Patents by Inventor Ku Young Chang

Ku Young Chang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11791997
    Abstract: A method and an apparatus for generating a secret key for encrypted communication using a synchronized neural network, which includes: generating initial codewords based on a bit string of weight values of the synchronized neural network and transmitting a first partial codeword of the initial codewords to a device of another party; receiving a second partial codeword generated by the device of the other party and combining final codewords based on the second partial codeword received from the device of the party and the bit string of the weight values; performing an error correction on the combined final codewords and transmitting first restoration success information according to the error correction to the device of the other party; and receiving second restoration success information from the device of the other party and generating the secret key based on the restoration success information of the device of the other party, are provided.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: October 17, 2023
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Nam-Su Jho, Juyoung Kim, Taek-Young Youn, Ku Young Chang
  • Publication number: 20220294620
    Abstract: Disclosed herein are a key generation apparatus and method based on machine learning. The key generation method includes generating, by first and second key generation apparatuses, first and second commit values, and uploading the first commit value and the second commit value to an external repository, training, by the first and second key generation apparatuses, a neural network so as to match weight values with each other, sharing, by the first and second key generation apparatuses, the first and second commit values with each other, comparing shared first and second commit values with uploaded commit values, and then verifying the commit values, and when verification of the commit values has succeeded, generating, by the first and second key generation apparatuses, hash values using the matched weight value, verifying whether the hash values are identical to each other, and generating a session secret key based on a result of verification.
    Type: Application
    Filed: November 4, 2021
    Publication date: September 15, 2022
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Nam-Su JHO, Ju-Young KIM, Ku-Young CHANG
  • Patent number: 11403284
    Abstract: A method of providing a search index based on a Bloom filter in a distributed data sharing environment based a block chain includes generating, by a data generating device, Bloom filters used as the search index on the basis of a hash value calculated by applying a hash function to a keyword set for searching for data which is to be shared, generating, by a block providing server, a new block on the basis of the Bloom filters and the data received from the data generating device and performing proof of work (PoW) on the new block, for adding the new block to the block chain, and distributing, by a block distributing server, block chain data including the new block added to the block chain.
    Type: Grant
    Filed: March 6, 2020
    Date of Patent: August 2, 2022
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Nam Su Jho, Ju Young Kim, Taek Young Youn, Ku Young Chang
  • Publication number: 20210336779
    Abstract: A method and an apparatus for generating a secret key for encrypted communication using a synchronized neural network, which includes: generating initial codewords based on a bit string of weight values of the synchronized neural network and transmitting a first partial codeword of the initial codewords to a device of another party; receiving a second partial codeword generated by the device of the other party and combining final codewords based on the second partial codeword received from the device of the party and the bit string of the weight values; performing an error correction on the combined final codewords and transmitting first restoration success information according to the error correction to the device of the other party; and receiving second restoration success information from the device of the other party and generating the secret key based on the restoration success information of the device of the other party, are provided.
    Type: Application
    Filed: April 23, 2021
    Publication date: October 28, 2021
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Nam-Su JHO, Juyoung KIM, Taek-Young YOUN, Ku Young CHANG
  • Publication number: 20200285634
    Abstract: A method of providing a search index based on a Bloom filter in a distributed data sharing environment based a block chain includes generating, by a data generating device, Bloom filters used as the search index on the basis of a hash value calculated by applying a hash function to a keyword set for searching for data which is to be shared, generating, by a block providing server, a new block on the basis of the Bloom filters and the data received from the data generating device and performing proof of work (PoW) on the new block, for adding the new block to the block chain, and distributing, by a block distributing server, block chain data including the new block added to the block chain.
    Type: Application
    Filed: March 6, 2020
    Publication date: September 10, 2020
    Inventors: Nam Su JHO, Ju Young KIM, Taek Young YOUN, Ku Young CHANG
  • Patent number: 10515225
    Abstract: The present invention relates to a method and device for verifying data ownership. The user may verify whether the server actually owns the data to be uploaded by him, and the server may simultaneously verify whether the user actually owns the data.
    Type: Grant
    Filed: June 10, 2016
    Date of Patent: December 24, 2019
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Taek-Young Youn, Keonwoo Kim, Ku Young Chang, Nam-Su Jho
  • Patent number: 10270588
    Abstract: Provided are a method and a system for an additive homomorphic encryption scheme with operation error detection functionality. A plaintext is obtained by decrypting a ciphertext encrypted based on a homomorphic encryption technique and subjected to an operation and lower setting bits corresponding to additional secret information included in a final private-key are extracted as plaintext information from the acquired plaintext. An operation error check is performed on the remaining bits other than the lower setting bits in the acquired plaintext.
