Patents by Inventor Dae Seon Choi

Dae Seon Choi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240115641
    Abstract: Disclosed are an oral film and stick jelly containing glutathione and a milk thistle extract. Provided are an oral disintegrating film, an oral mucosal adhesive film, and a stick jelly that contain glutathione, a milk thistle extract, or the like as an active ingredient, and thus are highly efficacious in improving absorption in the oral mucosa, antioxidant activity, and anti-inflammatory activity, strengthening immunity, and enhancing liver function of humans and companion animals.
    Type: Application
    Filed: February 17, 2022
    Publication date: April 11, 2024
    Applicants: ESTHER FORMULA CO., LTD., BIO360 CO., LTD
    Inventors: Esther LYUH, Kun Se KIM, Eun Soo SUH, Byoung Hag KIM, Mi Young AN, Dae Seong CHEON, Jae Hun KIM, Young Jae PARK, Byeong Hyeon KIM, Hyo Seon CHOI
  • Patent number: 11696130
    Abstract: Provided is a mobile phone authentication method using implicit authentication, the method including the steps of: by a server, receiving behavior data and environment information data from a user terminal when a user checks an authentication number for authentication of a mobile phone user; by the server, detecting a start point of a behavior of the user for checking the authentication number by performing peak detection in the received behavior data, and storing behavior data from the detected start point; and by the server, extracting feature data from the received environment information data and learning the extracted feature data to build a learning model.
    Type: Grant
    Filed: December 31, 2018
    Date of Patent: July 4, 2023
    Assignee: FOUNDATION OF SOONGSIL UNIVERSITY-INDUSTRY COOPERATION
    Inventor: Dae Seon Choi
  • Publication number: 20210266740
    Abstract: Provided is a mobile phone authentication method using implicit authentication, the method including the steps of: by a server, receiving behavior data and environment information data from a user terminal when a user checks an authentication number for authentication of a mobile phone user; by the server, detecting a start point of a behavior of the user for checking the authentication number by performing peak detection in the received behavior data, and storing behavior data from the detected start point; and by the server, extracting feature data from the received environment information data and learning the extracted feature data to build a learning model.
    Type: Application
    Filed: December 31, 2018
    Publication date: August 26, 2021
    Inventor: Dae Seon CHOI
  • Patent number: 9509516
    Abstract: Disclosed are an apparatus and method for providing a digital signature. The apparatus includes a certificate unit, an input unit receives a selection input for a certificate related to signature content received from a signature-requesting terminal, and a control unit for determining whether the certificate unit is capable of performing a digital signature function corresponding to a selected certificate. If the certificate unit is capable of performing the digital signature function, the certificate unit creates a digital signature based on a private key corresponding to the selected certificate when the control unit commands the certificate unit to create a digital signature. Further, if the certificate unit is not capable of performing the digital signature function, the control unit creates a digital signature based on a private key corresponding to a certificate selected from the certificate unit. The control unit transmits the digital signature to the signature-requesting terminal.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: November 29, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Young-Seob Cho, Soo-Hyung Kim, Jong-Hyouk Noh, Sang-Rae Cho, Jin-Man Cho, Dae-Seon Choi, Seung-Hyun Kim, Seok-Hyun Kim, Seung-Hun Jin
  • Publication number: 20160071342
    Abstract: Provided are a zone-based user verification system, a method thereof, and a zone-based user verification server.
    Type: Application
    Filed: April 29, 2015
    Publication date: March 10, 2016
    Inventors: Soo Hyung KIM, Seok Hyun KIM, Seung Hyun KIM, Jong Hyouk NOH, Sang Rae CHO, Young Seob CHO, Jin Man CHO, Seung Hun JIN, Dae Seon CHOI
  • Publication number: 20150229479
    Abstract: Disclosed are an apparatus and method for providing a digital signature. The apparatus includes a certificate unit, an input unit receives a selection input for a certificate related to signature content received from a signature-requesting terminal, and a control unit for determining whether the certificate unit is capable of performing a digital signature function corresponding to a selected certificate. If the certificate unit is capable of performing the digital signature function, the certificate unit creates a digital signature based on a private key corresponding to the selected certificate when the control unit commands the certificate unit to create a digital signature. Further, if the certificate unit is not capable of performing the digital signature function, the control unit creates a digital signature based on a private key corresponding to a certificate selected from the certificate unit. The control unit transmits the digital signature to the signature-requesting terminal.
    Type: Application
    Filed: February 9, 2015
    Publication date: August 13, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Young-Seob CHO, Soo-Hyung KIM, Jong-Hyouk NOH, Sang-Rae CHO, Jin-Man CHO, Dae-Seon CHOI, Seung-Hyun KIM, Seok-Hyun KIM, Seung-Hun JIN
  • Publication number: 20150200936
    Abstract: Disclosed are a system for security authentication via a mobile device, which includes: a first terminal of a user which requests mobile authentication; a server which generates authentication information and a key for encryption, encrypts the authentication information with the key, and divides the key into first information and second information to transmit the first information to the first terminal and transmit the second information and the encrypted information to a second terminal of the user; and the second terminal which acquires the first information from the first terminal, generates the key based on the first information and the second information, and acquires the authentication information by using the generated key.
