Patents by Inventor Jun-bum Shin

Jun-bum Shin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11552944
    Abstract: Disclosed is a server for performing authentication or identification using biometric information including basic information and detailed information includes a storage for storing basic information and detailed information that are separately encrypted for each of a plurality of users, a communicator for communicating with an external device, and a processor configured to, based on separately encrypted basic information and detailed information being received from an external terminal device through the communicator, performing user authentication or user identification for the received basic information and detailed information by decrypting and comparing the stored encrypted basic information and the received encrypted basic information, and comparing the received detailed information with at least one piece of stored detailed information corresponding to a piece of basic information having a degree of similarity that is higher than or equal to a predetermined value and with the received basic information
    Type: Grant
    Filed: October 4, 2018
    Date of Patent: January 10, 2023
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jun-bum Shin, Kyung-sun Cho, Jin-su Kim
  • Publication number: 20200314094
    Abstract: Disclosed is a server for performing authentication or identification using biometric information including basic information and detailed information includes a storage for storing basic information and detailed information that are separately encrypted for each of a plurality of users, a communicator for communicating with an external device, and a processor configured to, based on separately encrypted basic information and detailed information being received from an external terminal device through the communicator, performing user authentication or user identification for the received basic information and detailed information by decrypting and comparing the stored encrypted basic information and the received encrypted basic information, and comparing the received detailed information with at least one piece of stored detailed information corresponding to a piece of basic information having a degree of similarity that is higher than or equal to a predetermined value and with the received basic information
    Type: Application
    Filed: October 4, 2018
    Publication date: October 1, 2020
    Inventors: Jun-bum SHIN, Kyung-sun CHO, Jin-su KIM
  • Patent number: 10791124
    Abstract: A method and device for securing data of a message is provided. A method for encrypting a message of a user terminal device includes: receiving a message via a message input window; displaying the received message; encrypting the message by using a key index and an encryption key corresponding to a chatting window for the message based on an instruction for transmitting the message to another chatting party being received; and transmitting the encrypted message to the other chatting party.
    Type: Grant
    Filed: November 13, 2017
    Date of Patent: September 29, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jun-bum Shin, Jin-su Kim, Kyoung-yong Lee, Sung-wook Kim, Hye-jin Shin
  • Patent number: 10721194
    Abstract: A user terminal device is provided. The user terminal device includes: a communicator; a display; and a processor configured to receive a message from another electronic device through the communicator, control the display to display the received message, and based on the received message being a multimedia message including at least one of an image, a sound, and a video by analyzing the received message, control the display to display a recommended response list based on at least one of an age or a gender of the user of the terminal corresponding to a type of content included in a multimedia message. Therefore, convenience of a user using the user terminal device is improved.
    Type: Grant
    Filed: August 9, 2016
    Date of Patent: July 21, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yu-na Kim, Deok-ho Kim, Gyu-tae Park, Jun-bum Shin
  • Patent number: 10642983
    Abstract: The present invention relates to a method for protecting content of an electronic device, comprising the steps of: enabling a first security module to transmit a data encryption request to a second security module when data requiring security is generated according to the execution of a security application by the first security module in a security storage region of a memory; enabling the second security module to generate an encryption key by using the authentication information included in the data encryption request and to encrypt the data included in the data encryption request by using the encryption key; enabling the second security module to transfer the encrypted data to the first security module; and enabling the first security module to store the encrypted data in the security application.
    Type: Grant
    Filed: March 16, 2016
    Date of Patent: May 5, 2020
    Assignees: SAMSUNG ELECTRONICS CO., LTD., SEOUL NATIONAL UNIVERSITY R&DB FOUNDATION
    Inventors: Jun-Bum Shin, Yun-Heung Paek, Myung-Joo Ham, Yeong-Pil Cho
  • Patent number: 10609007
    Abstract: A method of controlling transmission of content data includes establishing a communication channel with an external device; transmitting the content data through the communication channel to the external device; verifying a plurality of times whether the content data is transmitted to the external device within an acceptable transmission range to generate a verification result; and determining whether to continue transmitting the content data according to the verification result. The verification is periodically performed according to an amount of the content data to be transmitted.
