Patents by Inventor Han-Jun Yoon

Han-Jun Yoon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240120137
    Abstract: A mounting jig for manufacturing a tiling display device can include a supporting member, a plurality of jig magnets fixed to the supporting member, a hinge structure configured to rotate the plurality of jig magnets, and a guard rail configured to rotate in response to a rotation of the plurality of jig magnets, to reduce damage caused during detachment or attachment. The tiling display device includes a plurality of display devices disposed in the form of tiles. Each of the plurality of display devices includes a plurality of display elements, a plurality of circuits, a plurality of lines and a plurality of parts. The plurality of display elements can be a light emitting diode (LED) or a micro-LED including an n-type semiconductor layer, a p-type semiconductor layer, and a light emitting layer.
    Type: Application
    Filed: December 18, 2023
    Publication date: April 11, 2024
    Applicant: LG Display Co., Ltd.
    Inventors: Han Seok KIM, Sung Hwan YOON, Sang Ok SEON, Jae Jun KIM
  • Publication number: 20220197923
    Abstract: Disclosed herein are an apparatus and method for constructing big data on unstructured cyber threat information. The method may include collecting unstructured cyber threat information, structuring the collected unstructured cyber threat information based on a previously trained AI model, and constructing big data from the structured cyber threat information.
    Type: Application
    Filed: December 21, 2021
    Publication date: June 23, 2022
    Inventors: Gae-Ock JEONG, Woo-Young GO, Seung-Jin RYU, Sung-Ryoul LEE, Han-Jun YOON, Woo-Ho LEE
  • Patent number: 10468745
    Abstract: Security paper based on an RF tag using a dipole array structure and a method for manufacturing the security paper. The security paper based on an RF tag using a dipole array structure includes first base paper, second base paper, and an RF tag printed on at least one of the first base paper and the second base paper, wherein the RF tag is configured such that multiple dipole antennas form an array structure. Also, the security paper based on an RF tag using a dipole array structure may include a layer configured with a pattern or a color or a carbon-coated layer, whereby the location of the RE tag is prevented from being exposed and whether the corresponding paper is security paper may be detected.
    Type: Grant
    Filed: November 22, 2016
    Date of Patent: November 5, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dong-Ho Jeon, Min-Sik Kim, Seung-Jin Ryu, Dae-Heon Lee, Han-Jun Yoon
  • Patent number: 10152662
    Abstract: An apparatus and method for generating a two-dimensional (2D) barcode and an apparatus for extracting 2D barcode information. The apparatus for generating a 2D barcode includes a metadata creation unit for creating metadata corresponding to insertion data and a 2D barcode, a data conversion unit for generating data blocks by converting the insertion data based on the metadata, a pattern generation unit for generating metadata patterns and data block patterns by substituting respective predefined symbols for the metadata and the data blocks, and a 2D barcode generation unit for generating a 2D barcode that contains distortion correction patterns, the metadata patterns, and the data block patterns.
    Type: Grant
    Filed: May 12, 2017
    Date of Patent: December 11, 2018
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Jin Ryu, Min-Sik Kim, Dong-Ho Jeon, Han-Jun Yoon
  • Publication number: 20180174006
    Abstract: An apparatus and method for generating a two-dimensional (2D) barcode and an apparatus for extracting 2D barcode information. The apparatus for generating a 2D barcode includes a metadata creation unit for creating metadata corresponding to insertion data and a 2D barcode, a data conversion unit for generating data blocks by converting the insertion data based on the metadata, a pattern generation unit for generating metadata patterns and data block patterns by substituting respective predefined symbols for the metadata and the data blocks, and a 2D barcode generation unit for generating a 2D barcode that contains distortion correction patterns, the metadata patterns, and the data block patterns.
    Type: Application
    Filed: May 12, 2017
    Publication date: June 21, 2018
    Inventors: Seung-Jin RYU, Min-Sik KIM, Dong-Ho JEON, Han-Jun YOON
  • Patent number: 9998495
    Abstract: Disclosed herein are an apparatus and method for verifying a detection rule. The apparatus for verifying a detection rule includes a grammar checking unit for checking for a grammatical error in a loaded detection rule, a false-positive rate calculation unit for calculating a false-positive rate of the loaded detection rule by applying a latent Dirichlet allocation algorithm to a signature used in the detection rule, and a similarity checking unit for checking similarity between the detection rule and an existing pre-stored detection rule.
    Type: Grant
    Filed: March 10, 2016
    Date of Patent: June 12, 2018
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sung-Ho Kim, Sung-Il Lee, Su-Chul Lee, Han-Jun Yoon, Do-Hoon Lee
  • Publication number: 20180090812
    Abstract: Security paper based on an RF tag using a dipole array structure and a method for manufacturing the security paper. The security paper based on an RF tag using a dipole array structure includes first base paper, second base paper, and an RF tag printed on at least one of the first base paper and the second base paper, wherein the RF tag is configured such that multiple dipole antennas form an array structure. Also, the security paper based on an RF tag using a dipole array structure may include a layer configured with a pattern or a color or a carbon-coated layer, whereby the location of the RE tag is prevented from being exposed and whether the corresponding paper is security paper may be detected.
