Patents by Inventor Myung Hee Kang

Myung Hee Kang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240145474
    Abstract: A semiconductor device includes a substrate, a first active pattern disposed on the substrate, a second active pattern stacked on the first active pattern, a first gate structure extending to intersect the first active pattern and the second active pattern, a second gate structure spaced apart from the first gate structure and extending to intersect the first active pattern and the second active pattern, a first epitaxial pattern interposed between the first gate structure and the second gate structure, and connected to the first active pattern, a second epitaxial pattern interposed between the first gate structure and the second gate structure, and connected to the second active pattern, an insulating pattern interposed between the first epitaxial pattern and the second epitaxial pattern, and a semiconductor film interposed between the insulating pattern and the second epitaxial pattern, the semiconductor film extending along a top surface of the insulating pattern.
    Type: Application
    Filed: May 9, 2023
    Publication date: May 2, 2024
    Inventors: Kyung ho KIM, Myung Il KANG, Sung Uk JANG, Kyung Hee CHO, Do Young CHOI
  • Patent number: 11951804
    Abstract: An air-conditioning device for mobilities and an air-conditioning control system for mobilities using the same, which are capable of performing independent air-conditioning control for each seat when a mobility is heated and cooled, thereby preventing wastage of heating and cooling energy by performing individual air conditioning for each seat depending on whether a passenger is seated, and ensuring comfort of all passengers by providing conditioned air to each seat.
    Type: Grant
    Filed: July 18, 2022
    Date of Patent: April 9, 2024
    Assignees: HYUNDAI MOTOR COMPANY, KIA CORPORATION
    Inventors: Su Yeon Kang, Gee Young Shin, Dae Hee Lee, Myung Hoe Kim, Dong Ho Kwon
  • Patent number: 9918230
    Abstract: In a method of performing secure communication, access information for navigating to a target site is received while a mobile system is in a normal mode. An operational mode of the mobile system is changed from the normal mode to a secure mode based on the access information. The access information is verified while the mobile system is in the secure mode. Access to the target site is either allowed or denied based on a result of the verification.
    Type: Grant
    Filed: December 9, 2016
    Date of Patent: March 13, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Myung-Hee Kang, Jung-Tae Kim
  • Publication number: 20170195884
    Abstract: In a method of performing secure communication, access information for navigating to a target site is received while a mobile system is in a normal mode. An operational mode of the mobile system is changed from the normal mode to a secure mode based on the access information. The access information is verified while the mobile system is in the secure mode. Access to the target site is either allowed or denied based on a result of the verification.
    Type: Application
    Filed: December 9, 2016
    Publication date: July 6, 2017
    Inventors: MYUNG-HEE KANG, Jung-Tae Kim
  • Patent number: 9356922
    Abstract: A method of operating a mobile device comprises executing a trusted service application in a trusted operating system through secure access, executing a trusted web server module in the trusted operating system, wherein the trusted web server module is configured to transfer information using an internet protocol and the information is generated by execution of the trusted service application, and executing a user application in a rich operating system through normal access, wherein the user application is configured to relay communication between a remote web server and the trusted web server module through a security session.
    Type: Grant
    Filed: December 9, 2014
    Date of Patent: May 31, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Won-Churl Jang, Myung-Hee Kang, Dong-Jin Park
  • Patent number: 9185106
    Abstract: An access control method for accessing an embedded system includes: performing a first access control operation for an access system by a first authentication subject, wherein the first access control operation includes performing a first authentication for the access system; when the first access control operation is passed, receiving at the first authentication subject a result of a second access control operation for the access system which is performed by a second authentication subject that is separate from the first authentication subject performing a second authentication for authenticating whether the access system is an access system that is authenticated by a second authentication subject that is separate from the first authentication subject, and receiving the result of the authentication; and allowing the access system to access the embedded system if the first authentication and the second authentication are successful.
    Type: Grant
    Filed: February 13, 2014
    Date of Patent: November 10, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Myung-Hee Kang, Dong-Jin Park, Jae-Ik Cho
  • Publication number: 20150095983
    Abstract: A method of operating a mobile device comprises executing a trusted service application in a trusted operating system through secure access, executing a trusted web server module in the trusted operating system, wherein the trusted web server module is configured to transfer information using an internet protocol and the information is generated by execution of the trusted service application, and executing a user application in a rich operating system through normal access, wherein the user application is configured to relay communication between a remote web server and the trusted web server module through a security session.
    Type: Application
    Filed: December 9, 2014
    Publication date: April 2, 2015
    Inventors: Won-Churl Jang, Myung-Hee Kang, Dong-Jin Park
  • Patent number: 8931052
    Abstract: A method of operating a mobile device comprises executing a trusted service application in a trusted operating system through secure access, executing a trusted web server module in the trusted operating system, wherein the trusted web server module is configured to transfer information using an internet protocol and the information is generated by execution of the trusted service application, and executing a user application in a rich operating system through normal access, wherein the user application is configured to relay communication between a remote web server and the trusted web server module through a security session.
    Type: Grant
    Filed: December 14, 2012
    Date of Patent: January 6, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Won-Churl Jang, Myung-Hee Kang, Dong-Jin Park
  • Patent number: 8914627
    Abstract: In a secure boot method, an initial boot loader verifies a first digital signature included in a first boot loader using a public key. The first boot loader is executed if the first digital signature is valid. The first boot loader verifies a first message authentication code included in a second boot loader using a unique key. The second boot loader is executed if the first message authentication code is valid.
