Patents by Inventor Hwan-joon Kim

Hwan-joon Kim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7755469
    Abstract: A radio frequency identification (RFID) tag, an RFID privacy protection system, and an RFID privacy protection method are provided. The RFID privacy protection method includes a pseudo identification (ID) used to authenticate the RFID reader and a key used to generate the pseudo ID are received; if the pseudo ID is received in response to an information request signal for reading information of the RFID tag comprising the pseudo ID, the key is transmitted; and if a pseudo ID generated using the key is equal to the pseudo ID received in response to the information request signal, an RFID of the RFID tag to read the information of the RFID tag is received.
    Type: Grant
    Filed: April 6, 2006
    Date of Patent: July 13, 2010
    Assignee: Samsung Electronics, Co., Ltd.
    Inventors: Maeng-hee Sung, Dae-youb Kim, Hwan-joon Kim, Weon-il Jin
  • Patent number: 7752435
    Abstract: A method of managing a user key for a broadcast encryption. The method includes assigning numbers to respective users and arranging the users on a ring-shaped structure in order to map hash chains onto the respective nodes of a ring-shaped structure. The method further includes making random node keys correspond to the respective nodes, one by one, constructing the hash chains from the corresponding node keys using a hash function, and successively mapping the constructed hash chains onto the nodes of the ring-shaped structure.
    Type: Grant
    Filed: November 14, 2005
    Date of Patent: July 6, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dae-youb Kim, Hwan-joon Kim, Weon-il Jin, Sung-joon Park, Dong-hoon Lee, Jung-yeon Hwang
  • Publication number: 20100169980
    Abstract: A personal information providing method and apparatus is provided. The personal information providing apparatus may extract personal information about at least one characteristic corresponding to a predetermined standard from a database storing personal information of a plurality of characteristics, embed the personal information about the at least one characteristic in a predetermined image, generate a personal information image, generate a watermark having trace information embedded, and embed the watermark in the personal information image.
    Type: Application
    Filed: August 22, 2009
    Publication date: July 1, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Hwan Joon KIM, Weon Il JIN
  • Publication number: 20100162366
    Abstract: Disclosed are methods and apparatus to protect private information in a distributed network. In the distributed network, a service request terminal may receive, from a service providing terminal, trust information related to a level of trust of the service providing terminal with respect to a desired service. Also, the service request terminal may verify whether to be provided with the desired service from the service providing terminal based on the trust information, thereby preventing private information of the service request terminal from being leaked. In addition, the service request terminal may easily verify the identity of the service providing terminal when the service request terminal re-visits the service providing terminal.
    Type: Application
    Filed: August 22, 2009
    Publication date: June 24, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Weon Il JIN, Hwan Joon KIM
  • Publication number: 20090278664
    Abstract: A radio frequency identification (RFID) tag encryption method and system using a broadcast encryption (BE) scheme are provided by encrypting an ID of an RFID tag, storing the encrypted ID in a server and the RFID tag, and storing information relating to a reader authorized to read out the RFID tag in the server so that the reader can read out the RFID tag by decrypting the encrypted ID based on the encrypted ID information read from the RFID tag and the reader information. When readers read out ID data from the RFID tag, a privileged reader can read the data. Thus, it is possible to block unintended information leakage to the readers. In addition, user usability can be enhanced since an attacker cannot perform an access lock on the RFID tag.
    Type: Application
    Filed: July 7, 2009
    Publication date: November 12, 2009
    Inventors: Weon-il JIN, Maeng-hee SUNG, Dae-youb KIM, Hwan-joon KIM, Mi-suk HUH
  • Patent number: 7576651
    Abstract: A radio frequency identification (RFID) tag encryption method and system using a broadcast encryption (BE) scheme are provided by encrypting an ID of an RFID tag, storing the encrypted ID in a server and the RFID tag, and storing information relating to a reader authorized to read out the RFID tag in the server so that the reader can read out the RFID tag by decrypting the encrypted ID based on the encrypted ID information read from the RFID tag and the reader information. When readers read out ID data from the RFID tag, a privileged reader can read the data. Thus, it is possible to block unintended information leakage to the readers. In addition, user usability can be enhanced since an attacker cannot perform an access lock on the RFID tag.