    Type: Application
    Filed: November 22, 2016
    Publication date: March 29, 2018
    Inventors: Dong-Ho JEON, Min-Sik KIM, Seung-Jin RYU, Dae-Heon LEE, Han-Jun YOON
  • Patent number: 9892350
    Abstract: An image-forming apparatus having an internal security paper detection unit and an image-forming method related to the apparatus. The image-forming apparatus controls a paper feed unit so as to feed a single sheet of paper from a paper stack unit when a command for forming an image on RF tag paper is input, controls a paper transfer unit so as to provide the paper fed from a security paper cassette unit to an image-forming unit along a transfer path, and controls the image-forming unit so as to normally form a desired image on the moving RF tag paper when an RF tag detection signal is input from an RF tag, paper detection unit, whereby the image is formed only on the security paper in which an RF tag is inserted and thus illegal leakage of documents may be prevented.
    Type: Grant
    Filed: April 26, 2016
    Date of Patent: February 13, 2018
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Min Sik Kim, Seung Jin Ryu, Han Jun Yoon, Do Hoon Lee, Nak Jun Jeong, Min Ho Noh
  • Patent number: 9721198
    Abstract: An external security paper detection unit, an image-forming apparatus having the external security paper detection unit, and an image-forming method related to the apparatus. The external security paper detection unit includes a paper stack unit in which sheets of paper are stacked in order to feed the paper, a paper feed unit for feeding the paper stacked in the paper snick unit, a security paper detection unit for detecting whether moving paper is security paper or not, and a unit controller for normally supplying the moving security paper to a manual feed tray if the paper feed unit operates and a security paper detection signal is input from the security paper detection unit, whereby an image is formed only on the security paper, thus preventing the illegal leakage of documents.
    Type: Grant
    Filed: April 26, 2016
    Date of Patent: August 1, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Min Sik Kim, Seung Jin Ryu, Han Jun Yoon, Do Hoon Lee, Nak Jun Jeong, Min Ho Noh
  • Patent number: 9710872
    Abstract: An information insertion method, an information extraction method, and an information extraction apparatus using dot-based information are provided herein. The information extraction apparatus includes an identification unit and an extraction unit. The identification unit identifies a set of at least one dot output to a target. The extraction unit extracts information from the set of at least one dot.
    Type: Grant
    Filed: June 3, 2015
    Date of Patent: July 18, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung Jin Ryu, Min Sik Kim, Han Jun Yoon, Do Hoon Lee
  • Publication number: 20170149830
    Abstract: Disclosed herein are an apparatus and method for automatically generating a detection rule. The apparatus automatically generating a detection rule includes an analysis unit for analyzing network traffic of an input malicious traffic file, a malicious signature extraction unit for extracting a malicious signature from the malicious traffic file, and a detection rule generation unit for generating a detection rule using both the extracted malicious signature and information about packets of the malicious traffic file.
    Type: Application
    Filed: March 9, 2016
    Publication date: May 25, 2017
    Inventors: Sung-Ho KIM, Sung-Il LEE, Su-Chul LEE, Han-Jun YOON, Do-Hoon LEE
  • Publication number: 20170149831
    Abstract: Disclosed herein are an apparatus and method for verifying a detection rule. The apparatus for verifying a detection rule includes a grammar checking unit for checking for a grammatical error in a loaded detection rule, a false-positive rate calculation unit for calculating a false-positive rate of the loaded detection rule by applying a latent Dirichlet allocation algorithm to a signature used in the detection rule, and a similarity checking unit for checking similarity between the detection rule and an existing pre-stored detection rule.
    Type: Application
    Filed: March 10, 2016
    Publication date: May 25, 2017
    Inventors: Sung-Ho KIM, Sung-Il LEE, Su-Chul LEE, Han-Jun YOON, Do-Hoon LEE
  • Patent number: 9560032
    Abstract: An apparatus and method for preventing illegitimate outflow of an electronic document. The apparatus includes a taking-out control unit, a taking-out management server unit, and a self-response agent unit. The taking-out control unit generates a virtual disk for storing an electronic document to be controlled, and controls the taking-out of the electronic document. The taking-out management server unit authenticates whether the taking-out of the electronic document is legitimate taking-out. The self-response agent unit performs self-extinction when a result indicating illegitimate outflow is received from the taking-out management server unit.
