Patents by Inventor HYOUNG-SUK JANG

HYOUNG-SUK JANG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240154273
    Abstract: The battery module according to the present disclosure includes: a battery cell assembly in which two or more longitudinal unit cells, each of which is composed of two or more battery cells having leads provided at both ends in the longitudinal direction and arranged in a row in the longitudinal direction, are stacked in a thickness direction of the battery cell; a module case in which the battery cell assembly is accommodated; a sensing line electrically connected to the electrode lead of a battery cell included in the battery cell assembly, and having one end exposed to an outside of the module case; and a sensing plate that is coupled to one end of the sensing line exposed to the outside.
    Type: Application
    Filed: October 13, 2022
    Publication date: May 9, 2024
    Inventors: Sung Hwan JANG, Jun Yeob SEONG, Hyoung Suk LEE
  • Patent number: 11656777
    Abstract: Embodiments of the present disclosure relate to a memory system and an operating method thereof. According to the embodiments of the present disclosure, the memory system may repeatedly execute, when entering a low power mode, iterations of a target operation according to a temperature of the memory system until a stop condition is satisfied. In this case, the target operation may be a garbage collection operation for the plurality of memory blocks or a migration operation of moving data stored in a first area including at least one of the plurality of memory blocks to a second area including at least one of the plurality of memory blocks. The operation speed of the memory block included in the first area may be higher than the operation speed of the memory block included in the second area.
    Type: Grant
    Filed: May 4, 2021
    Date of Patent: May 23, 2023
    Assignee: SK hynix Inc.
    Inventors: Young Mi Yoon, Hyoung Suk Jang
  • Publication number: 20220171533
    Abstract: Embodiments of the present disclosure relate to a memory system and an operating method thereof. According to the embodiments of the present disclosure, the memory system may repeatedly execute, when entering a low power mode, iterations of a target operation according to a temperature of the memory system until a stop condition is satisfied. In this case, the target operation may be a garbage collection operation for the plurality of memory blocks or a migration operation of moving data stored in a first area including at least one of the plurality of memory blocks to a second area including at least one of the plurality of memory blocks. The operation speed of the memory block included in the first area may be higher than the operation speed of the memory block included in the second area.
    Type: Application
    Filed: May 4, 2021
    Publication date: June 2, 2022
    Inventors: Young Mi YOON, Hyoung Suk JANG
  • Patent number: 11210015
    Abstract: A data storage device includes a storage medium, a first buffer memory, a second buffer memory, and a controller. The controller is configured to control data input/output for the storage medium according to requests received from a host device and to store write data in the first and second buffer memories in response to a write request received from the host device.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: December 28, 2021
    Assignee: SK hynix Inc.
    Inventors: Hyung Min Kim, Do Hun Kim, Jae Han Park, Hyoung Suk Jang, Hyun Mo Kang
  • Publication number: 20210200469
    Abstract: Provided herein may be a memory controller having a data compressor and a method of operating the same. A storage device having improved response speed may include a memory controller that compresses data requested to be written by a host, temporarily stores a larger amount of data requested to be written in a buffer having a limited capacity, decompresses the compressed data, and provides the decompressed data to a memory device.
    Type: Application
    Filed: June 23, 2020
    Publication date: July 1, 2021
    Inventors: Dong Wook KIM, Hyoung Suk JANG
  • Publication number: 20200150896
    Abstract: A data storage device includes a storage medium, a first buffer memory, a second buffer memory, and a controller. The controller is configured to control data input/output for the storage medium according to requests received from a host device and to store write data in the first and second buffer memories in response to a write request received from the host device.
    Type: Application
    Filed: August 9, 2019
    Publication date: May 14, 2020
    Applicant: SK hynix Inc.
    Inventors: Hyung Min KIM, Do Hun KIM, Jae Han PARK, Hyoung Suk JANG, Hyun Mo KANG
  • Patent number: 9824240
    Abstract: A method and an apparatus for using a memory device are provided. A host device includes a transmitter that transmits data; a receiver that receives data; and a controller configured to receive configuration information of the memory device including the information related to the data stored in the one or more slots determined according to each vendor of the memory device, identify information related to predetermined data in the configuration data of the memory device, and receive the predetermined data from the memory device.