    Type: Grant
    Filed: May 5, 2016
    Date of Patent: April 23, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek-Young Youn, Nam-Su Jho, Ku Young Chang
  • Patent number: 10025811
    Abstract: In a client, an encryption key is created using plain text data, a first tag is created using the encryption key, and the plain text data are encrypted under the encryption key to create encrypted data. The first tag is transmitted to the server to confirm whether the encrypted data is duplicated and after transmitting the first tag, the encrypted data is transmitted to the server in accordance with the request of the encrypted data from the server.
    Type: Grant
    Filed: February 23, 2016
    Date of Patent: July 17, 2018
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Keonwoo Kim, Taek-Young Youn, Ku Young Chang, Nam-Su Jho
  • Publication number: 20180123800
    Abstract: A method for storing an encrypted file by a server is provided. The server receives a first encrypted file identifier from a client. The server generates a random number and transmits the random number to the client, when the first encrypted file identifier is present in a first database. The server generates a first verification value using the random number. In addition, the server confirms whether or not the client possesses a first encrypted file corresponding to the first encrypted file identifier among encrypted files stored in a second database by comparing the first verification value and a second verification value based on the random number with each other, when receiving the second verification value from the client.
    Type: Application
    Filed: May 3, 2017
    Publication date: May 3, 2018
    Inventors: Keonwoo KIM, Taek-Young YOUN, Ku Young CHANG, Nam-Su JHO
  • Publication number: 20170193032
    Abstract: In a client, an encryption key is created using plain text data, a first tag is created using the encryption key, and the plain text data are encrypted under the encryption key to create encrypted data. The first tag is transmitted to the server to confirm whether the encrypted data is duplicated and after transmitting the first tag, the encrypted data is transmitted to the server in accordance with the request of the encrypted data from the server.
    Type: Application
    Filed: February 23, 2016
    Publication date: July 6, 2017
    Inventors: Keonwoo KIM, Taek-Young YOUN, Ku Young CHANG, Nam-Su JHO
  • Publication number: 20170193245
    Abstract: The present invention relates to a method and device for verifying data ownership. The user may verify whether the server actually owns the data to be uploaded by him, and the server may simultaneously verify whether the user actually owns the data.
    Type: Application
    Filed: June 10, 2016
    Publication date: July 6, 2017
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek-Young YOUN, Keonwoo KIM, Ku Young CHANG, Nam-Su JHO
  • Patent number: 9577828
    Abstract: Exemplary embodiments of the present invention relate to a batch verification method for verifying a plurality of authentication data or digital signature values and an apparatus thereof. A batch verification method according to an embodiment of the present invention comprises: rearranging N pairs of individual instances which compose a batch verification instance; selecting N?1 verification exponents from a verification exponent set E which is used for the batch verification; and performing the batch verification for the rearranged batch verification instance by using the selected verification exponents. Exemplary embodiments of the present invention can be suitable for digital signature and cryptographic confirmation. According to exemplary embodiments, verification computation amount of a plurality of authentication data or digital signature values can be significantly reduced.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: February 21, 2017
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Sung-Kyong Un, Ku-Young Chang, Hyun-Sook Cho
  • Publication number: 20160330017
    Abstract: Provided are a method and a system for an additive homomorphic encryption scheme with operation error detection functionality. A plaintext is obtained by decrypting a ciphertext encrypted based on a homomorphic encryption technique and subjected to an operation and lower setting bits corresponding to additional secret information included in a final private-key are extracted as plaintext information from the acquired plaintext. An operation error check is performed on the remaining bits other than the lower setting bits in the acquired plaintext.
    Type: Application
    Filed: May 5, 2016
    Publication date: November 10, 2016
    Inventors: Taek-Young YOUN, Nam-Su JHO, Ku Young CHANG
  • Patent number: 9374220
    Abstract: The present invention relates to a technique which provides a function of compressed encryption large pieces of plaintext information in a single ciphertext in order to improve a space efficiency of the encryption data which occupies most of a storage space to design an efficient SHE technique which is a base of the FHE technique design. More specifically, the present invention relates to a technique which is designed to improve a structure in which only one bit is encrypted/decrypted in the technique of the prior art to encrypt/decrypt multiple bit information to improve the space efficiency for storing a ciphertext.
