Patents by Inventor Han-Seung Koo

Han-Seung Koo has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20100153725
    Abstract: Provided are a TEK update method using system synchronization, and an apparatus using the same. The method and apparatus according to the present invention periodically update a TEK used for traffic encryption in a DOCSIS system by using system synchronization. As described, the TEK can be updated by using system synchronization without performing a TEK update negotiation process.
    Type: Application
    Filed: August 14, 2009
    Publication date: June 17, 2010
    Inventors: Han Seung KOO, Yun Jeong SONG, Soo In LEE
  • Patent number: 7739518
    Abstract: Provided is a method for securing cable modem (CM) following a Data Over Cable Service Interface Specification (DOCSIS) against physical security attacks. The method includes the steps of: a) classifying information to be stored in the DOCSIS CM based on a requirement degree of confidentiality and anti-alteration; b) storing the information in a non-volatile memory of the DOCSIS CM when the information is absolute confidential information, but processing a mechanism for deleting the information stored in the non-volatile memory in case that attacks by a hacker is sensed; c) storing the information in the non-volatile memory of the DOCSIS CM when the information is middle-level security information; and d) storing the information in a write-once (WO) memory of the DOCSIS CM when the information is absolute anti-alteration information.
    Type: Grant
    Filed: July 10, 2006
    Date of Patent: June 15, 2010
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Han-Seung Koo, Joon-Young Jung, Eun-Jung Kwon, O-Hyung Kwon, Soo-In Lee
  • Patent number: 7669224
    Abstract: Provided is an outdoor optical node unit (ONU) and method for converting/combining frequencies, and an apparatus and method for converting/combining frequencies in a cable television headend system.
    Type: Grant
    Filed: December 30, 2004
    Date of Patent: February 23, 2010
    Assignee: Electronic and Telecommunications Research Institute
    Inventors: Han-Seung Koo, O-Hyung Kwon, Woongshik You, Soo-in Lee
  • Patent number: 7570763
    Abstract: A method for subscribing a service and distributing encryption key based on public-key encryption algorithm in a digital CATV system are disclosed. In accordance with an aspect of the present invention, there is provided a method including the steps of: a) generating a charged service application message; b) generating a session connection request message, signing based on a digital signature scheme with appendix on the session connection request message and transmitting to the head-end; c) generating a symmetric-based session key, signing a digital signature on the key, encrypting based on a public-key of the subscriber, transmitting the session key to the subscriber; decrypting the session key message, verifying the digital signature, extracting the session key from the session key message and storing at a Condition Access Module; and d) signing a digital signature on the charged service request message, encrypting using the extracted session key and transmitting to the head-end.
    Type: Grant
    Filed: June 14, 2004
    Date of Patent: August 4, 2009
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Han-Seung Koo, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20090150672
    Abstract: Disclosed is a mutual authentication method and apparatus in a CAS including a headend system and DCAS host. In particular, example embodiments relate to a mutual authentication method and apparatus in DCAS, wherein the mutual authentication is performed between an authentication server of the headend system and an SM of a DCAS host, and then CAS software is downloaded to the SM. According to the example embodiments, there is provided a mutual authentication protocol between the authentication server of the headend and the SM of the DCAS host in a cable network, and also provided a mutual authentication method and apparatus in the DCAS where a substantial authentication based on a hardware, such as a smart card or a cable card, is not needed.
    Type: Application
    Filed: December 9, 2008
    Publication date: June 11, 2009
    Inventors: Eun Jung KWON, Han Seung KOO, Soon Choul KIM, Young Ho JEONG, Heejeong KIM, O Hyung KWON, Soo In LEE
  • Publication number: 20090144539
    Abstract: A method of operating a headend system for a downloadable conditional access service, the method including: receiving, by an Authentication Proxy (AP) server, basic authentication information from a Downloadable Conditional Access System (DCAS) host, the basic authentication information being required to authenticate the DCAS host; transmitting, by the AP server, the basic authentication information to an external trusted authority device which authenticates the DCAS host; generating, by the AP server, a session key for encrypting/decrypting a secure micro client using a session key sharing factor; obtaining, by the AP server, download-related information of the secure micro client from a DCAS Provisioning Server (DPS); and commanding, by the AP server, an Integrated Personalization System (IPS) server to download the secure micro client to the DCAS host based on the download-related information, the secure micro client being encrypted by the session key.
    Type: Application
    Filed: October 7, 2008
    Publication date: June 4, 2009
    Inventors: Young Ho JEONG, Soon Choul KIM, Heejeong KIM, Eun Jung KWON, Han Seung KOO, O Hyung KWON, Soo In LEE
  • Publication number: 20090141833
    Abstract: Provided are a multi-channel tuning receiver, including: a broadband radio frequency (RF) tuner to receive a broadband signal, divide the broadband signal into a plurality of signals, tune the divided signals, combine the tuned signals into a single signal, and output the combined single signal; an analog-to-digital (A/D) converter to convert the combined single signal to digital signal; a channelizer to extract only a bonded channel from the digital signal; and a plurality of demodulators to demodulate the bonded channel, and a multi-channel tuning method thereof.
