Patents by Inventor Yong-Hyuk Moon

Yong-Hyuk Moon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240119282
    Abstract: The present disclosure relates to a method and apparatus for searching for a light-weight model through the replacement of a subnetwork of a trained neural network model. The method of searching for a light-weight model includes a preprocessing step of extracting a subnetwork from an original neural network model, constructing a mapping relation between the subnetwork and an alternative block corresponding to the subnetwork by extracting the alternative block from a pre-trained neural network model, and generating profiling information including performance information relating to the subnetwork and the alternative block, and a query processing step of receiving a query, extracting a constraint that is included in the query through query parsing, and generating the final model based on the constraint, the original neural network model, the alternative block, the mapping relation, and the profiling information.
    Type: Application
    Filed: July 21, 2023
    Publication date: April 11, 2024
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Jongryul LEE, Yong Hyuk Moon, Junyong Park
  • Publication number: 20230153066
    Abstract: Disclosed herein is a method for measuring the weight of a discrete entity, performed in a neural network model configured with multiple layers, the method including receiving data configured with the indices of discrete entities, converting the data into embedding vectors corresponding to respective indices through an embedding layer, generating a masked vector through element-wise multiplication between a mask vector and the embedding vector, calculating a loss using output based on the masked vector, and training the model based on the loss.
    Type: Application
    Filed: March 23, 2022
    Publication date: May 18, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jong-Ryul LEE, Yong-Hyuk MOON, Yong-Ju LEE
  • Patent number: 10915633
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: February 9, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jeong Nyeo Kim, Jae Deok Lim
  • Patent number: 10798115
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: October 6, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Dae-Won Kim, Young-Sae Kim, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Publication number: 20200167659
    Abstract: Provided are a device and method for training a neural network. The method includes generating a candidate solution set by modifying a candidate solution which represents a basic neural network model in a variable-length string form, acquiring first candidate solutions by performing architecture variation-based unsupervised learning with a plurality of candidate solutions selected from the candidate solution set, selecting a neural network model represented by a first candidate solution which satisfies targeted effective performance as a first neural network model, acquiring second candidate solutions by performing selective error propagation-based supervised learning with the first neural network model, and selecting a neural network model represented by a second candidate solution which satisfies the targeted effective performance as a final neural network model.
    Type: Application
    Filed: November 26, 2019
    Publication date: May 28, 2020
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Yong Hyuk MOON, Jun Yong PARK, Yong Ju LEE
  • Patent number: 10635839
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dae-Won Kim, Young-Sae Kim, Yong-Hyuk Moon, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20190163910
    Abstract: A method and an apparatus for device security verification utilizing a virtual trusted computing base are provided. The validity of a key for decryption is verified by a secure memory loader running on a processor of a device after booting of the device which is a computing device, and if the key is valid, encrypted firmware stored in a memory of the device is decrypted using the key to verify the confidentiality of the firmware. Then, the security memory loader verifies the authentication and integrity of the firmware by comparing a signature value generated for the decrypted firmware with an existing signature value.
    Type: Application
    Filed: November 29, 2018
    Publication date: May 30, 2019
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jeong Nyeo KIM, Jae Deok LIM
  • Publication number: 20190109829
    Abstract: An apparatus and method for storing device data in an IoT environment. An apparatus for providing a data storage function includes an authentication unit for performing device authentication with a data storage-requesting device and performing data storage authentication with the data storage-requesting device, a data storage unit for storing encryption key basis information, used to generate an encryption key for data encryption, and encrypted data, a request message processing unit for processing a processing request message for the encrypted data received from the data storage-requesting device using the data storage unit, and a communication unit for receiving the processing request message from the data storage-requesting device and transmitting results of processing to the data storage-requesting device.
    Type: Application
    Filed: June 19, 2018
    Publication date: April 11, 2019
    Inventors: Young-Sae KIM, Dae-Won KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jeong-Nyeo KIM, Jae-Deok LIM
  • Patent number: 10180842
    Abstract: Provided is an integrity verification method for a user device includes verifying integrity of a first verification target on a basis of a first integrity verification scheme during executing a boot-loader, uncompressing a kernel image according to the integrity verification result for the first verification target and verifying integrity of a second verification target on a basis of a second integrity verification scheme while the kernel image is uncompressed, and driving an operating system according to the integrity verification result for the second verification target and verifying integrity of a third verification target on a basis of a third integrity verification scheme while the operating system is driven.
    Type: Grant
    Filed: March 11, 2016
    Date of Patent: January 15, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventor: Yong Hyuk Moon
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170322796
    Abstract: Disclosed herein are a device and method for updating firmware and a firmware update system. The device for updating firmware include an update manager for receiving delta information about the latest version of firmware from an update server by checking information about a version of firmware installed in a terminal device and for updating the firmware installed in the terminal device using the delta information, and a bootloader for restoring the updated firmware using previously stored backup information when the updated firmware is not normally launched or when an error occurs during the update of the firmware.
