Patents by Inventor Don-Gyo JUN

Don-Gyo JUN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9456072
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Grant
    Filed: September 8, 2015
    Date of Patent: September 27, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Se-Hong Kwon, Don-Gyo Jun, Soon-Shik Hwang
  • Publication number: 20150381792
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Application
    Filed: September 8, 2015
    Publication date: December 31, 2015
    Inventors: Se-Hong KWON, Don-Gyo JUN, Soon-Shik HWANG
  • Patent number: 9161224
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Grant
    Filed: May 8, 2015
    Date of Patent: October 13, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Se-Hong Kwon, Don-Gyo Jun, Soon-Shik Hwang
  • Publication number: 20150245210
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Application
    Filed: May 8, 2015
    Publication date: August 27, 2015
    Inventors: Se-Hong KWON, Don-Gyo JUN, Soon-Shik HWANG
  • Patent number: 9077810
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: July 7, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Se-Hong Kwon, Don-Gyo Jun, Soon-Shik Hwang
  • Publication number: 20150011190
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an 5 input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Application
    Filed: September 26, 2014
    Publication date: January 8, 2015
    Inventors: Se-Hong KWON, Don-Gyo JUN, Soon-Shik HWANG
  • Patent number: 8886165
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Grant
    Filed: February 24, 2012
    Date of Patent: November 11, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Se-Hong Kwon, Don-Gyo Jun, Soon-Shik Hwang
  • Publication number: 20130052993
    Abstract: Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type.
    Type: Application
    Filed: February 24, 2012
    Publication date: February 28, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Se-Hong KWON, Don-Gyo JUN, Soon-Shik HWANG
  • Publication number: 20120110494
    Abstract: A character input method and apparatus enable a user to input characters rapidly and easily using multi-touch on a touch screen. The character input method using a multi-touch, preferably includes: executing a character input mode; displaying a virtual key pad including a plurality of key regions for character input; generating a multi-touch event on the virtual key pad, the multi-touch event indicating a touch event occurring on at least two key regions; and inputting characters allotted to respective regions according to a touch-released order on a multi-touched key region.
    Type: Application
    Filed: October 31, 2011
    Publication date: May 3, 2012
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Don Gyo JUN
  • Publication number: 20120100868
    Abstract: The present disclosure relates to a method and an apparatus for searching for a Bluetooth device in a portable terminal. The method includes: broadcasting an inquiry signal and then searching for Bluetooth devices located around the portable terminal, when a request for searching for a Bluetooth device is input, after acquiring location information and bearing information on the portable terminal; requesting the searched Bluetooth devices for identification information, and then acquiring the identification information; determining whether location information on each of the searched Bluetooth devices is packed in the identification information acquired from the searched Bluetooth devices; and calculating a relative location based on the acquired location information and bearing information and then displaying the calculated relative location.
    Type: Application
    Filed: October 20, 2011
    Publication date: April 26, 2012
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Joong-Hyo KIM, Don-Gyo JUN