Patents by Inventor Hyo Jin Yoon

Hyo Jin Yoon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9479327
    Abstract: Provided are an apparatus and method for generating a key. The apparatus includes: an input analyzer configured to identify a plurality of symbols from user identity (ID) information, and to derive at least one permutation from the plurality of symbols; and a key generator configured to obtain a plurality of pre-calculated keys including a plurality of first pre-calculated keys and at least one second pre-calculated key, and to generate, from the plurality of pre-calculated keys, a cryptographic key corresponding to the user ID information, the plurality of first pre-calculated keys respectively corresponding to the plurality of symbols, the at least one second pre-calculated key respectively corresponding to the at least one permutation.
    Type: Grant
    Filed: December 5, 2014
    Date of Patent: October 25, 2016
    Assignee: SAMSUNG SDS CO., LTD.
    Inventor: Hyo-Jin Yoon
  • Patent number: 9379891
    Abstract: Provided are identifier (ID)-based encryption and decryption methods and apparatuses for the methods. The ID-based encryption method includes having, at a transmitting terminal, a transmitting-side private key corresponding to a transmitting-side ID issued by a key issuing server, generating, at the transmitting terminal, a session key using the transmitting-side ID, a receiving-side ID, and the transmitting-side private key, extracting, at the transmitting terminal, a secret key from at least a part of the session key, and encrypting, at the transmitting terminal, a message using a previously set encryption algorithm and the secret key.
    Type: Grant
    Filed: October 30, 2013
    Date of Patent: June 28, 2016
    Assignees: SAMSUNG SDS CO., LTD., SNU R&DB FOUNDATION
    Inventors: Hyo Jin Yoon, Jung Hoon Sohn, Seon Young Lee, Hyung Tae Lee, Jung Hee Cheon
  • Publication number: 20160127126
    Abstract: There are provided a message communication device and method. A message communication device according to an exemplary embodiment includes a header modifying unit configured to modify a message header by adding additional information used together with an identity when a public key corresponding to the identity of a recipient is generated to be the message header, and a message transmitting unit configured to transmit a message including data encrypted based on the public key and the modified message header.
    Type: Application
    Filed: October 29, 2015
    Publication date: May 5, 2016
    Applicants: SAMSUNG SDS CO., LTD., Industry-Academic Cooperation Foundation, Yonsei University
    Inventors: Jung-Hoon SOHN, Seon-Young LEE, Tae-Kyoung KWON, Sang-Ho PARK, Hyo-Jin YOON
  • Patent number: 9313314
    Abstract: Wireless network connection control method of performing control for establishing and releasing wireless network connection with another device when impacts are applied to devices, application program control method of performing control for setting and executing application program when impacts are applied to devices, and device including wireless network connection control function and application program control function which use a device impact are disclosed.
    Type: Grant
    Filed: March 23, 2010
    Date of Patent: April 12, 2016
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Jin Young Kim, Jin Yeop Chang, Hyo Jin Yoon, Won-Il Lee, Chung Hyeok Lee
  • Publication number: 20160080144
    Abstract: Provided is an apparatus for encrypting data including a key determiner configured to determine a cipher key for white-box cryptography (WBC)-based encryption and a symmetric key different from the cipher key and an encrypter configured to generate a ciphertext of the data using the WBC-based encryption and symmetric-key-based encryption with the symmetric key.
    Type: Application
    Filed: December 19, 2014
    Publication date: March 17, 2016
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Ji-Hoon CHO, Hyo-Jin YOON
  • Publication number: 20160072775
    Abstract: Disclosed are a system and method for exchanging a key based on user authentication information. The system for exchanging a key based on user authentication information includes a terminal configured to generate an ID-based ciphertext corresponding to authentication information of a user of the terminal using a terminal-side random number and a server ID and a server configured to decrypt the ID-based ciphertext that is received from the terminal using a server-side private key corresponding to the server ID to restore the authentication information, authenticate the terminal using the restored authentication information, and generate a server-side session key corresponding to the authenticated terminal.
    Type: Application
    Filed: December 19, 2014
    Publication date: March 10, 2016
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Ji-Hoon CHO, Hyo-Jin YOON
  • Publication number: 20160028538
    Abstract: Provided are an apparatus and method for generating a key. The apparatus includes: an input analyzer configured to identify a plurality of symbols from user identity (ID) information, and to derive at least one permutation from the plurality of symbols; and a key generator configured to obtain a plurality of pre-calculated keys including a plurality of first pre-calculated keys and at least one second pre-calculated key, and to generate, from the plurality of pre-calculated keys, a cryptographic key corresponding to the user ID information, the plurality of first pre-calculated keys respectively corresponding to the plurality of symbols, the at least one second pre-calculated key respectively corresponding to the at least one permutation.
    Type: Application
    Filed: December 5, 2014
    Publication date: January 28, 2016
    Applicant: SAMSUNG SDS CO., LTD.
