Patents by Inventor Jung Yeon Hwang

Jung Yeon Hwang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190138779
    Abstract: A method and an apparatus for fingerprint recognition are disclosed. The apparatus for the fingerprint recognition may extract a plurality of fingerprint feature points from a fingerprint image and may configure a group among the plurality of fingerprint feature points. The apparatus for the fingerprint recognition may also calculate a distance value between first fingerprint feature points included in the group and may use the distance value to generate a distance value sequence.
    Type: Application
    Filed: November 6, 2018
    Publication date: May 9, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jung Yeon HWANG, Youngsam KIM, Hyung-Kyun KIM, Sangrae CHO, Seung-Hyun KIM, Soo Hyung KIM, Jong-Hyouk NOH, Young Seob CHO, Jin-Man CHO, Seung Hun JIN, Seyoung HUH
  • Patent number: 10263969
    Abstract: Disclosed herein are an apparatus and method for authenticated key exchange using a password and an identity-based signature, by which robustness is provided in order to prevent a server impersonation attack when a password is exposed, and by which a client may be provided with convenient authentication using an ID and a password.
    Type: Grant
    Filed: December 8, 2016
    Date of Patent: April 16, 2019
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Seok-Hyun Kim, Soo-Hyung Kim, Seung-Hyun Kim, Jong-Hyouk Noh, Sang-Rae Cho, Young-Seob Cho, Jin-Man Cho, Seung-Hun Jin
  • Publication number: 20190080113
    Abstract: Disclosed herein is an apparatus for recommending privacy control, which includes a relevant information collection unit for collecting relevant information to be used to recommend privacy control in response to a request for personal information of a user from an application; a privacy control recommendation unit for selecting privacy control to be recommended, corresponding to the request for the personal information, from a privacy control pattern of the user using the relevant information; an interface unit for providing an interface that provides information about the request and the recommended privacy control to the user and receives a selection of privacy control from the user; and a privacy control processing unit for processing the personal information of the user depending on the selected privacy control and providing the processed personal information to the application.
    Type: Application
    Filed: August 7, 2018
    Publication date: March 14, 2019
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seung-Hyun KIM, Seok-Hyun KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN, Se-Young HUH, Jung-Yeon HWANG
  • Publication number: 20190075102
    Abstract: Disclosed herein are a terminal apparatus, a server apparatus, and a method for FIDO universal authentication using a blockchain. The method includes sending, by the terminal apparatus, a FIDO service request for any one of FIDO registration, FIDO authentication, and FIDO deregistration for an application service provided by the server apparatus to the server apparatus; verifying, by the blockchain, a FIDO service response message, which is created as a result of local authentication of a user in the terminal apparatus in response to the FIDO service request; and processing, by the server apparatus, the FIDO service request based on whether the FIDO service response message is successfully verified by the blockchain.
    Type: Application
    Filed: August 30, 2018
    Publication date: March 7, 2019
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seok-Hyun KIM, Sang-Rae CHO, Young-Seob CHO, Se-Young HUH, Soo-Hyung KIM, Seung-Hyun KIM, Young-Sam KIM, Jong-Hyouk NOH, Jin-Man CHO, Seung-Hun JIN, Jung-Yeon HWANG
  • Publication number: 20180375859
    Abstract: A method and an apparatus for authenticating user using biometric information. The apparatus authenticates the user by performing: generating a first feature vector from first biometric information of the user obtained by the biometric sensor and multiplying the first feature vector by a plurality of pseudo-random number (PRN) matrices, respectively; generating a query template based on an index of an element having a maximum value among elements of a result vector of the multiplication between the first feature vector and the plurality of PRN matrices; and performing authentication for the user by comparing the query template with a pre-stored reference template of a subscribed user.
    Type: Application
    Filed: June 25, 2018
    Publication date: December 27, 2018
    Inventors: Seyoung HUH, Andrew Beng Jin Teoh, Jung Yeon HWANG, Seok Hyun KIM, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Jong-Hyouk NOH, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Seung Hun JIN
  • Patent number: 10162953
    Abstract: A user classification apparatus and method using a keystroke pattern based on a user posture are provided. A user classification method using a keystroke pattern may include receiving keystroke data from a user, extracting feature information corresponding to a unique pattern of the user using the received keystroke data, comparing the extracted feature information to a pattern of a keystroke profile for each posture of the user pre-generated through training, and determining whether currently input keystroke data is data of a trained user based on a result of the comparing.
