Patents by Inventor Ji-Hoon Cho

Ji-Hoon Cho has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11102241
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first outputter configured to output a first output value corresponding to a seed value using a first parameter candidate value set, a second outputter configured to output a second output value using a second parameter candidate value set wherein the second output value corresponds to the seed value and is capable of being generated using the first output value, a third outputter configured to output a third output value using the seed value and the first output value, and a fourth outputter configured to output a fourth output value using the second output value and the third output value, wherein the fourth output value is capable of being generated using the seed value.
    Type: Grant
    Filed: October 15, 2018
    Date of Patent: August 24, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Patent number: 11101994
    Abstract: A method of provisioning key information and a device using the method are provided. The method of provisioning key information according to one embodiment of the present disclosure includes generating key information for encryption and decryption from seed information using a key information generation algorithm and deleting code that corresponds to the key information generation algorithm from the device based on the generation of the key information.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: August 24, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin Yoon, Kyu-Young Choi, Duk-Jae Moon, Ji-Hoon Cho
  • Patent number: 11042954
    Abstract: A system and method for communication between devices are provided. According to the embodiments of the present disclosure, it is possible to easily authenticate a counterpart device using a one-time key HN(T) for a D2D communication between a first device and a second device, without using a separate secure channel (e.g., secure sockets layer (SSL), transport layer security (TLS), or the like) in an environment where it is difficult to synchronize the first device with the second device without intervention of a server.
    Type: Grant
    Filed: May 1, 2018
    Date of Patent: June 22, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Hyo-Jin Yoon, Kyu-Young Choi, Duk-Jae Moon, Ki-Young Kim, Jang-Hyuk Ahn, Ji-Hoon Cho
  • Patent number: 11012424
    Abstract: An authentication system and method are provided. According to the embodiments of the present disclosure, it is possible to provide a secure authentication service capable of maintaining personal privacy by enabling authentication while preventing personal information used for personal authentication, such as biometric information, from being exposed in the authentication process.
    Type: Grant
    Filed: October 26, 2018
    Date of Patent: May 18, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Hyo-Jin Yoon, Duk-Jae Moon
  • Patent number: 10999056
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Grant
    Filed: January 4, 2018
    Date of Patent: May 4, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Publication number: 20210105139
    Abstract: A method for user authentication according to one embodiment of the present disclosure includes acquiring authentication information including biometric information of a user, generating a random string and a helper string from the biometric information, generating a secret value that corresponds to the authentication information, generating a private key and a public key using the secret value and the random string, and transmitting the public key to an authentication server.
    Type: Application
    Filed: October 26, 2019
    Publication date: April 8, 2021
    Inventors: Kyu-Young Choi, Hee-Jin Park, Ji-Hoon Cho
  • Publication number: 20210105134
    Abstract: A method for performing a matrix multiplication operation being secure against side-channel attacks according to one embodiment, which is performed by a computing device comprising one or more processors and a memory storing one or more programs to be executed by the one or more processors, includes shuffling an order of execution of multiplication operations between elements of a first matrix and elements of a second matrix for a matrix multiplication operation between the first matrix and the second matrix; and performing the matrix multiplication operation based on the shuffled order of execution.
    Type: Application
    Filed: October 26, 2019
    Publication date: April 8, 2021
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Ji-Hoon Cho, Dong Guk HAN, Bo Yeon SIM, Jae Geun MOON, Ae Sun PARK
  • Patent number: 10965454
    Abstract: Disclosed are an apparatus and method for public key encryption using a white-box cipher algorithm. An apparatus for public key encryption using a white-box cipher algorithm includes a key table generator configured to generate at least one key table from a cipher key, a hidden-key table generator configured to convert the at least one key table into at least one hidden-key table, and an encryption algorithm generator configured to generate a white-box implemented encryption algorithm by using the at least one hidden-key table and an inverse operation of the conversion and provide the generated encryption algorithm as a public key for encryption.
    Type: Grant
    Filed: May 4, 2017
    Date of Patent: March 30, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Duk-Jae Moon, Kyu-Young Choi, Ji-Hoon Cho
  • Patent number: 10951402
    Abstract: Disclosed are an apparatus and method for encryption. The encryption apparatus includes a key table generator configured to generate at least one encryption key table from random values obtained from a seed value and generate at least one decryption key table from the at least one encryption key table; an algorithm generator configured to generate an encryption algorithm having a Misty structure that has a round function to which the at least one encryption key table is applied and a decryption algorithm having a Misty structure that has a round function to which the at least one decryption key table is applied; an encryptor configured to encrypt plaintext data with the encryption algorithm; and a decryptor configured to decrypt encrypted data with the decryption algorithm.
    Type: Grant
    Filed: September 19, 2017
    Date of Patent: March 16, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Duk-Jae Moon, Kyu-Young Choi, Ji-Hoon Cho
  • Patent number: 10903975
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first extractor configured to extract one or more first parameter candidate values corresponding to a seed value from a first parameter candidate value set, a first outputter configured to output a first output values using the extracted first parameter candidate values, a second extractor configured to extract one or more second parameter candidate values corresponding to the seed value from a second parameter candidate value set, and a second outputter configured to output a second output value using the extracted second parameter candidate values wherein the second output value is capable of being generated using the first output value.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: January 26, 2021
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Publication number: 20200358604
    Abstract: An apparatus for sharing data according to one embodiment includes a first combined data generator configured to generate first combined data by combining target data to be shared and a random bit string, a data encryptor configured to generate a ciphertext for the first combined data, a key encryptor configured to generate one or more ciphertexts for a decryption key of the ciphertext for the first combined data using one or more public keys, a second combined data generator configured to generate second combined data by combining the ciphertext for the first combined data, the one or more ciphertexts for the decryption key, and the random bit string, and a data discloser configured to disclose the second combined data to one or more entities to share the target data to be shared.
