Patents by Inventor Jae Deok Lim

Jae Deok Lim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20190163910
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Application
    Filed: November 29, 2018
    Publication date: May 30, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jeong Nyeo KIM, Jae Deok LIM
  • Publication number: 20190132124
    Abstract: An apparatus and method for managing meter data. The apparatus for managing meter data includes a metering unit for acquiring meter data from a target device based on time information; a communication unit for receiving a message including the time information from a server device and transmitting the meter data to the server device; and a security unit for creating a private key using the time information and encrypting the meter data using the private key.
    Type: Application
    Filed: June 4, 2018
    Publication date: May 2, 2019
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20190109829
    Abstract: An apparatus and method for storing device data in an IoT environment. An apparatus for providing a data storage function includes an authentication unit for performing device authentication with a data storage-requesting device and performing data storage authentication with the data storage-requesting device, a data storage unit for storing encryption key basis information, used to generate an encryption key for data encryption, and encrypted data, a request message processing unit for processing a processing request message for the encrypted data received from the data storage-requesting device using the data storage unit, and a communication unit for receiving the processing request message from the data storage-requesting device and transmitting results of processing to the data storage-requesting device.
    Type: Application
    Filed: June 19, 2018
    Publication date: April 11, 2019
    Inventors: Young-Sae KIM, Dae-Won KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20180349129
    Abstract: Disclosed herein is an apparatus for providing firmware update, which includes a state information analysis unit for analyzing device state information received from a firmware update target device and thereby acquiring information about a version of existing firmware and information about a storage unit of the firmware update target device; an image creation unit for creating a delta image in units of pages based on a flash memory page size included in the information about the storage unit and on a difference between the existing firmware and new firmware; an update information creation unit for creating update information in which an update method is specified; and a communication unit for transmitting the update information and the delta image to the firmware update target device in order to update the existing firmware of the firmware update target device based on the update method.
    Type: Application
    Filed: April 3, 2018
    Publication date: December 6, 2018
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM, Yong-Sung JEON
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180288908
    Abstract: Disclosed is an electronic device including a shielding member. The electronic device includes a substrate having an electric element mounted thereon; a shield can mounted on the electric element and including an opening formed at a part facing the electric element; a shielding member mounted around a part in which the opening is formed on an outer surface of the shield can, and electrically connected to the shield can; a metal plate mounted on the shielding member, with the opening covered, and electrically connected to the shielding member; and a heat conductive member mounted in the opening and interposed between the electric element and the metal plate, and in contact with the electric element and the metal plate.
    Type: Application
    Filed: March 28, 2018
    Publication date: October 4, 2018
    Inventors: Hae-Jin LEE, Oh-Hyuck Kwon, Min Park, Jung-Je Bang, Jae-Deok Lim, Kyung-Ha Koo, Jae-Heung Ye, Chang-Tae Kim, Chi-Hyun Cho
  • Patent number: 10010016
    Abstract: A shield can device is provided. The shield can device includes a frame which is fixed to a printed circuit board (PCB) and surrounds at least one circuit device as an electromagnetic shielding target, a cover which is coupled to the frame and closes an opening formed in a top of the frame, and a plurality of contact projections which are formed between the frame and the cover and allow the frame and the cover to be in electrical contact with each other.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: June 26, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jae-deok Lim, Jung-je Bang, Hyun-tae Jang, Hye-in Park, Jae-heung Ye, Chan-beom Jeong, Sae-bom Lee, Yong-won Lee
  • Publication number: 20180159846
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Application
    Filed: November 15, 2017
    Publication date: June 7, 2018
    Inventors: Yun-Kyung LEE, Young-Ho KIM, Jeong-Nyeo KIM, Jae-Deok LIM, Bo-Heung CHUNG, Hong-Il JU, Yong-Sung JEON
  • Publication number: 20180048047
    Abstract: A split resonator and a printed circuit board (PCB) including the same are disclosed. The split resonator is mounted to one side of the PCB to improve the electromagnetic shielding effect, and absorbs a radiation field emitted to the outer wall of the PCB. The PCB includes: a substrate on which one or more electronic components are populated; a dielectric substrate mounted to one side of the substrate; one pair of conductors provided in the dielectric substrate, spaced apart from the substrate in a thickness direction of the substrate by a predetermined distance, and arranged to face each other; and a connection portion configured to interconnect the one pair of conductors, and arranged in parallel to the thickness direction of the substrate.
    Type: Application
    Filed: May 24, 2017
    Publication date: February 15, 2018
    Inventors: Soon Yong LEE, Yeon Sik YU, Il Kim, Keon Young SEO, Min-Goo SEO, Jae-Deok LIM, Si Ho JANG, Hyun-Tae JANG
  • Patent number: 9867051
    Abstract: A system and method of verifying integrity of software for verifying the integrity of software installed on a mobile terminal is provided. The system includes the mobile terminal configured to transmit mobile terminal information including a first software hash value and a software identification (ID) with respect to the software, and an office trust software monitor server configured to transmit the software ID transmitted from the mobile terminal to a software publishing server, receive a second software hash value with respect to the software corresponding to the software ID from the software publishing server, compare the first software hash value and the second software hash value, and verify the integrity of the software.
