Patents by Inventor Yun Kyung Lee

Yun Kyung Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11983160
    Abstract: Disclosed herein are an apparatus and method for providing sensor data in a sensor device based on a blockchain. A method for providing sensor data in a sensor device based on a blockchain may include creating a device record using encrypted device identification information, registering the device record in the blockchain, creating an event record using event information collected from a sensor, registering the header of the event record, including information about a link to the device record, in the blockchain, and distributing the body of the event record, the body being linked to the header of the event record.
    Type: Grant
    Filed: April 13, 2021
    Date of Patent: May 14, 2024
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Young-Ho Kim, Kyeong-Tae Kim, Jeong-Nyeo Kim, Seon-Gyoung Sohn, Yun-Kyung Lee, Jae-Deok Lim
  • Patent number: 11954601
    Abstract: Disclosed is a method of storing, in a distributed manner, genomic information in a plurality of nodes, each containing a block chain composed of blocks connected to each other, retrieving at least one piece of the stored genomic information, and acquiring a genomic material corresponding to the retrieved genomic information from a genomic material storage unit that stores genomic materials, each genomic material containing a genome and an artificial nucleic acid sequence. The method includes (1) storing, by each node, genomic information, (2) retrieving, by at least one of the nodes, specific genomic information, and (3) performing authentication.
    Type: Grant
    Filed: July 16, 2019
    Date of Patent: April 9, 2024
    Inventor: Yun Kyung Lee
  • Patent number: 11916878
    Abstract: Disclosed are an apparatus and a method for Internet of Things (IoT) device security. The method includes unifying a port in a first IoT device for communication, receiving, by the first IoT device, a packet from a second IoT device through the port, identifying whether the packet in the first IoT device is in a preset packet form, verifying content of the packet in the first IoT device when the packet is in the preset packet form, and opening the port for providing a service in the first IoT device when the verifying of the packet content is successful.
    Type: Grant
    Filed: November 1, 2021
    Date of Patent: February 27, 2024
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yun-Kyung Lee, Kyeong Tae Kim, Young Ho Kim, Jeong Nyeo Kim, Seon-Gyoung Sohn, Jae Deok Lim
  • Publication number: 20240005428
    Abstract: A funeral system using genomic information includes a genomic grave creation unit configured to request a grave manufacturer terminal to create a genomic grave made of a material including a genome of a deceased person and an artificial nucleic acid sequence, which is formed by converting authentication information into a nucleic acid sequence on the basis of a preset correspondence between an information unit and nucleic acid sequence information, in accordance with a request from a customer terminal, and a genomic information management unit configured to control access to information about the deceased person using authentication information corresponding to the artificial nucleic acid sequence.
    Type: Application
    Filed: November 26, 2021
    Publication date: January 4, 2024
    Inventor: Yun Kyung LEE
  • Publication number: 20230292129
    Abstract: Provided are an apparatus and method for performing remote attestation by taking into account mobility. The method includes obtaining, by each node constituting a network, a remote attestation result value by performing self-remote attestation, obtaining, by each of the nodes, remote attestation result values from the other nodes by broadcasting the obtained remote attestation result value to at least one neighboring node, and monitoring, by each of the nodes, remote attestation of each of the nodes on the basis of the obtained remote attestation result values of the nodes.
    Type: Application
    Filed: March 7, 2023
    Publication date: September 14, 2023
    Inventors: Kyeong Tae KIM, Young Ho KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Yun Kyung LEE, Jae Deok LIM
  • Publication number: 20230134942
    Abstract: Disclosed herein are an apparatus and method for self-supervised training of an end-to-end speech recognition model. The apparatus includes memory in which at least one program is recorded and a processor for executing the program. The program trains an end-to-end speech recognition model, including an encoder and a decoder, using untranscribed speech data. The program may add predetermined noise to the input signal of the end-to-end speech recognition model, and may calculate loss by reflecting a predetermined constraint based on the output of the encoder of the end-to-end speech recognition model.
    Type: Application
    Filed: October 7, 2022
    Publication date: May 4, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Hoon CHUNG, Byung-Ok KANG, Jeom-Ja KANG, Yun-Kyung LEE, Hyung-Bae JEON
  • Publication number: 20230065588
    Abstract: Disclosed herein are an apparatus for determining a device group to be isolated using similarity of features between devices and a method using the apparatus. The method includes generating device groups in consideration of respective features of all devices, generating a security threat device group based on devices in which a security threat has occurred, among all of the devices, calculating the cosine similarity between the security threat device group and all of the device groups, and determining at least one device group to be isolated, among all of the device groups, in consideration of the cosine similarity.
