Patents by Inventor Kyung-im Jung

Kyung-im Jung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9853953
    Abstract: A method of transferring a rights object (RO) and an electronic device are provided. The method includes generating a secure RO by encrypting an RO including usage rights information regarding digital content and transferring the secure RO from a first device to a second device.
    Type: Grant
    Filed: March 11, 2016
    Date of Patent: December 26, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Yeo-Jin Kim, Yun-Sang Oh, Sang-Gyoo Sim, Kyung-im Jung, Ji-Soo Kim
  • Publication number: 20160197891
    Abstract: A method of transferring a rights object (RO) and an electronic device are provided. The method includes generating a secure RO by encrypting an RO including usage rights information regarding digital content and transferring the secure RO from a first device to a second device.
    Type: Application
    Filed: March 11, 2016
    Publication date: July 7, 2016
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Yeo-Jin KIM, Yun-Sang OH, Sang-Gyoo SIM, Kyung-im JUNG, Ji-Soo KIM
  • Patent number: 9300668
    Abstract: A device includes an authentication unit that issues disposable authentication information to a mobile device which stores a rights object; a receiver that receives a request for remote authentication from an unauthorized device; and a transmitter that transmits a data that approves the remote authentication of the unauthorized device. The data that approves the remote authentication is transmitted to the mobile device via the unauthorized device, a disposable rights object, which is converted from the rights object for a temporary use of content, is transmitted to the unauthorized device according to a result of determining the data, and the mobile device and the unauthorized device are connected via a network.
    Type: Grant
    Filed: April 24, 2013
    Date of Patent: March 29, 2016
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jae-won Lee, Seung-chul Chae, Kyung-im Jung, Young-suk Jang
  • Patent number: 8983872
    Abstract: An apparatus and method is provided for digital rights management. The method for digital rights management includes receiving encrypted content and a rights object representing use rights of the encrypted content, receiving a software module managing the rights object, and generating a new rights object using the software module.
    Type: Grant
    Filed: January 8, 2007
    Date of Patent: March 17, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-won Lee, Seung-chul Chae, Kyung-im Jung, Young-suk Jang
  • Patent number: 8955158
    Abstract: A method and apparatus for transmitting rights object information between a device and a portable storage are provided. The method includes transmitting a predetermined request from the device to the portable storage, generating a current permission status format including information of a rights object designated by the request, using the portable storage, and transmitting the current permission status format from the portable storage to the device. According to the method and apparatus, overhead is reduced and information transmission speed is increased when the rights object information is transmitted between the device and the portable storage.
    Type: Grant
    Filed: January 6, 2014
    Date of Patent: February 10, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-Sang Oh, Tae-sung Kim, Kyung-im Jung, Shin-han Kim
  • Publication number: 20140123326
    Abstract: A method and apparatus for transmitting rights object information between a device and a portable storage are provided. The method includes transmitting a predetermined request from the device to the portable storage, generating a current permission status format including information of a rights object designated by the request, using the portable storage, and transmitting the current permission status format from the portable storage to the device. According to the method and apparatus, overhead is reduced and information transmission speed is increased when the rights object information is transmitted between the device and the portable storage.
    Type: Application
    Filed: January 6, 2014
    Publication date: May 1, 2014
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Yun-Sang OH, Tae-sung KIM, Kyung-im JUNG, Shin-han KIM
  • Patent number: 8677498
    Abstract: An apparatus and method are provided for securely managing security data between a host device and a secure multimedia card. A host device includes an access mode setting unit which sets an access mode for security data that is stored in a secure multimedia card, a transmitting and receiving unit which transmits an access request message that includes the set access mode, and an access information managing unit which receives, if connection between the host device and the secure multimedia card is separated, access information stored in the secure multimedia card, and compares the access information.