    Type: Grant
    Filed: February 6, 2014
    Date of Patent: June 21, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Taek Young Youn, Nam Su Jho, Jung Yeon Hwang, Ku Young Chang
  • Patent number: 9331851
    Abstract: The present invention relates to a compressed encryption and decryption apparatus comprising: an interface receiving a public key, a secret key and a compression ratio; a memory storing instructions for encryption and decryption of plaintexts; and a processor encrypting and decrypting plaintexts according to the instruction, wherein the instruction comprises instructions performing; generating an extended public key and an extended secret key by revising the public key and the secret key according to the compression ratio; outputting the extended public key; receiving compressed ciphertext; and decrypting the compressed ciphertext using modulo operation for multiplication of the extended secret key and the compressed ciphertext.
    Type: Grant
    Filed: June 23, 2014
    Date of Patent: May 3, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek-Young Youn, Nam-Su Jho, Ku-Young Chang
  • Patent number: 9258130
    Abstract: Disclosed herein are an apparatus and method for anonymity-based authentication and key agreement capable of providing a communication message binding property. The apparatus includes a signature verification unit and a binding checking unit. The signature verification unit receives a plurality of messages, each carrying a signature including link information of a sender, and verifies the signature of each of the plurality of messages. The binding checking unit, if it is determined by the signature verification unit that the signature is valid, determines whether the plurality of messages has been sent by an identical sender based on the link information of the signature.
    Type: Grant
    Filed: July 22, 2013
    Date of Patent: February 9, 2016
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung-Yeon Hwang, Ku-Young Chang, Pil-Joong Lee, Sung-Wook Eom, Dae-Hun Nyang
  • Publication number: 20150281256
    Abstract: Exemplary embodiments of the present invention relate to a batch verification method for verifying a plurality of authentication data or digital signature values and an apparatus thereof. A batch verification method according to an embodiment of the present invention comprises: rearranging N pairs of individual instances which compose a batch verification instance; selecting N?1 verification exponents from a verification exponent set E which is used for the batch verification; and performing the batch verification for the rearranged batch verification instance by using the selected verification exponents. Exemplary embodiments of the present invention can be suitable for digital signature and cryptographic confirmation. According to exemplary embodiments, verification computation amount of a plurality of authentication data or digital signature values can be significantly reduced.
    Type: Application
    Filed: March 25, 2015
    Publication date: October 1, 2015
    Inventors: Jung-Yeon HWANG, Sung-Kyong UN, Ku-Young CHANG, Hyun-Sook CHO
  • Publication number: 20150270958
    Abstract: Disclosed herein are a method that generates an index for an efficient range search in an encrypted DB, and a decryption apparatus and method that are capable of searching for desired data and decrypting search results using the index generation method. The presented index generation method includes preparing a private key and a one-way function, calculating a tag for an input plaintext interval using the private key and the one-way function, and dividing the plaintext interval into a plurality of partial intervals, encrypting information of a partial interval including plaintext using the tag, and then generating an encrypted index.
    Type: Application
    Filed: March 18, 2015
    Publication date: September 24, 2015
    Inventors: Nam-Su JHO, Ku-Young CHANG, Taek-Young YOUN, Sung-Kyong UN
  • Patent number: 9087277
    Abstract: A dynamic multi-dimensional code generation and recognition apparatus in which time information and visual recognition information are combined, and a method thereof are provided. According to the present invention, a dynamic multi-dimensional code or a time-variant code including visual recognition information which is associated with source information and changed over time is provided. Accordingly, users may easily ascertain existence of the multi-dimensional code and intended contents of the source information.
    Type: Grant
    Filed: June 26, 2012
    Date of Patent: July 21, 2015
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jung-Yeon Hwang, Dowon Hong, Ku-Young Chang, Jeong-Woon Choi, Nam-Su Jho, Taek-Young Youn, Hyun-Sook Cho
  • Publication number: 20150180659
    Abstract: The present invention relates to a compressed encryption and decryption apparatus comprising: an interface receiving a public key, a secret key and a compression ratio; a memory storing instructions for encryption and decryption of plaintexts; and a processor encrypting and decrypting plaintexts according to the instruction, wherein the instruction comprises instructions performing; generating an extended public key and an extended secret key by revising the public key and the secret key according to the compression ratio; outputting the extended public key; receiving compressed ciphertext; and decrypting the compressed ciphertext using modulo operation for multiplication of the extended secret key and the compressed ciphertext.
    Type: Application
    Filed: June 23, 2014
    Publication date: June 25, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek-Young YOUN, Nam-Su JHO, Ku-Young CHANG