Patents by Inventor Seung Yong Yoon

Seung Yong Yoon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220204601
    Abstract: An anti-tau antibody according to the present invention specifically binds to a tau protein, in which the 280th lysine is acetylated. The antibody can inhibit aggregation of abnormal tau proteins. The antibody can improve the motor function and cognitive function of animal models. It can be effectively used for preventing or treating a degenerative neurological disease.
    Type: Application
    Filed: January 12, 2022
    Publication date: June 30, 2022
    Inventor: Seung-Yong YOON
  • Patent number: 11329835
    Abstract: Disclosed herein are an apparatus and method for authenticating an IoT device. The method, performed by the IoT device authentication apparatus, includes transmitting, by the IoT device authentication apparatus, a random number to the IoT device and encrypting, by the IoT device authentication apparatus, the random number using a previously registered first white-box cryptography value through a white-box cryptography method; generating, by the IoT device, a first device response value from a previously registered first device challenge value using a Physical Unclonable Function (PUF) and encrypting, by the IoT device, the random number, received from the IoT device authentication apparatus, using the first device response value; and performing, by the IoT device authentication apparatus, authentication of the IoT device by checking whether the random number encrypted using the white-box cryptography method matches the random number encrypted using the PUF, which is received from the IoT device.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: May 10, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Byoung-Koo Kim, Seung-Yong Yoon, You-Sung Kang, Doo-Ho Choi, Ik-Kyun Kim, Tae-Sung Kim, Mi-Kyung Oh, Sang-Jae Lee
  • Publication number: 20210392004
    Abstract: Disclosed herein are an apparatus and method for device authentication. The method for device authentication based on a certificate using a PUF, performed by an apparatus for device authentication based on a certificate using a PUF, includes acquiring previously stored first Challenge-Response-Pair (CRP) information corresponding to identification information received from a device that requests authentication and generating a certificate including a public key generated using the first CRP information; transmitting a message in which the certificate encrypted using the first response value of the first CRP information as a server secret key and the first challenge value of the first CRP information are included to the device; and authenticating the device by verifying an encrypted signature message received from the device through a secure channel.
    Type: Application
    Filed: March 22, 2021
    Publication date: December 16, 2021
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Byoung-Koo KIM, Seung-Yong YOON, You-Sung KANG, Doo-Ho CHOI, Ik-Kyun KIM, Tae-Sung KIM, Mi-Kyung OH, Sang-Jae LEE
  • Publication number: 20210261633
    Abstract: A mutated tau protein fragment and a use thereof are disclosed. The mutated tau protein fragment consists 12 amino acid residues and thus can easily be prepared. In addition, when the mutated tau protein fragment is injected into an individual as an antigen, a neutralizing antibody against the mutated tau protein is generated. Moreover, the mutated tau protein fragment reduces the aggregation of abnormal tau proteins. Accordingly, the mutated tau protein fragment can be effectively used for the prevention or treatment of degenerative neurological diseases.
    Type: Application
    Filed: February 12, 2021
    Publication date: August 26, 2021
    Applicant: ADEL INC.
    Inventors: Seung-Yong YOON, Na-Young Kim, Dong-Hou Kim
  • Patent number: 11001615
    Abstract: The present invention relates to a mutated tau protein fragment and a use thereof. The mutated tau protein fragment of the present invention consists of 12 amino acids and thus can easily be prepared. In addition, when the mutated tau protein fragment is injected into an individual as an antigen, a neutralizing antibody against the mutated tau protein is generated. Moreover, the mutated tau protein fragment reduces the aggregation of abnormal tau proteins. Accordingly, the mutated tau protein fragment of the present invention can be effectively used for the prevention or treatment of degenerative neurological diseases.
    Type: Grant
    Filed: December 20, 2017
    Date of Patent: May 11, 2021
    Assignee: ADEL INC.
    Inventors: Seung-Yong Yoon, Na-Young Kim, Dong-Hou Kim
  • Patent number: 10915633
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: February 9, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jeong Nyeo Kim, Jae Deok Lim
  • Publication number: 20210036873
    Abstract: Disclosed herein are an apparatus and method for authenticating an IoT device. The method, performed by the IoT device authentication apparatus, includes transmitting, by the IoT device authentication apparatus, a random number to the IoT device and encrypting, by the IoT device authentication apparatus, the random number using a previously registered first white-box cryptography value through a white-box cryptography method; generating, by the IoT device, a first device response value from a previously registered first device challenge value using a Physical Unclonable Function (PUF) and encrypting, by the IoT device, the random number, received from the IoT device authentication apparatus, using the first device response value; and performing, by the IoT device authentication apparatus, authentication of the IoT device by checking whether the random number encrypted using the white-box cryptography method matches the random number encrypted using the PUF, which is received from the IoT device.
    Type: Application
    Filed: April 22, 2020
    Publication date: February 4, 2021
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Byoung-Koo KIM, Seung-Yong YOON, You-Sung KANG, Doo-Ho CHOI, Ik-Kyun KIM, Tae-Sung KIM, Mi-Kyung OH, Sang-Jae LEE
  • Publication number: 20200412556
    Abstract: Disclosed herein is a method of operating an authentication server based on a Physical Unclonable Function (PUF), which includes transmitting a Challenge-Response Pair (CRP) update request message to a user device when a CRP update event occurs, receiving a CRP update response message from the user device in response to the CRP update request message, generating a secret key corresponding to the CRP update request message, decrypting the CRP update response message with the secret key, and updating a CRP corresponding to the secret key in a database using the decrypted CRP update response message.
