Patents by Inventor Young-sun Yoon

Young-sun Yoon has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8161296
    Abstract: A method and apparatus for managing digital content, which can detect the leakage of an encryption key when the encryption key used for encrypting the digital content is leaked or cracked. When the encrypted digital content is decrypted by an illegal device, a module linked with the encrypted digital content is automatically driven and a digital content managing apparatus is then notified that the encrypted digital content has been decrypted by the illegal device such that the digital content managing apparatus can change the encryption key. Thus, it is possible to prevent the digital content from being continuously leaked due to the use of the same encryption key for encrypting subsequent digital content.
    Type: Grant
    Filed: April 25, 2006
    Date of Patent: April 17, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim, Jae-heung Lee, Sung-hyu Han
  • Patent number: 8156344
    Abstract: A method of backing up domain information relating to the construction of a domain is provided. In the method, the domain information is encrypted and the encrypted domain information is stored in a predetermined storage device in the domain the encrypted domain information to the predetermined storage device, thereby securely backing up the domain information without the help of an external network. Accordingly, even when the existing domain server malfunctions, a new domain server is capable of obtaining the domain information.
    Type: Grant
    Filed: March 14, 2006
    Date of Patent: April 10, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Jae-heung Lee
  • Patent number: 8151356
    Abstract: Provided is a method of transmitting content processed according to first digital rights management (DRM) to a device that uses second DRM. The method includes generating a ticket using a first license server and a second license server, the first license server issuing a first license for use in the first DRM and the second license server issuing a second license for use in the second DRM; the second device obtaining a second content key required to process the content using the ticket and the second DRM; and the second device receiving the content from the first device and processing the content using the second content key and the second DRM. The ticket includes use control information that specifies a restriction of use of the content, and the second content key required to process the content using the second DRM.
    Type: Grant
    Filed: July 28, 2005
    Date of Patent: April 3, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chi-hurn Kim, Yang-lim Choi, Young-sun Yoon
  • Patent number: 8122487
    Abstract: A method of measuring round trip time (RTT) includes: chain-hashing at least one random number to create a plurality of hash values; (b) transmitting one of the created hash values to a device and starting to measure RTT of the device; and (c) receiving from the device a response to the transmitted hash value and ending the RTT measurement, thereby performing a more effective proximity check than a conventional proximity check requiring encryptions and decryptions of several tens of times through several thousands of times.
    Type: Grant
    Filed: March 22, 2006
    Date of Patent: February 21, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim
  • Patent number: 8005758
    Abstract: A method and apparatus for encrypting or decrypting digital content are provided. In the method, a binding range is selected from a plurality of binding ranges of content use based on license information of the content, and the content is encrypted based on the selected binding range so that the content can be used only within the selected binding range. Accordingly, it is possible to limit content use to a plurality of binding ranges of use of the content, using license information of the content.
    Type: Grant
    Filed: April 13, 2006
    Date of Patent: August 23, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sun-nam Lee, Myung-sun Kim, Sung-hyu Han, Young-sun Yoon, Jae-heung Lee, Bong-seon Kim, Moon-young Choi
  • Patent number: 7983989
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method includes: determining a usage rule for content included in a first content file based on usage constraint information included in the first content file; and generating a second content file complying with this usage rule. According to the method and apparatus, the security requirement of content creators and content providers can be satisfied and at the same time the requirement of content consumers for freer usage can be satisfied.
    Type: Grant
    Filed: September 18, 2006
    Date of Patent: July 19, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Young-sun Yoon, Bong-seon Kim, Su-hyun Nam
  • Publication number: 20110153823
    Abstract: A method and an apparatus for managing domains are provided. The method of managing one or more domains performed by a domain manager located in a home network includes determining whether to register a first device located in the home network to a domain, and providing data required to share content between the first device and a second device registered to the domain according to the determination. In the method and apparatus, content can be shared by connecting the devices with one another including a user, and the burden of content providers for management can be reduced.
