Patents by Inventor Seung Hun Jin

Seung Hun Jin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11970672
    Abstract: A semiconductor wafer cleaning composition for used in a semiconductor device manufacturing process and a method of cleaning a semiconductor wafer using the cleaning composition are provided. The cleaning composition includes surfactants represented by Formula 1 and Formula 2, respectively, an organic or inorganic acid, and water occupying for the remaining proportion. The cleaning method is a method of immersing a semiconductor wafer in the cleaning composition for 100 to 500 seconds. The cleaning composition and the cleaning method according to the present disclosure provide an incredibility improved removal rate and an effective cleaning power for contaminants, especially organic wax, during a process of polishing the surface of a wafer used to manufacture semiconductor devices, thereby providing a super-cleaned wafer surface, resulting in production of reliable semiconductor devices.
    Type: Grant
    Filed: February 10, 2020
    Date of Patent: April 30, 2024
    Assignee: YOUNG CHANG CHEMICAL CO., LTD
    Inventors: Seung Hun Lee, Seung Hyun Lee, Seong Hwan Kim, Seung Oh Jin
  • Patent number: 11962001
    Abstract: Disclosed is a positive electrode material for a lithium secondary battery. The positive electrode material includes a positive electrode active material formed of Li—[Mn—Ti]-M-O-based material including a transition metal (M) to enable reversible intercalation and deintercalation of lithium and molybdenum oxide. The positive electrode active material is coated with the molybdenum oxide to form a coating layer on a surface thereof.
    Type: Grant
    Filed: October 6, 2021
    Date of Patent: April 16, 2024
    Assignees: Hyundai Motor Company, Kia Corporation, Industry Academy Cooperation Foundation of Sejong University
    Inventors: Seung Min Oh, Jun Ki Rhee, Yoon Sung Lee, Ji Eun Lee, Sung Ho Ban, Ko Eun Kim, Woo Young Jin, Sang Mok Park, Sang Hun Lee, Seung Taek Myung, Hee Jae Kim, Min Young Shin
  • Patent number: 11945744
    Abstract: Disclosed are a method and apparatus for reusing wastewater. The method for reusing wastewater disclosed herein includes: generating a mixed wastewater by mixing multiple types of wastewater (S20); performing a first purification by passing the mixed wastewater through a flocculation-sedimentation unit (S40); performing a second purification by passing an effluent of the flocculation-sedimentation unit through a membrane bioreactor (MBR) (S60); performing a third purification by passing an effluent of the MBR through a reverse-osmosis membrane unit (S80); and reusing an effluent of the reverse-osmosis membrane unit as cooling water or industrial water (S100).
    Type: Grant
    Filed: April 14, 2023
    Date of Patent: April 2, 2024
    Assignees: SAMSUNG ENGINEERING CO., LTD., SAMSUNG ELECTRONICS CO., LTD
    Inventors: Seok Hwan Hong, Dae Soo Park, Seung Joon Chung, Yong Xun Jin, Jae Hyung Park, Jae Hoon Choi, Jae Dong Hwang, Jong Keun Yi, Su Hyoung Cho, Kyu Won Hwang, June Yurl Hur, Je Hun Kim, Ji Won Chun
  • Publication number: 20240107609
    Abstract: A method, performed by a user equipment (UE), of transmitting and receiving signals in a wireless communication system, according to an embodiment, includes receiving a logical channel release request from a next-generation node B (gNB), determining a logical channel to release, an operation mode of the logical channel to release, and whether a packet data convergence protocol (PDCP) layer apparatus connected to the logical channel is re-established, based on the logical channel release request, and performing PDCP data recovery based on the determination result.
    Type: Application
    Filed: December 4, 2023
    Publication date: March 28, 2024
    Inventors: Dong gun KIM, Sang Bum KIM, Soeng Hun KIM, Alexander SAYENKO, Jae Hyuk JANG, Seung Ri JIN
  • Publication number: 20240080713
    Abstract: Methods and apparatuses are provided in a wireless communication system. Packet data convergence protocol (PDCP) configuration information that configures a PDCP entity of the terminal to use an uplink data compression (UDC) is received from a base station. The PDCP entity generates a UDC header and a UDC data block, based on the PDCP configuration information. The PDCP entity ciphers the UDC header and the UDC data block. The PDCP entity generates PDCP data including a PDCP header, the ciphered UDC header and the ciphered UDC data block. The generated PDCP data is transmitted to the base station. A header compression is not configured in case that the UDC is configured.
    Type: Application
    Filed: November 14, 2023
    Publication date: March 7, 2024
    Inventors: Sang Bum KIM, Soeng Hun KIM, Dong Gun KIM, Jae Hyuk JANG, Alexander SAYENKO, Seung Ri JIN
  • Publication number: 20240020680
    Abstract: Disclosed herein are an apparatus and method for providing an anonymous delegated credential in a DID-based service. A method for issuing an anonymous delegated credential in a DID-based service includes receiving an anonymous delegated credential issuance request message from a digital wallet of a delegate, setting attribute values in the anonymous delegated credential, anonymizing delegator identification information and delegatee identification information among the attribute values, and issuing the generated anonymous delegated credential to the digital wallet of the delegatee.