    Type: Application
    Filed: March 25, 2020
    Publication date: December 31, 2020
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seung-Yong YOON, Byoung-Koo KIM, You-Sung KANG, Doo-Ho CHOI, Ik-Kyun KIM, Tae-Sung KIM, Mi-Kyung OH, Sang-Jae LEE
  • Patent number: 10798115
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: October 6, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Dae-Won Kim, Young-Sae Kim, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Publication number: 20200233980
    Abstract: A secret information generation apparatus and a method for operating the secret information generation apparatus. The secret information generation apparatus includes a resistor-capacitor circuit, and a microcontroller unit including a first pin connected to an input terminal of the resistor-capacitor circuit and a second pin connected to an output terminal of the resistor-capacitor circuit, wherein the microcontroller unit is configured to transmit a digital value corresponding to a challenge to the resistor-capacitor circuit through the first pin, receive an output value of the resistor-capacitor circuit corresponding to the digital value through the second pin, convert the received value into a digital value using an analog-to-digital converter, extract one or more valid bits from the converted digital value, and then generate a response.
    Type: Application
    Filed: January 14, 2020
    Publication date: July 23, 2020
    Inventors: Sang-Jae LEE, You-Sung KANG, Keon-Woo KIM, Byoung-Koo KIM, Ik-Kyun KIM, Ju-Han KIM, Tae-Sung KIM, Mi-Kyung OH, Seung-Yong YOON, Seung-Kwang LEE, Yong-Sung JEON, Doo-Ho CHOI
  • Patent number: 10635839
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dae-Won Kim, Young-Sae Kim, Yong-Hyuk Moon, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20190330293
    Abstract: The present invention relates to a mutated tau protein fragment and a use thereof. The mutated tau protein fragment of the present invention consists of 12 amino acids and thus can easily be prepared. In addition, when the mutated tau protein fragment is injected into an individual as an antigen, a neutralizing antibody against the mutated tau protein is generated. Moreover, the mutated tau protein fragment reduces the aggregation of abnormal tau proteins. Accordingly, the mutated tau protein fragment of the present invention can be effectively used for the prevention or treatment of degenerative neurological diseases.
    Type: Application
    Filed: December 20, 2017
    Publication date: October 31, 2019
    Applicant: ADEL INC.
    Inventors: Seung-Yong YOON, Na-Young KIM, Dong-Hou KIM
  • Publication number: 20190163910
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Application
    Filed: November 29, 2018
    Publication date: May 30, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jeong Nyeo KIM, Jae Deok LIM
  • Publication number: 20190109829
    Abstract: An apparatus and method for storing device data in an IoT environment. An apparatus for providing a data storage function includes an authentication unit for performing device authentication with a data storage-requesting device and performing data storage authentication with the data storage-requesting device, a data storage unit for storing encryption key basis information, used to generate an encryption key for data encryption, and encrypted data, a request message processing unit for processing a processing request message for the encrypted data received from the data storage-requesting device using the data storage unit, and a communication unit for receiving the processing request message from the data storage-requesting device and transmitting results of processing to the data storage-requesting device.
    Type: Application
    Filed: June 19, 2018
    Publication date: April 11, 2019
    Inventors: Young-Sae KIM, Dae-Won KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170322796
    Abstract: Disclosed herein are a device and method for updating firmware and a firmware update system. The device for updating firmware include an update manager for receiving delta information about the latest version of firmware from an update server by checking information about a version of firmware installed in a terminal device and for updating the firmware installed in the terminal device using the delta information, and a bootloader for restoring the updated firmware using previously stored backup information when the updated firmware is not normally launched or when an error occurs during the update of the firmware.
    Type: Application
    Filed: November 30, 2016
    Publication date: November 9, 2017
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170317889
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Application
    Filed: August 2, 2016
    Publication date: November 2, 2017
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jae Deok LIM, Jeong Nyeo KIM, Yong Sung JEON
  • Patent number: 9785591
    Abstract: The present invention relates to an apparatus and a method for transferring a data signal between a smartcard interface and an interface of a processor within an embedded system. According to an exemplary embodiment of the present invention, an interface conversion device communicating between a processor and a smartcard IC chip includes: an input/output signal conversion logic configured to transfer a signal between a first interface of the processor and a second interface of the smartcard IC chip; a clock generator configured to generate a clock signal driving the smartcard IC chip depending on a first control signal received from the processor and provide the generated clock signal to the smartcard IC chip; and a reset controller configured to generate a reset signal depending on a second control signal received from the processor and provide the generated reset signal to the smartcard IC chip.
    Type: Grant
    Filed: April 2, 2014
    Date of Patent: October 10, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Young-Sae Kim, Jeong-Nyeo Kim, Seung-Yong Yoon, Hong-Il Ju, Hyun-Sook Cho