    Type: Application
    Filed: December 17, 2010
    Publication date: June 23, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bong-seon KIM, Young-sun Yoon, Su-hyun Nam
  • Patent number: 7912076
    Abstract: A method and an apparatus for managing domains are provided. The method of managing one or more domains performed by a domain manager located in a home network includes determining whether to register a first device located in the home network to a domain, and providing data required to share content between the first device and a second device registered to the domain according to the determination. In the method and apparatus, content can be shared by connecting the devices with one another including a user, and the burden of content providers for management can be reduced.
    Type: Grant
    Filed: September 5, 2006
    Date of Patent: March 22, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Young-sun Yoon, Su-hyun Nam
  • Publication number: 20110067112
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method includes: determining a usage rule for content included in a first content file based on usage constraint information included in the first content file; and generating a second content file complying with this usage rule. According to the method and apparatus, the security requirement of content creators and content providers can be satisfied and at the same time the requirement of content consumers for freer usage can be satisfied.
    Type: Application
    Filed: November 15, 2010
    Publication date: March 17, 2011
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Young-sun YOON, Bong-seon KIM, Su-hyun NAM
  • Patent number: 7848526
    Abstract: A method of receiving a session key in a home network and a method of reproducing content using the same. The method of receiving a session key from a home server in a home network, includes: (a) whenever one of members of the home network changes, receiving and storing the session key and a session version indicating a session key generation sequence; (b) receiving a license necessary for reproducing predetermined content; and (c) determining a session key necessary for reproducing the predetermined content based on an encoding session version (ESV), which is a session version extracted from the license, and the stored session version. A home server transmits a session key and a session version to a user device whenever a subscriber to a home network changes, and the user device determines a session key using the session version, thereby performing a variety of domain administration by freely transmitting content between user devices.
    Type: Grant
    Filed: November 8, 2005
    Date of Patent: December 7, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jae-heung Lee, Myung-sun Kim, Sung-hyu Han, Yong-kuk You, Bong-seon Kim, Young-sun Yoon
  • Publication number: 20100217976
    Abstract: A method and apparatus for protecting digital content in a digital rights management (DRM) system are provided. The method of importing a first content file into a second content file includes determining a usage rule of content included in the first content file based on information used to control remote access of the content included in the first content file; and generating the second content file that follows the determined usage rule.
    Type: Application
    Filed: March 1, 2010
    Publication date: August 26, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Hak-soo JU, Young-sun YOON, Yong-ho HWANG, Bong-seon KIM
  • Patent number: 7653713
    Abstract: A method of measuring round trip time (RTT) and a proximity checking method using the same. The method of measuring RTT includes: transmitting a hashed second random number and starting the RTT measurement; and receiving a hashed first random number from a device that received the hashed second random number and ending the RTT measurement, thereby greatly reducing repetitive encryption and decryption operations in the proximity check using a repetitive RTT measurement.
    Type: Grant
    Filed: January 27, 2006
    Date of Patent: January 26, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sung-hyu Han, Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim, Jae-heung Lee
  • Publication number: 20090304185
    Abstract: Provided are a method of tracing a device key in a user key management system using a hierarchical hash chain broadcast encryption scheme (HBES) algorithm, a user key management system for executing the method of tracing a device key, and a computer program for executing the method of tracing a device key. The method of tracing a device key of an illegal decoder in a user key management system for broadcast encryption includes: tracing a device key using a binary search; and revoking the traced device key. The technology according to the present invention can be applied to prevent exposure of the device keys to hacking. The present invention provides a method of tracing which can be applied to an HBES algorithm structure.
    Type: Application
    Filed: February 26, 2009
    Publication date: December 10, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Hak-soo JU, Choong-hoon LEE, Young-sun YOON, Sun-nam LEE, Jin-mok KIM
  • Publication number: 20090274305
    Abstract: Provided is a method of transmitting content keys to nodes arranged in a hierarchical structure which includes a plurality of node groups each including a predetermined number of the nodes. In this method, revoke information that includes identifiers of revoked node groups in the hierarchical structure, the total number of independent revoked nodes, and identifiers of the independent revoked nodes is generated. The revoked node groups are node groups consisting of only revoked nodes, and the independent revoked nodes are revoked nodes not belonging to any of the revoked node groups. Then, encrypted content keys are obtained by encrypting content keys using broadcast encryption, by using an encryption key set that has a form that cannot be generated using a decryption key set that the revoked nodes possess, and a set of encrypted content keys is generated. Thereafter, the revoke information and the set of the encrypted content keys are transmitted to all of the nodes arranged in the hierarchical structure.