    Type: Grant
    Filed: August 29, 2006
    Date of Patent: August 18, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Weon-il Jin, Maeng-hee Sung, Dae-youb Kim, Hwan-joon Kim, Mi-suk Huh
  • Publication number: 20090172765
    Abstract: An electronic commerce method and system using an Internet Protocol Television (IPTV) and a mobile terminal are provided. In an electronic commerce method and system, an IPTV or mobile terminal transmits binding information to a server where a purchaser selects product information, the server determines a purchaser authority using the received binding information, and transmits sales information for the selected product information to the mobile terminal in response to the purchase authority being valid, and the mobile terminal makes an offer to purchase the product to the server using the received sales information.
    Type: Application
    Filed: April 6, 2008
    Publication date: July 2, 2009
    Inventor: Hwan-joon KIM
  • Patent number: 7486171
    Abstract: An RFID tag used to purchase service related to the RFID tag containing purchase information, a service purchase system using the RFID tag, and a service purchase method thereof. The RFID tag provides content information, right information, and purchase information. Therefore, when purchasing service products such as contents, user convenience can be increased and reliability can be guaranteed.
    Type: Grant
    Filed: February 15, 2006
    Date of Patent: February 3, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hwan-joon Kim, Dae-youb Kim, Maeng-hee Sung, Weon-il Jin
  • Publication number: 20080123853
    Abstract: A rekey index generation method and a rekey index generation apparatus are provided. The rekey index generation method includes inserting join information to a first field of a rekey index when new members join a group; and inserting node numbers, corresponding to each of the new members, into a second field of the rekey index for a receiver to select a necessary key from among transmitted encoded keys.
    Type: Application
    Filed: May 14, 2007
    Publication date: May 29, 2008
    Inventors: Mi Suk Huh, Dae Youb Kim, Hwan Joon Kim
  • Publication number: 20080120329
    Abstract: A key update method and a key update apparatus are provided. The method includes storing data in a database of an update server, the data having an encoded updated node key in response to a node key update for a group; selecting necessary data, from among the data having the encoded updated node key, to calculate a key immediately prior to when the member is switched to the online mode, and generating member update data; and performing a key update with respect to the member using the member update data in a device corresponding to the member which has switched from the offline mode to the online mode.
    Type: Application
    Filed: May 18, 2007
    Publication date: May 22, 2008
    Inventors: Mi Suk Huh, Dae Youb Kim, Hwan Joon Kim
  • Publication number: 20080118068
    Abstract: A group key update method and a group key update apparatus for updating a key of members in a group are provided. The group key update method includes selecting a sub-root node among nodes on the binary tree; performing a node change with respect to the group according to a type of the sub-root node, and generating a changed binary tree; and performing a node key update with respect to the changed binary tree.
    Type: Application
    Filed: June 26, 2007
    Publication date: May 22, 2008
    Inventors: Dae Youb Kim, Mi Suk Huh, Tae-Chul Jung, Hwan Joon Kim
  • Publication number: 20080086448
    Abstract: Provided are a method of generating a node identifier including padding information and location information, in a tree structure, a computer-readable storage medium storing a program for executing a method of generating a node identifier in a tree structure, and a terminal apparatus using the tree structure. The location information is generated by using branch identifiers, each of the branch identifiers being allocated for each branch from a root node to a target node. The padding information is generated by a padding code, which includes information about a group of the target node, and depth information, which includes information about a level of the target node in the tree structure.
    Type: Application
    Filed: April 19, 2007
    Publication date: April 10, 2008
    Inventors: Mi Suk Huh, Dae Youb Kim, Tae-Chul Jung, Hwan Joon Kim
  • Publication number: 20080075286
    Abstract: A method and apparatus for updating a group key of a group corresponding to a binary tree are provided. The method includes updating keys of leaf nodes that correspond to new members, in response to a join of at least two new members joining the group; determining whether both of two child nodes of a single ancestor node are updated when updating a key of the single ancestor node of the leaf nodes; establishing one of the two child nodes as an update use node when both the two child nodes are updated; and updating a key of the ancestor node using the updating node. Thus, the group key may be effectively updated with respect to multi-join.
    Type: Application
    Filed: June 28, 2007
    Publication date: March 27, 2008
    Inventors: Dae Youb Kim, Mi Suk Huh, Tae-Chul Jung, Hwan Joon Kim
  • Publication number: 20080019577
    Abstract: A video fingerprint insertion apparatus is provided. A frequency domain selection unit selects a frequency domain into which a fingerprint is inserted, from frequency domains of a video; a fingerprint insertion position determination unit determines a position where the fingerprint is to be inserted, based on a fingerprint insertion determination value in the selected frequency domain; and a fingerprint insertion unit inserts a fingerprint bit stream whose insertion strength is controlled, to the position where the fingerprint is to be inserted.