    Type: Grant
    Filed: February 6, 2017
    Date of Patent: March 31, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sang-su Choi, Yang-lim Choi, Jun-bum Shin, So-young Lee, Sun-nam Lee, Ji-young Moon
  • Patent number: 10362005
    Abstract: An electronic device is disclosed. The electronic device which is included in a home network, the device includes a sensor, a communicator comprising communication circuitry configured to communicate with an external device which is included in the home network, and a processor configured to control the communication circuitry, to encrypt first data which is initially acquired from the sensor with a first encryption algorithm and transmit the encrypted standard data to the external device, determine third data based on the first data and a second data in response to the second data being acquired from the sensor after the first data is acquired, to encrypt the third data with a second encryption algorithm and to transmit the encrypted third data to the external device.
    Type: Grant
    Filed: January 4, 2017
    Date of Patent: July 23, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sung-Wook Kim, Chul-joo Kim, Young-chul Sohn, Jun-bum Shin
  • Publication number: 20180309706
    Abstract: A user terminal device is provided. The user terminal device includes: a communicator; a display; and a processor configured to receive a message from another electronic device through the communicator, control the display to display the received message, and based on the received message being a multimedia message including at least one of an image, a sound, and a video by analyzing the received message, control the display to display a recommended response list corresponding to a type of content included in a multimedia message. Therefore, convenience of a user using the user terminal device is improved.
    Type: Application
    Filed: August 9, 2016
    Publication date: October 25, 2018
    Inventors: Yu-na KIM, Deok-ho KIM, Gyu-tae PARK, Jun-bum SHIN
  • Publication number: 20180139213
    Abstract: A method and device for securing data of a message is provided. A method for encrypting a message of a user terminal device includes: receiving a message via a message input window; displaying the received message; encrypting the message by using a key index and an encryption key corresponding to a chatting window for the message based on an instruction for transmitting the message to another chatting party being received; and transmitting the encrypted message to the other chatting party.
    Type: Application
    Filed: November 13, 2017
    Publication date: May 17, 2018
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jun-bum SHIN, Jin-su KIM, Kyoung-yong LEE, Sung-wook KIM, Hye-jin SHIN
  • Patent number: 9940265
    Abstract: A computing system including a memory that is shared by a plurality of components of the computing system in order to exchange data between the plurality of components; and a controller configured to control the plurality of components to encrypt the data and to record the encrypted data in the memory.
    Type: Grant
    Filed: August 30, 2012
    Date of Patent: April 10, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Suk-Jin Yun, Jun-bum Shin, Moon-gyu Jung, Byung-ho Cha
  • Publication number: 20180018461
    Abstract: The present invention relates to a method for protecting content of an electronic device, comprising the steps of: enabling a first security module to transmit a data encryption request to a second security module when data requiring security is generated according to the execution of a security application by the first security module in a security storage region of a memory; enabling the second security module to generate an encryption key by using the authentication information included in the data encryption request and to encrypt the data included in the data encryption request by using the encryption key; enabling the second security module to transfer the encrypted data to the first security module; and enabling the first security module to store the encrypted data in the security application.
    Type: Application
    Filed: March 16, 2016
    Publication date: January 18, 2018
    Inventors: Jun-Bum SHIN, Yun-Heung PAEK, Myung-Joo HAM, Yeong-Pil CHO
  • Publication number: 20170201492
    Abstract: An electronic device is disclosed. The electronic device which is included in a home network, the device includes a sensor, a communicator comprising communication circuitry configured to communicate with an external device which is included in the home network, and a processor configured to control the communication circuitry, to encrypt first data which is initially acquired from the sensor with a first encryption algorithm and transmit the encrypted standard data to the external device, determine third data based on the first data and a second data in response to the second data being acquired from the sensor after the first data is acquired, to encrypt the third data with a second encryption algorithm and to transmit the encrypted third data to the external device.
    Type: Application
    Filed: January 4, 2017
    Publication date: July 13, 2017
    Inventors: Sung-wook KIM, Chul-joo KIM, Young-chul SOHN, Jun-bum SHIN
  • Publication number: 20170149750
    Abstract: A method of controlling transmission of content data includes establishing a communication channel with an external device; transmitting the content data through the communication channel to the external device; verifying a plurality of times whether the content data is transmitted to the external device within an acceptable transmission range to generate a verification result; and determining whether to continue transmitting the content data according to the verification result. The verification is periodically performed according to an amount of the content data to be transmitted.
    Type: Application
    Filed: February 6, 2017
    Publication date: May 25, 2017
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sang-su CHOI, Yang-lim CHOI, Jun-bum SHIN, So-young LEE, Sun-nam LEE, Ji-young MOON
  • Patent number: 9590960
    Abstract: Provided are a method and apparatus for controlling transmission of content data. In the method, a communication channel is initially established to transmit the content data, the content data is transmitted through the established communication channel, verification is performed a plurality of times to determine whether the content data is transmitted within an acceptable transmission range, and whether to continue the transmission of the content data is determined according to the verification result. Accordingly, when a client moves to a location outside a predetermined acceptable transmission range in a wireless environment, a server stops transmission of the content data. In addition, content data can be continuously transmitted regardless of interference caused by a temporary obstacle between a server and a client.
