Patents by Inventor Yong Pak

Yong Pak has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110239287
    Abstract: Disclosed is a method of sharing content. According to the content sharing method, content is received from a service provider using a receive device. A content protection solution supported in a target device is detected. The content is converted so that it is compatible with a content protection solution supported in any one of the target device and the receive device on the basis of the detected content protection solution. The receive device can include a security solution level, indicating a security characteristic of the receive device, in a certificate of the receive device. Accordingly, content transmitted from a service provider using a receive device can be shared efficiently by redistributing the content in such a way as to be compatible with a security solution of a home device.
    Type: Application
    Filed: August 4, 2008
    Publication date: September 29, 2011
    Applicant: LG Electronics Inc.
    Inventors: Koo Yong Pak, Sung Hyun Cho, Il Gon Park, Man Soo Jeong, Kumar K. Kiran, Soo Jung Kim, Min Gyu Chung
  • Publication number: 20110208760
    Abstract: Disclosed are a method of protecting content and a method of processing information. The method of protecting content can include service related information including revocation application information of content from the outside by employing a content management and protection system, and apply or not apply a content revocation process on the content according to the revocation application information. Accordingly, whether to apply a content revocation process can be controlled according to revocation application information.
    Type: Application
    Filed: January 21, 2008
    Publication date: August 25, 2011
    Applicant: LG ELECTRONICS INC.
    Inventors: Sung Hyun Cho, Min Gyu Chung, Koo Yong Pak, Il Gon Park, Man Soo Jeong
  • Publication number: 20100268805
    Abstract: A method of controlling data transfer, a method of controlling content transfer, a method of obtaining content processing information, and a system for transferring content are provided. The method of controlling data transfer in a data interoperable environment includes: receiving a request for transmitting data from a client; gathering information on entities which are to participate in transmitting data; forming a chain including at least two entities by using the gathered information on the entities; transmitting a plurality of data through the chain; and receiving an event message for representing a transmission status of the data transmitted from at least one of the entities included in the chain. Accordingly, it is possible to control a transmission of the data so that the plurality of data can be transmitted through a single session and to receive the transmission status of the data as an event message.
    Type: Application
    Filed: December 30, 2008
    Publication date: October 21, 2010
    Applicant: LG Electronics Inc.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K.
  • Publication number: 20100262961
    Abstract: There is disclosed a method and system for downloading software. The software download method includes receiving a software file and metadata associated with the software file from a software originator, using the metadata for a notification service for notifying the availability of software, providing the notification service to a delivery network gateway or an IPTV terminal function of a consumer domain using a remote configuration and management server, preparing the software file so that the software file can be delivered over an IP network, and unicasting or multicasting the prepared software file to the gateway or the IPTV terminal function. When service software configuration or update of a device within a consumer domain is required at the time of an IPTV service, pertinent software can be downloaded onto the corresponding device.
    Type: Application
    Filed: October 17, 2008
    Publication date: October 14, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Koo Yong Pak, Sung Hyun Cho, Il Gon Park, Min Gyu Chung
  • Publication number: 20100262991
    Abstract: Disclosed are a data processing method and an IPTV receiving device. The data processing method includes a data processing method of a DRM component of an IPTV receiving device. A packet to be decrypted and its associated information are received from a server. The packet is decrypted by performing any one of its own decryption and decryption using external hardware. In the case in which the its own decryption is performed, the packet is received and decrypted using internal software. In the case in which the decryption using the external hardware is performed, an external trusted hardware component within the IPTV receiving device is exchanged with a key.
    Type: Application
    Filed: October 30, 2008
    Publication date: October 14, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Koo Yong Pak, Sung Hyun Cho, Il Gon Park, Kumar K. Kiran, Min Gyu Chung
  • Publication number: 20100257363
    Abstract: A method and system for secure communication is provided. The method for secure communication with devices includes: obtaining a parameter for protecting a content; authenticating each other by exchanging a certificate with the device; and exchanging a key with the device using a key authenticated through the certificate to establish a secure authenticated channel with the device. Accordingly, it is possible to establish the secure authenticated channel and perform secure communication by computing a secure authenticated channel key.
    Type: Application
    Filed: May 7, 2008
    Publication date: October 7, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Kumar K. Kiran, Sung Hyun Cho, Min Gyu Chung, Koo Yong Pak, Il Gon Park, Soo Jung Kim
  • Publication number: 20100211793
    Abstract: A secure signing method, a secure authentication method, and an IPTV system are disclosed. The secure signing method includes preparing digital signature header fields and setting an attribute, calculating a hash digest of content using a hashing algorithm, storing the calculated hash value in a message digest field of the digital signature header, encrypting the message digest using a secret key and inserting the encrypted message digest in a signature field of the digital signature header, and associating the digital signature header with the content by prefixing the digital signature header to the content.