    Type: Application
    Filed: November 18, 2008
    Publication date: June 4, 2009
    Inventors: Yang Su KIM, Han Seung KOO, Doh-Wook KIM, Yun Jeong SONG, Soo In LEE
  • Publication number: 20090144544
    Abstract: A security control method in a cable network dynamic multicast session, and more particularly, a method of controlling forward secrecy and backward secrecy in a Data Over Cable Service Interface Specifications (DOCSIS) 3.0 network dynamic multicast session is provided. A security control method in a cable network dynamic multicast session, includes: maintaining a multicast group that is allocated with a first Downstream Service Identifier (DSID) and a first Security Association Identifier (SAID) and that is joined by a first cable modem and a second cable modem; receiving a LeaveMulticastSession message from the second cable modem; exchanging, corresponding to the LeaveMulticastSession message, a Dynamic Bonding Change (DBC) message for changing a multicast parameter with the second cable modem; and updating a first Traffic Encryption Key (TEK) corresponding to the first DSID with a second TEK.
    Type: Application
    Filed: August 13, 2008
    Publication date: June 4, 2009
    Inventors: Han Seung KOO, O Hyung KWON, Yun Jeong SONG, Soo In LEE
  • Publication number: 20090138720
    Abstract: A method of operating a Secure Micro (SM) of a host in a Conditional Access (CA) system is provided. The method includes: receiving, by the SM, a SecurityAnnounce message including a certificate of an AP server connected with a host; determining, by the SM, whether a public key stored in a memory in advance exists, and setting a flag as a first state when the public key stored in advance exists; verifying, by the SM, a digital signature with respect to the SecurityAnnounce message using the public key stored in advance; and acquiring, by the SM, another public key of the AP server by parsing the certificate and setting the flag as a second state based on whether the flag corresponds to the first state when the SM is unable to verify the digital signature.
    Type: Application
    Filed: August 14, 2008
    Publication date: May 28, 2009
    Inventors: Young Ho JEONG, Han Seung KOO, O Hyung KWON, Soo In LEE
  • Publication number: 20090125545
    Abstract: Provided is a method for constructing a key graph for multi-group multi-casting service and managing a key. The method includes: searching for a user group set (common group set) having the same access right to each resource combination comprising multiple resource selected from resources for a service and non-overlapping with other resource combinations by using an access right relations between user groups and the resource; and constructing a key graph by interconnecting a user group key and a resource key using the access right relation, where user groups pertaining to the searched common group set are connected to corresponding resources via intermediate nodes.
    Type: Application
    Filed: July 3, 2008
    Publication date: May 14, 2009
    Inventors: Han-Seung KOO, Yun-Jeong SONG, Soo-In LEE
  • Publication number: 20090109997
    Abstract: Provided is a channel bonding receiving apparatus and method for expanding a channel bonding receiving band in a cable modem. The channel bonding receiving apparatus includes a channel bonding dividing unit for dividing a channel bonding broadband signal into a plurality of band signals and extracting a corresponding channel bonding signal from each of the divided band signals; and a channel routing unit for routing each of the extracted channel bonding signals to a corresponding demodulator.
    Type: Application
    Filed: September 25, 2008
    Publication date: April 30, 2009
    Inventors: Han-Seung KOO, Yang-Su KIM, Doh-Wook KIM, Yun-Jeong SONG, Soo-In LEE
  • Publication number: 20070274730
    Abstract: Provided is an outdoor optical node unit (ONU) and method for converting/combining frequencies, and an apparatus and method for converting/combining frequencies in a cable television headend system.
    Type: Application
    Filed: December 30, 2004
    Publication date: November 29, 2007
    Inventors: Han-Seung Koo, O-Hyung Kwon, Woongshik You, Soo-in Lee
  • Publication number: 20070098170
    Abstract: Provided is a digital broadcasting conditional access system and method using an Authorization Revocation List (ARL) for preventing an illegal pay broadcasting viewing after a secession time by promptly revoking an entitlement of pay service seceders through a periodical transmission of ARL that is daily or monthly prepared and updated to subscribers.
    Type: Application
    Filed: July 25, 2006
    Publication date: May 3, 2007
    Inventors: Han-Seung Koo, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20070039061
    Abstract: Provided is a method for securing cable modem (CM) following a Data Over Cable Service Interface Specification (DOCSIS) against physical security attacks. The method includes the steps of: a) classifying information to be stored in the DOCSIS CM based on a requirement degree of confidentiality and anti-alteration; b) storing the information in a non-volatile memory of the DOCSIS CM when the information is absolute confidential information, but processing a mechanism for deleting the information stored in the non-volatile memory in case that attacks by a hacker is sensed; c) storing the information in the non-volatile memory of the DOCSIS CM when the information is middle-level security information; and d) storing the information in a write-once (WO) memory of the DOCSIS CM when the information is absolute anti-alteration information.