    Type: Grant
    Filed: August 9, 2016
    Date of Patent: December 25, 2018
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jong Hyouk Noh, Seok Hyun Kim, Soo Hyung Kim, Seung Hyun Kim, Sang Rae Cho, Young Seob Cho, Jin Man Cho, Jung Yeon Hwang
  • Publication number: 20180316543
    Abstract: An integrated platform management apparatus to which SDN and NFV technologies are applied includes a VIM controlling and managing virtualized computing, storage, and network resources of a NFVI and interaction of the resources of the NFVI; a VNFM controlling at least one network function and virtualization of the at least one the network function so that a part of the at least one network function and the NFVI is implemented in software; and a NFV orchestrator displaying appliance functions of a plurality of VNFs in form of icons on a UI screen, and provides integrated wired, mobile, and hyper-connection communication services by connecting functions corresponding to icons selected by an OSS or a BSS among the icons displayed on the UI screen in form of a forwarding graph.
    Type: Application
    Filed: April 17, 2018
    Publication date: November 1, 2018
    Inventor: Jung Yeon HWANG
  • Publication number: 20180198794
    Abstract: A transaction information managing system including a plurality of servers and at least one third-party server, wherein the plurality of servers are configured to create, when transactions using the budget of the public organization occurs, a block based on transaction information of the transactions, add the block to the block chain, and share the block chain and the at least one third-party server is configured to perform a mathematical operation to enhance the reliability of the block chain, and a method for managing the transaction information are provided.
    Type: Application
    Filed: January 10, 2018
    Publication date: July 12, 2018
    Inventors: Seyoung HUH, Seok Hyun KIM, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Jong-Hyouk NOH, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Jung Yeon HWANG, Seung Hun JIN
  • Publication number: 20180144169
    Abstract: A method and an apparatus for fingerprint recognition are disclosed. The apparatus for the fingerprint recognition may extract a plurality of fingerprint feature points from a fingerprint image and may predetermine a group among the plurality of fingerprint feature points. The apparatus for the fingerprint recognition may also calculate a ridge number between the first fingerprint feature points included in the group and may use the ridge number to generate a ridge count sequence.
    Type: Application
    Filed: October 31, 2017
    Publication date: May 24, 2018
    Inventors: Jung Yeon HWANG, Seok Hyun KIM, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Hyung-Kyun KIM, Jong-Hyouk NOH, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Seung Hun JIN, Seyoung HUH
  • Publication number: 20180131725
    Abstract: Disclosed is a method and apparatus for mobile terminal management supporting security policy. An exemplary embodiment of the present invention provides a terminal management method for installing a mobile device management (MDM) function in which a server supports a security policy for a binary mobile application, including: adding, by the server, an MDM interlocking code for each class-method unit of an original application of the binary mobile application; modifying, by the server, the original application into a modification application; and generating and transmitting, by the server, an MDM policy including at least one MDM function to be applied to the modification application to a mobile terminal.
    Type: Application
    Filed: July 6, 2017
    Publication date: May 10, 2018
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hyun KIM, Seok Hyun KIM, Soo Hyung KIM, Youngsam KIM, Jong-Hyouk NOH, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Seyoung HUH, Jung Yeon HWANG, Seung Hun JIN
  • Publication number: 20180123797
    Abstract: A face recognition based key generation apparatus controls a key generation model that is formed of a CNN and an RNN to be learned to generate a desired key having a consistent value by using sample facial images of a key owner and a PIN of the key owner as inputs, and the key generation model receives a facial image of the key owner and the PIN of the key owner, as inputs at a desired key generation time, and generates a key.
    Type: Application
    Filed: June 21, 2017
    Publication date: May 3, 2018
    Inventors: Jong-Hyouk NOH, Seok Hyun KIM, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Seyoung HUH, Jung Yeon HWANG, Seung Hun JIN
  • Publication number: 20170339118
    Abstract: Disclosed herein are an apparatus and method for authenticated key exchange using a password and an identity-based signature, by which robustness is provided in order to prevent a server impersonation attack when a password is exposed, and by which a client may be provided with convenient authentication using an ID and a password.
    Type: Application
    Filed: December 8, 2016
    Publication date: November 23, 2017
    Inventors: Jung-Yeon HWANG, Seok-Hyun KIM, Soo-Hyung KIM, Seung-Hyun KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20170255792
    Abstract: Disclosed herein are an apparatus and method for protecting privacy in which, in consideration of an application usage pattern, personal information is selectively provided depending on the purpose of use of the service of an application and on the privacy level, whereby a user may make better use of the service and the user's privacy may be effectively protected.
    Type: Application
    Filed: February 10, 2017
    Publication date: September 7, 2017
    Inventors: Seung-Hyun KIM, Seok-Hyun KIM, Soo-Hyung KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN, Jung-Yeon HWANG
  • Publication number: 20170199995
    Abstract: A user classification apparatus and method using a keystroke pattern based on a user posture are provided. A user classification method using a keystroke pattern may include receiving keystroke data from a user, extracting feature information corresponding to a unique pattern of the user using the received keystroke data, comparing the extracted feature information to a pattern of a keystroke profile for each posture of the user pre-generated through training, and determining whether currently input keystroke data is data of a trained user based on a result of the comparing.