    Type: Application
    Filed: November 14, 2008
    Publication date: November 5, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sun-nam LEE, Choong-hoon LEE, Young-sun YOON, Hak-soo JU, Jin-mok KIM
  • Publication number: 20080189546
    Abstract: Provided are methods and apparatuses for providing and using content allowing integrity verification for determining whether the content has been altered. In the method of providing content allowing integrity verification, the content is divided into a plurality of parts, and integrity verification information for each of the plurality of parts is inserted into the content. Accordingly, it is possible to verify the integrity of the content transmitted even if the whole content file is not received and stored.
    Type: Application
    Filed: September 12, 2007
    Publication date: August 7, 2008
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Young-sun YOON
  • Publication number: 20080175563
    Abstract: An information storage medium storing contents, and a method and apparatus for reproducing the contents which can control a trick play initiated by a user while reproducing the contents are provided. The information storage medium storing contents includes contents data formed of a plurality of sections, and contents information including position information on each contents data section and information on whether trick plays are supported.
    Type: Application
    Filed: June 26, 2007
    Publication date: July 24, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventor: Young-sun YOON
  • Publication number: 20080046730
    Abstract: A method and an apparatus for providing content encrypted in a broadcast encryption scheme to a plurality of devices in a local network are provided. The method includes: storing a minimal number of keys needed by the devices to decode the encrypted content among a plurality of keys that can be used in the predetermined encryption scheme; and transmitting the stored keys to the devices. Accordingly, it is possible for a local server having a small storage capacity to provide the encrypted content to the devices by storing only the minimal number of keys needed by the devices to decode the encrypted content.
    Type: Application
    Filed: March 7, 2006
    Publication date: February 21, 2008
    Inventors: Sung-hyu Han, Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Jae-heung Lee, Bong-seon Kim
  • Publication number: 20070242821
    Abstract: Provided are a method and apparatus for acquiring data regarding a domain for the protection of digital content, and more particularly, a method and apparatus for acquiring domain information and domain-related data in which content received from an external source is converted into content that complies with a set of rules of a digital rights management (DRM) system and a license for the use of the result of the conversion is issued by receiving domain information including a domain key identifier from a domain information providing apparatus and receiving an updated domain key that is a valid domain key currently being used in a domain from a DRM object providing apparatus.
    Type: Application
    Filed: January 3, 2007
    Publication date: October 18, 2007
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Bong-seon Kim, Young-sun Yoon, Su-hyun Nam
  • Publication number: 20070240229
    Abstract: A digital content protection apparatus and method for digital rights management (DRM) are provided in which a content file including a plurality of content parts is imported such that a header is included which stores location information required for decoding each of the content parts. Therefore, the number of content parts constituting the content file can be recognized, and a license that is required for the use of each of the content parts can be acquired by analyzing header information without necessitating the parsing of the transport packets of the content file. Accordingly, preparation time for using content can be reduced.
    Type: Application
    Filed: April 24, 2007
    Publication date: October 11, 2007
    Inventors: Young-sun Yoon, Bong-seon Kim
  • Publication number: 20070219922
    Abstract: A method and apparatus for generating and updating a license for content and for providing content are provided. The method of generating a license includes generating license signature information for authenticating the license; generating use rule information for controlling the use of the content; generating authentication code information for authenticating a coupon for changing at least a portion of the use rule information; and generating key information required for decrypting the content.
    Type: Application
    Filed: January 9, 2007
    Publication date: September 20, 2007
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jun-bum Shin, Yong-Kuk You, Chi-hurn Kim, Young-sun Yoon, Ji-young Moon, Dave Ahn