Patents by Inventor Yong-sung Jeon

Yong-sung Jeon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11726668
    Abstract: Disclosed herein is a device equipped with flash memory, which includes memory in which at least one program is recorded and a processor for executing the program. The memory includes flash memory including a data area and a backup area, and the program divides data into two or more segments depending on whether the data can be stored in a single page and stores the same in the data area. The first segment is stored in a page along with a segment number, indicating the sequential position of the divided data, a segment offset, indicating the number of pages between the pages in which the current segment and the next segment are stored, the size of a data file name, the size of the data, and the file name. At least one additional segment may be stored in another page along with the segment number and segment offset thereof.
    Type: Grant
    Filed: October 21, 2021
    Date of Patent: August 15, 2023
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Doo-Ho Choi, Ha-Young Seong, Mi-Kyung Oh, Sang-Jae Lee, Ik-Kyun Kim
  • Publication number: 20230156463
    Abstract: Provided is a module and method for transmitting information using a wireless hidden signal, which is capable of transmitting important information data requiring extreme security using a wireless hidden signal, and allowing the important information to be detected and distinguished by only promised transmitting/receiving parties so that the possibility of the wireless hidden signal being discovered can be minimized and security can be enhanced. The module for transferring information using a wireless hidden signal includes: a hidden formatting unit configured to generate a transmission data frame structure based on data that needs to be wirelessly transmitted; a hidden encoding unit configured to encode the generated transmission data frame structure to generate and output a hidden encoded bit stream; and a hidden modulation unit configured to convert the output hidden encoded bit stream into a wireless signal in a wireless transmission format.
    Type: Application
    Filed: October 18, 2022
    Publication date: May 18, 2023
    Inventors: Yong Sung JEON, Ha Young SEONG, Sang Woo LEE, You Sung KANG, Ik Kyun KIM, Mi Kyung OH, Sang Jae LEE
  • Publication number: 20230077314
    Abstract: Disclosed herein is a method for detecting a covert channel in wireless communication. The method includes setting a wireless communication specification, detecting a covert timing channel, and detecting a covert storage channel.
    Type: Application
    Filed: June 16, 2022
    Publication date: March 9, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Sang-Woo LEE, Yong-Sung JEON, Ha-Young SEONG, You-Sung KANG, Ik-Kyun KIM
  • Publication number: 20220155974
    Abstract: Disclosed herein is a device equipped with flash memory, which includes memory in which at least one program is recorded and a processor for executing the program. The memory includes flash memory including a data area and a backup area, and the program divides data into two or more segments depending on whether the data can be stored in a single page and stores the same in the data area. The first segment is stored in a page along with a segment number, indicating the sequential position of the divided data, a segment offset, indicating the number of pages between the pages in which the current segment and the next segment are stored, the size of a data file name, the size of the data, and the file name. At least one additional segment may be stored in another page along with the segment number and segment offset thereof.
    Type: Application
    Filed: October 21, 2021
    Publication date: May 19, 2022
    Inventors: Yong-Sung JEON, Doo-Ho CHOI, Ha-Young SEONG, Mi-Kyung OH, Sang-Jae LEE, Ik-Kyun KIM
  • Patent number: 11336444
    Abstract: Disclosed herein are a hardware security module, a device having the hardware security module, and a method for operating the device. The method for verifying integrity of executable code in a device includes dividing, by a Micro-Control Unit (MCU), executable code into multiple blocks, generating, by the MCU, hash values corresponding to the blocks resulting from the division, storing, by a Hardware Security Module (HSM), the generated hash values, calculating, by the MCU, at least one hash value, among hash values of the multiple blocks when the executable code boots, and comparing, by the HSM, the calculated hash value with a hash value corresponding to the calculated hash value, among the hash values stored in the HSM.
    Type: Grant
    Filed: July 27, 2020
    Date of Patent: May 17, 2022
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, You-Sung Kang, Byoung-Koo Kim, Sang-Jae Lee, Seung-Kwang Lee, Doo-Ho Choi
  • Publication number: 20210058249
    Abstract: Disclosed herein are a hardware security module, a device having the hardware security module, and a method for operating the device. The method for verifying integrity of executable code in a device includes dividing, by a Micro-Control Unit (MCU), executable code into multiple blocks, generating, by the MCU, hash values corresponding to the blocks resulting from the division, storing, by a Hardware Security Module (HSM), the generated hash values, calculating, by the MCU, at least one hash value, among hash values of the multiple blocks when the executable code boots, and comparing, by the HSM, the calculated hash value with a hash value corresponding to the calculated hash value, among the hash values stored in the HSM.
