Patents by Inventor Yong-kuk You

Yong-kuk You has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8964978
    Abstract: Provided are a method and apparatus for effectively fixing scrambled content. The method includes checking fixing information for a program map table (PMT) packet of packets constituting the content, the fixing information being used to fix a transformed part of the content; extracting location information of a next PMT packet containing fixing data for fixing the transformed part of the content from the fixing information of the PMT packet; and fixing the transformed part of the content by using the fixing data in the next PMT packet indicated by the extracted location information. Accordingly, it is possible to easily detect a location of the content, which stores the fixing information, thereby expediting fixing of the transformed content.
    Type: Grant
    Filed: March 25, 2013
    Date of Patent: February 24, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Hyun-kwon Chung, Jun-bum Shin, Yun-ho Choi, Su-hyun Nam
  • Publication number: 20150023547
    Abstract: An information providing system including a content providing apparatus, a display apparatus, and a terminal apparatus is provided. The information providing system includes: a content providing apparatus to generate a watermark, insert the watermark into a predetermined location of a content on a real time basis, and transmit the content; a display apparatus to receive the content into which the watermark is inserted and output the content; and a terminal apparatus to receive input of at least one of an image and sound of the content comprising the watermark from the display apparatus, detect the watermark, extract identification information from the watermark, and output corresponding additional information. Accordingly, information is provided to a user by inserting and extracting the watermark in various methods.
    Type: Application
    Filed: June 4, 2014
    Publication date: January 22, 2015
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Byung-ho CHA, Yong-kuk YOU, Jun-bum SHIN, Yong-cheol YANG
  • Patent number: 8806658
    Abstract: A method of and apparatus for installing software for using digital content and are provided. The method of installing software for using digital content includes: transmitting a request for the software; transmitting security information indicating a security status of a device in which the software is to be installed; and receiving the software from an external apparatus that received the request and security information. According to the method and apparatus, the software can be dynamically securely installed, thereby allowing a variety of digital contents to be used and enhancing the utilization of the device.
    Type: Grant
    Filed: January 24, 2008
    Date of Patent: August 12, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Choong-hoon Lee, Jun Yao, Yong-kuk You
  • Patent number: 8781113
    Abstract: The method of decrypting a ciphertext includes: pre-storing a plurality of polynomial functions into which a secret key decrypting a ciphertext to a plaintext according to a public-key cryptography algorithm is broken down; receiving the ciphertext generated based on the secret key which is broken down into the plurality of polynomial functions from a ciphertext generating device; and decrypting the received ciphertext into the plaintext based on the pre-stored polynomial functions.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: July 15, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Hee-jae Park, Jong-ho Rhee
  • Publication number: 20130136257
    Abstract: The method of decrypting a ciphertext includes: pre-storing a plurality of polynomial functions into which a secret key decrypting a ciphertext to a plaintext according to a public-key cryptography algorithm is broken down; receiving the ciphertext generated based on the secret key which is broken down into the plurality of polynomial functions from a ciphertext generating device; and decrypting the received ciphertext into the plaintext based on the pre-stored polynomial functions.
    Type: Application
    Filed: September 14, 2012
    Publication date: May 30, 2013
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Yong-kuk YOU, Hee-jae PARK, Jong-ho RHEE
  • Patent number: 8347404
    Abstract: A method of checking revocation of a device and software, and transmitting data to a secure device and secure software whose keys have not been leaked is provided. The method includes receiving authentication information of a device requesting transmission of data, and authentication information of software accessing the data in the device; checking revocation of the device and the software, based on the received authentication information; and transmitting the data to the software of the device, when the device and the software are not revoked as a result of the checking. By doing so, during transmission of data, such as content or a license, it is possible to check security of a device and software being executed in the device, so that the data can be more safely transmitted.
    Type: Grant
    Filed: November 15, 2007
    Date of Patent: January 1, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Choong-hoon Lee, Yong-kuk You, Jun Yao
  • Patent number: 8255333
    Abstract: A method and apparatus for generating and updating a license for content and for providing content are provided. The method of generating a license includes generating license signature information for authenticating the license; generating use rule information for controlling the use of the content; generating authentication code information for authenticating a coupon for changing at least a portion of the use rule information; and generating key information required for decrypting the content.