    Type: Application
    Filed: March 23, 2023
    Publication date: January 18, 2024
    Inventors: Kwan-Tae CHO, Sang-Rae CHO, Soo-Hyung KIM, Geon-Woo KIM, Seok-Hyun KIM, Young-Sam KIM, Jong-Hyouk NOH, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Patent number: 11791990
    Abstract: Disclosed herein are an apparatus and method for managing personal information.
    Type: Grant
    Filed: May 24, 2021
    Date of Patent: October 17, 2023
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun Kim, Young-Seob Cho, Geon-Woo Kim, Soo-Hyung Kim, Young-Sam Kim, Jong-Hyouk Noh, Kwan-Tae Cho, Sang-Rae Cho, Jin-Man Cho, Seung-Hun Jin
  • Publication number: 20230179590
    Abstract: Disclosed are a device and method for managing credentials. In a multi-decentralized identity management service environment, a user can safely manage credentials that have been once issued, and can use the credentials in various user terminals without being redundantly issued credentials.
    Type: Application
    Filed: November 14, 2022
    Publication date: June 8, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok Hyun KIM, Young Seob CHO, Soo Hyung KIM, Geon Woo KIM, Young Sam KIM, Jong Hyouk NOH, Kwan Tae CHO, Sang Rae CHO, Jin Man CHO, Seung Hun JIN
  • Publication number: 20230103021
    Abstract: Disclosed herein are an apparatus and method for issuing delegated credentials between digital wallets possessed by multiple users connected to a Decentralized Identifier (DID) registry through wired/wireless communication. The method includes receiving, by a digital wallet of a first user, a delegated credential issuance request message including a newly created DID document from a digital wallet of a second user, generating, by the digital wallet of the first user, a delegated credential using both the delegated credential issuance request message, received from the digital wallet of the second user, and an original credential, previously issued by the digital wallet of the first user, and transmitting, by the digital wallet of the first user, the generated delegated credential and the original credential, together with a delegated credential registration request message, to the digital wallet of the second user.
    Type: Application
    Filed: July 5, 2022
    Publication date: March 30, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Kwan-Tae CHO, Sang-Rae CHO, Geon-Woo KIM, Seok-Hyun KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20220173891
    Abstract: Disclosed herein are an apparatus and method for managing personal information.
    Type: Application
    Filed: May 24, 2021
    Publication date: June 2, 2022
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Young-Seob CHO, Geon-Woo KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20220173916
    Abstract: Disclosed herein are an apparatus and method for managing a history of object owners. The method includes generating, by an object owner history management apparatus, a product registration Verifiable Credential (VC) in a form of a Merkle tree, and registering the product registration VC in a blockchain in order to manage a history of owners of an object, acquiring, by a first user terminal device, the product registration VC from the blockchain and registering a first owner VC, generated based on the product registration VC, in the blockchain to register an ownership of the object, and acquiring, by a second user terminal device, a product transfer Verifiable Presentation (VP) from the first user terminal device and registering a second owner VC, generated based on the product transfer VP, in the blockchain to receive transfer of the ownership of the object.
    Type: Application
    Filed: May 28, 2021
    Publication date: June 2, 2022
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seok-Hyun KIM, Geon-Woo KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Patent number: 11343072
    Abstract: A method and an apparatus for providing a service using a kiosk by a service providing server by performing the steps of: receiving a device list of at least one kiosk having an ability to provide the service among a plurality of kiosks registered in a blockchain from a kiosk server; authenticating a first kiosk through a smart contract function embedded in the blockchain when a user requests the service through the first kiosk and determining whether the first kiosk is included in the device list; and providing the service to the user when the first kiosk is authenticated by the smart contract function and is included in the device list are provided.
    Type: Grant
    Filed: January 15, 2020
    Date of Patent: May 24, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seok Hyun Kim, Sangrae Cho, Young Seob Cho, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Kwantae Cho, Jin-Man Cho, Seung Hun Jin, Jung Yeon Hwang
  • Patent number: 11062420
    Abstract: A graphics processing system includes a graphics processor, the graphics processor generating a G-buffer (geometry-buffer) by performing a first pass of deferred shading; and a memory storing the G-buffer, wherein the graphics processor includes: a map manager to generate a first fragment map indicating fragments to be shaded and generate a second fragment map by adding or removing fragments to or from the first fragment map based on the G-buffer; and a shades to shade fragments according to the second fragment map.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: July 13, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Seung-hun Jin
  • Patent number: 11036559
    Abstract: A graphics processor including a plurality of computational units includes a first computational unit including a plurality of sub-units and a state table that stores states of the plurality of sub-units, and a state manager that updates the state table in response to a first command and designates a state combination of the states stored in the state table in response to a second command. The state table includes a plurality of sub-tables respectively corresponding to sub-units of the plurality of sub-units, each sub-table including a row that designates the state combination of the states for each corresponding sub-unit. The state manager designates one of rows included in each of the plurality of sub-tables as the state combination of the states.
