Patents by Inventor Young Seob Cho

Young Seob Cho has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240104115
    Abstract: Disclosed herein are a method and apparatus for converting a credential data schema.
    Type: Application
    Filed: July 11, 2023
    Publication date: March 28, 2024
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Soo-Hyung KIM, Young-Seob CHO, Geon-Woo KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20240104990
    Abstract: Disclosed herein is a method for user-centered visitor access management, which may include issuing, by a management office server, a digital certificate to a householder terminal; registering, by a wall-pad, a householder in response to a request to register the householder based on the digital certificate; requesting, by the householder terminal, the management office server to register a visitor based on a visit request from a visitor terminal and delegating the digital certificate to the visitor terminal; making an entry request to a management terminal based on the digital certificate; verifying, by the wall-pad, the digital certificate based on a request for verification for entry from a wall-pad management terminal and providing a verification result to the wall-pad management terminal when the management terminal is the wall-pad management terminal; and managing and controlling, by the wall-pad, permission to use home devices based on delegated permission information of the digital certificate.
    Type: Application
    Filed: March 22, 2023
    Publication date: March 28, 2024
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Young-Seob CHO, Soo-Hyung KIM, Geon-Woo KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20240020680
    Abstract: Disclosed herein are an apparatus and method for providing an anonymous delegated credential in a DID-based service. A method for issuing an anonymous delegated credential in a DID-based service includes receiving an anonymous delegated credential issuance request message from a digital wallet of a delegate, setting attribute values in the anonymous delegated credential, anonymizing delegator identification information and delegatee identification information among the attribute values, and issuing the generated anonymous delegated credential to the digital wallet of the delegatee.
    Type: Application
    Filed: March 23, 2023
    Publication date: January 18, 2024
    Inventors: Kwan-Tae CHO, Sang-Rae CHO, Soo-Hyung KIM, Geon-Woo KIM, Seok-Hyun KIM, Young-Sam KIM, Jong-Hyouk NOH, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Patent number: 11829459
    Abstract: Disclosed herein are an apparatus and method for user authentication based on multiple pieces of biometric information. The apparatus may include one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program receives multiple pieces of biometric information from the client device of a user, generates the personal identifier of the user using a neural network and a Bloom filter algorithm, and checks the similarity between the personal identifier of the user and each of personal identifiers previously registered in a database, thereby authenticating the user.
    Type: Grant
    Filed: October 8, 2020
    Date of Patent: November 28, 2023
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Kwan-Tae Cho, Seok-Hyun Kim, Soo-Hyung Kim, Seung-Hyun Kim, Young-Sam Kim, Jong-Hyouk Noh, Sang-Rae Cho, Young-Seob Cho, Jin-Man Cho, Jung-Yeon Hwang
  • Patent number: 11791990
    Abstract: Disclosed herein are an apparatus and method for managing personal information.
    Type: Grant
    Filed: May 24, 2021
    Date of Patent: October 17, 2023
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun Kim, Young-Seob Cho, Geon-Woo Kim, Soo-Hyung Kim, Young-Sam Kim, Jong-Hyouk Noh, Kwan-Tae Cho, Sang-Rae Cho, Jin-Man Cho, Seung-Hun Jin
  • Patent number: 11775674
    Abstract: Disclosed herein are an apparatus and method for recommending privacy control. A privacy control server includes multiple common privacy control recommendation models learned based on personal information provision histories of multiple users, a user preference determination unit for generating at least one question item based on the multiple common privacy control recommendation models and determining a privacy control preference of a user based on a result of a user answer to the at least one question item, and a common privacy control recommendation model provision unit for providing a common privacy control recommendation model selected to match the privacy control preference of the user to the user.
    Type: Grant
    Filed: April 7, 2021
    Date of Patent: October 3, 2023
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seung-Hyun Kim, Seok-Hyun Kim, Soo-Hyung Kim, Young-Sam Kim, Jong-Hyouk Noh, Kwan-Tae Cho, Sang-Rae Cho, Young-Seob Cho, Jin-Man Cho, Jung-Yeon Hwang
  • Publication number: 20230179590
    Abstract: Disclosed are a device and method for managing credentials. In a multi-decentralized identity management service environment, a user can safely manage credentials that have been once issued, and can use the credentials in various user terminals without being redundantly issued credentials.
    Type: Application
    Filed: November 14, 2022
    Publication date: June 8, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok Hyun KIM, Young Seob CHO, Soo Hyung KIM, Geon Woo KIM, Young Sam KIM, Jong Hyouk NOH, Kwan Tae CHO, Sang Rae CHO, Jin Man CHO, Seung Hun JIN
  • Publication number: 20230103021
    Abstract: Disclosed herein are an apparatus and method for issuing delegated credentials between digital wallets possessed by multiple users connected to a Decentralized Identifier (DID) registry through wired/wireless communication. The method includes receiving, by a digital wallet of a first user, a delegated credential issuance request message including a newly created DID document from a digital wallet of a second user, generating, by the digital wallet of the first user, a delegated credential using both the delegated credential issuance request message, received from the digital wallet of the second user, and an original credential, previously issued by the digital wallet of the first user, and transmitting, by the digital wallet of the first user, the generated delegated credential and the original credential, together with a delegated credential registration request message, to the digital wallet of the second user.