    Type: Application
    Filed: July 27, 2020
    Publication date: February 25, 2021
    Inventors: Yong-Sung JEON, You-Sung KANG, Byoung-Koo KIM, Sang-Jae LEE, Seung-Kwang LEE, Doo-Ho CHOI
  • Patent number: 10798115
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: October 6, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Hyuk Moon, Dae-Won Kim, Young-Sae Kim, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Publication number: 20200233980
    Abstract: A secret information generation apparatus and a method for operating the secret information generation apparatus. The secret information generation apparatus includes a resistor-capacitor circuit, and a microcontroller unit including a first pin connected to an input terminal of the resistor-capacitor circuit and a second pin connected to an output terminal of the resistor-capacitor circuit, wherein the microcontroller unit is configured to transmit a digital value corresponding to a challenge to the resistor-capacitor circuit through the first pin, receive an output value of the resistor-capacitor circuit corresponding to the digital value through the second pin, convert the received value into a digital value using an analog-to-digital converter, extract one or more valid bits from the converted digital value, and then generate a response.
    Type: Application
    Filed: January 14, 2020
    Publication date: July 23, 2020
    Inventors: Sang-Jae LEE, You-Sung KANG, Keon-Woo KIM, Byoung-Koo KIM, Ik-Kyun KIM, Ju-Han KIM, Tae-Sung KIM, Mi-Kyung OH, Seung-Yong YOON, Seung-Kwang LEE, Yong-Sung JEON, Doo-Ho CHOI
  • Patent number: 10637848
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Grant
    Filed: November 15, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung Lee, Young-Ho Kim, Jeong-Nyeo Kim, Jae-Deok Lim, Bo-Heung Chung, Hong-Il Ju, Yong-Sung Jeon
  • Patent number: 10635839
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Dae-Won Kim, Young-Sae Kim, Yong-Hyuk Moon, Seung-Yong Yoon, Jin-Hee Han, Jae-Deok Lim, Jeong-Nyeo Kim, Yong-Sung Jeon
  • Patent number: 10511488
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: December 17, 2019
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong Hyuk Moon, Dae Won Kim, Young Sae Kim, Seung Yong Yoon, Jin Hee Han, Jae Deok Lim, Jeong Nyeo Kim, Yong Sung Jeon
  • Publication number: 20180349129
    Abstract: Disclosed herein is an apparatus for providing firmware update, which includes a state information analysis unit for analyzing device state information received from a firmware update target device and thereby acquiring information about a version of existing firmware and information about a storage unit of the firmware update target device; an image creation unit for creating a delta image in units of pages based on a flash memory page size included in the information about the storage unit and on a difference between the existing firmware and new firmware; an update information creation unit for creating update information in which an update method is specified; and a communication unit for transmitting the update information and the delta image to the firmware update target device in order to update the existing firmware of the firmware update target device based on the update method.
    Type: Application
    Filed: April 3, 2018
    Publication date: December 6, 2018
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM, Yong-Sung JEON
  • Publication number: 20180343275
    Abstract: Disclosed herein are an apparatus and method for detecting a malicious device based on swarm intelligence. The method includes detecting a malicious device by causing at least one exploration ant to access a device swarm along movement routes in which pheromone trail values are taken into consideration, wherein the exploration ant is generated in response to a detection request received from a security management server, when the at least one exploration ant detects a suspicious device that is suspected to be a malicious device, causing the exploration ant to return along the movement routes in reverse order, and returning pheromone trail values generated by devices on the return movement routes to a malicious device detection apparatus, and identifying whether the suspicious device is the malicious device by calculating an optimal solution based on a local information set generated by aggregating the pheromone trail values returned for movement routes.
    Type: Application
    Filed: March 13, 2018
    Publication date: November 29, 2018
    Inventors: Yong-Hyuk MOON, Dae-Won KIM, Young-Sae KIM, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180322314
    Abstract: Disclosed herein are a fixed-location Internet-of-Things (IoT) device for protecting secure storage access information and a method for protecting secure storage access information of the fixed-location IoT device.