    Type: Application
    Filed: July 22, 2014
    Publication date: July 16, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Soo Hyung KIM, Young Seob CHO, Jong Hyouk NOH, Jin Man CHO, Sang Rae CHO, Dae Seon CHOI, Seung Hyun KIM, Seok Hyun KIM, Seung Hun JIN
  • Publication number: 20150149777
    Abstract: An authentication method including: transmitting, by a first terminal, a security cookie to a server and making an authentication request; transmitting, by the server, session information and the security cookie to a second terminal in response to the authentication request; verifying, by the second terminal, whether the security cookie has been encoded by a session key pre-stored in the second terminal; and performing, by the second terminal and the server, mutual authentication in the case in which the security cookie is encoded by the session key pre-stored in the second terminal is disclosed.
    Type: Application
    Filed: October 16, 2014
    Publication date: May 28, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hyun KIM, Seung-Hun JIN, Jin-Man CHO, Young-Seob CHO, Sang-Rae CHO, Dae-Seon CHOI, Jong-Hyouk NOH, Soo-Hyung KIM, Seok-Hyun KIM
  • Publication number: 20150134969
    Abstract: There are provided a method and device for providing a security assistant service. In an embodiment of the invention, there is provided a device for providing a security assistant service in which a first terminal and a second terminal are included.
    Type: Application
    Filed: April 2, 2014
    Publication date: May 14, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Soo-Hyung KIM, Young-Seob Cho, Jong-Hyouk Noh, Sang-Rae Cho, Dae-Seon Choi, Seung-Hyun Kim, Seok-Hyun Kim, Jin-Man Cho, Seung-Hun Jin, Hyun-Sook Cho
  • Publication number: 20150007300
    Abstract: Provided are management and use of an authentication medium, and specifically, to an apparatus and method for registering and using an IC card as an authentication medium in a user terminal. An apparatus for using the IC card as the authentication medium includes an ID extracting module configured to extract identification information from the IC card that performs near field communication with a user terminal; an ID checking module configured to determine whether the extracted identification information matches identification information of the IC card that is previously registered as an authentication medium; and a security service module configured to provide a security service interface for a security service provided by the determined IC card.
    Type: Application
    Filed: June 30, 2014
    Publication date: January 1, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Soo-Hyung KIM, Seok-Hyun KIM, Seung-Hyun KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN, Dae-Seon CHOI, Hyun-Sook CHO
  • Publication number: 20140351933
    Abstract: Disclosed herein are a system and a method for inspecting harmful information of a mobile device capable of temporarily stopping an automatic access to a web site using access information for accessing a web site when the access information is obtained from various paths through a mobile device, requesting an inspecting server to inspect whether or not the corresponding web site includes harmful information, and receiving and displaying an inspection result in response to the request.
    Type: Application
    Filed: May 9, 2014
    Publication date: November 27, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Jin-Man CHO, Young-Seob CHO, Sang-Rae CHO, Dae-Seon CHOI, Jong-Hyouk NOH, Soo-Hyung KIM, Seung-Hyun KIM, Seung-Hun JIN
  • Publication number: 20140351902
    Abstract: Disclosed are an apparatus and a method for verifying a web site by using a mobile terminal. A method, performed in a server verifying a web site, comprises receiving a message requesting verification on truth or falsehood of a web site which an access terminal accesses from the access terminal; processing the web site based on an Uniform Resource Location (URL) of the web site according to the message; generating verification information for verifying truth of falsehood of the web site based on the URL of the web site, and transmitting the verification information to a mobile terminal; and receiving verification result information on the web site which is generated in the mobile terminal based on an image of the web site and the verification information, and transmitting the verification result information to the access terminal.
    Type: Application
    Filed: May 22, 2014
    Publication date: November 27, 2014
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seung Hyun KIM, Seung Hun JIN, Jin Man CHO, Young Seob CHO, Sang Rae CHO, Dae Seon CHOI, Jong Hyouk NOH, Soo Hyung KIM, Seok Hyun KIM, Hyun Sook CHO
  • Publication number: 20140344339
    Abstract: Disclosed are a system and a method for providing personal information using a cloud ID card. A system for providing personal information in accordance with the present invention includes: a cloud ID server configured to store user's personal information and cloud ID information for using the user's personal information; a cloud ID card configured to store the cloud ID information provided from the cloud ID server; and a service terminal configured to obtain the cloud ID information from the cloud ID card and to be provided with the user's personal information from the cloud ID server by use of the obtained cloud ID information. When the cloud ID information is provided from the service terminal, the cloud ID server confirms consent to use of the personal information from a user terminal corresponding to the provided cloud ID information and provides the confirmed personal information to the service terminal.