    Type: Application
    Filed: November 30, 2016
    Publication date: November 9, 2017
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170317889
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Application
    Filed: August 2, 2016
    Publication date: November 2, 2017
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jae Deok LIM, Jeong Nyeo KIM, Yong Sung JEON
  • Publication number: 20170257367
    Abstract: Disclosed herein is an electronic device including a message creation unit for creating an authentication message that includes hardware information and security level information for mutual authentication with an additional electronic device; a communication unit for sending the authentication message to the additional electronic device and receiving an authentication message of the additional electronic device from the additional electronic device; an authentication algorithm selection unit for selecting an authentication algorithm for mutual authentication with the additional electronic device based on hardware information and security level information of the additional electronic device, which are included in the authentication message of the additional electronic device; and an authentication processing unit for performing a mutual authentication process using the selected authentication algorithm.
    Type: Application
    Filed: November 23, 2016
    Publication date: September 7, 2017
    Inventors: Jin-Hee HAN, Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20160274918
    Abstract: Provided is an integrity verification method for a user device includes verifying integrity of a first verification target on a basis of a first integrity verification scheme during executing a boot-loader, uncompressing a kernel image according to the integrity verification result for the first verification target and verifying integrity of a second verification target on a basis of a second integrity verification scheme while the kernel image is uncompressed, and driving an operating system according to the integrity verification result for the second verification target and verifying integrity of a third verification target on a basis of a third integrity verification scheme while the operating system is driven.
    Type: Application
    Filed: March 11, 2016
    Publication date: September 22, 2016
    Inventor: Yong Hyuk MOON
  • Patent number: 9288054
    Abstract: Disclosed herein are authentication and management of an application using a mobile trusted module (MTM). According to an exemplary embodiment of the present invention, there is provided an apparatus for authenticating and managing an application, including: a mobile trusted module configured to store a hash value of an authentication data for at least one application and a secret key value of an authentication data which are installed in a mobile device, authenticate the application using the stored hash value and secret key value of the authentication data, and generate a storage root key (SRK) for the application; and a trusted software stack (TSS) middleware configured to generate a message requesting authentication for the application and generation of the storage root key (SRK) and transmit the generated message to the mobile trusted module and manage result information received from the mobile trusted module in response to the transmitted message.
    Type: Grant
    Filed: March 24, 2014
    Date of Patent: March 15, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jin-Hee Han, Bo-Heung Chung, Dae-Won Kim, Hwa-Shin Moon, Yong-Hyuk Moon, Jeong-Nyeo Kim
  • Patent number: 9253191
    Abstract: A method for generating smart contents includes contents protected by a digital right management (DRM) technology; and metadata including information necessary to use the contents. Further, the method includes a smart code for protecting copyright of the contents and position information which the smart code is downloaded.
    Type: Grant
    Filed: November 20, 2012
    Date of Patent: February 2, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Hyeok Chan Kwon, Seungmin Lee, Sokjoon Lee, Yong Hyuk Moon, Dong Il Seo
  • Patent number: 9235463
    Abstract: There is provided a method of fault management of a smart device including comparing a value of a fault detection indicator (hereinafter referred to as ‘FDI’) in a normal state, which detects faults generated in the smart device, with respect to at least one performance indicator, with an FDI value observed in real time and detecting the faults by calculating a relative variation level of the observed values, and creating a diagnosis object (hereinafter referred to as ‘DO’) including a cause and a countermeasure of the detected fault and analyzing the fault.
    Type: Grant
    Filed: September 16, 2013
    Date of Patent: January 12, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Jeong-Nyeo Kim, Bo-Heung Chung, Jin-Hee Han, Dae-Won Kim, Hwa-Shin Moon
  • Patent number: 9135449
    Abstract: An apparatus manages universal subscriber identity module (USIM) data in a terminal using a mobile trusted module (MTM). The apparatus includes a mobile information storage unit configured to store at least one key and the USIM data in a protection region, an information security unit configured to protect information stored in a USIM and the terminal using at least one of the USIM data and the key stored in the mobile information storage unit, and a USIM data manager configured to restore at least one of the USIM data and the key stored in the mobile information storage unit to the USIM, and store at least one of USIM data and the key provided from the USIM in the mobile information storage unit.
    Type: Grant
    Filed: May 29, 2013
    Date of Patent: September 15, 2015
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jin Hee Han, Bo-Heung Chung, Hwa Shin Moon, Yong Hyuk Moon, Dae Won Kim, Jeong Nyeo Kim