    Type: Application
    Filed: July 5, 2022
    Publication date: March 30, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Kwan-Tae CHO, Sang-Rae CHO, Geon-Woo KIM, Seok-Hyun KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Patent number: 11451519
    Abstract: An anonymous credential authentication system receives an anonymous credential signature value indicating that setting proposition information using a credential is satisfied from a user device that has been issued the credential combined with multiple pieces of attribute information constituting personal information, generates signer authentication information that confirms a signer of the anonymous credential signature value using an opening key, and outputs the signer authentication information.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: September 20, 2022
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jung Yeon Hwang, Seung-Hyun Kim, Sung-Hoon Lee, Soo Hyung Kim, Sangrae Cho, Seok Hyun Kim, Young Seob Cho, Youngsam Kim, Jong-Hyouk Noh, Kwantae Cho, Jin-Man Cho
  • Publication number: 20220173916
    Abstract: Disclosed herein are an apparatus and method for managing a history of object owners. The method includes generating, by an object owner history management apparatus, a product registration Verifiable Credential (VC) in a form of a Merkle tree, and registering the product registration VC in a blockchain in order to manage a history of owners of an object, acquiring, by a first user terminal device, the product registration VC from the blockchain and registering a first owner VC, generated based on the product registration VC, in the blockchain to register an ownership of the object, and acquiring, by a second user terminal device, a product transfer Verifiable Presentation (VP) from the first user terminal device and registering a second owner VC, generated based on the product transfer VP, in the blockchain to receive transfer of the ownership of the object.
    Type: Application
    Filed: May 28, 2021
    Publication date: June 2, 2022
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seok-Hyun KIM, Geon-Woo KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Seung-Hun JIN
  • Publication number: 20220173891
    Abstract: Disclosed herein are an apparatus and method for managing personal information.
    Type: Application
    Filed: May 24, 2021
    Publication date: June 2, 2022
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok-Hyun KIM, Young-Seob CHO, Geon-Woo KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Jin-Man CHO, Seung-Hun JIN
  • Patent number: 11343072
    Abstract: A method and an apparatus for providing a service using a kiosk by a service providing server by performing the steps of: receiving a device list of at least one kiosk having an ability to provide the service among a plurality of kiosks registered in a blockchain from a kiosk server; authenticating a first kiosk through a smart contract function embedded in the blockchain when a user requests the service through the first kiosk and determining whether the first kiosk is included in the device list; and providing the service to the user when the first kiosk is authenticated by the smart contract function and is included in the device list are provided.
    Type: Grant
    Filed: January 15, 2020
    Date of Patent: May 24, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seok Hyun Kim, Sangrae Cho, Young Seob Cho, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Kwantae Cho, Jin-Man Cho, Seung Hun Jin, Jung Yeon Hwang
  • Publication number: 20210312086
    Abstract: Disclosed herein are an apparatus and method for recommending privacy control. A privacy control server includes multiple common privacy control recommendation models learned based on personal information provision histories of multiple users, a user preference determination unit for generating at least one question item based on the multiple common privacy control recommendation models and determining a privacy control preference of a user based on a result of a user answer to the at least one question item, and a common privacy control recommendation model provision unit for providing a common privacy control recommendation model selected to match the privacy control preference of the user to the user.
    Type: Application
    Filed: April 7, 2021
    Publication date: October 7, 2021
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Seung-Hyun KIM, Seok-Hyun KIM, Soo-Hyung KIM, Young-Sam KIM, Jong-Hyouk NOH, Kwan-Tae CHO, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Jung-Yeon HWANG
  • Publication number: 20210160223
    Abstract: An anonymous credential authentication system receives an anonymous credential signature value indicating that setting proposition information using a credential is satisfied from a user device that has been issued the credential combined with multiple pieces of attribute information constituting personal information, generates signer authentication information that confirms a signer of the anonymous credential signature value using an opening key, and outputs the signer authentication information.
    Type: Application
    Filed: November 25, 2020
    Publication date: May 27, 2021
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Jung Yeon HWANG, Seung-Hyun KIM, Sung-Hoon LEE, Soo Hyung KIM, Sangrae CHO, Seok Hyun KIM, Young Seob CHO, Youngsam KIM, Jong-Hyouk NOH, Kwantae CHO, Jin-Man CHO
  • Publication number: 20210141882
    Abstract: Disclosed herein are an apparatus and method for user authentication based on multiple pieces of biometric information. The apparatus may include one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program receives multiple pieces of biometric information from the client device of a user, generates the personal identifier of the user using a neural network and a Bloom filter algorithm, and checks the similarity between the personal identifier of the user and each of personal identifiers previously registered in a database, thereby authenticating the user.
