Patents by Inventor Seulhan PARK

Seulhan PARK has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230325538
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Application
    Filed: June 2, 2023
    Publication date: October 12, 2023
    Inventors: Teain AN, Taeho KIM, Hyungjoon KIM, Seulhan PARK, Jonghoon PARK, Heejun YOU, Yangsoo LEE, Moonsu CHANG, Jinho HYEON
  • Publication number: 20210397748
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Application
    Filed: September 1, 2021
    Publication date: December 23, 2021
    Inventors: Teain AN, Taeho KIM, Hyungjoon KIM, Seulhan PARK, Jonghoon PARK, Heejun YOU, Yangsoo LEE, Moonsu CHANG, Jinho HYEON
  • Patent number: 11151288
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: October 19, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Teain An, Taeho Kim, Hyungjoon Kim, Seulhan Park, Jonghoon Park, Heejun You, Yangsoo Lee, Moonsu Chang, Jinho Hyeon
  • Patent number: 10664578
    Abstract: A method is provided that inputs/outputs security information to/from an electronic device. The security information inputting method includes sensing a motion for inputting security information by a sensor module; creating an interrupt according to the security information inputting motion; and reading the security information by a security information inputting module, in response to the interrupt.
    Type: Grant
    Filed: February 6, 2015
    Date of Patent: May 26, 2020
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Heejun You, Taeho Kim, Hyungjoon Kim, Seulhan Park, Jonghoon Park, Teain An, Yangsoo Lee, Moonsu Chang, Jinho Hyeon, Seunghwan Kim
  • Publication number: 20180018477
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Application
    Filed: September 28, 2017
    Publication date: January 18, 2018
    Inventors: Teain AN, Taeho KIM, Hyungjoon KIM, Seulhan PARK, Jonghoon PARK, Heejun YOU, Yangsoo LEE, Moonsu CHANG, Jinho HYEON
  • Patent number: 9792460
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Grant
    Filed: February 11, 2015
    Date of Patent: October 17, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Teain An, Taeho Kim, Hyungjoon Kim, Seulhan Park, Jonghoon Park, Heejun You, Yangsoo Lee, Moonsu Chang, Jinho Hyeon
  • Publication number: 20150234757
    Abstract: A method is provided that inputs/outputs security information to/from an electronic device. The security information inputting method includes sensing a motion for inputting security information by a sensor module; creating an interrupt according to the security information inputting motion; and reading the security information by a security information inputting module, in response to the interrupt.
    Type: Application
    Filed: February 6, 2015
    Publication date: August 20, 2015
    Inventors: Heejun YOU, Taeho KIM, Hyungjoon KIM, Seulhan PARK, Jonghoon PARK, Teain AN, Yangsoo LEE, Moonsu CHANG, Jinho HYEON, Seunghwan KIM
  • Publication number: 20150235055
    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
    Type: Application
    Filed: February 11, 2015
    Publication date: August 20, 2015
    Inventors: Teain AN, Taeho KIM, Hyungjoon KIM, Seulhan PARK, Jonghoon PARK, Heejun YOU, Yangsoo LEE, Moonsu CHANG, Jinho HYEON