    Type: Grant
    Filed: March 19, 2015
    Date of Patent: January 9, 2018
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Su Wan Park, Geon Lyang Kim, Kyung Soo Lim, Jae Deok Lim, Jeong Nyeo Kim
  • Publication number: 20170322796
    Abstract: Disclosed herein are a device and method for updating firmware and a firmware update system. The device for updating firmware include an update manager for receiving delta information about the latest version of firmware from an update server by checking information about a version of firmware installed in a terminal device and for updating the firmware installed in the terminal device using the delta information, and a bootloader for restoring the updated firmware using previously stored backup information when the updated firmware is not normally launched or when an error occurs during the update of the firmware.
    Type: Application
    Filed: November 30, 2016
    Publication date: November 9, 2017
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170317889
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Application
    Filed: August 2, 2016
    Publication date: November 2, 2017
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jae Deok LIM, Jeong Nyeo KIM, Yong Sung JEON
  • Publication number: 20170257367
    Abstract: Disclosed herein is an electronic device including a message creation unit for creating an authentication message that includes hardware information and security level information for mutual authentication with an additional electronic device; a communication unit for sending the authentication message to the additional electronic device and receiving an authentication message of the additional electronic device from the additional electronic device; an authentication algorithm selection unit for selecting an authentication algorithm for mutual authentication with the additional electronic device based on hardware information and security level information of the additional electronic device, which are included in the authentication message of the additional electronic device; and an authentication processing unit for performing a mutual authentication process using the selected authentication algorithm.
    Type: Application
    Filed: November 23, 2016
    Publication date: September 7, 2017
    Inventors: Jin-Hee HAN, Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170215306
    Abstract: A shield can device is provided. The shield can device includes a frame which is fixed to a printed circuit board (PCB) and surrounds at least one circuit device as an electromagnetic shielding target, a cover which is coupled to the frame and closes an opening formed in a top of the frame, and a plurality of contact projections which are formed between the frame and the cover and allow the frame and the cover to be in electrical contact with each other.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 27, 2017
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Jae-deok LIM, Jung-je BANG, Hyun-tae JANG, Hye-in PARK, Jae-heung YE, Chan-beom JEONG, Sae-bom LEE, Yong-won LEE
  • Patent number: 9330248
    Abstract: A user authentication apparatus safely uses resources by forming a communication channel between a plurality of execution environments through user authentication in a portable terminal providing the plurality of execution environments based on a virtualization solution, and prevents private information from being illegally leaked by hacking by not directly exposing a PIN number or a password a user inputs using a virtual keyboard and a keyboard coordinate when authenticating the user.
    Type: Grant
    Filed: November 13, 2013
    Date of Patent: May 3, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung Lee, Jae Deok Lim, Young Ho Kim, Jeong Nyeo Kim
  • Publication number: 20150326618
    Abstract: A method of providing an evidence collection tool, and an apparatus and method for collecting digital evidence in a domain separation-based mobile device are disclosed. The apparatus includes a target device information collection module, a collection module, a transmission module, and a control module. The target device information collection module collects the system feature information and user identification information of a domain separation-based mobile device. The collection module collects digital evidence using a received evidence collection tool.
    Type: Application
    Filed: May 6, 2015
    Publication date: November 12, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Kyung-Soo LIM, Geon-Lyang Kim, Jeong-Nyeo Kim, Jae-Chan Moon, Su-Wan Park, Jae-Deok Lim
  • Publication number: 20150271679
    Abstract: A system and method of verifying integrity of software for verifying the integrity of software installed on a mobile terminal is provided. The system includes the mobile terminal configured to transmit mobile terminal information including a first software hash value and a software identification (ID) with respect to the software, and an office trust software monitor server configured to transmit the software ID transmitted from the mobile terminal to a software publishing server, receive a second software hash value with respect to the software corresponding to the software ID from the software publishing server, compare the first software hash value and the second software hash value, and verify the integrity of the software.
    Type: Application
    Filed: March 19, 2015
    Publication date: September 24, 2015
    Inventors: Su Wan PARK, Geon Lyang KIM, Kyung Soo LIM, Jae Deok LIM, Jeong Nyeo KIM
  • Publication number: 20150117640
    Abstract: Provided are an apparatus and method for guaranteeing the safety of a computing device by separating a closed domain from an open domain in the computing device and allowing the closed domain to perform key derivation that is required for encryption/decryption of data. The computing device includes a hypervisor, the open domain and the closed domain isolated from the open domain without being open to a user, the open domain and the closed domain managed by the hypervisor, and a key derivation executable code configured to generate an encryption key needed to perform encryption in the open domain, from a seed value, the key derivation executable code being executed in the closed domain, wherein the encryption key generated by the key derivation executable code is transferred to the open domain, and is automatically discarded after being used for encryption of data in the open domain.
    Type: Application
    Filed: April 2, 2014
    Publication date: April 30, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Jong-Yeon PARK, Young-Ho Kim, Yun-Kyung Lee, Jae-Deok Lim, Jeong-Nyeo Kim