Patents by Inventor Woo-chul SHIM

Woo-chul SHIM has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240091730
    Abstract: The present invention relates to the stabilization of an effective ingredient by using a mineral material. In the present invention, the effective ingredient can be stably supported using the mineral material, and a microcapsule obtained by the manufacturing method according to the present invention, when discharged to nature, causes no environmental problems due to encapsulation ingredients thereof being the same as soil ingredients, and thus can avoid micro-plastic issues.
    Type: Application
    Filed: December 28, 2021
    Publication date: March 21, 2024
    Applicants: LG HOUSEHOLD & HEALTH CARE LTD., IUCF-HYU (INDUSTRY-UNIVERSITY COOPERATION FOUNDATION HANYANG UNIVERSITY)
    Inventors: Jun Seok YEOM, Eun Chul CHO, Ji Won LIM, Hyo Jin BONG, Seon A JEONG, No Jin PARK, Woo Sun SHIM
  • Patent number: 11093212
    Abstract: An electronic apparatus and a control method of the electronic apparatus are provided. The electronic apparatus includes: a receiver configured to receive a voice command of a user; and a processor configured to determine a switching probability from a first state corresponding to a current point of time over to a second state corresponding to the voice command, based on the switching probability previously set between a plurality of states related to the electronic apparatus, and selectively perform an operation corresponding to the voice command in accordance with the determined switching probability.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: August 17, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, Il-joo Kim
  • Patent number: 11057378
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Grant
    Filed: January 28, 2019
    Date of Patent: July 6, 2021
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, In-kuk Yun, In-hwan Lee
  • Patent number: 10772156
    Abstract: An electronic device of the present disclosure includes: a communicator configured to communicate with an external device; and a controller configured to perform control for connecting with a user terminal of transmitting a first communication signal having a first signal strength when the first communication signal is received through the communicator, receiving information about connection with a communication relay from the connected user terminal, and connecting with the communication relay of transmitting a second communication signal having a second signal strength lower than the first signal strength through the communicator based on the received connection information. Thus, an IoT device can have safe access to a wireless AP through a user terminal.
    Type: Grant
    Filed: December 5, 2016
    Date of Patent: September 8, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Woo-chul Shim
  • Publication number: 20190173878
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Application
    Filed: January 28, 2019
    Publication date: June 6, 2019
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, In-kuk YUN, In-hwan LEE
  • Patent number: 10193885
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Grant
    Filed: May 16, 2018
    Date of Patent: January 29, 2019
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, In-kuk Yun, In-hwan Lee
  • Publication number: 20190029069
    Abstract: An electronic device of the present disclosure includes: a communicator configured to communicate with an external device; and a controller configured to perform control for connecting with a user terminal of transmitting a first communication signal having a first signal strength when the first communication signal is received through the communicator, receiving information about connection with a communication relay from the connected user terminal, and connecting with the communication relay of transmitting a second communication signal having a second signal strength lower than the first signal strength through the communicator based on the received connection information. Thus, an IoT device can have safe access to a wireless AP through a user terminal.
    Type: Application
    Filed: December 5, 2016
    Publication date: January 24, 2019
    Applicant: Samsung Electronics Co., Ltd.
    Inventor: Woo-chul SHIM
  • Patent number: 10084793
    Abstract: A method for controlling a first electronic device communicating with a second electronic device is provided. The method includes connecting to the second electronic device, receiving a request to use data stored in the second electronic device from a first application, determining whether to permit to use the data, and, if permitted to use the data, controlling the first application to use the data.
