Patents by Inventor Seung Hun Jin

Seung Hun Jin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150200936
    Abstract: Disclosed are a system for security authentication via a mobile device, which includes: a first terminal of a user which requests mobile authentication; a server which generates authentication information and a key for encryption, encrypts the authentication information with the key, and divides the key into first information and second information to transmit the first information to the first terminal and transmit the second information and the encrypted information to a second terminal of the user; and the second terminal which acquires the first information from the first terminal, generates the key based on the first information and the second information, and acquires the authentication information by using the generated key.
    Type: Application
    Filed: July 22, 2014
    Publication date: July 16, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Soo Hyung KIM, Young Seob CHO, Jong Hyouk NOH, Jin Man CHO, Sang Rae CHO, Dae Seon CHOI, Seung Hyun KIM, Seok Hyun KIM, Seung Hun JIN
  • Publication number: 20150149777
    Abstract: An authentication method including: transmitting, by a first terminal, a security cookie to a server and making an authentication request; transmitting, by the server, session information and the security cookie to a second terminal in response to the authentication request; verifying, by the second terminal, whether the security cookie has been encoded by a session key pre-stored in the second terminal; and performing, by the second terminal and the server, mutual authentication in the case in which the security cookie is encoded by the session key pre-stored in the second terminal is disclosed.
    Type: Application
    Filed: October 16, 2014
    Publication date: May 28, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Hyun KIM, Seung-Hun JIN, Jin-Man CHO, Young-Seob CHO, Sang-Rae CHO, Dae-Seon CHOI, Jong-Hyouk NOH, Soo-Hyung KIM, Seok-Hyun KIM
  • Publication number: 20150134969
    Abstract: There are provided a method and device for providing a security assistant service. In an embodiment of the invention, there is provided a device for providing a security assistant service in which a first terminal and a second terminal are included.
    Type: Application
    Filed: April 2, 2014
    Publication date: May 14, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Soo-Hyung KIM, Young-Seob Cho, Jong-Hyouk Noh, Sang-Rae Cho, Dae-Seon Choi, Seung-Hyun Kim, Seok-Hyun Kim, Jin-Man Cho, Seung-Hun Jin, Hyun-Sook Cho
  • Publication number: 20150007300
    Abstract: Provided are management and use of an authentication medium, and specifically, to an apparatus and method for registering and using an IC card as an authentication medium in a user terminal. An apparatus for using the IC card as the authentication medium includes an ID extracting module configured to extract identification information from the IC card that performs near field communication with a user terminal; an ID checking module configured to determine whether the extracted identification information matches identification information of the IC card that is previously registered as an authentication medium; and a security service module configured to provide a security service interface for a security service provided by the determined IC card.
    Type: Application
    Filed: June 30, 2014
    Publication date: January 1, 2015
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Soo-Hyung KIM, Seok-Hyun KIM, Seung-Hyun KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN, Dae-Seon CHOI, Hyun-Sook CHO
  • Publication number: 20140351902
    Abstract: Disclosed are an apparatus and a method for verifying a web site by using a mobile terminal. A method, performed in a server verifying a web site, comprises receiving a message requesting verification on truth or falsehood of a web site which an access terminal accesses from the access terminal; processing the web site based on an Uniform Resource Location (URL) of the web site according to the message; generating verification information for verifying truth of falsehood of the web site based on the URL of the web site, and transmitting the verification information to a mobile terminal; and receiving verification result information on the web site which is generated in the mobile terminal based on an image of the web site and the verification information, and transmitting the verification result information to the access terminal.
