored in the storage device, and the host only stores storage keys. Thus, quantity of information maintained by the host can be reduced. Also, when a storage key is stored in a portable security component (PSC), portability and mobility of content bound to a single host may be improved.
    Type: Application
    Filed: August 20, 2008
    Publication date: February 26, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk YOU, Chang-sup AHN, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090038007
    Abstract: A method and apparatus for managing a client revocation list are provided. The method includes receiving a first client revocation list from a server; and selectively discontinuing an operation of a client, based on the first client revocation list. By doing so, the method and the apparatus can securely control contents.
    Type: Application
    Filed: May 13, 2008
    Publication date: February 5, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Chang-sup AHN, Yong-kuk YOU, So-young LEE, Bong-seon KIM, Ji-young MOON
  • Publication number: 20090037642
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Application
    Filed: May 14, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-Kuk You, So-Young Lee, Bong-Seon Kim, Ji-Young Moon
  • Publication number: 20090037748
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Application
    Filed: May 30, 2008
    Publication date: February 5, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon KIM, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Publication number: 20080301472
    Abstract: A method of processing digital content performed by an apparatus for storing digital content. In the method, a hardware regional code extracted from a memory of a content storage device is compared with a firmware regional code extracted from firmware, and the digital content is selectively encrypted and stored according to a corresponding regional code only when the hardware regional code matches the firmware regional code.
    Type: Application
    Filed: December 31, 2007
    Publication date: December 4, 2008
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bong-seon KIM, Jun-bum SHIN, Chang-sup AHN
  • Publication number: 20080279464
    Abstract: Provided are a transport stream structure of image data, a transmitting and receiving apparatus and method thereof. A transport stream structure of image data includes a header compressed by a lossless compression algorithm; an additional information field for additional information of image data, the additional information field being generated based on compressing the header by using the lossless compression algorithm; and a payload including the image data. The transport stream structure of the image data, the transmitting and receiving apparatus and method thereof enables inserting the additional information without changing the size of the related art transport stream structure of the image data.
    Type: Application
    Filed: March 12, 2008
    Publication date: November 13, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup AHN, Jun-bum SHIN, Bong-seon KIM
  • Publication number: 20080247546
    Abstract: Provided is a method of preventing digital content stored in a universal serial bus (USB) mass storage (UMS) device from being distributed without restriction. In the method, registration data is encrypted in order to allow a UMS device to decrypt and use digital content using time information only within a predetermined term of validity. Accordingly, even if encrypted registration data of a UMS device is disclosed, it is possible to make it difficult for unauthorized devices to store the registration data, thereby preventing content of the UMS device from being distributed without restriction.
    Type: Application
    Filed: December 3, 2007
    Publication date: October 9, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon KIM, Jun-bum Shin, Chang-sup Ahn