    Type: Application
    Filed: July 31, 2017
    Publication date: November 8, 2018
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20180159846
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Application
    Filed: November 15, 2017
    Publication date: June 7, 2018
    Inventors: Yun-Kyung LEE, Young-Ho KIM, Jeong-Nyeo KIM, Jae-Deok LIM, Bo-Heung CHUNG, Hong-Il JU, Yong-Sung JEON
  • Publication number: 20170322796
    Abstract: Disclosed herein are a device and method for updating firmware and a firmware update system. The device for updating firmware include an update manager for receiving delta information about the latest version of firmware from an update server by checking information about a version of firmware installed in a terminal device and for updating the firmware installed in the terminal device using the delta information, and a bootloader for restoring the updated firmware using previously stored backup information when the updated firmware is not normally launched or when an error occurs during the update of the firmware.
    Type: Application
    Filed: November 30, 2016
    Publication date: November 9, 2017
    Inventors: Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jin-Hee HAN, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Publication number: 20170317889
    Abstract: A system for performing an integrity verification based on a distributed delegator and verifying an integrity of a plurality of individual devices based on a network includes: a first individual device which is an integrity verification target of the plurality of individual devices; a second individual device configured to vicariously verify the verification target device of the plurality of individual devices; and a remote device management server configured to select the second individual device of the plurality of individual devices as a verification delegator, and to receive a result of integrity verification of the first individual device by the second individual device.
    Type: Application
    Filed: August 2, 2016
    Publication date: November 2, 2017
    Inventors: Yong Hyuk MOON, Dae Won KIM, Young Sae KIM, Seung Yong YOON, Jin Hee HAN, Jae Deok LIM, Jeong Nyeo KIM, Yong Sung JEON
  • Patent number: 9785591
    Abstract: The present invention relates to an apparatus and a method for transferring a data signal between a smartcard interface and an interface of a processor within an embedded system. According to an exemplary embodiment of the present invention, an interface conversion device communicating between a processor and a smartcard IC chip includes: an input/output signal conversion logic configured to transfer a signal between a first interface of the processor and a second interface of the smartcard IC chip; a clock generator configured to generate a clock signal driving the smartcard IC chip depending on a first control signal received from the processor and provide the generated clock signal to the smartcard IC chip; and a reset controller configured to generate a reset signal depending on a second control signal received from the processor and provide the generated reset signal to the smartcard IC chip.
    Type: Grant
    Filed: April 2, 2014
    Date of Patent: October 10, 2017
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Young-Sae Kim, Jeong-Nyeo Kim, Seung-Yong Yoon, Hong-Il Ju, Hyun-Sook Cho
  • Publication number: 20170257367
    Abstract: Disclosed herein is an electronic device including a message creation unit for creating an authentication message that includes hardware information and security level information for mutual authentication with an additional electronic device; a communication unit for sending the authentication message to the additional electronic device and receiving an authentication message of the additional electronic device from the additional electronic device; an authentication algorithm selection unit for selecting an authentication algorithm for mutual authentication with the additional electronic device based on hardware information and security level information of the additional electronic device, which are included in the authentication message of the additional electronic device; and an authentication processing unit for performing a mutual authentication process using the selected authentication algorithm.
    Type: Application
    Filed: November 23, 2016
    Publication date: September 7, 2017
    Inventors: Jin-Hee HAN, Dae-Won KIM, Young-Sae KIM, Yong-Hyuk MOON, Seung-Yong YOON, Jae-Deok LIM, Jeong-Nyeo KIM, Yong-Sung JEON
  • Patent number: 9419682
    Abstract: An apparatus for providing near field communication (NFC) for a mobile device, includes a USB (universal serial bus) signal processing unit configured to convert a signal of the mobile device, which is received through a USB interface into a value to be processed in a central processing unit, and convert a value received from the central processing unit into a signal to be transmitted to the USB interface. Further, the apparatus includes an analog signal processing unit configured to convert an analog signal received from an outside device into a digital signal, and convert a digital signal of the central processing unit into an analog signal to transmit the converted analog signal to the antenna.
    Type: Grant
    Filed: February 11, 2013
    Date of Patent: August 16, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Hong Il Ju, Jeong Nyeo Kim, YoungHo Kim, Yun-Kyung Lee