    Type: Application
    Filed: July 10, 2006
    Publication date: February 15, 2007
    Inventors: Han-Seung Koo, Joon-Young Jung, Eun-Jung Kwon, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20060291654
    Abstract: Disclosed is an apparatus and method for descrambling transport stream (TS) data, the descrambling apparatus including: a TS packet input unit for determining from the value of a header of TS packet data whether the TS packet data are scrambled, and outputting determination results and the TS packet data; a descramble controller for applying a control signal to the TS packet input unit for the TS packet input unit to read the TS packet data, and outputting a scramble determination signal of a corresponding state based on the determination results; and a descrambler for determining from the state of the scramble determination signal whether the TS packet data from the TS packet input unit are scrambled, and determining whether to descramble the TS packet data.
    Type: Application
    Filed: August 28, 2006
    Publication date: December 28, 2006
    Inventors: Yong-Seong Jo, Han-Seung Koo, O-Hyoung Kwon, Chieteuk Ahn
  • Publication number: 20060153224
    Abstract: Provided is apparatus and method for transforming cable channel. The apparatus includes a data mixing unit for receiving and mixing a band data and a first broadband data, to thereby generate a second broadband data of a broadband cable channel, and a channel adapting unit for dividing a band data from the second broadband data received through the broadband cable channel, bypassing the second broadband data to a first subscriber apparatus and transmitting the band data to a second subscriber apparatus.
    Type: Application
    Filed: December 8, 2005
    Publication date: July 13, 2006
    Inventors: Woong-Shik You, Joon-Young Jung, Yong-Seong Cho, Han-Seung Koo, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20050144634
    Abstract: Disclosed is a method for providing a pay-TV service based on a session key. The method includes the steps of: selecting a desired pay event using a program guide displayed on a system of the subscriber and achieving a subscriber private key; filling out a service application based on service information, signing the service application based on a digital signature scheme and encrypting the digital signed service application; transmitting the encrypted service application to a broadcasting station and waiting a response of the broadcasting station; receiving a session key and a subscription authority message from the broadcasting station, decrypting the session key and the subscription authority message and verifying the digital signature; decrypting a channel key, achieving a control word, descrambling event audio/video streams and watching the event; and if the event is terminated or the session key is not effective, stopping watching the event and deleting the session key.
    Type: Application
    Filed: October 22, 2004
    Publication date: June 30, 2005
    Inventors: Han-Seung Koo, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20050141712
    Abstract: A method for subscribing a service and distributing encryption key based on public-key encryption algorithm in a digital CATV system are disclosed. In accordance with an aspect of the present invention, there is provided a method including the steps of: a) generating a charged service application message; b) generating a session connection request message, signing based on a digital signature scheme with appendix on the session connection request message and transmitting to the head-end; c) generating a symmetric-based session key, signing a digital signature on the key, encrypting based on a public-key of the subscriber, transmitting the session key to the subscriber; decrypting the session key message, verifying the digital signature, extracting the session key from the session key message and storing at a Condition Access Module; and d) signing a digital signature on the charged service request message, encrypting using the extracted session key and transmitting to the head-end.
    Type: Application
    Filed: June 14, 2004
    Publication date: June 30, 2005
    Inventors: Han-Seung Koo, O-Hyung Kwon, Soo-In Lee
  • Publication number: 20040123313
    Abstract: The present invention properly updates a key in various situations in order to secure liability of a service in a conditional access system for a digital cable television service. A method for updating a key in a conditional access system of a digital cable television service includes the step of receiving a request of changing service from a point of deployment (POD) module of subscriber having bidirectional or simplex receiver, changing a service at the head/end and sending an entitlement management message (EMM) having a changed key from the head/end to the point of deployment (POD) module.
    Type: Application
    Filed: December 9, 2003
    Publication date: June 24, 2004
    Inventors: Han-Seung Koo, Eun-Jung Kwon, TaeKyoon Kim, O-Hyung Kwon, Chieteuk Ahn
  • Publication number: 20040117817
    Abstract: A package service management system and method in digital cable broadcasting comprises: a host having middleware for receiving broadcast signals of a headend and bidirectional service information, and executing a package application program for providing a package service; a POD for analyzing data, and decoding a package subscription and termination message using an encoded key so as to allow or disallow watching channels; and a headend for defining package-setting information, transmitting it to the host or the POD, generating entitlement test messages on a paid channel, transmitting them to the POD, and transmitting the subscriber's encoded key according to a request by the POD. Therefore, the subscriber can watch TV and remotely subscribe or terminate a paid package service, thereby increasing user's convenience.
    Type: Application
    Filed: April 22, 2003
    Publication date: June 17, 2004
    Inventors: Eun-Jung Kwon, Han-Seung Koo, Tae-Kyoon Kim, Yong-Seong Cho, Joon-Young Jung, O-Hyung Kwon, Chieteuk Ahn