    Type: Grant
    Filed: January 9, 2007
    Date of Patent: August 28, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jun-bum Shin, Yong-kuk You, Chi-hurn Kim, Young-sun Yoon, Ji-young Moon, Dave Ahn
  • Patent number: 8234718
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Grant
    Filed: May 30, 2008
    Date of Patent: July 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Patent number: 8234493
    Abstract: A method for transmitting content to a user device from a home server in a home network is provided. The method includes: receiving an allocated user public key and a user private key of a user to whom the home server belongs; generating an arbitrary session public key and a session private key, generating an encrypted session private key by encrypting the session private key using a device public key that is a public key of the user device, and transmitting the encrypted session private key to the user device; and transmitting the content encrypted using a predetermined content key and a content key encrypted using the session private key to the user device. According to the method, by binding the content to each user, instead of to each device, the content can be safely and conveniently shared.
    Type: Grant
    Filed: November 17, 2005
    Date of Patent: July 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Myung-sun Kim, Sung-hyu Han, Yong-kuk You, Young-sun Yoon, Bong-seon Kim, Jae-heung Lee
  • Patent number: 8225090
    Abstract: Provided is a method of inserting authentication code into a data packet. The method includes determining whether to insert authentication code into a data packet based on at least one of an importance of the data packet and a type of the data packet, and inserting the authentication code into the data packet based on a result of the determining.
    Type: Grant
    Filed: October 17, 2007
    Date of Patent: July 17, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Yao Jun, Choong-hoon Lee
  • Patent number: 8204215
    Abstract: A method of encrypting data is provided. The method includes dividing data in packet units into N data blocks; generating an initial counter value using a random number used for generating an encryption key for encrypting the data blocks; generating N counter values by increasing the initial value by a predetermined value N times and encrypting the N counter values using the encryption key; and performing an exclusive OR operation on the N encrypted counter values and the N data blocks.
    Type: Grant
    Filed: November 28, 2007
    Date of Patent: June 19, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Seong-soo Kim, Sang-su Choi, So-young Lee
  • Publication number: 20120121083
    Abstract: An encryption method and apparatus for encrypting a plurality of rounds are provided. The encryption method including: extracting a conversion function, which is convertible in a table form from a predetermined block encryption method; converting the extracted conversion function into a corresponding converted table; applying the converted table to an input bit; applying an extension function, which extends an output bit, to an output of the converted table; and applying a restore function, which restores the extended output bit.
    Type: Application
    Filed: November 16, 2011
    Publication date: May 17, 2012
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Yong-kuk YOU, Karen ISPIRYAN, Hee-jae PARK
  • Patent number: 8171376
    Abstract: A method of protecting important data in digital content and an apparatus therefor are provided. The method includes: receiving digital content which includes first important data; receiving reference data which includes second important data and authentication data for verifying whether the first important data is modified; and selectively correcting the first important data included in the digital content based on the reference data.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: May 1, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Choong-hoon Lee, Seong-soo Kim, Chang-yeul Kwon
  • Patent number: 8078874
    Abstract: A method and apparatus of transmitting data using authentication between a first device and a second device are provided. The method includes transmitting an encrypted certificate of the first device using a shared key shared by the first device and the second device, receiving authentication key generation information for generating an authentication key, which is received when it is determined that the certificate of the first device is valid and not revoked, generating a first random number and generating an authentication key based on the first random number and the authentication key generation information, and encrypting and transmitting data using the authentication key.
