Patents by Inventor Tymur Korkishko

Tymur Korkishko has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10505716
    Abstract: A system, apparatus, and method are provided for securing data using a graphics processor. Included is a central processor in communication with a graphics processor. The graphics processor is configured to generate a plurality of key streams utilizing a counter mode of operation. Further, the central processor is configured to perform an XOR operation on the plurality of key streams and data.
    Type: Grant
    Filed: February 22, 2017
    Date of Patent: December 10, 2019
    Assignee: DARK MATTER L.L.C.
    Inventors: Jung Woo Kim, Juha Park, Pyung Soo Hwang, Tymur Korkishko, Michael Chin-Hwan Pak
  • Patent number: 10097352
    Abstract: A method and an electronic device are disclosed herein. The electronic device includes a communication unit, a storage unit and at least one processor, which executes the method, including detecting a request for establishing a call session, generating a new security key from a preset security key, renewing the preset security key by setting the generated new security key as a current preset security key, and establishing the call session based on the generated new security key.
    Type: Grant
    Filed: March 14, 2016
    Date of Patent: October 9, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyunghee Lee, Tymur Korkishko, Jeongho Park, Ignat Korchagin
  • Patent number: 10078599
    Abstract: A method and apparatus of access control in an electronic apparatus implementing the method are provided. The method of operating an electronic apparatus includes detecting an access request to a resource from an application included in a first area of a memory by a processor of the electronic apparatus, in response to the access request, executing an access control module included in a second area of the memory to calculate a hash value of the application by the processor, determining whether a record exists in the memory, the record corresponding to the hash value and identification information of the application, by executing the access control module by the processor, and allowing access to the resource by the processor when the record exists in the memory.
    Type: Grant
    Filed: July 1, 2016
    Date of Patent: September 18, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tymur Korkishko, Kyunghee Lee, Sergiy Pometun, Sergey Belousov, Vasyl Shutovskyi, Vitaliy Vasylskyy, Andrey Androsov, Kateryna Dovgan
  • Publication number: 20180241547
    Abstract: A system, apparatus, and method are provided for securing data using a graphics processor. Included is a central processor in communication with a graphics processor. The graphics processor is configured to generate a plurality of key streams utilizing a counter mode of operation. Further, the central processor is configured to perform an XOR operation on the plurality of key streams and data.
    Type: Application
    Filed: February 22, 2017
    Publication date: August 23, 2018
    Inventors: Jung Woo Kim, Juha Park, Pyung Soo Hwang, Tymur Korkishko, Michael Chin-Hwan Pak
  • Patent number: 9832651
    Abstract: A method and system for verifying integrity of a software package in a mobile terminal is provided. The method includes receiving a catalog of available software packages from a distributor and displaying the catalog, if a desired software package to be installed is selected from the displayed catalog, acquiring a software package IDentifier (ID) corresponding to the selected software package from the catalog, transmitting the software package ID to the distributor to receive the selected software package corresponding to the software package ID and to transmit the software package ID to a verification authority, receiving, from the verification authority, integrity evidence information corresponding to the software package ID and verifying the integrity of the selected software package, and outputting a notification for notifying a user of a result of the verification and managing the selected software package according to a received user selection.
    Type: Grant
    Filed: April 16, 2010
    Date of Patent: November 28, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Tymur Korkishko, Kyung-Hee Lee
  • Patent number: 9697382
    Abstract: A system for providing security policy for a Linux-based security operating system, which includes a template policy module configured to set an authority using policy information of a downloaded application so that the template policy module can set an access control rule for accessing a system resource of the application, a base policy module executing the access control rule for the system resource in accordance with the access control rule set by the template policy module, and a template policy module editor generating a custom application for the corresponding application using information output from the template policy module.
    Type: Grant
    Filed: May 10, 2010
    Date of Patent: July 4, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Tymur Korkishko, Kyung-Hee Lee
  • Publication number: 20160314082
    Abstract: A method and apparatus of access control in an electronic apparatus implementing the method are provided. The method of operating an electronic apparatus includes detecting an access request to a resource from an application included in a first area of a memory by a processor of the electronic apparatus, in response to the access request, executing an access control module included in a second area of the memory to calculate a hash value of the application by the processor, determining whether a record exists in the memory, the record corresponding to the hash value and identification information of the application, by executing the access control module by the processor, and allowing access to the resource by the processor when the record exists in the memory.
