Patents by Inventor Ho-Dong JWA

Ho-Dong JWA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11201863
    Abstract: Various embodiments of the present invention relate to a method for managing a companion device, and an electronic device using the same, the electronic device comprising: a communication unit for connecting a communication channel with at least one first external electronic device; and at least one processor functionally connected with the communication unit, wherein the at least one processor requests, from the at least one first external electronic device, information (companion device authentication information) necessary for registering the at least one first external electronic device as a companion device of a second external electronic device, in response to the connection with the at least one first external electronic device, receives and stores the companion device authentication information, registers the electronic device as a companion device of the second external electronic device when the electronic device is connected with the second external electronic device, and transmits the stored compa
    Type: Grant
    Filed: October 13, 2017
    Date of Patent: December 14, 2021
    Assignee: Samsunng Electronics Co., Ltd.
    Inventors: Ji Young Kim, Hakjoo Kim, Yong-Jun Park, Gwiho Lee, Ho-Dong Jwa, Wooyoung Choi
  • Patent number: 10810449
    Abstract: Disclosed are an electronic device and a method of operating the same. The electronic device may include a touch screen; a communication interface comprising communication circuitry; and a processor functionally connected to the communication circuitry of the communication interface, wherein the processor may be configured to receive execution information usable for authenticating at least one resource of a second external device from a first external device through the communication circuitry of the communication interface, to display a user interface configured to acquire biometric information of a user through the touch screen in response to receiving the execution information, to generate virtual biometric information based on the acquired biometric information, and to transmit the virtual biometric information to the second external device through the communication circuitry of the communication interface wherein the virtual biometric information is usable for authenticating the at least one resource.
    Type: Grant
    Filed: January 3, 2017
    Date of Patent: October 20, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hakjoo Kim, Sangho Park, Yong-Jun Park, Gwiho Lee, Ho-Dong Jwa, Wooyoung Choi
  • Patent number: 10708777
    Abstract: Disclosed are a method and an apparatus for connecting electronic devices based on biometric information without a certification server. An electronic device includes a wireless communication unit configured to perform wireless communication with an external device; a biometric recognition module; a memory; and a processor connected to the wireless communication unit, the biometric recognition module, and the memory.
    Type: Grant
    Filed: October 13, 2017
    Date of Patent: July 7, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hakjoo Kim, Yong-Jun Park, Gwiho Lee, Ho-Dong Jwa, Ji Young Kim, Sangho Park, Hyunseung Lee, Wooyoung Choi
  • Publication number: 20190394198
    Abstract: Various embodiments of the present invention relate to a method for managing a companion device, and an electronic device using the same, the electronic device comprising: a communication unit for connecting a communication channel with at least one first external electronic device; and at least one processor functionally connected with the communication unit, wherein the at least one processor requests, from the at least one first external electronic device, information (companion device authentication information) necessary for registering the at least one first external electronic device as a companion device of a second external electronic device, in response to the connection with the at least one first external electronic device, receives and stores the companion device authentication information, registers the electronic device as a companion device of the second external electronic device when the electronic device is connected with the second external electronic device, and transmits the stored compa
    Type: Application
    Filed: October 13, 2017
    Publication date: December 26, 2019
    Inventors: Ji Young KIM, Hakjoo KIM, Yong-Jun PARK, Gwiho LEE, Ho-Dong JWA, Wooyoung CHOI
  • Patent number: 10425409
    Abstract: A method and an apparatus for providing a connection between electronic devices using authentication based on biometric information are provided. The electronic device includes: a first communication circuit to support NFC; a second communication circuit to support non-NFC; a biometric sensor; a memory to store first authentication information corresponding to an external device; and a processor.