    Type: Grant
    Filed: November 20, 2007
    Date of Patent: December 13, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Seong-soo Kim, Chang-yeul Kwon
  • Patent number: 8041034
    Abstract: Disclosed are a method of multi-streaming encrypted contents stored in a storage medium to a second player during streaming the contents to a first player, and an apparatus using the same. The method includes: temporarily storing the encrypted contents streaming to the first player in a temporary storage medium; and streaming the stored contents to the second player in response to a multi-streaming command input by a user to the second player, wherein key generation information required to decrypt the encrypted contents is not stored in the temporary storage medium. It is possible to provide a multi-streaming with a copy protection through temporary storage, and also to reduce noise caused by rotation of the disc in the streaming apparatus.
    Type: Grant
    Filed: September 13, 2005
    Date of Patent: October 18, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chi-hurn Kim, Jung-wan Ko, Yong-kuk You
  • Patent number: 8015342
    Abstract: A method of managing and restoring an identifier of a storage device and an apparatus therefor are provided. The method includes the operations of generating a storage device identifier; recording the storage device identifier in a non-volatile memory of a host; generating an identifier file including the storage device identifier and a host identifier; and recording the identifier file in the storage device. By doing so, the method and apparatus can efficiently and securely manage the storage device.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: September 6, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chang-sup Ahn, Yong-kuk You, So-young Lee, Bong-seon Kim, Ji-young Moon
  • Patent number: 7996322
    Abstract: A method of creating a domain based on public key cryptography includes providing, by a content-providing server, a list of devices requesting content, and selecting, by a user, a device from the list; transmitting, by the server, discrimination information on revoked devices to the device; extracting, by the device having received the discrimination information, a secret value from the discrimination information, preparing a certificate using the extracted secret value, and transmitting device information and the certificate of the device to the server; verifying, by the server, the certificate and creating a domain ID and a domain key using the device information; encrypting, by the server, the domain ID and the domain key using a unique public key of the device and transmitting the encrypted domain ID and domain key to the device; and restoring, by the device, the domain key using a unique secret key of the device.
    Type: Grant
    Filed: June 16, 2004
    Date of Patent: August 9, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Myung-sun Kim, Yang-lim Choi, Yong-jin Jang
  • Patent number: 7987367
    Abstract: Provided is a method of key agreement between devices. Using the method, two devices on a network can exchange information using polynomials of a polynomial ring, authenticate each other using the exchanged information, and generate a shared key. Accordingly, an authenticated key agreement protocol, which has better security and a faster processing speed than a conventional encoding system, can be realized.
    Type: Grant
    Filed: August 30, 2007
    Date of Patent: July 26, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jun Yao, Moon-young Choi, Yong-kuk You
  • Patent number: 7987361
    Abstract: A method of and an apparatus for copying and decrypting encrypted digital data. The method of copying encrypted digital data includes encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of a second information storage medium and storing the encrypted digital data and the encrypted first media key block in the second information storage medium. Security of data encryption is heightened by not discarding an encryption key used for an initial encryption, encrypting the encryption key used for initial encryption using another encryption key used for a second encryption, and storing the encrypted encryption key with the data. Also, since unnecessary decryption and encryption of data are not repeated, the time required for copying data is reduced, and since data is transferred between apparatuses in an encrypted state, a security level is higher.
    Type: Grant
    Filed: October 6, 2004
    Date of Patent: July 26, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hee-chul Han, Yun-sang Kim, Yang-lim Choi, Sung-hyu Han, Yong-kuk You
  • Patent number: 7874004
    Abstract: Provided is a method of copying data stored in a first storage medium to a second storage medium. The method includes recording the encrypted data stored in the first storage medium on the second storage medium; reproducing a first content key, which is used to encrypt the encrypted data, using a first drive into which the first storage medium is loaded; encrypting the first content key; sending the encrypted first content key to a second drive into which the second storage medium is loaded; and recording the encrypted first content key on the second storage medium. In this method, encrypted data stored in a first storage medium is sent to a second storage medium via a host without decrypting the encrypted data, thereby preventing the data from being hacked or being accessed by unauthorized users and increasing a speed of copying the encrypted data.
    Type: Grant
    Filed: December 14, 2004
    Date of Patent: January 18, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sung-hyu Han, Yun-sang Kim, Yang-lim Choi, Yong-kuk You, Hee-chul Han