    Type: Grant
    Filed: November 13, 2013
    Date of Patent: November 21, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventors: In-Kyo Kim, Jae-Bum Lee, Hyoung-Suk Jang, Do-Young Kim, Yong Chang
  • Patent number: 9325505
    Abstract: An apparatus and method for encrypting content based on an identifier (ID) of a storage device and a decrypting apparatus and method corresponding thereto. The content recording device includes a storage device interface to receive a first primitive ID and a second primitive ID to identify first and second portions provided in a storage device from the storage device, and a processor to generate a media ID that is a unique ID of the storage device using the first primitive ID and the second primitive ID and to encrypt one or more contents using an encryption key generated using the media ID, wherein the storage device interface provides the content encrypted by the processor to the storage device.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: April 26, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Weixin Wang, Hee-Chang Cho, Hyoung-Suk Jang
  • Patent number: 9258111
    Abstract: In one embodiment, the memory device includes a first memory area and a second memory area. The first memory area stores secure data. The first memory area is inaccessible by an external device. The second memory area is configured to store encrypted secure data. The second memory area is accessible by the external device, and the encrypted secure data is an encrypted version of the secure data in the first memory area.
    Type: Grant
    Filed: November 15, 2012
    Date of Patent: February 9, 2016
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jae-Bum Lee, Hyoung-Suk Jang, Min-Kwon Kim, Seok-Heon Lee
  • Patent number: 9135417
    Abstract: A secure key generating apparatus comprising an ID calculating unit receiving a primitive ID from a first storage device and calculating a first media ID, (a unique identifier of the first storage device), from the first primitive ID; a user authentication information providing unit providing user authentication information for authenticating the current; and a secure key generating unit for generating a first Secure Key using both the first media ID and the first user's authentication information. The Secure Key is used to encrypt/decrypt content stored in the first storage device. The secure key generating unit generates a first different Secure Key using a second media ID of a second storage device, and generates a second different Secure Key using second user's user authentication information. Only the first Secure Key can be used to decrypt encrypted content stored in the first storage device that was encrypted using the first Secure Key.
    Type: Grant
    Filed: March 13, 2013
    Date of Patent: September 15, 2015
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Weixin Wang, Hee-Chang Cho, Won-Seok Lee, Min-Wook Kim, Hyoung-Suk Jang
  • Patent number: 8880900
    Abstract: A memory system comprises: a memory device including an authentication data area storing authentication unit information and a verification value, and a contents data area storing contents; and a host device configured to receive the authentication unit information and the verification value from the memory device, and perform secure authentication of the memory device based on whether a result of decoding the verification value is equal to the authentication unit information.
    Type: Grant
    Filed: August 30, 2012
    Date of Patent: November 4, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hyoung-Suk Jang, Hee-Chang Cho, Min-Wook Kim
  • Publication number: 20140189370
    Abstract: A memory device includes an input/output (I/O) interface, a secure logic for receiving a storage verifying command including an expected value of secure data via the I/O interface, an I/O logic for receiving an input request for inputting user data into the memory device and/or an output request for outputting user data therefrom and perform one of the input request and/or the output request, and a memory unit including a secure area, accessible by the secure logic, for storing the secure data and a normal area, accessible by the I/O logic, for storing the user data. The secure logic reads the secure data from the secure area in response to the input of the storage verifying command and outputs a storage verifying result to the external device, without outputting the secure data to the external device, according to whether the secure data expected value is identical with the secure data.
    Type: Application
    Filed: December 30, 2013
    Publication date: July 3, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Hyoung-Suk JANG, Kwang-il PARK, Hee-Chang CHO
  • Publication number: 20140136845
    Abstract: A method and an apparatus for using a memory device are provided. A host device includes a transmitter that transmits data; a receiver that receives data; and a controller configured to receive configuration information of the memory device including the information related to the data stored in the one or more slots determined according to each vendor of the memory device, identify information related to predetermined data in the configuration data of the memory device, and receive the predetermined data from the memory device.
    Type: Application
    Filed: November 13, 2013
    Publication date: May 15, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: In-Kyo KIM, Jae-Bum Lee, Hyoung-Suk Jang, Do-Young Kim, Yong Chang
  • Publication number: 20140064490
    Abstract: A method of managing keys for broadcast encryption comprises identifying a plurality of devices as corresponding to a plurality of leaf nodes in a tree structure comprising a plurality of nodes having a root node, a plurality of middle nodes, and the leaf nodes, the plurality of middle nodes comprising first middle nodes and second middle nodes, determining node key sets for the second middle nodes and for the leaf nodes and omitting a determination of node key sets for first middle nodes of the middle nodes, and determining device keys for the plurality of devices based on the node key sets for the second middle nodes and the node key sets for the leaf nodes.