    Type: Grant
    Filed: February 17, 2017
    Date of Patent: September 24, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Gwiho Lee, Hakjoo Kim, Sangho Park, Yong-Jun Park, Jong-Hoon Park, In-Jun Son, Yang Soo Lee, Moonsu Chang, Ho-Dong Jwa, Wooyoung Choi
  • Patent number: 10366246
    Abstract: An electronic device and an method of operating an electronic device according to various example embodiments include: acquiring one of a plurality of pieces of identification information which are already registered; setting one of a plurality of function sets which are already registered based on the acquired identification information; and allowing access based on the set function set.
    Type: Grant
    Filed: January 11, 2017
    Date of Patent: July 30, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyungryol Lee, Byeong-Cheol Gil, Dae-Hui Kim, Hakjoo Kim, Sangho Park, Yong-Jun Park, Jong-Cheul Park, Gwiho Lee, Ho-Dong Jwa, Wooyoung Choi, Jin Choi
  • Patent number: 10356089
    Abstract: An electronic device includes a processor and a memory functionally connected to the processor. The electronic device acquires user's biometric information through a biometric sensor, determines virtual biometric information corresponding to the acquired biometric information, and transmits the virtual biometric information to an external electronic device through communication circuitry. The electronic device may include the biometric sensor, the communication circuitry, and the memory may be electrically connected to the biometric sensor and the communication module and store instructions to be executed by the processor.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: July 16, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Moon-Soo Chang, Hak-Joo Kim, Sang-Ho Park, Yong-Jun Park, Jong-Hoon Park, In-Jun Son, Yang-Soo Lee, Hyung-Joo Cho, Ho-Dong Jwa, Woo-Young Choi, Dong-Hyun Yeom
  • Patent number: 10149161
    Abstract: The present disclosure relates generally to a device and method for performing authentication using biometric data in an electronic device. The electronic device can include a memory for storing biometric authentication information about one or more external electronic devices and one or more identification information corresponding to each of the one or more external electronic devices, the one or more external electronic devices including sensors configured to acquire biometric data corresponding to the biometric authentication information, and a processor.
    Type: Grant
    Filed: February 7, 2017
    Date of Patent: December 4, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Wooyoung Choi, Hakjoo Kim, Sangho Park, Yong-Jun Park, Gwiho Lee, Ho-Dong Jwa
  • Publication number: 20180109947
    Abstract: Disclosed are a method and an apparatus for connecting electronic devices based on biometric information without a certification server. An electronic device includes a wireless communication unit configured to perform wireless communication with an external device; a biometric recognition module; a memory; and a processor connected to the wireless communication unit, the biometric recognition module, and the memory.
    Type: Application
    Filed: October 13, 2017
    Publication date: April 19, 2018
    Inventors: Hakjoo Kim, Yong-Jun Park, Gwiho Lee, Ho-Dong Jwa, Ji Young Kim, Sangho Park, Hyunseung Lee, Wooyoung Choi
  • Publication number: 20170245145
    Abstract: The present disclosure relates generally to a device and method for performing authentication using biometric data in an electronic device. The electronic device can include a memory for storing biometric authentication information about one or more external electronic devices and one or more identification information corresponding to each of the one or more external electronic devices, the one or more external electronic devices including sensors configured to acquire biometric data corresponding to the biometric authentication information, and a processor.
    Type: Application
    Filed: February 7, 2017
    Publication date: August 24, 2017
    Inventors: Wooyoung CHOI, Hakjoo KIM, Sangho PARK, Yong-Jun PARK, Gwiho LEE, Ho-Dong JWA
  • Publication number: 20170244702
    Abstract: According to various example embodiments of the present disclosure, an electronic device and an operating method thereof may include receiving an access request for the electronic device from an external electronic device, activating the authentication module in response to the access request, transmitting, to the external electronic device, an authentication information request for the authentication module, receiving, from the external electronic device, authentication information corresponding to a user of the external electronic device in response to the authentication information request, performing authentication on the user based on the authentication information using the authentication module, and deactivating the authentication module if the authentication is complete.