    Type: Grant
    Filed: February 6, 2008
    Date of Patent: March 7, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sang-su Choi, Yang-Lim Choi, Jun-bum Shin, So-young Lee, Sun-Nam Lee, Ji-young Moon
  • Publication number: 20170041300
    Abstract: An electronic apparatus is provided. The electronic apparatus includes, a communicator including communication circuitry, a storage, and at least one processor. The communication circuitry communicates with a plurality of user terminals and an external apparatus. The storage stores information of a plurality of users and a plurality of pieces of content.
    Type: Application
    Filed: August 3, 2016
    Publication date: February 9, 2017
    Inventors: Yu-na KIM, Sung-wook KIM, Jin-su KIM, Jun-bum SHIN
  • Patent number: 9384332
    Abstract: Watermarking method and apparatus for tracking hacking and method and apparatus for blocking hacking of content are provided. The watermarking method includes: obtaining device information from a reception device, with which content is shared, through a determined network channel; generating watermark data based on the obtained device information; and generating watermarked multimedia content by inserting the generated watermark data into content. The method of blocking hacking of content includes: if hacked content is found, detecting watermark data from the hacked content; detecting transmission and reception device information from the detected watermark data; and extracting a progress route of the content based on the detected transmission and reception device information and performing revocation on a hacked device.
    Type: Grant
    Filed: March 15, 2012
    Date of Patent: July 5, 2016
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jun-bum Shin, Byung-ho Cha
  • Patent number: 9027145
    Abstract: A method and apparatus for detecting a leak of an information resource of a device. Source code is obtained from an application and is analyzed to determine whether at least one information resource from among information resources of a device is transmittable to outside the device by tracking a task performed on the at least one information resource, thereby detecting whether the application is externally leaking an information resource from the device.
    Type: Grant
    Filed: March 11, 2013
    Date of Patent: May 5, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Ji-soon Park, Jin-yung Kim, Yong-ho Yoon, Jun-bum Shin, Kwang-keun Yi
  • Publication number: 20150121348
    Abstract: A method and device for analyzing an application are provided. The method includes obtaining the application, obtaining at least one of environment information, which is information about an environment where the application is executed, and execution information, which is information about operations of components of the application, obtaining code data to analyze from the application, based on at least one of the environment information and the execution information, obtaining function information, and analyzing the code data, based on the obtained function information.
    Type: Application
    Filed: October 27, 2014
    Publication date: April 30, 2015
    Applicants: SEOUL NATIONAL UNIVERSITY R&DB FOUNDATION, SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Ji-soon PARK, Jin-yung KIM, Yong-ho YOON, Jun-bum SHIN, Kwang-keun YI
  • Patent number: 8964978
    Abstract: Provided are a method and apparatus for effectively fixing scrambled content. The method includes checking fixing information for a program map table (PMT) packet of packets constituting the content, the fixing information being used to fix a transformed part of the content; extracting location information of a next PMT packet containing fixing data for fixing the transformed part of the content from the fixing information of the PMT packet; and fixing the transformed part of the content by using the fixing data in the next PMT packet indicated by the extracted location information. Accordingly, it is possible to easily detect a location of the content, which stores the fixing information, thereby expediting fixing of the transformed content.
    Type: Grant
    Filed: March 25, 2013
    Date of Patent: February 24, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Hyun-kwon Chung, Jun-bum Shin, Yun-ho Choi, Su-hyun Nam
  • Publication number: 20150023547
    Abstract: An information providing system including a content providing apparatus, a display apparatus, and a terminal apparatus is provided. The information providing system includes: a content providing apparatus to generate a watermark, insert the watermark into a predetermined location of a content on a real time basis, and transmit the content; a display apparatus to receive the content into which the watermark is inserted and output the content; and a terminal apparatus to receive input of at least one of an image and sound of the content comprising the watermark from the display apparatus, detect the watermark, extract identification information from the watermark, and output corresponding additional information. Accordingly, information is provided to a user by inserting and extracting the watermark in various methods.
    Type: Application
    Filed: June 4, 2014
    Publication date: January 22, 2015
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Byung-ho CHA, Yong-kuk YOU, Jun-bum SHIN, Yong-cheol YANG