    Type: Application
    Filed: October 8, 2020
    Publication date: May 13, 2021
    Inventors: Kwan-Tae CHO, Seok-Hyun KIM, Soo-Hyung KIM, Seung-Hyun KIM, Young-Sam KIM, Jong-Hyouk NOH, Sang-Rae CHO, Young-Seob CHO, Jin-Man CHO, Jung-Yeon HWANG
  • Patent number: 10887309
    Abstract: A transaction information managing system including a plurality of servers and at least one third-party server, wherein the plurality of servers are configured to create, when transactions using the budget of the public organization occurs, a block based on transaction information of the transactions, add the block to the block chain, and share the block chain and the at least one third-party server is configured to perform a mathematical operation to enhance the reliability of the block chain, and a method for managing the transaction information are provided.
    Type: Grant
    Filed: January 10, 2018
    Date of Patent: January 5, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seyoung Huh, Seok Hyun Kim, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Sangrae Cho, Young Seob Cho, Jin-Man Cho, Jung Yeon Hwang, Seung Hun Jin
  • Patent number: 10826897
    Abstract: A method and an apparatus for authenticating user using biometric information. The apparatus authenticates the user by performing: generating a first feature vector from first biometric information of the user obtained by the biometric sensor and multiplying the first feature vector by a plurality of pseudo-random number (PRN) matrices, respectively; generating a query template based on an index of an element having a maximum value among elements of a result vector of the multiplication between the first feature vector and the plurality of PRN matrices; and performing authentication for the user by comparing the query template with a pre-stored reference template of a subscribed user.
    Type: Grant
    Filed: June 25, 2018
    Date of Patent: November 3, 2020
    Assignees: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE, YONSEI UNIVERSITY, UNIVERSITY-INDUSTRY FOUNDATION (UIF)
    Inventors: Seyoung Huh, Andrew Beng Jin Teoh, Jung Yeon Hwang, Seok Hyun Kim, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Sangrae Cho, Young Seob Cho, Jin-Man Cho, Seung Hun Jin
  • Patent number: 10771459
    Abstract: Disclosed herein are a terminal apparatus, a server apparatus, and a method for FIDO universal authentication using a blockchain. The method includes sending, by the terminal apparatus, a FIDO service request for any one of FIDO registration, FIDO authentication, and FIDO deregistration for an application service provided by the server apparatus to the server apparatus; verifying, by the blockchain, a FIDO service response message, which is created as a result of local authentication of a user in the terminal apparatus in response to the FIDO service request; and processing, by the server apparatus, the FIDO service request based on whether the FIDO service response message is successfully verified by the blockchain.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: September 8, 2020
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seok-Hyun Kim, Sang-Rae Cho, Young-Seob Cho, Se-Young Huh, Soo-Hyung Kim, Seung-Hyun Kim, Young-Sam Kim, Jong-Hyouk Noh, Jin-Man Cho, Seung-Hun Jin, Jung-Yeon Hwang
  • Publication number: 20200228320
    Abstract: A method and an apparatus for providing a service using a kiosk by a service providing server by performing the steps of: receiving a device list of at least one kiosk having an ability to provide the service among a plurality of kiosks registered in a blockchain from a kiosk server; authenticating a first kiosk through a smart contract function embedded in the blockchain when a user requests the service through the first kiosk and determining whether the first kiosk is included in the device list; and providing the service to the user when the first kiosk is authenticated by the smart contract function and is included in the device list are provided.
    Type: Application
    Filed: January 15, 2020
    Publication date: July 16, 2020
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seok Hyun KIM, Sangrae CHO, Young Seob CHO, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Jong-Hyouk NOH, Kwantae CHO, Jin-Man CHO, Seung Hun JIN, Jung Yeon HWANG
  • Publication number: 20200175259
    Abstract: A facial recognition method and apparatus are provided. The face recognizing apparatus divides an input face image into a plurality of regions, generates a feature vector consisting of real values for each region of the input face image, and generates an image feature vector using the generated feature vectors for each region. In addition, the face recognizing apparatus performs a search for finding whose face image the input face image is by using the image feature vector.
    Type: Application
    Filed: September 26, 2019
    Publication date: June 4, 2020
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Jong-Hyouk NOH, Seok Hyun KIM, Soo Hyung KIM, Seung-Hyun KIM, Youngsam KIM, Kwantae CHO, Sangrae CHO, Young Seob CHO, Jin-Man CHO, Seung Hun JIN