    Type: Grant
    Filed: May 14, 2007
    Date of Patent: March 18, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yeo-jin Kim, Yun-sang Oh, Sang-gyoo Sim, Kyung-im Jung, Ji-soo Kim
  • Patent number: 8646061
    Abstract: A method and apparatus for transmitting rights object information between a device and a portable storage are provided. The method includes transmitting a predetermined request from the device to the portable storage, generating a current permission status format including information of a rights object designated by the request, using the portable storage, and transmitting the current permission status format from the portable storage to the device. According to the method and apparatus, overhead is reduced and information transmission speed is increased when the rights object information is transmitted between the device and the portable storage.
    Type: Grant
    Filed: May 31, 2005
    Date of Patent: February 4, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Tae-sung Kim, Kyung-im Jung, Shin-han Kim
  • Patent number: 8640240
    Abstract: A device for using information on malicious application behaviors is provided. The device includes a capability-monitoring unit that monitors application capabilities, a behavior-monitoring unit that monitors application behaviors, an mBDL-generating unit that generates a document in a formal language specifying the application capabilities and the application behaviors, and a controlling unit that controls execution of application using the formal language.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: January 28, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kiran Pal Sagoo, Kyung-im Jung
  • Publication number: 20130232585
    Abstract: A device includes an authentication unit that issues disposable authentication information to a mobile device which stores a rights object; a receiver that receives a request for remote authentication from an unauthorized device; and a transmitter that transmits a data that approves the remote authentication of the unauthorized device. The data that approves the remote authentication is transmitted to the mobile device via the unauthorized device, a disposable rights object, which is converted from the rights object for a temporary use of content, is transmitted to the unauthorized device according to a result of determining the data, and the mobile device and the unauthorized device are connected via a network.
    Type: Application
    Filed: April 24, 2013
    Publication date: September 5, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jae-won LEE, Seung-chul CHAE, Kyung-im JUNG, Young-suk JANG
  • Patent number: 8443206
    Abstract: A method and apparatus for managing digital rights using a portable storage device are provided. The method includes a device performing primary authentication together with a license provider and establishing primary security association, the device performing secondary authentication together with the portable storage device and establishing secondary security association, receiving a license from the license provider, and transmitting the license to the portable storage device.
    Type: Grant
    Filed: October 22, 2004
    Date of Patent: May 14, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Byung-rae Lee, Joong-chul Yoon, Kyung-im Jung
  • Patent number: 8438112
    Abstract: A host device, a portable storage device, and a method of updating an RO stored in the portable storage device are provided. The method includes receiving a predetermined bitmap from a host device, performing a bitwise operation on the received bitmap and meta information indicating a state of the RO, and updating the meta information using a result of the bitwise operation.
    Type: Grant
    Filed: January 13, 2006
    Date of Patent: May 7, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Sang-sin Jung, Kyung-im Jung, Moon-sang Kwon
  • Patent number: 8423787
    Abstract: Provided are an apparatus and method of measuring integrity, in which unnecessary memory loading of an object for measuring integrity is avoided. The apparatus includes a mapping module loading at least one second object, among a plurality of second objects divided from a first object in accordance with an allocation unit of a memory, into the memory, a memory module storing a hash value of the divided second object, and a measurement module measuring integrity of the first object by comparing a hash value of the loaded at least one second object with the hash value stored in the memory module.
    Type: Grant
    Filed: January 19, 2007
    Date of Patent: April 16, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hyun-jin Choi, Kyung-im Jung, Myung-june Jung
  • Patent number: 8340297
    Abstract: Disclosed are a method and apparatus for efficiently providing a location of a contents encryption key. A method of efficiently providing a location of a contents encryption key according to an embodiment of the present invention includes generating metadata containing information regarding a location of a contents encryption key in a rights object, and setting the generated metadata and the rights object in a portable storage device.