    Type: Application
    Filed: May 14, 2014
    Publication date: November 20, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Soo-Hyung KIM, Young-Seob CHO, Jong-Hyouk NOH, Sang-Rae CHO, Jin-Man CHO, Dae-Seon CHOI, Seung-Hyun KIM, Seok-Hyun KIM, Seung-Hun JIN
  • Publication number: 20140213243
    Abstract: Disclosed is a service equipment control method for easily controlling a plurality of pieces of service equipment with one application. The service equipment control method includes requesting control interface information, used for controlling control target service equipment, from the control target service equipment, receiving the control interface information from the control target service equipment in response to the request, and outputting the received control interface information to a user. Accordingly, it is not necessary to install a home gateway, and a plurality of pieces of control target service equipment can be controlled using one application without needing to install an application for individual service equipment for controlling the service equipment.
    Type: Application
    Filed: October 28, 2013
    Publication date: July 31, 2014
    Applicant: Electronics & Telecommunications Research Institute
    Inventors: Jong Hyouk Noh, Seok Hyun Kim, Seung Hyun Kim, Soo Hyung Kim, Sang Rae Cho, Dae Seon Choi, Young Seob Cho, Jin Man Cho, Seung Hun Jin
  • Patent number: 8769276
    Abstract: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.
    Type: Grant
    Filed: December 6, 2006
    Date of Patent: July 1, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jong-Hyouk Noh, Seung-Hyun Kim, Dae Seon Choi, Sang Rae Cho, Yeong Sub Cho, Seung Hun Jin
  • Patent number: 8731472
    Abstract: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: May 20, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Dae Seon Choi, Seung Hyun Kim, Soo Hyung Kim, Jong Hyouk Noh, Sang Rae Cho, Young Seob Cho, Seung Hun Jin
  • Publication number: 20140130162
    Abstract: A phishing preventing system includes: a user computer outputting, at the time of accessing a predetermined website, a request signal for verifying whether the website is authenticated; a web server generating link information on the website at the time of inputting user information on the user computer and the request signal at the time of accessing the website and outputting the link information to the user computer; and a user terminal verifying whether the website is authenticated by comparing the link information with set normal authentication information by receiving the user information corresponding to the link information from the web server at the time of inputting terminal link information corresponding to the link information from the user computer.
    Type: Application
    Filed: July 19, 2013
    Publication date: May 8, 2014
    Inventors: Seung Hyun KIM, Seung Hun Jim, Jin Man Cho, Young Seob Cho, Sang Rae Cho, Jong Hyouk Noh, Soo Hyung Kim, Seok Hyun Kim, Dae Seon Choi
  • Publication number: 20130254051
    Abstract: There are disclosed a receipt issuing apparatus, a user terminal, a receipt issue system, and a method using smart receipts. The receipt issuing apparatus can include an issue unit configured to receive settlement information, configure a smart receipt based on the settlement information, and issue the configured smart receipt and a receipt transmission unit configured to send the issued smart receipt to a user terminal using short range wireless communication, wherein the smart receipt comprises at least one of information on a place of business, the settlement information, information on a transaction article, discount information, and an image of user signing.
    Type: Application
    Filed: March 5, 2013
    Publication date: September 26, 2013
    Applicant: Electronics & Telecommunications Research Institute
    Inventors: Soo Hyung KIM, Jin Man CHO, Jong Hyouk NOH, Young Seob CHO, Sang Rae CHO, Dae Seon CHOI, Seung Hyun KIM, Seok Hyun KIM, Seung Hun JIN
  • Patent number: 8539594
    Abstract: Provided are an apparatus and method for managing identity information. The apparatus includes a contract detail manager managing details of an identity information sharing contract made between a user and an identity provider (IdP) wanting to provide identity information about the user, and details of an identity information sharing contract made between the user and an identity consumer (IdC) wanting to be provided with the identity information about the user, an IdP selector selecting an IdP capable of providing the identity information about the user based on the details of the sharing contract when a request for the identity information about the user is input from the IdC, and an information provider obtaining information according to the identity information request from the selected IdP, and providing the obtained information to the IdC. The apparatus and method can solve a problem that all of a user's identity information is provided to an IdC according to the user's comprehensive agreement.
    Type: Grant
    Filed: November 4, 2009
    Date of Patent: September 17, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Young-seob Cho, Jin-man Cho, Sang-rae Cho, Dae-seon Choi, Jong-hyouk Noh, Soo-Hyung Kim, Seung-hyun Kim, Kwan-soo Jung, Deok-jin Kim, Seung-hun Jin
  • Patent number: 8522305
    Abstract: Provided are a system and method for updating a user identifier (ID). The user ID updating method includes: (a) collecting unauthorized access attempt information for a user ID; (b) creating a user ID update policy for an encoded user ID obtained by encoding the user ID, according to the unauthorized access attempt information collected in operation (a); (c) storing the user ID update policy created in operation (b); (d) loading the user ID update policy stored in operation (c) and determining whether or not to update the user ID; and (e) creating a new user ID if it is determined in operation (d) that the user ID should be updated, and changing the user ID to the new user ID. Therefore, it is possible to ensure security for user IDs, by dynamically creating and updating user IDs according to security environments.
    Type: Grant
    Filed: October 25, 2005
    Date of Patent: August 27, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yeong-Sub Cho, Sang-Rae Cho, Dae-Seon Choi, Jong-Hyouk Noh, Tae-Sung Kim, Seung-Hyun Kim, Seung-Hun Jin