    Type: Application
    Filed: September 11, 2008
    Publication date: August 19, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Il Gon Park, Sung Hyun Cho, Min Gyu Chung, Kumar K. Kiran, Man Soo Jeong, Koo Yong Pak
  • Publication number: 20100186065
    Abstract: A method for using contents, a method for sharing contents, and a device based on security level are disclosed. A method for using contents based on security level creates a device security level according to the number of device identification elements, receives contents, and if the device security level is found to be a minimum allowed device security level for using the contents, uses the contents. Therefore, a device that does not satisfy the conditions required for using contents cannot use the contents, whereby security is reinforced.
    Type: Application
    Filed: April 23, 2008
    Publication date: July 22, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Min-gyu Chung, Sung-hyun Cho, Koo-yong Pak, Il Gon Park, Soo Jung Kim, Kumar K. Kiran
  • Publication number: 20100100736
    Abstract: A method and system for secure communication is provided. The method for secure communication with devices includes: obtaining a parameter for protecting a content; authenticating each other by exchanging a certificate with the device; and exchanging a key with the device using a key authenticated through the certificate to establish a secure authenticated channel with the device. Accordingly, it is possible to establish the secure authenticated channel and perform secure communication by computing a secure authenticated channel key.
    Type: Application
    Filed: November 24, 2009
    Publication date: April 22, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Kumar K. KIRAN, Sung Hyun CHO, Min Gyu CHUNG, Koo Yong PAK, Il Gon PARK, Soo Jung KIM
  • Publication number: 20100088508
    Abstract: Disclosed are a method of protecting content and a method of processing information. The method of protecting content can include service related information including revocation application information of content from the outside by employing a content management and protection system, and apply or not apply a content revocation process on the content according to the re- vocation application information. Accordingly, whether to apply a content revocation process can be controlled according to revocation application information.
    Type: Application
    Filed: January 21, 2008
    Publication date: April 8, 2010
    Applicant: LG ELECTRONICS INC.
    Inventors: Sung-hyun Cho, Min-gyu Chung, Koo-yong Pak, Il Gon Park, Man Soo Jeong
  • Publication number: 20090313349
    Abstract: A method of transferring data is provided. In the method of transferring data, a secure authenticated channel is established with a receiving entity corresponding to receiver information included in a received control message, when receiving the control message from a control entity, a format of received plurality of data is transformed according to content format transformation information included in the control message, when receiving the plurality of data from a predetermined transmission entity in a chain constructed by a control of the control entity, the transformed plurality of data is transmitted to the receiving entity through the established secure authenticated channel, and an event message for representing a transmission status of the data is transmitted to the control entity. Accordingly, it is possible to transmit the plurality of data through a single transmission session and provide a transmission status of each data through an event.
    Type: Application
    Filed: March 6, 2007
    Publication date: December 17, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K.
  • Publication number: 20090313502
    Abstract: A method of transferring data and a method of transferring contents are provided. In the method of transferring data in a data interoperable environment, a secure authenticated channel is established with a receiving entity corresponding to receiver information included in a received control message, when the control message is received from a control entity, a plurality of data designated by the control entity are transmitted to the receiving entity through the established secure authenticated channel, and an event message for representing a transmission status of the transmitted data is transmitted to the control entity,. Accordingly, it is possible to transmit the plurality of data through a single transmission session and provide a transmission status of each data through an event.
    Type: Application
    Filed: March 6, 2007
    Publication date: December 17, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K
  • Publication number: 20090307387
    Abstract: A DRM interoperable system is provided. The DRM interoperable system includes: a domain manager which manages a domain; first and second devices which are authenticated by the domain manager and registered in the domain; and a control unit which gathers information on entities that are to participate in transmission of data when the first device requests the second device to transmit the data, controls at least two entities so that a chain including the at least two entities is constructed by using the gathered information on the entities, and controls the at least two entities so that a plurality of data is transmitted to the second device through the chain. Accordingly, it is possible to provide a DRM interoperable environment in which data can be effectively transmitted.
    Type: Application
    Filed: March 6, 2007
    Publication date: December 10, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K
  • Publication number: 20090300724
    Abstract: The present invention relates to a method of managing a domain employing a multi-domain manager and a domain system. The method of managing a domain employing a multi-domain manager includes designating a primary domain manager, configuring the domain by registering a domain device with the primary domain manager, designating at least one secondary domain manager of the domain devices, and managing the domain through conjunction of the primary domain manager and the secondary domain manager. Thus, domain management can be performed efficiently by employing a multi-domain manager.