    Type: Application
    Filed: August 28, 2013
    Publication date: March 6, 2014
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: WEIXIN WANG, HYOUNG-SUK JANG, HEE-CHANG CHO
  • Publication number: 20130318358
    Abstract: A secure key generating apparatus comprising an ID calculating unit receiving a primitive ID from a first storage device and calculating a first media ID, (a unique identifier of the first storage device), from the first primitive ID; a user authentication information providing unit providing user authentication information for authenticating the current; and a secure key generating unit for generating a first Secure Key using both the first media ID and the first user's authentication information. The Secure Key is used to encrypt/decrypt content stored in the first storage device. The secure key generating unit generates a first different Secure Key using a second media ID of a second storage device, and generates a second different Secure Key using second user's user authentication information. Only the first Secure Key can be used to decrypt encrypted content stored in the first storage device that was encrypted using the first Secure Key.
    Type: Application
    Filed: March 13, 2013
    Publication date: November 28, 2013
    Inventors: Weixin Wang, Hee-Chang Cho, Won-Seok Lee, Min-Wook Kim, Hyoung-Suk Jang
  • Publication number: 20130311781
    Abstract: An apparatus and method for encrypting content based on an identifier (ID) of a storage device and a decrypting apparatus and method corresponding thereto. The content recording device includes a storage device interface to receive a first primitive ID and a second primitive ID to identify first and second portions provided in a storage device from the storage device, and a processor to generate a media ID that is a unique ID of the storage device using the first primitive ID and the second primitive ID and to encrypt one or more contents using an encryption key generated using the media ID, wherein the storage device interface provides the content encrypted by the processor to the storage device.
    Type: Application
    Filed: March 14, 2013
    Publication date: November 21, 2013
    Inventors: Weixin WANG, Hee-Chang CHO, Hyoung-Suk JANG
  • Publication number: 20130156195
    Abstract: In one embodiment, the method includes obtaining, at the external device, an encrypted main key and an encrypted first decryption key from the memory device. The encrypted first decryption key is an encrypted version of a first decryption key. The encrypted main key is an encrypted version of the main key. The external device is unable to read the main key from the memory device. The method further includes decrypting, at the external device, the encrypted first decryption key using a second decryption key to obtain the first decryption key; and decrypting, at the external device, the encrypted main key of the memory device using the first decryption key to obtain the main key.
    Type: Application
    Filed: November 15, 2012
    Publication date: June 20, 2013
    Inventors: Jae-Bum LEE, Hyoung-Suk JANG, Min-Kwon KIM, Seok-Heon KIM
  • Publication number: 20130159733
    Abstract: In one embodiment, the memory device includes a first memory area and a second memory area. The first memory area stores secure data. The first memory area is inaccessible by an external device. The second memory area is configured to store encrypted secure data. The second memory area is accessible by the external device, and the encrypted secure data is an encrypted version of the secure data in the first memory area.
    Type: Application
    Filed: November 15, 2012
    Publication date: June 20, 2013
    Inventors: Jae-Bum LEE, Hyoung-Suk JANG, Min-Kwon KIM, Seok-Heon LEE
  • Publication number: 20130117566
    Abstract: A memory system comprises: a memory device including an authentication data area storing authentication unit information and a verification value, and a contents data area storing contents; and a host device configured to receive the authentication unit information and the verification value from the memory device, and perform secure authentication of the memory device based on whether a result of decoding the verification value is equal to the authentication unit information.
    Type: Application
    Filed: August 30, 2012
    Publication date: May 9, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: HYOUNG-SUK JANG, HEE-CHANG CHO, MIN-WOOK KIM
  • Publication number: 20130117864
    Abstract: An authentication system includes: a host device; a storage device which is electrically connected to the host device through a first interface and which is configured to store contents; and an authentication device which is electrically connected to at least one module included in the storage device and which is configured to store copy protection information for the contents.
    Type: Application
    Filed: August 31, 2012
    Publication date: May 9, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: HYOUNG-SUK JANG, HEE-CHANG CHO, BO-GYEONG KANG