    Type: Application
    Filed: February 6, 2007
    Publication date: January 24, 2008
    Inventors: Hwan Joon Kim, Mi Suk Huh, Dae Youb Kim, Won Hyung Lee, Kil Sang Yoo
  • Publication number: 20080013739
    Abstract: A method and device for updating a group key are disclosed. The group key updating method comprises determining a start node for a key update on a binary tree, updating a node key of the start node for a key update, updating a node key of a parent node of a node corresponding to the updated node key using the updated node key, and repeatedly performing the updating of the node key of the parent node, and then updating a node key corresponding to a root node of the binary tree. With the disclosed method and device, it is possible to efficiently perform a group key update process.
    Type: Application
    Filed: June 26, 2007
    Publication date: January 17, 2008
    Inventors: Dae Youb Kim, Mi Suk Huh, Tae-Chul Jung, Hwan Joon Kim
  • Publication number: 20070291980
    Abstract: A video watermarking apparatus and method are provided, including an information provider for providing spatial domain segmentation information of an image with respect to a compressed video, a grouping unit for grouping the compressed video, based on the spatial domain segmentation information, and generating a grouped spatial domain, an extraction domain selector for selecting an extraction domain for extracting a watermark from the grouped spatial domain, and a watermark extractor for extracting a watermark bit inserted in the extraction domain.
    Type: Application
    Filed: April 20, 2007
    Publication date: December 20, 2007
    Inventors: Hwan Joon Kim, Mi Suk Huh, Dae Youb Kim, Chee Sun Won, Sung Min Kim
  • Publication number: 20070291978
    Abstract: An apparatus and method for video watermarking are provided. The apparatus and method include receiving a bit stream encoded by a video encoder by a spatial domain information analyzer and extracting information from a spatial domain of an image with respect to code words forming the bit stream, grouping the code words for each segmented domain by a domain classifier based on the information from the spatial domain, determining a sign of the each segmented domain by a domain sign determiner and inserting a watermark in the each segmented domain according to the sign determined by the domain sign determiner by a watermark bit inserter.
    Type: Application
    Filed: February 28, 2007
    Publication date: December 20, 2007
    Inventors: Hwan Joon Kim, Mi Suk Huh, Dae Youb Kim, Chee Sun Won, Sung Min Kim
  • Publication number: 20070232269
    Abstract: An improved security device for digital contents and a method for using the security device are provided. The improved security device and method include a transmission and reception unit for transmitting and receiving data necessary for authentication with a mobile device, and for transmitting and receiving contents of the mobile device and a controller for performing authentication with the mobile device, and for decrypting re-encrypted contents from the mobile device when the authentication is successful. The improved method and device provide enhance mobility for users.
    Type: Application
    Filed: October 25, 2006
    Publication date: October 4, 2007
    Inventors: Bae-eun Jung, Maeng-hee Sung, Weon-il Jin, Hee-jean Kim, Hwan-joon Kim
  • Publication number: 20070189539
    Abstract: A hierarchical threshold tree-based broadcast encryption method includes a first step for a server initialization and a user subscription, a second step of distributing a message to enable a privileged user (authorized user) to decrypt a group key, and a third step of the privileged user (authorized user) decrypting the message using the group key. According to the method, it is possible to prevent any group of revocators from obtaining the group key using their secret information and information being broadcast by the server.
    Type: Application
    Filed: January 27, 2006
    Publication date: August 16, 2007
    Inventors: Dae-youb Kim, Hwan-joon Kim, Sung-joon Park, Weon-il Jin, Dong-hoon Lee
  • Publication number: 20070183598
    Abstract: Provided is a DRM installation management device and method, which requests secret DRM from a DRM Center in order to use DRM that is necessary to access content, receives the requested secret DRM and installs the DRM, and is able to implement authentication and decryption using the secret DRM. Even if DRM related to digital content stored on the device is not present, DRM for the relevant digital content can be automatically downloaded and installed. Moreover, using the public key certificates and private keys, security problems relating to secret DRM are overcome.
    Type: Application
    Filed: January 3, 2007
    Publication date: August 9, 2007
    Inventors: Hwan-joon Kim, Weon-il Jin, Eun-sun Jung