    Type: Application
    Filed: August 9, 2016
    Publication date: July 13, 2017
    Inventors: Jong Hyouk NOH, Seok Hyun KIM, Soo Hyung KIM, Seung Hyun KIM, Sang Rae CHO, Young Seob CHO, Jin Man CHO, Jung Yeon HWANG
  • Publication number: 20170195322
    Abstract: Disclosed are an entry and exit control method and apparatus, and a user terminal and a server. The entry and exit control method may be performed by the entry and exit control apparatus, and include broadcasting location information of the entry and exit control apparatus, receiving an authentication token from the user terminal providing a user authentication interface, verifying the received authentication token, and controlling an entry or an exit based on the verified authentication token, in which the authentication token may be issued by an entry and exit control server communicating with the entry and exit control apparatus at a request of the user terminal.
    Type: Application
    Filed: June 22, 2016
    Publication date: July 6, 2017
    Inventors: Young Seob CHO, Seok Hyun KIM, Soo Hyung KIM, Seung Hyun KIM, Jong Hyouk NOH, Sang Rae CHO, Jin Man CHO, Seung Hun JIN, Jung Yeon HWANG
  • Patent number: 9577828
    Abstract: Exemplary embodiments of the present invention relate to a batch verification method for verifying a plurality of authentication data or digital signature values and an apparatus thereof. A batch verification method according to an embodiment of the present invention comprises: rearranging N pairs of individual instances which compose a batch verification instance; selecting N?1 verification exponents from a verification exponent set E which is used for the batch verification; and performing the batch verification for the rearranged batch verification instance by using the selected verification exponents. Exemplary embodiments of the present invention can be suitable for digital signature and cryptographic confirmation. According to exemplary embodiments, verification computation amount of a plurality of authentication data or digital signature values can be significantly reduced.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: February 21, 2017
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Sung-Kyong Un, Ku-Young Chang, Hyun-Sook Cho
  • Patent number: 9374220
    Abstract: The present invention relates to a technique which provides a function of compressed encryption large pieces of plaintext information in a single ciphertext in order to improve a space efficiency of the encryption data which occupies most of a storage space to design an efficient SHE technique which is a base of the FHE technique design. More specifically, the present invention relates to a technique which is designed to improve a structure in which only one bit is encrypted/decrypted in the technique of the prior art to encrypt/decrypt multiple bit information to improve the space efficiency for storing a ciphertext.
    Type: Grant
    Filed: February 6, 2014
    Date of Patent: June 21, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Taek Young Youn, Nam Su Jho, Jung Yeon Hwang, Ku Young Chang
  • Patent number: 9258130
    Abstract: Disclosed herein are an apparatus and method for anonymity-based authentication and key agreement capable of providing a communication message binding property. The apparatus includes a signature verification unit and a binding checking unit. The signature verification unit receives a plurality of messages, each carrying a signature including link information of a sender, and verifies the signature of each of the plurality of messages. The binding checking unit, if it is determined by the signature verification unit that the signature is valid, determines whether the plurality of messages has been sent by an identical sender based on the link information of the signature.
    Type: Grant
    Filed: July 22, 2013
    Date of Patent: February 9, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Ku-Young Chang, Pil-Joong Lee, Sung-Wook Eom, Dae-Hun Nyang
  • Publication number: 20150281256
    Abstract: Exemplary embodiments of the present invention relate to a batch verification method for verifying a plurality of authentication data or digital signature values and an apparatus thereof. A batch verification method according to an embodiment of the present invention comprises: rearranging N pairs of individual instances which compose a batch verification instance; selecting N?1 verification exponents from a verification exponent set E which is used for the batch verification; and performing the batch verification for the rearranged batch verification instance by using the selected verification exponents. Exemplary embodiments of the present invention can be suitable for digital signature and cryptographic confirmation. According to exemplary embodiments, verification computation amount of a plurality of authentication data or digital signature values can be significantly reduced.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Jung-Yeon HWANG, Sung-Kyong UN, Ku-Young CHANG, Hyun-Sook CHO
  • Patent number: 9087277
    Abstract: A dynamic multi-dimensional code generation and recognition apparatus in which time information and visual recognition information are combined, and a method thereof are provided. According to the present invention, a dynamic multi-dimensional code or a time-variant code including visual recognition information which is associated with source information and changed over time is provided. Accordingly, users may easily ascertain existence of the multi-dimensional code and intended contents of the source information.
    Type: Grant
    Filed: June 26, 2012
    Date of Patent: July 21, 2015
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jung-Yeon Hwang, Dowon Hong, Ku-Young Chang, Jeong-Woon Choi, Nam-Su Jho, Taek-Young Youn, Hyun-Sook Cho