    Inventor: Hyo-Jin YOON
  • Patent number: 9219714
    Abstract: Provided are an identity (ID)-based encryption and signature method and a terminal that use an ID of a transmitter or a receiver as a part of the filename or the extension of a file transmitted to the receiver by the transmitter. Accordingly, it is possible to enable a user to visually recognize that the file has been provided with security. Also, it is possible to designate an associated program for the extension, and the user can easily decrypt or verify the file through the designated associated program.
    Type: Grant
    Filed: May 31, 2012
    Date of Patent: December 22, 2015
    Assignees: SAMSUNG SDS CO., LTD., SNU R&DB FOUNDATION
    Inventors: Hyo Jin Yoon, Seon Young Lee, Tae Kyoung Kwon, Soo Yeon Shin, Jung Hee Cheon
  • Patent number: 9172530
    Abstract: A private key generation apparatus for generating a private key corresponding to a user ID using the user ID as a public key is disclosed. When a user ID is input, an ID conversion unit outputs a specific element value of a discrete logarithm cyclic group having a one-to-one correspondence relationship with an input user ID. A private key calculation unit calculates a discrete logarithm result value based on the output specific element value of the discrete logarithm cyclic group and calculates a private key having a one-to-one correspondence relationship with the user ID. According to the present invention, it is possible to concretely propose a method of calculating a secret key, capable of guaranteeing a one-to-one correspondence relationship between the ID and the private key by applying a method of calculating a discrete logarithm using the pre-computation table in an ID-based encryption system.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: October 27, 2015
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Seon Young Lee, Ki Sang Kwon, Hyo Jin Yoon
  • Patent number: 9137223
    Abstract: Disclosed are a data transmission/reception apparatus and method. A secret key generation unit uses a user ID as a public key to generate a secret key corresponding to the user ID. An encryption/decryption unit sets a user ID intended to receive data as an input value to encrypt the data using a certain method and decrypt the encrypted data using a certain method on the basis of a secret key corresponding to a user ID of a receiver generated by the secret key generation unit. The transmission apparatus and method according to the present invention allow for secure communication between terminals without server intervention by encrypting data using an ID-based encryption technique for safe data communication and then communicating the encrypted data.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: September 15, 2015
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Seon Young Lee, Hyo Jin Yoon, Jung Hoon Sohn, Kyung Seung Lee
  • Patent number: 9065640
    Abstract: A method and apparatus for generating a non-interactive key, and a method for communication security using the same. A event is detected, and keys are generated based on the detected event. Thus, keys are generated using a small number of calculating operations with a simple interface and thus a user may easily generate the keys, and the performance of an apparatus using the keys is improved. In addition, the keys are generated without wireless interaction between nodes, thereby improving communication security.
    Type: Grant
    Filed: November 4, 2010
    Date of Patent: June 23, 2015
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Hyo Jin Yoon, Jin Young Kim, Won Il Lee, Jin Yeop Chang, Chung Hyeok Lee
  • Publication number: 20150163924
    Abstract: Embodiments of the invention provide a method and device for bonding an electronic component with improved adhesive force. In accordance with at least one embodiment, the method includes preparing a printed circuit board, coating an optical alignment polymer on a bonding region of the printed circuit board, for bonding the electronic component, aligning the optical alignment polymer by irradiating the printed circuit board with UV, coating an adhesive agent on the optical alignment polymer, and mounting the electronic component on the adhesive agent.
    Type: Application
    Filed: April 2, 2014
    Publication date: June 11, 2015
    Applicant: SAMSUNG ELECTRO-MECHANICS CO., LTD.
    Inventors: Hye Jin CHO, Hyo Jin YOON, Suk Jin HAM
  • Patent number: 9036818
    Abstract: Disclosed herein are a private key generation apparatus and method, and storage media storing programs for executing the methods on a computer. The private key generation apparatus includes a root private key generation unit and a sub-private key generation unit. The root private key generation unit sets a root master key and predetermined parameters capable of generating private keys, and generates a first sub-master key set capable of generating a number of private keys equal to or smaller than a preset limited number. The sub-private key generation unit generates private keys with the root private key generation unit by receiving the first sub-master key set from the root private key generation unit, to generate a private key corresponding to a user ID using the first sub-master key set, and issues the private key to a user.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: May 19, 2015
    Assignees: SAMSUNG SDS CO., LTD., SNU R&DB FOUNDATION
    Inventors: Hyo Jin Yoon, Jung Hee Cheon, Jung Hoon Sohn
  • Patent number: 9032007
    Abstract: Distributed processing system and method for discrete logarithm calculation. The speed and resource efficiency of discrete logarithm calculation may be improved by allowing a plurality of operation agents to distributively process an operation of generating a modulo multiplication auxiliary table, an operation of generating a pre-calculation table, and an operation of searching for an answer by applying an iterated function for discrete logarithm calculation in a discrete logarithm calculation operation using the pre-calculation table.
