Patents by Inventor Hyo Jin Yoon

Hyo Jin Yoon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10735192
    Abstract: A method of managing a token and a server for performing the same are provided. According to the embodiments of the present disclosure, it is possible to easily authenticate a counterpart device using a one-time key HN(T) for a D2D communication between a first device and a second device, without using a separate secure channel (e.g., secure sockets layer (SSL), transport layer security (TLS), or the like) in an environment where it is difficult to synchronize the first device with the second device without intervention of a server.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: August 4, 2020
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Sung-Min Kim, Mi-Ran Kim, Nam-Soo Jeon, Won-Kyoung Kim, Hyo-Jin Yoon, Ki-Young Kim, Jang-Hyuk Ahn
  • Patent number: 10659224
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: May 19, 2020
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Publication number: 20200136798
    Abstract: A ciphertext comparison method uses homomorphic encryption. An apparatus performs the ciphertext comparison method using the homomorphic encryption. The ciphertext comparison method using homomorphic encryption includes acquiring a first ciphertext obtained by encrypting first real-number data using a homomorphic evaluation algorithm and a second ciphertext obtained by encrypting second real-number data using the homomorphic evaluation algorithm, and generating a ciphertext for a result for comparison in size between the first real-number data and the second real-number data using homomorphic evaluation for the first ciphertext, the second ciphertext, and an approximation function for approximating a signum function.
    Type: Application
    Filed: October 23, 2019
    Publication date: April 30, 2020
    Inventors: Eun-Kyung KIM, Hyo-Jin YOON, Young-Hyun Kim, Hee-Hyeon Park
  • Publication number: 20200127830
    Abstract: An apparatus may perform encryption and/or decryption. An encryption method includes generating a public key share of a user, receiving public key shares of one or more other users from terminals of the one or more other users, generating a public key using the public key share of the user and the public key shares of the one or more other users, and encrypting plaintext using the public key.
    Type: Application
    Filed: October 23, 2019
    Publication date: April 23, 2020
    Inventors: Eun-Kyung KIM, Hyo-Jin YOON
  • Publication number: 20190327264
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first outputter configured to output a first output value corresponding to a seed value using a first parameter candidate value set, a second outputter configured to output a second output value using a second parameter candidate value set wherein the second output value corresponds to the seed value and is capable of being generated using the first output value, a third outputter configured to output a third output value using the seed value and the first output value, and a fourth outputter configured to output a fourth output value using the second output value and the third output value, wherein the fourth output value is capable of being generated using the seed value.
    Type: Application
    Filed: October 15, 2018
    Publication date: October 24, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Publication number: 20190327073
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first extractor configured to extract one or more first parameter candidate values corresponding to a seed value from a first parameter candidate value set, a first outputter configured to output a first output values using the extracted first parameter candidate values, a second extractor configured to extract one or more second parameter candidate values corresponding to the seed value from a second parameter candidate value set, and a second outputter configured to output a second output value using the extracted second parameter candidate values wherein the second output value is capable of being generated using the first output value.
    Type: Application
    Filed: August 13, 2018
    Publication date: October 24, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Patent number: 10447669
    Abstract: Disclosed are a system and method for key exchange based on user authentication information. The system for key exchange based on user authentication information includes a client configured to generate ciphertext corresponding to authentication information of a user of the client using a random number for the client and server identification information, and a server configured to decrypt the ciphertext received from the client using a private key for the server corresponding to the server identification information to restore the authentication information, authenticate the client using the restored authentication information, and generate a session key for the server corresponding to the authenticated client.
    Type: Grant
    Filed: April 28, 2016
    Date of Patent: October 15, 2019
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Hyo-Jin Yoon
  • Patent number: 10404451
    Abstract: There are provided a message communication device and method. A message communication device according to an exemplary embodiment includes a header modifying unit configured to modify a message header by adding additional information used together with an identity when a public key corresponding to the identity of a recipient is generated to be the message header, and a message transmitting unit configured to transmit a message including data encrypted based on the public key and the modified message header.
    Type: Grant
    Filed: October 29, 2015
    Date of Patent: September 3, 2019
    Assignees: SAMSUNG SDS CO., LTD., INDUSTRY-ACADEMIC COOPERATION FOUNDATION, YONSEI UNIVERSITY
    Inventors: Jung-Hoon Sohn, Seon-Young Lee, Tae-Kyoung Kwon, Sang-Ho Park, Hyo-Jin Yoon
  • Publication number: 20190182221
    Abstract: An authentication system and method are provided. According to the embodiments of the present disclosure, it is possible to provide a secure authentication service capable of maintaining personal privacy by enabling authentication while preventing personal information used for personal authentication, such as biometric information, from being exposed in the authentication process.
    Type: Application
    Filed: October 26, 2018
    Publication date: June 13, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Ji-Hoon CHO, Hyo-Jin YOON, Duk-Jae MOON
  • Publication number: 20190097795
    Abstract: A method of provisioning key information and a device using the method are provided. The method of provisioning key information according to one embodiment of the present disclosure includes generating key information for encryption and decryption from seed information using a key information generation algorithm and deleting code that corresponds to the key information generation algorithm from the device based on the generation of the key information.