    Type: Grant
    Filed: June 10, 2015
    Date of Patent: January 31, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Min Sik Kim, Seung Jin Ryu, Ki Heon Kim, Han Jun Yoon, Do Hoon Lee
  • Publication number: 20160321527
    Abstract: An image-forming apparatus having an internal security paper detection unit and an image-forming method related to the apparatus. The image-forming apparatus controls a paper feed unit so as to feed a single sheet of paper from a paper stack unit when a command for forming an image on RF tag paper is input, controls a paper transfer unit so as to provide the paper fed from a security paper cassette unit to an image-forming unit along a transfer path, and controls the image-forming unit so as to normally form a desired image on the moving RF tag paper when an RF tag detection signal is input from an RF tag, paper detection unit, whereby the image is formed only on the security paper in which an RF tag is inserted and thus illegal leakage of documents may be prevented.
    Type: Application
    Filed: April 26, 2016
    Publication date: November 3, 2016
    Inventors: Min Sik KIM, Seung Jin RYU, Han Jun YOON, Do Hoon LEE, Nak Jun JEONG, Min Ho NOH
  • Publication number: 20160321526
    Abstract: An external security paper detection unit, an image-forming apparatus having the external security paper detection unit, and an image-forming method related to the apparatus. The external security paper detection unit includes a paper stack unit in which sheets of paper are stacked in order to feed the paper, a paper feed unit for feeding the paper stacked in the paper snick unit, a security paper detection unit for detecting whether moving paper is security paper or not, and a unit controller for normally supplying the moving security paper to a manual feed tray if the paper feed unit operates and a security paper detection signal is input from the security paper detection unit, whereby an image is formed only on the security paper, thus preventing the illegal leakage of documents.
    Type: Application
    Filed: April 26, 2016
    Publication date: November 3, 2016
    Inventors: Min Sik KIM, Seung Jin RYU, Han Jun YOON, Do Hoon LEE, Nak Jun JEONG, Min Ho NOH
  • Publication number: 20160219068
    Abstract: A method and apparatus for automatically identifying the signature of malicious traffic using latent Dirichlet allocation. A signature identification apparatus generates one or more network flows by processing input data, and then generates a signature of a detection rule by applying latent Dirichlet allocation to the one or more network flows. The signature identification apparatus automatically identifies the signature of malicious traffic using distribution information of keywords for each cluster, for network traffic classified by clustering.
    Type: Application
    Filed: September 8, 2015
    Publication date: July 28, 2016
    Inventors: Suchul LEE, Sungil LEE, Kyungho PARK, Sungho KIM, Han Jun YOON, Do Hoon LEE
  • Publication number: 20160217546
    Abstract: An information insertion method, an information extraction method, and an information extraction apparatus using dot-based information are provided herein. The information extraction apparatus includes an identification unit and an extraction unit. The identification unit identifies a set of at least one dot output to a target. The extraction unit extracts information from the set of at least one dot.
    Type: Application
    Filed: June 3, 2015
    Publication date: July 28, 2016
    Inventors: Seung Jin RYU, Min Sik KIM, Han Jun YOON, Do Hoon LEE
  • Patent number: 9368010
    Abstract: Security printing paper based on a chipless radio frequency (RF) tag and a method of manufacturing the same are provided. The security printing paper based on a chipless RF tag includes first base paper, second base paper, and one or more chipless RF tags. The chipless RF tags are disposed between the first base paper and the second base paper. At least one layer configured to prevent the locations of the chipless RF tags from being exposed to the outside and to enable the security printing paper to be detected is formed on one or more of the first base paper and the second base paper.
    Type: Grant
    Filed: August 12, 2014
    Date of Patent: June 14, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Min sik Kim, Seung jin Ryu, Han jun Yoon, Do hoon Lee
  • Patent number: 9292238
    Abstract: A method for preventing leakage of a printout using security paper includes registering, by an export registration device, information about a printout of an electronic document by generating the information about the printout and transmitting the information about the printout to an export management server, outputting, by a security printer, a security printout by printing content and a security identifier of the electronic document on paper including a security substance, and determining whether or not to export the security printout, by a leakage detection device, by inspecting whether or not the security printout includes the security substance and detecting the security identifier. The security identifier includes security information about the printout of the electronic document, and the information about the printout of the electronic document includes information about a unique value allowing the printout to be uniquely identified.
    Type: Grant
    Filed: August 13, 2014
    Date of Patent: March 22, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung jin Ryu, Min sik Kim, Han jun Yoon, Do hoon Lee
  • Publication number: 20160021082
    Abstract: An apparatus and method for preventing illegitimate outflow of an electronic document. The apparatus includes a taking-out control unit, a taking-out management server unit, and a self-response agent unit. The taking-out control unit generates a virtual disk for storing an electronic document to be controlled, and controls the taking-out of the electronic document. The taking-out management server unit authenticates whether the taking-out of the electronic document is legitimate taking-out. The self-response agent unit performs self-extinction when a result indicating illegitimate outflow is received from the taking-out management server unit.
    Type: Application
    Filed: June 10, 2015
    Publication date: January 21, 2016
    Inventors: Min Sik KIM, Seung Jin RYU, Ki Heon KIM, Han Jun YOON, Do Hoon LEE