    Type: Application
    Filed: July 1, 2016
    Publication date: October 27, 2016
    Inventors: Tymur KORKISHKO, Kyunghee LEE, Sergiy POMETUN, Sergey BELOUSOV, Vasyl SHUTOVSKYI, Vitaliy VASYLSKYY, Andrey ANDROSOV, Kateryna DOVGAN
  • Publication number: 20160277369
    Abstract: A method and an electronic device are disclosed herein. The electronic device includes a communication unit, a storage unit and at least one processor, which executes the method, including detecting a request for establishing a call session, generating a new security key from a preset security key, renewing the preset security key by setting the generated new security key as a current preset security key, and establishing the call session based on the generated new security key.
    Type: Application
    Filed: March 14, 2016
    Publication date: September 22, 2016
    Inventors: Kyunghee LEE, Tymur KORKISHKO, Jeongho PARK, Ignat KORCHAGIN
  • Patent number: 9432195
    Abstract: A method of operating data security and an electronic device supporting the same are provided. The method includes executing a general Application (App) based on a non-trusted execution module; executing a first trusted App related to the execution of the general App based on a trusted execution module; generating a message by encrypting data generated in the first trusted App; transmitting the encrypted message to the general App; and transmitting the encrypted message to a second trusted App related to the execution of the general App and executed based on the trusted execution module.
    Type: Grant
    Filed: August 8, 2014
    Date of Patent: August 30, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tymur Korkishko, Kyunghee Lee
  • Patent number: 9407642
    Abstract: A method and apparatus of access control in an electronic apparatus implementing the method are provided. The method of operating an electronic apparatus includes detecting an access request to a resource from an application included in a first area of a memory by a processor of the electronic apparatus, in response to the access request, executing an access control module included in a second area of the memory to calculate a hash value of the application by the processor, determining whether a record exists in the memory, the record corresponding to the hash value and identification information of the application, by executing the access control module by the processor, and allowing access to the resource by the processor when the record exists in the memory.
    Type: Grant
    Filed: March 12, 2014
    Date of Patent: August 2, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tymur Korkishko, Kyunghee Lee, Sergiy Pometun, Sergey Belousov, Vasyl Shutovskyi, Vitaliy Vasylskyy, Andrey Androsov, Kateryna Dovgan
  • Publication number: 20160112454
    Abstract: Disclosed herein is an electronic device and method for data communication. The electronic device includes a communication unit for communicating with a counterpart device through a communication network, and at least one processor, which may execute the method, including negotiating via the communication unit with the counterpart device for a security layer to perform security processing of data, determining at least one layer as the security layer based on a result of the negotiation outcome, and communicating with the counterpart device using the security layer.
    Type: Application
    Filed: October 20, 2015
    Publication date: April 21, 2016
    Inventors: Kyunghee LEE, Ignat KORCHAGIN, Tymur KORKISHKO, Siejoon CHO
  • Patent number: 9280655
    Abstract: A method for operating an electronic device is provided. The method includes executing, by a processor of the electronic device operable in a first mode (e.g. a trusted execution environment (TEE)) or a second mode (e.g. a non-trusted execution environment (NTEE)), wherein the first mode is more secure than the second mode; receiving, by the processor operating in the first mode, data or information related to a first software program stored in a first memory region; and authenticating, by the processor operating in the first mode, at least a portion of the data or information using a second software program stored in a second memory region.
    Type: Grant
    Filed: March 13, 2014
    Date of Patent: March 8, 2016
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Tymur Korkishko, Kyunghee Lee, Andrii Lukin, Sergii Kovba, Anton Gropianov, Sergey Belousov
  • Publication number: 20150121516
    Abstract: Disclosed herein are a method and electronic device for enhancing security authentication. An execution mode may be changed from a non-trusted execution mode to a trusted execution mode. At least one input may be authenticated while in the non-trusted execution mode.
    Type: Application
    Filed: October 29, 2014
    Publication date: April 30, 2015
    Inventors: Tymur KORKISHKO, Kyung-Hee LEE
  • Publication number: 20150121474
    Abstract: Disclosed herein are a method and electronic device for enhancing the security of sensitive operations. Control is switched from a first driving area to a second driving area of at least one processor. Security authentication is performed by the second driving area and a result of the authentication is output.
