Patents by Inventor Yun Kyung Lee

Yun Kyung Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200296119
    Abstract: Provided is an apparatus and method for security control that is capable of preventing a security threat from spreading on the basis of a security control policy established for each device (or a device group) in a network infrastructure environment, such as IoT. In a network infrastructure including a service server, a gateway, and a device, the apparatus and method for security control, in response to detecting a security threat, such as distributed denial of service (DDoS) attacks, malicious code propagation, or the like, perform a security control and a security control release on a device in which the security threat has occurred and/or a device group having an identical or similar property to the device to prevent the security threat from spreading and block the security threat in an early stage.
    Type: Application
    Filed: March 10, 2020
    Publication date: September 17, 2020
    Inventors: Jae Deok LIM, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Yun Kyung LEE
  • Publication number: 20200273586
    Abstract: A method for security of an Internet of things (IoT) device includes transmitting, by a server, a key value determined based on a reliability level of a user device and a key identification (ID) of the key value to the user device, encrypting, by the user device, a command representing a service requested by a user by using the key value and transmitting the encrypted command and the key ID to the IoT device, and extracting, by the IoT device, the key value corresponding to the key ID received from the user device from pre-stored key list information, decrypting the encrypted command by using the extracted key value, executing the decrypted command to generate information requested by the user, encrypting the generated information by using the extracted key value, and transmitting the encrypted information to the user device.
    Type: Application
    Filed: February 24, 2020
    Publication date: August 27, 2020
    Inventors: Yun Kyung LEE, Kyeong Tae KIM, Jeong Nyeo KIM, Seon Gyoung SOHN, Jae Deok LIM
  • Publication number: 20200187296
    Abstract: A communication method and an IoT device in a multi-MAC (Media Access Control)-operating environment. The communication method in the multi-MAC-operating environment, including synchronous MAC and asynchronous MAC, includes periodically transmitting, by the IoT device included in the multi-MAC-operating environment, a first message to a first device; determining, by the IoT device, whether to transmit a second message; transmitting, by the IoT device, a preamble packet to a second device, to which the second message is to be transmitted, when the second message is determined to be transmitted; and transmitting, by the IoT device, the second message to the second device.
    Type: Application
    Filed: August 28, 2019
    Publication date: June 11, 2020
    Inventors: Kyeong-Tae KIM, Jeong-Nyeo KIM, Seon-Gyoung SOHN, Yun-Kyung LEE, Jae-Deok LIM
  • Patent number: 10637848
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Grant
    Filed: November 15, 2017
    Date of Patent: April 28, 2020
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung Lee, Young-Ho Kim, Jeong-Nyeo Kim, Jae-Deok Lim, Bo-Heung Chung, Hong-Il Ju, Yong-Sung Jeon
  • Publication number: 20190132124
    Abstract: An apparatus and method for managing meter data. The apparatus for managing meter data includes a metering unit for acquiring meter data from a target device based on time information; a communication unit for receiving a message including the time information from a server device and transmitting the meter data to the server device; and a security unit for creating a private key using the time information and encrypting the meter data using the private key.
    Type: Application
    Filed: June 4, 2018
    Publication date: May 2, 2019
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM
  • Publication number: 20180349129
    Abstract: Disclosed herein is an apparatus for providing firmware update, which includes a state information analysis unit for analyzing device state information received from a firmware update target device and thereby acquiring information about a version of existing firmware and information about a storage unit of the firmware update target device; an image creation unit for creating a delta image in units of pages based on a flash memory page size included in the information about the storage unit and on a difference between the existing firmware and new firmware; an update information creation unit for creating update information in which an update method is specified; and a communication unit for transmitting the update information and the delta image to the firmware update target device in order to update the existing firmware of the firmware update target device based on the update method.
    Type: Application
    Filed: April 3, 2018
    Publication date: December 6, 2018
    Inventors: Hong-Il JU, Young-Ho KIM, Yun-Kyung LEE, Bo-Heung CHUNG, Jeong-Nyeo KIM, Jae-Deok LIM, Yong-Sung JEON
  • Publication number: 20180268739
    Abstract: Provided are end-to-end method and system for grading foreign language fluency, in which a multi-step intermediate process of grading foreign language fluency in the related art is omitted. The method provides an end-to-end foreign language fluency grading method of grading a foreign language fluency of a non-native speaker from a non-native raw speech signal, and includes inputting the raw speech to a convolution neural network (CNN), training a filter coefficient of the CNN based on a fluency grading score calculated by a human rater for the raw signal so as to generate a foreign language fluency grading model, and grading foreign language fluency for a non-native speech signal newly input to the trained CNN by using the foreign language fluency grading model to output a grading result.
