Patents by Inventor Deok In LIM

Deok In LIM has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10915633
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: February 9, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jeong Nyeo Kim, Jae Deok Lim
  • Patent number: 10798115
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: October 6, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Dae-Won Kim, Young-Sae Kim, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10785023
    Abstract: An apparatus and method for managing meter data. The apparatus for managing meter data includes a metering unit for acquiring meter data from a target device based on time information; a communication unit for receiving a message including the time information from a server device and transmitting the meter data to the server device; and a security unit for creating a private key using the time information and encrypting the meter data using the private key.
    Type: Grant
    Filed: June 4, 2018
    Date of Patent: September 22, 2020
    Assignee: ELECTRONICS AND TELECOMMUNCATIONS RESEARCH INSTIITUTE
    Inventors: Hong-Il Ju, Young-Ho Kim, Yun-Kyung Lee, Bo-Heung Chung, Jeong-Nyeo Kim, Jae-Deok Lim
  • Publication number: 20200296119
    Abstract: Provided is an apparatus and method for security control that is capable of preventing a security threat from spreading on the basis of a security control policy established for each device (or a device group) in a network infrastructure environment, such as IoT. In a network infrastructure including a service server, a gateway, and a device, the apparatus and method for security control, in response to detecting a security threat, such as distributed denial of service (DDoS) attacks, malicious code propagation, or the like, perform a security control and a security control release on a device in which the security threat has occurred and/or a device group having an identical or similar property to the device to prevent the security threat from spreading and block the security threat in an early stage.
    Type: Application
    Filed: March 10, 2020
    Publication date: September 17, 2020
    Inventors: Jae Deok LIM, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Yun Kyung LEE
  • Publication number: 20200273586
    Abstract: A method for security of an Internet of things (IoT) device includes transmitting, by a server, a key value determined based on a reliability level of a user device and a key identification (ID) of the key value to the user device, encrypting, by the user device, a command representing a service requested by a user by using the key value and transmitting the encrypted command and the key ID to the IoT device, and extracting, by the IoT device, the key value corresponding to the key ID received from the user device from pre-stored key list information, decrypting the encrypted command by using the extracted key value, executing the decrypted command to generate information requested by the user, encrypting the generated information by using the extracted key value, and transmitting the encrypted information to the user device.
    Type: Application
    Filed: February 24, 2020
    Publication date: August 27, 2020
    Inventors: Yun Kyung LEE, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Jae Deok LIM
  • Publication number: 20200187296
    Abstract: A communication method and an IoT device in a multi-MAC (Media Access Control)-operating environment. The communication method in the multi-MAC-operating environment, including synchronous MAC and asynchronous MAC, includes periodically transmitting, by the IoT device included in the multi-MAC-operating environment, a first message to a first device; determining, by the IoT device, whether to transmit a second message; transmitting, by the IoT device, a preamble packet to a second device, to which the second message is to be transmitted, when the second message is determined to be transmitted; and transmitting, by the IoT device, the second message to the second device.
    Type: Application
    Filed: August 28, 2019
    Publication date: June 11, 2020
    Inventors: Kyeong-Tae KIM, Jeong-Nyeo KIM, Seon-Gyoung SOHN, Yun-Kyung LEE, Jae-Deok LIM
  • Patent number: 10635839
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dae-Won Kim, Young-Sae Kim, Yong-Hyuk Moon, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10637848
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Grant
    Filed: November 15, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung Lee, Young-Ho Kim, Jeong-Nyeo Kim, Jae-Deok Lim, Bo-Heung Chung, Hong-Il Ju, Yong-Sung Jeon
  • Patent number: 10573951
    Abstract: A split resonator and a printed circuit board (PCB) including the same are disclosed. The split resonator is mounted to one side of the PCB to improve the electromagnetic shielding effect, and absorbs a radiation field emitted to the outer wall of the PCB. The PCB includes: a substrate on which one or more electronic components are populated; a dielectric substrate mounted to one side of the substrate; one pair of conductors provided in the dielectric substrate, spaced apart from the substrate in a thickness direction of the substrate by a predetermined distance, and arranged to face each other; and a connection portion configured to interconnect the one pair of conductors, and arranged in parallel to the thickness direction of the substrate.
    Type: Grant
    Filed: May 24, 2017
    Date of Patent: February 25, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Soon Yong Lee, Yeon Sik Yu, Il Kim, Keon Young Seo, Min-Goo Seo, Jae-Deok Lim, Si Ho Jang, Hyun-Tae Jang
  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20190163910
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Application
    Filed: November 29, 2018
    Publication date: May 30, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jeong Nyeo KIM, Jae Deok LIM
  • Publication number: 20190132124
    Abstract: An apparatus and method for managing meter data. The apparatus for managing meter data includes a metering unit for acquiring meter data from a target device based on time information; a communication unit for receiving a message including the time information from a server device and transmitting the meter data to the server device; and a security unit for creating a private key using the time information and encrypting the meter data using the private key.