    Type: Grant
    Filed: May 8, 2007
    Date of Patent: December 25, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yeo-jin Kim, Yun-sang Oh, Sang-gyoo Sim, Kyung-im Jung, Ji-soo Kim
  • Patent number: 8286235
    Abstract: An apparatus and method for managing a rights object by backing up and restoring the rights object between a host device and a multimedia card are provided. The apparatus includes an input unit that receives an order signal from a user, a rights-object-managing unit that determines whether the rights object can be backed up and restored based on rights object information when the order signal is input, and backs up and restores the rights object according to a result of the determination, and an information-managing unit that manages information related to movement and removal of the rights object and information on the backed up and restored rights object.
    Type: Grant
    Filed: August 2, 2007
    Date of Patent: October 9, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yeo-jin Kim, Yun-sang Oh, Kyung-im Jung
  • Patent number: 8261073
    Abstract: Provided are a digital rights management (DRM) method and apparatus, and more particularly, a DRM method and apparatus which can support different DRMs and use various digital content. The DRM method includes receiving a hello message request from a host device; comparing information included in the hello message request to information stored in advance; generating an error code when the hello message request contains unsupported information; and generating a hello message response that contains the error code.
    Type: Grant
    Filed: May 11, 2007
    Date of Patent: September 4, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Sang-gyoo Sim, Suk-bong Lee, Yeo-jin Kim, Kyung-im Jung, Ji-soo Kim
  • Patent number: 8245312
    Abstract: A method of managing the digital rights of a remote device is disclosed. The method includes receiving a warrant including information that the use of content is allowed, issued from a main device having the replay right for the content, transmitting the warrant to a service-providing device, and receiving the content provided by the service-providing device.
    Type: Grant
    Filed: July 27, 2007
    Date of Patent: August 14, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hong-young Jeon, Myung-june Jung, Hyun-jin Choi, Kyung-im Jung, Ji-soo Kim, Sun-jae Lee, Eok-soo Shim
  • Patent number: 8209535
    Abstract: For digital rights management (DRM), a method for performing authentication between a device and a portable storage, which is performed by the device, includes transmitting a first key to the portable storage, receiving a third key and a first encrypted random number obtained by encrypting a first random number using the first key from the portable storage and decrypting the first encrypted random number using a second key related with the first key, generating a second encrypted random number by encrypting a second random number using the third key and transmitting the second encrypted random number to the portable storage, and generating a session key using the first random number and the second random number. The technique guarantees secure authentication between the device and the portable storage for DRM.
    Type: Grant
    Filed: March 22, 2005
    Date of Patent: June 26, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Byung-rae Lee, Tae-sung Kim, Joong-chul Yoon, Kyung-im Jung
  • Patent number: 8196208
    Abstract: Provided are a method and apparatus for creating and applying a secure file identifier of a rights object by using random numbers. The apparatus includes a secure-file-identifier generating unit which creates the secure file identifier by generating a random number and combining the random number with a hash value corresponding to a rights object identifier of the file identifier list; a transmitting unit which transmits the secure file identifier to the storage device; and a receiving unit which receives a secure file identifier list for identifying the rights object from a storage device.
    Type: Grant
    Filed: May 14, 2007
    Date of Patent: June 5, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yeo-jin Kim, Yun-sang Oh, Sang-gyoo Sim, Kyung-im Jung, Ji-soo Kim
  • Patent number: 8191129
    Abstract: An apparatus and a method that transmit and receive a converted format of a digital rights object between a device and a portable storage device. The apparatus for processing a digital rights object includes a transmitting/receiving module for receiving the rights object expressed in a Markup language from a rights issuer, a rights object converting module for converting the rights object into a frame having a format for communicating with a portable storage device, an interface for connecting with the portable storage device, and a control module for providing the frame to the portable storage device through the interface and receiving the converted format of the rights object from the portable storage device through the interface.
    Type: Grant
    Filed: July 12, 2005
    Date of Patent: May 29, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yun-sang Oh, Tae-sung Kim, Kyung-im Jung, Shin-han Kim