    Type: Application
    Filed: August 30, 2018
    Publication date: March 28, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin YOON, Kyu-Young CHOI, Duk-Jae MOON, Ji-Hoon CHO
  • Publication number: 20180351746
    Abstract: A system and method for communication between devices are provided. According to the embodiments of the present disclosure, it is possible to easily authenticate a counterpart device using a one-time key HN(T) for a D2D communication between a first device and a second device, without using a separate secure channel (e.g., secure sockets layer (SSL), transport layer security (TLS), or the like) in an environment where it is difficult to synchronize the first device with the second device without intervention of a server.
    Type: Application
    Filed: May 1, 2018
    Publication date: December 6, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin YOON, Kyu-Young CHOI, Duk-Jae MOON, Ki-Young KIM, Jang-Hyuk AHN, Ji-Hoon CHO
  • Publication number: 20180351741
    Abstract: A method of managing a token and a server for performing the same are provided. According to the embodiments of the present disclosure, it is possible to easily authenticate a counterpart device using a one-time key HN(T) for a D2D communication between a first device and a second device, without using a separate secure channel (e.g., secure sockets layer (SSL), transport layer security (TLS), or the like) in an environment where it is difficult to synchronize the first device with the second device without intervention of a server.
    Type: Application
    Filed: May 30, 2018
    Publication date: December 6, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Sung-Min KIM, Mi-Ran KIM, Nam-Soo JEON, Won-Kyoung KIM, Hyo-Jin YOON, Ki-Young KIM, Jang-Hyuk AHN
  • Publication number: 20180316499
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Application
    Filed: January 5, 2018
    Publication date: November 1, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Publication number: 20180316487
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Application
    Filed: January 4, 2018
    Publication date: November 1, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Publication number: 20180316498
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Application
    Filed: January 5, 2018
    Publication date: November 1, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Publication number: 20180278417
    Abstract: An apparatus for generating a key according to one exemplary embodiment of the present disclosure includes: a receiver configured to receive a key generation request including an identity (ID) from a key requesting apparatus; a converter configured to convert the ID into a first bit string; and a secret key generator configured to extract one or more secret parameter values corresponding to the first arbitrary bit string from a candidate secret parameter set, wherein the candidate secret parameter set includes a plurality of candidate secret parameter values and generate a secret key corresponding to the ID using the one or more extracted secret parameter values.
    Type: Application
    Filed: March 23, 2018
    Publication date: September 27, 2018
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Hyo-Jin YOON, Duk-Jae MOON, Ji-Hoon CHO
  • Patent number: 9647833
    Abstract: A system and method for identity (ID)-based key management are provided. The ID-based key management system includes an authentication server configured to authenticate a terminal through key exchange based on an ID and a password of a user of the terminal, set up a secure channel with the terminal, and provide a private key based on the ID of the user to the terminal through the secure channel, and a private-key generator configured to generate the private key corresponding to the ID of the terminal user according to a request of the authentication server.
    Type: Grant
    Filed: July 31, 2014
    Date of Patent: May 9, 2017
    Assignees: SAMSUNG SDS CO., LTD., SDS AMERICA, INC.
    Inventors: Hyo-Jin Yoon, Madjid Nakhjiri
  • Patent number: 9621519
    Abstract: Disclosed are a system and method for exchanging a key based on user authentication information. The system for exchanging a key based on user authentication information includes a terminal configured to generate an ID-based ciphertext corresponding to authentication information of a user of the terminal using a terminal-side random number and a server ID and a server configured to decrypt the ID-based ciphertext that is received from the terminal using a server-side private key corresponding to the server ID to restore the authentication information, authenticate the terminal using the restored authentication information, and generate a server-side session key corresponding to the authenticated terminal.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: April 11, 2017
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Hyo-Jin Yoon
  • Patent number: 9515825
    Abstract: Provided are an authentication method and an apparatus for the method. An authentication method includes generating, at a terminal, an identifier (ID)-based secret key using an ID of a user of the terminal and key generation factors exchanged with a server, encrypting, at the terminal, a password of the user using a symmetric key encryption algorithm taking the generated secret key as a symmetric key, and requesting authentication for the terminal user by transmitting the encrypted password to the server, and receiving, at the terminal, a response to the authentication request from the server.
    Type: Grant
    Filed: October 30, 2013
    Date of Patent: December 6, 2016
    Assignees: SAMSUNG SDS CO., LTD., INDUSTRY-ACADEMIA COOPERATION GROUP OF SEJONG UNIVERSITY
    Inventors: Hyo-Jin Yoon, Tae-Kyoung Kwon
  • Patent number: 9515821
    Abstract: Provided is an apparatus for encrypting data including a key determiner configured to determine a cipher key for white-box cryptography (WBC)-based encryption and a symmetric key different from the cipher key and an encrypter configured to generate a ciphertext of the data using the WBC-based encryption and symmetric-key-based encryption with the symmetric key.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: December 6, 2016
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Hyo-Jin Yoon