    Type: Application
    Filed: May 4, 2022
    Publication date: March 2, 2023
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seon-Gyoung SOHN, Young-Ho KIM, Jae-Deok LIM, Kyeong-Tae KIM, Jeong-Nyeo KIM, Yun-Kyung LEE
  • Publication number: 20220286433
    Abstract: Disclosed are an apparatus and a method for Internet of Things (IoT) device security. The method includes unifying a port in a first IoT device for communication, receiving, by the first IoT device, a packet from a second IoT device through the port, identifying whether the packet in the first IoT device is in a preset packet form, verifying content of the packet in the first IoT device when the packet is in the preset packet form, and opening the port for providing a service in the first IoT device when the verifying of the packet content is successful.
    Type: Application
    Filed: November 1, 2021
    Publication date: September 8, 2022
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Yun-Kyung Lee, Kyeong Tae Kim, Young Ho Kim, Jeong Nyeo Kim, Seon-Gyoung Sohn, Jae Deok Lim
  • Publication number: 20220210164
    Abstract: Disclosed herein are an apparatus and method for managing remote attestation. The apparatus includes one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program may request a gateway to verify the integrity of devices connected with the gateway, receive a verification result about whether the integrity of the devices is damaged from the gateway, identify a device, the integrity of which is damaged, using the verification result, perform detailed integrity verification on the device, the integrity of which is damaged, in order to identify an object, the integrity of which is damaged, and perform an operation for responding to the object, the integrity of which is damaged.
    Type: Application
    Filed: May 28, 2021
    Publication date: June 30, 2022
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Jae-Deok LIM, Kyeong-Tae KIM, Young-Ho KIM, Jeong-Nyeo KIM, Seon-Gyoung SOHN, Yun-Kyung LEE
  • Publication number: 20220070179
    Abstract: Disclosed herein are a dynamic segmentation apparatus and method for preventing a spread of a security threat. The dynamic segmentation apparatus includes one or more processors and execution memory for storing at least one program executed by the processors, wherein the program is configured to register feature information of a first device, which is a target for which a security threat is to be managed, generate a first segment from the feature information of the first device, receive security threat information from an external system, extract feature information of a second device, in which a security threat has occurred, from the security threat information, perform clustering on the feature information of the second device using at least one clustering algorithm, generate at least one segment set by identifying segments from clustering results, and determine a security threat segment based on an inclusion relationship between segments in the segment set.
    Type: Application
    Filed: May 26, 2021
    Publication date: March 3, 2022
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Seon-Gyoung SOHN, Kyeong-Tae KIM, Young-Ho KIM, Jeong-Nyeo KIM, Yun-Kyung LEE, Jae-Deok LIM
  • Publication number: 20210365434
    Abstract: Disclosed herein are an apparatus and method for providing sensor data in a sensor device based on a blockchain. A method for providing sensor data in a sensor device based on a blockchain may include creating a device record using encrypted device identification information, registering the device record in the blockchain, creating an event record using event information collected from a sensor, registering the header of the event record, including information about a link to the device record, in the blockchain, and distributing the body of the event record, the body being linked to the header of the event record.
    Type: Application
    Filed: April 13, 2021
    Publication date: November 25, 2021
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Young-Ho KIM, Kyeong-Tae KIM, Jeong-Nyeo KIM, Seon-Gyoung SOHN, Yun-Kyung LEE, Jae-Deok LIM
  • Publication number: 20210350433
    Abstract: Provided is a method of managing production and trade of an artwork, the method including: storing, when in-material information is received from an artist terminal, the in-material information in an in-material information database, and converting the in-material information into an artificial nucleic acid sequence and requesting a material manufacturer terminal for production of an artwork material embedded with the artificial nucleic acid sequence at a material production request step; receiving artwork information after an artwork is produced using the artwork material, and registering the received artwork information in an artwork information database; providing the artwork information registered in the artwork information database to a purchaser terminal, and conducting, when a purchaser chooses a particular artwork through the purchaser terminal, a trade of the chosen artwork; and searching, when nucleic acid sequence information is received from the purchaser terminal, the in-material information data
    Type: Application
    Filed: September 23, 2019
    Publication date: November 11, 2021
    Inventor: Yun Kyung Lee
  • Publication number: 20210271982
    Abstract: Disclosed is a method of storing, in a distributed manner, genomic information in a plurality of nodes, each containing a block chain composed of blocks connected to each other, retrieving at least one piece of the stored genomic information, and acquiring a genomic material corresponding to the retrieved genomic information from a genomic material storage unit that stores genomic materials, each genomic material containing a genome and an artificial nucleic acid sequence. The method includes (1) storing, by each node, genomic information, (2) retrieving, by at least one of the nodes, specific genomic information, and (3) performing authentication.
