Patents by Inventor Taeseok HWANG

Taeseok HWANG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210117540
    Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
    Type: Application
    Filed: December 23, 2020
    Publication date: April 22, 2021
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Seongnam KWON, Jisoo KIM, Taeseok HWANG, Chanik PARK
  • Patent number: 10909238
    Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
    Type: Grant
    Filed: May 31, 2017
    Date of Patent: February 2, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Seongnam Kwon, Jisoo Kim, Taeseok Hwang, Chanik Park
  • Publication number: 20180075236
    Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
    Type: Application
    Filed: May 31, 2017
    Publication date: March 15, 2018
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Seongnam KWON, Jisoo Kim, Taeseok Hwang, Chanik Park
  • Publication number: 20170371573
    Abstract: A method of operating a host controlling a storage medium includes receiving initial authentication information; setting a portion of a storage space of the storage medium as a protection area; transmitting the received initial authentication information and protection area information with respect to the protection area to the storage medium; and discarding the initial authentication information in the host.
    Type: Application
    Filed: May 1, 2017
    Publication date: December 28, 2017
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Chansol KIM, Byung-Gook KIM, Jisoo KIM, Jin-Hwan PARK, Pilsung KANG, Kyung Ho KIM, Chaewon YU, Sojeong LEE, Bongjun CHOI, Taeseok HWANG