    Type: Grant
    Filed: October 31, 2012
    Date of Patent: May 12, 2015
    Assignee: Samsung SDS Co., Ltd.
    Inventors: Soon Mok Kwon, Seon Young Lee, Jung Hoon Sohn, Hyo Jin Yoon
  • Publication number: 20150039883
    Abstract: A system and method for identity (ID)-based key management are provided. The ID-based key management system includes an authentication server configured to authenticate a terminal through key exchange based on an ID and a password of a user of the terminal, set up a secure channel with the terminal, and provide a private key based on the ID of the user to the terminal through the secure channel, and a private-key generator configured to generate the private key corresponding to the ID of the terminal user according to a request of the authentication server.
    Type: Application
    Filed: July 31, 2014
    Publication date: February 5, 2015
    Applicants: SDS AMERICA, INC., SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin YOON, Madjid NAKHJIRI
  • Publication number: 20140208104
    Abstract: Provided are an identity (ID)-based encryption and signature method and a terminal that use an ID of a transmitter or a receiver as a part of the filename or the extension of a file transmitted to the receiver by the transmitter. Accordingly, it is possible to enable a user to visually recognize that the file has been provided with security. Also, it is possible to designate an associated program for the extension, and the user can easily decrypt or verify the file through the designated associated program.
    Type: Application
    Filed: May 31, 2012
    Publication date: July 24, 2014
    Applicants: SNU R&DB FOUNDATION, SAMSUNG SDS CO., LTD.
    Inventors: Hyo Jin Yoon, Seon Young Lee, Tae Kyoung Kwon, Soo Yeon Shin, Jung Hee Cheon
  • Publication number: 20140192976
    Abstract: Provided are identifier (ID)-based encryption and decryption methods and apparatuses for the methods. The ID-based encryption method includes having, at a transmitting terminal, a transmitting-side private key corresponding to a transmitting-side ID issued by a key issuing server, generating, at the transmitting terminal, a session key using the transmitting-side ID, a receiving-side ID, and the transmitting-side private key, extracting, at the transmitting terminal, a secret key from at least a part of the session key, and encrypting, at the transmitting terminal, a message using a previously set encryption algorithm and the secret key.
    Type: Application
    Filed: October 30, 2013
    Publication date: July 10, 2014
    Applicants: SNU R&DB FOUNDATION, SAMSUNG SDS CO., LTD.
    Inventors: Hyo Jin YOON, Jung Hoon SOHN, Seon Young LEE, Hyung Tae LEE, Jung Hee CHEON
  • Publication number: 20140147926
    Abstract: This invention relates to a method of analyzing an aldehyde compound in a metal plating solution, including adding a pH control solution to an aldehyde derivative, thus preparing an oversaturated aldehyde derivative solution in which the aldehyde derivative is dissolved to be oversaturated while the pH of the aldehyde derivative solution is adjusted to be the same as that of the metal plating solution; adding the oversaturated aldehyde derivative solution to the metal plating solution, so that the aldehyde compound which is present in the metal plating solution undergoes derivation, thus obtaining an aldehyde derivative compound; extracting the aldehyde derivative compound; and analyzing the aldehyde compound from the extracted aldehyde derivative compound.
    Type: Application
    Filed: March 14, 2013
    Publication date: May 29, 2014
    Applicant: SAMSUNG ELECTRO-MECHANICS CO., LTD.
    Inventors: Ji Eun Jeon, Se Kyung Lee, Hyo Jin Yoon, Suk Jin Ham
  • Publication number: 20140122888
    Abstract: Provided are an authentication method and an apparatus for the method. An authentication method includes generating, at a terminal, an identifier (ID)-based secret key using an ID of a user of the terminal and key generation factors exchanged with a server, encrypting, at the terminal, a password of the user using a symmetric key encryption algorithm taking the generated secret key as a symmetric key, and requesting authentication for the terminal user by transmitting the encrypted password to the server, and receiving, at the terminal, a response to the authentication request from the server.
    Type: Application
    Filed: October 30, 2013
    Publication date: May 1, 2014
    Applicants: INDUSTRY-ACADEMIA COOPERATION GROUP OF SEJONG UNIVERSITY, SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin YOON, Tae-Kyoung KWON
  • Publication number: 20140101444
    Abstract: Disclosed are a data transmission/reception apparatus and method. A secret key generation unit uses a user ID as a public key to generate a secret key corresponding to the user ID. An encryption/decryption unit sets a user ID intended to receive data as an input value to encrypt the data using a certain method and decrypt the encrypted data using a certain method on the basis of a secret key corresponding to a user ID of a receiver generated by the secret key generation unit. The transmission apparatus and method according to the present invention allow for secure communication between terminals without server intervention by encrypting data using an ID-based encryption technique for safe data communication and then communicating the encrypted data.
    Type: Application
    Filed: September 30, 2013
    Publication date: April 10, 2014
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Seon Young LEE, Hyo Jin YOON, Jung Hoon SOHN, Kyung Seung LEE