    Type: Application
    Filed: May 22, 2014
    Publication date: November 27, 2014
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seung Hyun KIM, Seung Hun JIN, Jin Man CHO, Young Seob CHO, Sang Rae CHO, Dae Seon CHOI, Jong Hyouk NOH, Soo Hyung KIM, Seok Hyun KIM, Hyun Sook CHO
  • Publication number: 20140351933
    Abstract: Disclosed herein are a system and a method for inspecting harmful information of a mobile device capable of temporarily stopping an automatic access to a web site using access information for accessing a web site when the access information is obtained from various paths through a mobile device, requesting an inspecting server to inspect whether or not the corresponding web site includes harmful information, and receiving and displaying an inspection result in response to the request.
    Type: Application
    Filed: May 9, 2014
    Publication date: November 27, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Jin-Man CHO, Young-Seob CHO, Sang-Rae CHO, Dae-Seon CHOI, Jong-Hyouk NOH, Soo-Hyung KIM, Seung-Hyun KIM, Seung-Hun JIN
  • Publication number: 20140344339
    Abstract: Disclosed are a system and a method for providing personal information using a cloud ID card. A system for providing personal information in accordance with the present invention includes: a cloud ID server configured to store user's personal information and cloud ID information for using the user's personal information; a cloud ID card configured to store the cloud ID information provided from the cloud ID server; and a service terminal configured to obtain the cloud ID information from the cloud ID card and to be provided with the user's personal information from the cloud ID server by use of the obtained cloud ID information. When the cloud ID information is provided from the service terminal, the cloud ID server confirms consent to use of the personal information from a user terminal corresponding to the provided cloud ID information and provides the confirmed personal information to the service terminal.
    Type: Application
    Filed: May 14, 2014
    Publication date: November 20, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Soo-Hyung KIM, Young-Seob CHO, Jong-Hyouk NOH, Sang-Rae CHO, Jin-Man CHO, Dae-Seon CHOI, Seung-Hyun KIM, Seok-Hyun KIM, Seung-Hun JIN
  • Publication number: 20140213243
    Abstract: Disclosed is a service equipment control method for easily controlling a plurality of pieces of service equipment with one application. The service equipment control method includes requesting control interface information, used for controlling control target service equipment, from the control target service equipment, receiving the control interface information from the control target service equipment in response to the request, and outputting the received control interface information to a user. Accordingly, it is not necessary to install a home gateway, and a plurality of pieces of control target service equipment can be controlled using one application without needing to install an application for individual service equipment for controlling the service equipment.
    Type: Application
    Filed: October 28, 2013
    Publication date: July 31, 2014
    Applicant: Electronics & Telecommunications Research Institute
    Inventors: Jong Hyouk Noh, Seok Hyun Kim, Seung Hyun Kim, Soo Hyung Kim, Sang Rae Cho, Dae Seon Choi, Young Seob Cho, Jin Man Cho, Seung Hun Jin
  • Patent number: 8769276
    Abstract: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.
    Type: Grant
    Filed: December 6, 2006
    Date of Patent: July 1, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jong-Hyouk Noh, Seung-Hyun Kim, Dae Seon Choi, Sang Rae Cho, Yeong Sub Cho, Seung Hun Jin
  • Patent number: 8731472
    Abstract: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: May 20, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Dae Seon Choi, Seung Hyun Kim, Soo Hyung Kim, Jong Hyouk Noh, Sang Rae Cho, Young Seob Cho, Seung Hun Jin
  • Patent number: 8588467
    Abstract: An apparatus and method can effectively detect both hands and hand shape of a user from images input through cameras. A skin image detecting skin regions from one of the input images and a stereoscopic distance image are used. For hand detection, background and noise are eliminated from a combined image of the skin image and the distance image and regions corresponding to actual both hands are detected from effective images having a high probability of hands. For hand shape detection, a non-skin region is eliminated from the skin image based on the stereoscopic distance information, hand shape candidate regions are detected from the remaining region after elimination, and finally a hand shape is determined.