    Type: Grant
    Filed: October 24, 2011
    Date of Patent: December 16, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dong-Jin Park, Myung-Hee Kang, Won-Churl Jang
  • Publication number: 20140281494
    Abstract: An access control method for accessing an embedded system includes: performing a first access control operation for an access system by a first authentication subject, wherein the first access control operation includes performing a first authentication for the access system; when the first access control operation is passed, receiving at the first authentication subject a result of a second access control operation for the access system which is performed by a second authentication subject that is separate from the first authentication subject performing a second authentication for authenticating whether the access system is an access system that is authenticated by a second authentication subject that is separate from the first authentication subject, and receiving the result of the authentication; and allowing the access system to access the embedded system if the first authentication and the second authentication are successful.
    Type: Application
    Filed: February 13, 2014
    Publication date: September 18, 2014
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: MYUNG-HEE KANG, DONG-JIN PARK, JAE-IK CHO
  • Publication number: 20130254842
    Abstract: A method of operating a mobile device comprises executing a trusted service application in a trusted operating system through secure access, executing a trusted web server module in the trusted operating system, wherein the trusted web server module is configured to transfer information using an internet protocol and the information is generated by execution of the trusted service application, and executing a user application in a rich operating system through normal access, wherein the user application is configured to relay communication between a remote web server and the trusted web server module through a security session.
    Type: Application
    Filed: December 14, 2012
    Publication date: September 26, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Won-Churl Jang, Myung-Hee Kang, Dong-Jin Park
  • Patent number: 8443203
    Abstract: A semiconductor memory system includes an external memory, an internal memory, and a one-time programmable (OTP) memory. The external memory includes a kernel, a public key, first boot information used to authenticate the public key and generate a test secret key, and a second boot loader verifying integrity of the kernel. The internal memory includes a first boot loader that verifies integrity of the second boot loader and generates the test secret key. The OTP memory includes second boot information generated using the public key and a secret key. Since the secure boot method and the semiconductor memory system using the method do not need an additional OTP memory to store a secret key unlike conventional technology, the capacity and recording time of the OTP memory can be reduced to about half compared to the conventional technology.
    Type: Grant
    Filed: June 24, 2008
    Date of Patent: May 14, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dong-Jin Park, Hyo-Sun Hwang, Myung-Hee Kang, Won-Il Lee
  • Publication number: 20120210115
    Abstract: In a secure boot method, an initial boot loader verifies a first digital signature included in a first boot loader using a public key. The first boot loader is executed if the first digital signature is valid. The first boot loader verifies a first message authentication code included in a second boot loader using a unique key. The second boot loader is executed if the first message authentication code is valid.
    Type: Application
    Filed: October 24, 2011
    Publication date: August 16, 2012
    Inventors: Dong-Jin Park, Myung-Hee Kang, Won-Churl Jang
  • Patent number: 7867872
    Abstract: A semiconductor device is manufactured by defining a groove in a semiconductor substrate, where the groove includes an upper portion and a lower portion, among other steps. A sacrificial layer is then formed to selectively fill the lower portion of the groove. Impurity ions are implanted into the semiconductor substrate while the lower portion of the groove is filled with the sacrificial layer. The sacrificial layer is then removed, and a gate is formed on the groove. In the method for manufacturing the semiconductor device, impurities can be doped at a uniform concentration in the channel area of the semiconductor device.
    Type: Grant
    Filed: January 3, 2008
    Date of Patent: January 11, 2011
    Assignee: Hynix Semiconductor Inc.
    Inventor: Myung Hee Kang
  • Publication number: 20090130811
    Abstract: A semiconductor device is manufactured by defining a groove in a semiconductor substrate, where the groove includes an upper portion and a lower portion, among other steps. A sacrificial layer is then formed to selectively fill the lower portion of the groove. Impurity ions are implanted into the semiconductor substrate while the lower portion of the groove is filled with the sacrificial layer. The sacrificial layer is then removed, and a gate is formed on the groove. In the method for manufacturing the semiconductor device, impurities can be doped at a uniform concentration in the channel area of the semiconductor device.
    Type: Application
    Filed: January 3, 2008
    Publication date: May 21, 2009
    Inventor: Myung Hee KANG
  • Publication number: 20090019275
    Abstract: A semiconductor memory system includes an external memory, an internal memory, and a one-time programmable (OTP) memory. The external memory includes a kernel, a public key, first boot information used to authenticate the public key and generate a test secret key, and a second boot loader verifying integrity of the kernel. The internal memory includes a first boot loader that verifies integrity of the second boot loader and generates the test secret key. The OTP memory includes second boot information generated using the public key and a secret key. Since the secure boot method and the semiconductor memory system using the method do not need an additional OTP memory to store a secret key unlike conventional technology, the capacity and recording time of the OTP memory can be reduced to about half compared to the conventional technology.
    Type: Application
    Filed: June 24, 2008
    Publication date: January 15, 2009
    Inventors: Dong-Jin Park, Hyo-Sun Hwang, Myung-Hee Kang, Won-Il Lee