    Type: Grant
    Filed: November 3, 2015
    Date of Patent: September 25, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Choong-Hoon Lee, Woo-Chul Shim
  • Publication number: 20180270227
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Application
    Filed: May 16, 2018
    Publication date: September 20, 2018
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, In-kuk YUN, In-hwan LEE
  • Publication number: 20180210702
    Abstract: An electronic apparatus and a control method of the electronic apparatus are provided. The electronic apparatus includes: a receiver configured to receive a voice command of a user; and a processor configured to determine a switching probability from a first state corresponding to a current point of time over to a second state corresponding to the voice command, based on the switching probability previously set between a plurality of states related to the electronic apparatus, and selectively perform an operation corresponding to the voice command in accordance with the determined switching probability.
    Type: Application
    Filed: January 19, 2018
    Publication date: July 26, 2018
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, Il-joo KIM
  • Patent number: 10033710
    Abstract: A first electronic device is provided. The first electronic device includes a transceiver, and a processor configured to encrypt a part of information related to a second communication based on information related to a first communication performed between the first electronic device and a second electronic device and control the transceiver to transmit information related to the second communication to the second electronic device through the transceiver.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: July 24, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-Woo Seo, Woo-Chul Shim, Choong-Hoon Lee, Yong-Ho Hwang
  • Publication number: 20180182393
    Abstract: A security-enhanced speech recognition method and electronic device are provided. The electronic device according includes an input device configured to receive a speech signal, and a processor configured to perform speech recognition, wherein the processor determines whether to perform speech recognition based on whether the input device has been activated.
    Type: Application
    Filed: December 22, 2017
    Publication date: June 28, 2018
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, Il-Joo KIM
  • Patent number: 10003596
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Grant
    Filed: September 14, 2015
    Date of Patent: June 19, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, In-kuk Yun, In-hwan Lee
  • Patent number: 9911002
    Abstract: Provided is a user device including: a storage configured to store data; and a controller configured to recognize a person included in an image captured by the user device or received by the user device from an external source, and change a part of the image corresponding to the recognized person to be unrecognizable in response to a degree of closeness between the recognized person and a user of the user device being lower than a predetermined level based on the data stored in the storage.
    Type: Grant
    Filed: July 31, 2015
    Date of Patent: March 6, 2018
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, Hyun-jee Kim, Jae-young Huh
  • Patent number: 9852279
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Grant
    Filed: March 22, 2017
    Date of Patent: December 26, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, In-kuk Yun, In-hwan Lee
  • Publication number: 20170193214
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Application
    Filed: March 22, 2017
    Publication date: July 6, 2017
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, In-kuk YUN, In-hwan LEE
  • Patent number: 9614842
    Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: April 4, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul Shim, In-kuk Yun, In-hwan Lee
  • Publication number: 20160156467
    Abstract: A first electronic device is provided. The first electronic device includes a transceiver, and a processor configured to encrypt a part of information related to a second communication based on information related to a first communication performed between the first electronic device and a second electronic device and control the transceiver to transmit information related to the second communication to the second electronic device through the transceiver.
    Type: Application
    Filed: November 25, 2015
    Publication date: June 2, 2016
    Inventors: Jae-Woo SEO, Woo-Chul SHIM, Choong-Hoon LEE, Yong-Ho HWANG
  • Publication number: 20160148011
    Abstract: A method for controlling a first electronic device communicating with a second electronic device is provided. The method includes connecting to the second electronic device, receiving a request to use data stored in the second electronic device from a first application, determining whether to permit to use the data, and, if permitted to use the data, controlling the first application to use the data.
    Type: Application
    Filed: November 3, 2015
    Publication date: May 26, 2016
    Inventors: Choong-Hoon LEE, Woo-Chul SHIM
  • Publication number: 20160034704
    Abstract: Provided is a user device including: a storage configured to store data; and a controller configured to recognize a person included in an image captured by the user device or received by the user device from an external source, and change a part of the image corresponding to the recognized person to be unrecognizable in response to a degree of closeness between the recognized person and a user of the user device being lower than a predetermined level based on the data stored in the storage.
    Type: Application
    Filed: July 31, 2015
    Publication date: February 4, 2016
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Woo-chul SHIM, Hyun-jee KIM, Jae-young HUH