    Type: Grant
    Filed: June 25, 2010
    Date of Patent: November 19, 2013
    Assignees: Samsung Electronics Co., Ltd., Sunkyunkwan University Foundation for Corporate Collaboration
    Inventors: Je-Han Yoon, Hee-Jun Song, Hyun-Sik Shim, Young-Hee Park, Jae-Wook Jeon, Tae-Houn Song, Cong-Thien Pham, Seung-Hun Jin, Duc-Dung Nguyen
  • Publication number: 20130254051
    Abstract: There are disclosed a receipt issuing apparatus, a user terminal, a receipt issue system, and a method using smart receipts. The receipt issuing apparatus can include an issue unit configured to receive settlement information, configure a smart receipt based on the settlement information, and issue the configured smart receipt and a receipt transmission unit configured to send the issued smart receipt to a user terminal using short range wireless communication, wherein the smart receipt comprises at least one of information on a place of business, the settlement information, information on a transaction article, discount information, and an image of user signing.
    Type: Application
    Filed: March 5, 2013
    Publication date: September 26, 2013
    Applicant: Electronics & Telecommunications Research Institute
    Inventors: Soo Hyung KIM, Jin Man CHO, Jong Hyouk NOH, Young Seob CHO, Sang Rae CHO, Dae Seon CHOI, Seung Hyun KIM, Seok Hyun KIM, Seung Hun JIN
  • Patent number: 8539594
    Abstract: Provided are an apparatus and method for managing identity information. The apparatus includes a contract detail manager managing details of an identity information sharing contract made between a user and an identity provider (IdP) wanting to provide identity information about the user, and details of an identity information sharing contract made between the user and an identity consumer (IdC) wanting to be provided with the identity information about the user, an IdP selector selecting an IdP capable of providing the identity information about the user based on the details of the sharing contract when a request for the identity information about the user is input from the IdC, and an information provider obtaining information according to the identity information request from the selected IdP, and providing the obtained information to the IdC. The apparatus and method can solve a problem that all of a user's identity information is provided to an IdC according to the user's comprehensive agreement.
    Type: Grant
    Filed: November 4, 2009
    Date of Patent: September 17, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Young-seob Cho, Jin-man Cho, Sang-rae Cho, Dae-seon Choi, Jong-hyouk Noh, Soo-Hyung Kim, Seung-hyun Kim, Kwan-soo Jung, Deok-jin Kim, Seung-hun Jin
  • Patent number: 8522305
    Abstract: Provided are a system and method for updating a user identifier (ID). The user ID updating method includes: (a) collecting unauthorized access attempt information for a user ID; (b) creating a user ID update policy for an encoded user ID obtained by encoding the user ID, according to the unauthorized access attempt information collected in operation (a); (c) storing the user ID update policy created in operation (b); (d) loading the user ID update policy stored in operation (c) and determining whether or not to update the user ID; and (e) creating a new user ID if it is determined in operation (d) that the user ID should be updated, and changing the user ID to the new user ID. Therefore, it is possible to ensure security for user IDs, by dynamically creating and updating user IDs according to security environments.
    Type: Grant
    Filed: October 25, 2005
    Date of Patent: August 27, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yeong-Sub Cho, Sang-Rae Cho, Dae-Seon Choi, Jong-Hyouk Noh, Tae-Sung Kim, Seung-Hyun Kim, Seung-Hun Jin
  • Patent number: 8504832
    Abstract: Provided are a mobile terminal for sharing resources, a method of sharing resources within a mobile terminal and a method of sharing resources between a web server and a terminal.
    Type: Grant
    Filed: July 22, 2011
    Date of Patent: August 6, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seung Hyun Kim, Dae Seon Choi, Soo Hyung Kim, Jong Hyouk Noh, Sang Rae Cho, Young Seob Cho, Seung Hun Jin
  • Patent number: 8447037
    Abstract: A key tree construction and key distribution method for hierarchical role-based access control, includes: constructing a key tree including relationships between a hierarchical structure of role groups and data; performing encryption and decryption of data keys and role keys; and generating a key table, in which the data keys required to decrypt encrypted data and the role keys required to decrypt encrypted data keys are stored, with reference to the key tree. Further, the key tree construction and key distribution method for hierarchical role-based access control includes performing management such that a specific role group can obtain a data key by performing decryption based on its own role key by using both the key tree and the key table.