    Type: Application
    Filed: June 4, 2018
    Publication date: May 2, 2019
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20190109829
    Abstract: An apparatus and method for storing device data in an IoT environment. An apparatus for providing a data storage function includes an authentication unit for performing device authentication with a data storage-requesting device and performing data storage authentication with the data storage-requesting device, a data storage unit for storing encryption key basis information, used to generate an encryption key for data encryption, and encrypted data, a request message processing unit for processing a processing request message for the encrypted data received from the data storage-requesting device using the data storage unit, and a communication unit for receiving the processing request message from the data storage-requesting device and transmitting results of processing to the data storage-requesting device.
    Type: Application
    Filed: June 19, 2018
    Publication date: April 11, 2019
    Inventors: Young-Sae KIM, Dae-Won KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20190051616
    Abstract: A semiconductor device includes a shielding wire formed across a semiconductor die and an auxiliary wire supporting the shielding wire, thereby reducing the size of a package while shielding the electromagnetic interference generated from the semiconductor die. In one embodiment, the semiconductor device includes a substrate having at least one circuit device mounted thereon, a semiconductor die spaced apart from the circuit device and mounted on the substrate, a shielding wire spaced apart from the semiconductor die and formed across the semiconductor die, and an auxiliary wire supporting the shielding wire under the shielding wire and formed to be perpendicular to the shielding wire. In another embodiment, a bump structure is used to support the shielding wire. In a further embodiment, an auxiliary wire includes a bump structure portion and wire portion and both the bump structure portion and the wire portion are used to support the shielding wire.
    Type: Application
    Filed: October 18, 2018
    Publication date: February 14, 2019
    Applicant: AMKOR TECHNOLOGY INC.
    Inventors: Jun Ho JEON, Kyeong Sool SEONG, Seok Ho NA, Jeong Il KIM, Young Kyu KIM, Sung Ho JEON, Deok In LIM, Sung Moo HONG, Sung Jung KIM, Sung Han RYU, Kyung Nam KANG, Seong Hak YOO
  • Publication number: 20180349129
    Abstract: Disclosed herein is an apparatus for providing firmware update, which includes a state information analysis unit for analyzing device state information received from a firmware update target device and thereby acquiring information about a version of existing firmware and information about a storage unit of the firmware update target device; an image creation unit for creating a delta image in units of pages based on a flash memory page size included in the information about the storage unit and on a difference between the existing firmware and new firmware; an update information creation unit for creating update information in which an update method is specified; and a communication unit for transmitting the update information and the delta image to the firmware update target device in order to update the existing firmware of the firmware update target device based on the update method.
    Type: Application
    Filed: April 3, 2018
    Publication date: December 6, 2018
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM, Yong-Sung JEON
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Patent number: 10141269
    Abstract: A semiconductor device includes a shielding wire formed across a semiconductor die and an auxiliary wire supporting the shielding wire, thereby reducing the size of a package while shielding the electromagnetic interference generated from the semiconductor die. In one embodiment, the semiconductor device includes a substrate having at least one circuit device mounted thereon, a semiconductor die spaced apart from the circuit device and mounted on the substrate, a shielding wire spaced apart from the semiconductor die and formed across the semiconductor die, and an auxiliary wire supporting the shielding wire under the shielding wire and formed to be perpendicular to the shielding wire. In another embodiment, a bump structure is used to support the shielding wire. In a further embodiment, an auxiliary wire includes a bump structure portion and wire portion and both the bump structure portion and the wire portion are used to support the shielding wire.
    Type: Grant
    Filed: December 3, 2016
    Date of Patent: November 27, 2018
    Assignee: Amkor Technology, Inc.
    Inventors: Jun Ho Jeon, Kyeong Sool Seong, Seok Ho Na, Jeong Il Kim, Young Kyu Kim, Sung Ho Jeon, Deok In Lim, Sung Moo Hong, Sung Jung Kim, Sung Han Ryu, Kyung Nam Kang, Seong Hak Yoo
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180288908
    Abstract: Disclosed is an electronic device including a shielding member. The electronic device includes a substrate having an electric element mounted thereon; a shield can mounted on the electric element and including an opening formed at a part facing the electric element; a shielding member mounted around a part in which the opening is formed on an outer surface of the shield can, and electrically connected to the shield can; a metal plate mounted on the shielding member, with the opening covered, and electrically connected to the shielding member; and a heat conductive member mounted in the opening and interposed between the electric element and the metal plate, and in contact with the electric element and the metal plate.
    Type: Application
    Filed: March 28, 2018
    Publication date: October 4, 2018
    Inventors: Hae-Jin LEE, Oh-Hyuck Kwon, Min Park, Jung-Je Bang, Jae-Deok Lim, Kyung-Ha Koo, Jae-Heung Ye, Chang-Tae Kim, Chi-Hyun Cho
  • Publication number: 20180275742
    Abstract: Disclosed herein are an apparatus and method for controlling a governor based on a heterogeneous multicore system. The apparatus includes a heterogeneous core cluster unit for running any one of a first core cluster for high-performance operation and a second core cluster for low-power operation by switching therebetween; a governor-setting unit for generating operation setting information of a governor for controlling operation of the first core cluster and second core cluster; and a governor control unit for controlling operation of one or more governors based on the operation setting information.
    Type: Application
    Filed: August 29, 2017
    Publication date: September 27, 2018
    Inventors: Jin-Ho SEOL, Jeong-Si KIM, Gap-Joo NA, Chae-Deok LIM, Yung-Joon JUNG