    Type: Application
    Filed: July 16, 2019
    Publication date: September 2, 2021
    Inventor: Yun Kyung LEE
  • Patent number: 10999891
    Abstract: A communication method and an IoT device in a multi-MAC (Media Access Control)-operating environment. The communication method in the multi-MAC-operating environment, including synchronous MAC and asynchronous MAC, includes periodically transmitting, by the IoT device included in the multi-MAC-operating environment, a first message to a first device; determining, by the IoT device, whether to transmit a second message; transmitting, by the IoT device, a preamble packet to a second device, to which the second message is to be transmitted, when the second message is determined to be transmitted; and transmitting, by the IoT device, the second message to the second device.
    Type: Grant
    Filed: August 28, 2019
    Date of Patent: May 4, 2021
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Kyeong-Tae Kim, Jeong-Nyeo Kim, Seon-Gyoung Sohn, Yun-Kyung Lee, Jae-Deok Lim
  • Patent number: 10785023
    Abstract: An apparatus and method for managing meter data. The apparatus for managing meter data includes a metering unit for acquiring meter data from a target device based on time information; a communication unit for receiving a message including the time information from a server device and transmitting the meter data to the server device; and a security unit for creating a private key using the time information and encrypting the meter data using the private key.
    Type: Grant
    Filed: June 4, 2018
    Date of Patent: September 22, 2020
    Assignee: ELECTRONICS AND TELECOMMUNCATIONS RESEARCH INSTIITUTE
    Inventors: Hong-Il Ju, Young-Ho Kim, Yun-Kyung Lee, Bo-Heung Chung, Jeong-Nyeo Kim, Jae-Deok Lim
  • Publication number: 20200296119
    Abstract: Provided is an apparatus and method for security control that is capable of preventing a security threat from spreading on the basis of a security control policy established for each device (or a device group) in a network infrastructure environment, such as IoT. In a network infrastructure including a service server, a gateway, and a device, the apparatus and method for security control, in response to detecting a security threat, such as distributed denial of service (DDoS) attacks, malicious code propagation, or the like, perform a security control and a security control release on a device in which the security threat has occurred and/or a device group having an identical or similar property to the device to prevent the security threat from spreading and block the security threat in an early stage.
    Type: Application
    Filed: March 10, 2020
    Publication date: September 17, 2020
    Inventors: Jae Deok LIM, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Yun Kyung LEE
  • Publication number: 20200273586
    Abstract: A method for security of an Internet of things (IoT) device includes transmitting, by a server, a key value determined based on a reliability level of a user device and a key identification (ID) of the key value to the user device, encrypting, by the user device, a command representing a service requested by a user by using the key value and transmitting the encrypted command and the key ID to the IoT device, and extracting, by the IoT device, the key value corresponding to the key ID received from the user device from pre-stored key list information, decrypting the encrypted command by using the extracted key value, executing the decrypted command to generate information requested by the user, encrypting the generated information by using the extracted key value, and transmitting the encrypted information to the user device.
    Type: Application
    Filed: February 24, 2020
    Publication date: August 27, 2020
    Inventors: Yun Kyung LEE, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Jae Deok LIM
  • Publication number: 20200187296
    Abstract: A communication method and an IoT device in a multi-MAC (Media Access Control)-operating environment. The communication method in the multi-MAC-operating environment, including synchronous MAC and asynchronous MAC, includes periodically transmitting, by the IoT device included in the multi-MAC-operating environment, a first message to a first device; determining, by the IoT device, whether to transmit a second message; transmitting, by the IoT device, a preamble packet to a second device, to which the second message is to be transmitted, when the second message is determined to be transmitted; and transmitting, by the IoT device, the second message to the second device.
    Type: Application
    Filed: August 28, 2019
    Publication date: June 11, 2020
    Inventors: Kyeong-Tae KIM, Jeong-Nyeo KIM, Seon-Gyoung SOHN, Yun-Kyung LEE, Jae-Deok LIM
  • Patent number: D971961
    Type: Grant
    Filed: June 17, 2021
    Date of Patent: December 6, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jeong Nyeo Kim, Seon-Gyoung Sohn, Kyeong Tae Kim, Young Ho Kim, Yun-Kyung Lee, Jae Deok Lim
  • Patent number: D973687
    Type: Grant
    Filed: June 17, 2021
    Date of Patent: December 27, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jeong Nyeo Kim, Seon-Gyoung Sohn, Kyeong Tae Kim, Young Ho Kim, Yun-Kyung Lee, Jae Deok Lim