    Type: Grant
    Filed: May 25, 2010
    Date of Patent: May 21, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jong-Hyouk Noh, DeokJin Kim, Soo Hyung Kim, Seung-Hyun Kim, Sang Rae Cho, Young Seob Cho, Jin-Man Cho, Dae Seon Choi, Seung Hun Jin
  • Publication number: 20130067203
    Abstract: A swizzle pattern generator is provided to reduce an overhead due to execution of a swizzle instruction in vector processing. The swizzle pattern generator is configured to provide swizzle patterns with respect to data sets of at least one vector register or vector processing unit. The swizzle pattern generator may be reconfigurable to generate various swizzle patterns for different vector operations.
    Type: Application
    Filed: September 14, 2012
    Publication date: March 14, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Moo-Kyoung Chung, Woong Seo, Ho-Young Kim, Soo-Jung Ryu, Dong-Hoon Yoo, Jin-Seok Lee, Yeon-Gon Cho, Chang-Moo Kim, Seung-Hun Jin
  • Patent number: 8363983
    Abstract: Disclosed herein is a real-time face detection apparatus. The real-time face detection apparatus includes a down-scaling unit and a face region comparison unit. The down-scaling unit down-scales an input image at at least one ratio. The face region comparison unit creates a plurality of windows for the image down-scaled at the at least one ratio, acquires face region confidence of each of window images within the created windows by comparing the window image with a classifier, and determines whether the window image corresponds to a face region.
    Type: Grant
    Filed: February 20, 2009
    Date of Patent: January 29, 2013
    Assignee: Sungkyunkwan University Foundation for Corporate Collaboration
    Inventors: Jae Wook Jeon, Seung Hun Jin, Dong Kyun Kim, Tuong Thuy Nguyen, Dai Jin Kim, Mun Sang Kim
  • Patent number: 8355599
    Abstract: The invention relates to a device and method for detecting changes in background of successive images. More particularly, the invention relates to a device and method for detecting changes in background of successive images by obtaining vertically accumulated values and horizontally accumulated values from multiple binary images of previous image and current image, obtaining pairs of rows and pairs of columns based on the vertically accumulated values and horizontally accumulated values, and transforming pairs of rows and pairs of columns using Hough transformation. Also, the invention relates to an interface system including background changes detecting device and display device connected to the background changes detecting device.
    Type: Grant
    Filed: May 19, 2009
    Date of Patent: January 15, 2013
    Assignee: Sungkyunkwan University Foundation for Corporate Collaboration
    Inventors: Jae Wook Jeon, Sang Jun Lee, Xuan Dai Pham, Seung Hun Jin, Dong Kyun Kim, Ki Hoon Kim, Jung Uk Cho
  • Patent number: 8340397
    Abstract: Disclosed are a system and a method extensible for performing, in real-time, stereo snatching for calculating depth images with a result of searching for points of similarity by using images taken with two cameras. The system includes a coordinate creating module, a census transform module, a delay XOR calculation module, a stereo matching module, and a control module. Accordingly, by using the system extensible for performing stereo matching, depth information of corrected images can be acquired in real-time without using computer systems or software programs for special purposes. Furthermore, since the system extensible for performing stereo matching can be simply realized by hardware, the system and the method of the present invention can be easily applied to actual intellectual-type robots, industrial settings, etc.
    Type: Grant
    Filed: February 23, 2007
    Date of Patent: December 25, 2012
    Assignee: Sungkyunkwan University Foundation For Corporate Collaboration
    Inventors: Jae Wook Jeon, Seung Hun Jin, Jung Uk Cho, Sung Kee Park, Munsang Kim, Kyoung Mu Lee, Jong Eun Byun