    Type: Application
    Filed: February 2, 2017
    Publication date: August 24, 2017
    Inventors: Ho-Dong JWA, Gwiho Lee, Hakjoo Kim, Sangho Park, Yong-Jun Park, Kyungryol Lee, Wooyoung Choi
  • Publication number: 20170243023
    Abstract: An electronic device and an method of operating an electronic device according to various example embodiments include: acquiring one of a plurality of pieces of identification information which are already registered; setting one of a plurality of function sets which are already registered based on the acquired identification information; and allowing access based on the set function set.
    Type: Application
    Filed: January 11, 2017
    Publication date: August 24, 2017
    Inventors: Kyungryol LEE, Byeong-Cheol GIL, Dae-Hui KIM, Hakjoo KIM, Sangho PARK, Yong-Jun PARK, Jong-Cheul PARK, Gwiho LEE, Ho-Dong JWA, Wooyoung CHOI, Jin CHOI
  • Publication number: 20170244703
    Abstract: A method and an apparatus for providing a connection between electronic devices using authentication based on biometric information are provided. The electronic device includes: a first communication circuit to support NFC; a second communication circuit to support non-NFC; a biometric sensor; a memory to store first authentication information corresponding to an external device; and a processor.
    Type: Application
    Filed: February 17, 2017
    Publication date: August 24, 2017
    Inventors: Gwiho LEE, Hakjoo KIM, Sangho PARK, Yong-Jun PARK, Jong-Hoon PARK, In-Jun SON, Yang Soo LEE, Moonsu CHANG, Ho-Dong JWA, Wooyoung CHOI
  • Publication number: 20170193276
    Abstract: The present disclosure relates to an electronic device and an operating method thereof. The electronic device may include: a sensor unit comprising at least one sensor configured to recognize first biometric information; a communication unit comprising communication circuitry; and a processor functionally connected to the sensor unit and the communication unit, wherein the processor may be configured to register, for authentication, the first biometric information recognized by the sensor unit, to generate second biometric information using the first biometric information upon being requested to register biometric information in an external device, and to output the second biometric information through the communication unit so that the second biometric information is registered in the external device.
    Type: Application
    Filed: December 30, 2016
    Publication date: July 6, 2017
    Inventors: Wooyoung CHOI, Hakjoo KIM, Sangho PARK, Yong-Jun PARK, Gwiho LEE, Ho-Dong JWA, Young-Kyoo KIM
  • Publication number: 20170193314
    Abstract: Disclosed are an electronic device and a method of operating the same. The electronic device may include a touch screen; a communication interface comprising communication circuitry; and a processor functionally connected to the communication circuitry of the communication interface, wherein the processor may be configured to receive execution information usable for authenticating at least one resource of a second external device from a first external device through the communication circuitry of the communication interface, to display a user interface configured to acquire biometric information of a user through the touch screen in response to receiving the execution information, to generate virtual biometric information based on the acquired biometric information, and to transmit the virtual biometric information to the second external device through the communication circuitry of the communication interface wherein the virtual biometric information is usable for authenticating the at least one resource.
    Type: Application
    Filed: January 3, 2017
    Publication date: July 6, 2017
    Inventors: Hakjoo KIM, Sangho PARK, Yong-Jun PARK, Gwiho LEE, Ho-Dong JWA, Wooyoung CHOI
  • Publication number: 20170185762
    Abstract: An electronic device includes a processor and a memory functionally connected to the processor. The electronic device acquires user's biometric information through a biometric sensor, determines virtual biometric information corresponding to the acquired biometric information, and transmits the virtual biometric information to an external electronic device through communication circuitry. The electronic device may include the biometric sensor, the communication circuitry, and the memory may be electrically connected to the biometric sensor and the communication module and store instructions to be executed by the processor.
    Type: Application
    Filed: December 16, 2016
    Publication date: June 29, 2017
    Inventors: Moon-Soo CHANG, Hak-Joo KIM, Sang-Ho PARK, Yong-Jun PARK, Jong-Hoon PARK, In-Jun SON, Yang-Soo LEE, Hyung-Joo CHO, Ho-Dong JWA, Woo-Young CHOI, Dong-Hyun YEOM