    Type: Application
    Filed: October 26, 2019
    Publication date: November 12, 2020
    Inventors: Kyu-Young CHOI, Hyo-Jin YOON, Min-Kang Song, Seo-Yeon Park, Ji-Hoon CHO
  • Patent number: 10812260
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: October 20, 2020
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Patent number: 10721059
    Abstract: Disclosed are an apparatus and method for data encryption and an apparatus and method for data decryption. The data encryption apparatus includes a key exchanger configured to generate a session key using a key exchange protocol, a cipher key generator configured to generate at least one of a cipher key and a key table from the session key, and an encryptor configured to encrypt data with the at least one of the cipher key and the key table generated from the session key.
    Type: Grant
    Filed: May 26, 2017
    Date of Patent: July 21, 2020
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Duk-Jae Moon
  • Patent number: 10659224
    Abstract: An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: May 19, 2020
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Duk-Jae Moon, Hyo-Jin Yoon, Ji-Hoon Cho
  • Patent number: 10491374
    Abstract: Disclosed are an apparatus and a method for encryption. The apparatus includes a key table generator configured to generate random values based on a seed value and generate a key table including the generated random values; and an encryptor configured to apply the generated key table to a round function, generate a block encryption algorithm having a Feistel structure based on the round function, and encrypt a plaintext data block based on the generated block encryption algorithm.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: November 26, 2019
    Assignees: SAMSUNG SDS CO., LTD., CARMEL HAIFA UNIVERSITY ECONOMIC CORP. LTD., BAR-ILAN UNIVERSITY
    Inventors: Duk-Jae Moon, Ji-Hoon Cho, Kyu-Young Choi, Nathan Keller, Orr Dunkelman, Itai Dinur
  • Patent number: 10469258
    Abstract: Disclosed are an encryption apparatus and method. The encryption apparatus includes a storage configured to store a static key table, and at least one processor configured to implement an authenticator configured to perform authentication with an external apparatus and acquire authentication information and a key table generator configured to generate a dynamic key table using authentication information acquired through the authentication.
    Type: Grant
    Filed: June 1, 2017
    Date of Patent: November 5, 2019
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Duk-Jae Moon, Kyu-Young Choi, Ji-Hoon Cho
  • Publication number: 20190327264
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first outputter configured to output a first output value corresponding to a seed value using a first parameter candidate value set, a second outputter configured to output a second output value using a second parameter candidate value set wherein the second output value corresponds to the seed value and is capable of being generated using the first output value, a third outputter configured to output a third output value using the seed value and the first output value, and a fourth outputter configured to output a fourth output value using the second output value and the third output value, wherein the fourth output value is capable of being generated using the seed value.
    Type: Application
    Filed: October 15, 2018
    Publication date: October 24, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Publication number: 20190327073
    Abstract: An apparatus and method for performing an operation which are secure against side-channel attack are provided. According to one embodiment of the present disclosure, the apparatus includes a first extractor configured to extract one or more first parameter candidate values corresponding to a seed value from a first parameter candidate value set, a first outputter configured to output a first output values using the extracted first parameter candidate values, a second extractor configured to extract one or more second parameter candidate values corresponding to the seed value from a second parameter candidate value set, and a second outputter configured to output a second output value using the extracted second parameter candidate values wherein the second output value is capable of being generated using the first output value.
    Type: Application
    Filed: August 13, 2018
    Publication date: October 24, 2019
    Applicant: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young CHOI, Duk-Jae MOON, Hyo-Jin YOON, Ji-Hoon CHO
  • Patent number: 10447669
    Abstract: Disclosed are a system and method for key exchange based on user authentication information. The system for key exchange based on user authentication information includes a client configured to generate ciphertext corresponding to authentication information of a user of the client using a random number for the client and server identification information, and a server configured to decrypt the ciphertext received from the client using a private key for the server corresponding to the server identification information to restore the authentication information, authenticate the client using the restored authentication information, and generate a session key for the server corresponding to the authenticated client.
    Type: Grant
    Filed: April 28, 2016
    Date of Patent: October 15, 2019
    Assignee: SAMSUNG SDS CO., LTD.
    Inventors: Kyu-Young Choi, Ji-Hoon Cho, Hyo-Jin Yoon
  • Patent number: 10411880
    Abstract: Disclosed are an apparatus and a method for encryption. The apparatus includes, a key table generation unit configured to generate random values derived from a seed value and generate a key table including the generated random values, and an encryption unit configured to encrypt a plain text data block by generating an encryption algorithm by repeatedly combining the generated key table with a permutation function in a crossing manner, and using the generated encryption algorithm.
    Type: Grant
    Filed: February 23, 2016
    Date of Patent: September 10, 2019
    Assignees: SAMSUNG SDS CO., LTD., CARMEL HAIFA UNIVERSITY ECONOMIC CORP. LTD., BAR-ILAN UNIVERSITY
    Inventors: Duk-Jae Moon, Ji-Hoon Cho, Kyu-Young Choi, Nathan Keller, Orr Dunkelman, Itai Dinur