    Type: Application
    Filed: February 18, 2008
    Publication date: December 3, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Sung-hyun Cho, Min-gyu Chung, Koo-yong Pak, Il Gon Park, Soo Jung Kim, Man Soo Jeong
  • Publication number: 20090293131
    Abstract: A method and system for processing content are provided. The method of processing content includes: receiving source data from a first system; interoperable-processing the source data and generating a target data; and transmitting the target data to a second system, the first system or the second system include at least one of access control system, copy protection system and use control system. Accordingly, it is possible to easily process non-compliant content in the DRM interoperable system.
    Type: Application
    Filed: September 6, 2007
    Publication date: November 26, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Koo-yong Pak, Sung Hyun Cho, Il gon Park, Man Soo Jeong, Min Gyu Chung
  • Publication number: 20090292809
    Abstract: A method of transmitting a resource and a method of providing information are provided. In a resource in a Digital Rights Management (DRM) interoperable system, the method includes: transmitting the resource in a transport session by using at least two handlers; and receiving from the handlers an event message including identification information of the transport session and information which indicates a transfer status of the resource. In addition, the information which indicates the transfer status of the resource may include: a resource index capable of identifying the resource; and information on a transfer status of a resource corresponding to the resource index. Accordingly, information related to transmission of resources can be easily provided in an event form.
    Type: Application
    Filed: January 7, 2008
    Publication date: November 26, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Il-gon Park, Sung-hyun Cho, Min-gyu Chung, Man-soo Jeong, Koo-yong Pak
  • Publication number: 20090248848
    Abstract: A DRM interoperable system is provided. The DRM interoperable system includes: a domain manager which manages a domain; first and second devices which are authenticated by the domain manager and registered in the domain; and a control unit which gathers information on entities that are to participate in transmission of data when the first device requests the second device to transmit the data, controls at least two entities so that a chain including the at least two entities is constructed by using the gathered information on the entities, and controls the at least two entities so that a plurality of data is transmitted to the second device through the chain. Accordingly, it is possible to provide a DRM interoperable environment in which data can be effectively transmitted.
    Type: Application
    Filed: December 31, 2008
    Publication date: October 1, 2009
    Applicant: LG Electronics Inc.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K
  • Publication number: 20090228988
    Abstract: A method of transferring data and a method of transferring contents are provided. In the method of transferring data in a data interoperable environment, a secure authenticated channel is established with a receiving entity corresponding to receiver information included in a received control message, when the control message is received from a control entity, a plurality of data designated by the control entity are transmitted to the receiving entity through the established secure authenticated channel, and an event message for representing a transmission status of the transmitted data is transmitted to the control entity. Accordingly, it is possible to transmit the plurality of data through a single transmission session and provide a transmission status of each data through an event.
    Type: Application
    Filed: December 31, 2008
    Publication date: September 10, 2009
    Applicant: LG Electronics Inc.
    Inventors: Man-soo JEONG, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K.
  • Publication number: 20090222893
    Abstract: A method of registering a legacy device, a method of transferring data, and a method of authenticating a legacy device are provided. The method of registering a legacy device by using a virtual client, which allows the legacy device to access a domain, includes: receiving unique information on the legacy device from the legacy device which requests the domain to register the legacy device; searching a registrable legacy device list including the unique information on the legacy device which can be registered in the domain for the unique information on the legacy device; and requesting a domain manager, which manages the domain, to register the legacy device, when the unique information on the legacy device is included in the registrable legacy device list, and not allowing the legacy device to be registered in the domain when the unique information on the legacy device is not included in the registrable legacy device list.
    Type: Application
    Filed: March 6, 2007
    Publication date: September 3, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Man-soo Jeong, IL-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K.
  • Publication number: 20090177770
    Abstract: A method of managing a domain, a method of extending a domain, and a method of selecting a reference point controller are provided. The method of operating the domain includes: receiving a request for authenticating a reference point controller from a reference point controller candidate; invalidating a membership of the stored reference point controller; generating a unique reference point controller membership for verifying that the reference point controller candidate is a new reference point controller; and transmitting the generated reference point controller membership to the reference point controller candidate. Accordingly, even when an error occurs in the reference point controller, the function of the reference point controller can be rapidly replaced by using the reference point controller candidate.
    Type: Application
    Filed: March 6, 2007
    Publication date: July 9, 2009
    Applicant: LG ELECTRONICS INC.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K.