    Type: Application
    Filed: October 31, 2014
    Publication date: April 30, 2015
    Inventors: Tymur KORKISHKO, Kyung-Hee LEE, Anton GROPYANOV, Sergii KOVBA, Sergiy BELOUSOV
  • Publication number: 20150046712
    Abstract: A method of operating data security and an electronic device supporting the same are provided. The method includes executing a general Application (App) based on a non-trusted execution module; executing a first trusted App related to the execution of the general App based on a trusted execution module; generating a message by encrypting data generated in the first trusted App; transmitting the encrypted message to the general App; and transmitting the encrypted message to a second trusted App related to the execution of the general App and executed based on the trusted execution module.
    Type: Application
    Filed: August 8, 2014
    Publication date: February 12, 2015
    Inventors: Tymur KORKISHKO, Kyunghee Lee
  • Publication number: 20140283006
    Abstract: A method for operating an electronic device is provided. The method includes executing, by a processor of the electronic device operable in a first mode (e.g. a trusted execution environment (TEE)) or a second mode (e.g. a non-trusted execution environment (NTEE)), wherein the first mode is more secure than the second mode; receiving, by the processor operating in the first mode, data or information related to a first software program stored in a first memory region; and authenticating, by the processor operating in the first mode, at least a portion of the data or information using a second software program stored in a second memory region.
    Type: Application
    Filed: March 13, 2014
    Publication date: September 18, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Tymur KORKISHKO, Kyunghee LEE, Andrii Lukin, Sergii KOVBA, Anton GROPIANOV, Sergey BELOUSOV
  • Publication number: 20140281501
    Abstract: A method and apparatus of access control in an electronic apparatus implementing the method are provided. The method of operating an electronic apparatus includes detecting an access request to a resource from an application included in a first area of a memory by a processor of the electronic apparatus, in response to the access request, executing an access control module included in a second area of the memory to calculate a hash value of the application by the processor, determining whether a record exists in the memory, the record corresponding to the hash value and identification information of the application, by executing the access control module by the processor, and allowing access to the resource by the processor when the record exists in the memory.
    Type: Application
    Filed: March 12, 2014
    Publication date: September 18, 2014
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Tymur KORKISHKO, Kyunghee LEE, Sergey POMETUN, Sergiy BELOUSOV, Vasyl SHUTOVSKYI, Vitaliy VASILSKIY, Andrey ANDROSOV, Kateryna DOVGAN
  • Publication number: 20140009473
    Abstract: An interface method for a measuring device includes: generating, by a portable device, an image including at least one of a measurement result and identification label of the measuring device using a camera; extracting, by the portable device, at least one of the measurement result and identification label of the measuring device from the generated image; and transmitting, by the portable device, the at least one of the extracted measurement result and identification label of the measuring device to an information system for managing measurement data.
    Type: Application
    Filed: July 3, 2013
    Publication date: January 9, 2014
    Inventor: Tymur Korkishko
  • Patent number: 8627460
    Abstract: An apparatus and method for restricting the functions of a device are provided. A restriction monitoring system includes a communication system that provides a location-limited communication channel that detects whether a device entering a perimeter is in an area for device inspection, a server that provides a credential and a security policy to the device and receives a report on whether the device violates the security policy through the location-limited communication channel, and an alarm system which triggers a security alarm when the device violates the security policy.
    Type: Grant
    Filed: August 31, 2006
    Date of Patent: January 7, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-hee Lee, Tymur Korkishko
  • Patent number: 8429469
    Abstract: A device and method for verifying the integrity of a memory in a remote device are provided. An exemplary memory integrity verification method compares, based on a verification parameter received from a verifier, the time for retrieving data block of a memory of a remote device with a maximum threshold time allowed to read the memory, and transmits to the verifier a remote verification code and a data status according to the result of comparison so that the verifier can verify the integrity of the memory. Instead of relying on the verifier, the remote device provides data status information for integrity verification by using the memory retrieval time. As a result, accurate integrity verification is provided, and no independent hardware is required to verify integrity.
    Type: Grant
    Filed: November 7, 2006
    Date of Patent: April 23, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tymur Korkishko, Kyung-Hee Lee