    Type: Grant
    Filed: July 18, 2019
    Date of Patent: June 15, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Seung-hun Jin
  • Patent number: 11003449
    Abstract: A swizzle pattern generator is provided to reduce an overhead due to execution of a swizzle instruction in vector processing. The swizzle pattern generator is configured to provide swizzle patterns with respect to data sets of at least one vector register or vector processing unit. The swizzle pattern generator may be reconfigurable to generate various swizzle patterns for different vector operations.
    Type: Grant
    Filed: January 24, 2019
    Date of Patent: May 11, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Moo-Kyoung Chung, Woong Seo, Ho-Young Kim, Soo-Jung Ryu, Dong-Hoon Yoo, Jin-Seok Lee, Yeon-Gon Cho, Chang-Moo Kim, Seung-Hun Jin
  • Publication number: 20210056234
    Abstract: Disclosed herein is a method of operating a data management apparatus. The method may include segmenting, by a client device, data into multiple data blocks, generating, by the client device, tags corresponding to the multiple data blocks, generating, by the client device, a representative value by accumulating the tags, generating, by the client device, a client signature value by signing the representative value and a counter value corresponding to the last updated data block, among the multiple data blocks, and transmitting, by the client device, the data and the client signature value to a server.
    Type: Application
    Filed: August 7, 2020
    Publication date: February 25, 2021
    Inventors: Taek-Young YOUN, Nam-Su JHO, Dae-Sung MOON, Ik-Kyun KIM, Seung-Hun JIN
  • Patent number: 10902144
    Abstract: In the present invention, by providing an apparatus for securing data comprising a memory for storing information for data processing, a processor configured to partition original data into a plurality of partial data and generate a plurality of divided data by randomly determining positions of each of the plurality of partial data within the original data, and a communication interface configured to transmit each of the plurality of divided data to each of a plurality of servers, respectively, if an attacker obtains a portion of the divided data, it prevents the entire original data from being restored, and the legitimate user can restore the original data accurately even if some divided data is corrupted, and provides an efficient data polymorphic dividing technique that can minimize the amount of calculation required to secure data.
    Type: Grant
    Filed: August 27, 2018
    Date of Patent: January 26, 2021
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Nam-Su Jho, Taek-Young Youn, Dae Sung Moon, Ik Kyun Kim, Seung Hun Jin
  • Patent number: 10887309
    Abstract: A transaction information managing system including a plurality of servers and at least one third-party server, wherein the plurality of servers are configured to create, when transactions using the budget of the public organization occurs, a block based on transaction information of the transactions, add the block to the block chain, and share the block chain and the at least one third-party server is configured to perform a mathematical operation to enhance the reliability of the block chain, and a method for managing the transaction information are provided.
    Type: Grant
    Filed: January 10, 2018
    Date of Patent: January 5, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seyoung Huh, Seok Hyun Kim, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Sangrae Cho, Young Seob Cho, Jin-Man Cho, Jung Yeon Hwang, Seung Hun Jin
  • Patent number: 10831490
    Abstract: Provided are an apparatus and a method for effectively managing threads diverged by a conditional branch based on Single Instruction Multiple-based Data (SIMD). The apparatus includes: a plurality of Front End Units (FEUs) configured to fetch, for execution by SIMD lanes, instructions of thread groups of a program flow; and a controller configured to schedule a thread group based on SIMD lane availability information, activate an FEU of the plurality of FEUs, and control the activated FEU to fetch an instruction for processing the scheduled thread group.
    Type: Grant
    Filed: April 22, 2014
    Date of Patent: November 10, 2020
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Seung-Hun Jin
  • Patent number: 10826897
    Abstract: A method and an apparatus for authenticating user using biometric information. The apparatus authenticates the user by performing: generating a first feature vector from first biometric information of the user obtained by the biometric sensor and multiplying the first feature vector by a plurality of pseudo-random number (PRN) matrices, respectively; generating a query template based on an index of an element having a maximum value among elements of a result vector of the multiplication between the first feature vector and the plurality of PRN matrices; and performing authentication for the user by comparing the query template with a pre-stored reference template of a subscribed user.
    Type: Grant
    Filed: June 25, 2018
    Date of Patent: November 3, 2020
    Assignees: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE, YONSEI UNIVERSITY, UNIVERSITY-INDUSTRY FOUNDATION (UIF)
    Inventors: Seyoung Huh, Andrew Beng Jin Teoh, Jung Yeon Hwang, Seok Hyun Kim, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Sangrae Cho, Young Seob Cho, Jin-Man Cho, Seung Hun Jin