    Type: Application
    Filed: September 20, 2017
    Publication date: September 20, 2018
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Hoon CHUNG, Jeon Gue PARK, Yoo Rhee OH, Yun Kyung LEE, Yun Keun LEE
  • Publication number: 20180159846
    Abstract: Disclosed herein is an apparatus for supporting authentication between devices, which includes a certificate information storage unit for storing certificate data of a first terminal for managing a certificate; a communication unit for receiving a request for a certificate of the first terminal, which uses a signature value and certificate-related information corresponding to the first terminal, from a second terminal and returning information corresponding to a valid certificate of the first terminal to the second terminal in order to enable the second terminal to authenticate the first terminal; and a certificate verification unit for verifying whether a certificate of the first terminal is valid.
    Type: Application
    Filed: November 15, 2017
    Publication date: June 7, 2018
    Inventors: Yun-Kyung LEE, Young-Ho KIM, Jeong-Nyeo KIM, Jae-Deok LIM, Bo-Heung CHUNG, Hong-Il JU, Yong-Sung JEON
  • Patent number: 9419682
    Abstract: An apparatus for providing near field communication (NFC) for a mobile device, includes a USB (universal serial bus) signal processing unit configured to convert a signal of the mobile device, which is received through a USB interface into a value to be processed in a central processing unit, and convert a value received from the central processing unit into a signal to be transmitted to the USB interface. Further, the apparatus includes an analog signal processing unit configured to convert an analog signal received from an outside device into a digital signal, and convert a digital signal of the central processing unit into an analog signal to transmit the converted analog signal to the antenna.
    Type: Grant
    Filed: February 11, 2013
    Date of Patent: August 16, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yong-Sung Jeon, Hong Il Ju, Jeong Nyeo Kim, YoungHo Kim, Yun-Kyung Lee
  • Patent number: 9330248
    Abstract: A user authentication apparatus safely uses resources by forming a communication channel between a plurality of execution environments through user authentication in a portable terminal providing the plurality of execution environments based on a virtualization solution, and prevents private information from being illegally leaked by hacking by not directly exposing a PIN number or a password a user inputs using a virtual keyboard and a keyboard coordinate when authenticating the user.
    Type: Grant
    Filed: November 13, 2013
    Date of Patent: May 3, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung Lee, Jae Deok Lim, Young Ho Kim, Jeong Nyeo Kim
  • Publication number: 20150117640
    Abstract: Provided are an apparatus and method for guaranteeing the safety of a computing device by separating a closed domain from an open domain in the computing device and allowing the closed domain to perform key derivation that is required for encryption/decryption of data. The computing device includes a hypervisor, the open domain and the closed domain isolated from the open domain without being open to a user, the open domain and the closed domain managed by the hypervisor, and a key derivation executable code configured to generate an encryption key needed to perform encryption in the open domain, from a seed value, the key derivation executable code being executed in the closed domain, wherein the encryption key generated by the key derivation executable code is transferred to the open domain, and is automatically discarded after being used for encryption of data in the open domain.
    Type: Application
    Filed: April 2, 2014
    Publication date: April 30, 2015
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Jong-Yeon PARK, Young-Ho Kim, Yun-Kyung Lee, Jae-Deok Lim, Jeong-Nyeo Kim
  • Patent number: 8824728
    Abstract: A system for tracking an illegal distributor and preventing an illegal content distribution includes: a forensic mark generator for receiving content and a content identification code from a content providing apparatus to generate a forensic mark; a forensic mark database for storing the generated forensic mark; a forensic mark insertion unit for inserting the forensic mark into the content; and a content database for storing the content into which the forensic mark has been inserted. The system further includes a content transmitter for transmitting the content into which the forensic mark has been inserted to the content utilization apparatus.
    Type: Grant
    Filed: December 21, 2011
    Date of Patent: September 2, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sang-Woo Lee, Yun-Kyung Lee, Sin Hyo Kim, Byung Ho Chung, Hyeran Mun, Sokjoon Lee, Gun Tae Bae, Jung Yeon Hwang, Hyun Sook Cho
  • Patent number: 8762729
    Abstract: A group signature system includes: a key issuer server for generating a first parameter of a group public key, generating a corresponding master issuing key, and issuing a signature key to a user when a user device joins; an opener server for generating a second parameter of the group public key, and a corresponding master opening key and master linking key; and a linker server for checking whether two valid signatures have been linked by using the master linking key when the two signatures corresponding to a group public key are given. The group signature system further includes: a signature verifying unit for confirming a validity of the given signatures and a signer information confirming unit for confirming a validity of singer confirming information generated by the opener server.
    Type: Grant
    Filed: April 4, 2011
    Date of Patent: June 24, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Jung Yeon Hwang, Sokjoon Lee, Gun Tae Bae, Yun-Kyung Lee, Hyeran Mun, Sang-Woo Lee, Sin Hyo Kim, Byung Ho Chung, Hyun Sook Cho
  • Publication number: 20140150084
    Abstract: A user authentication apparatus safely uses resources by forming a communication channel between a plurality of execution environments through user authentication in a portable terminal providing the plurality of execution environments based on a virtualization solution, and prevents private information from being illegally leaked by hacking by not directly exposing a PIN number or a password a user inputs using a virtual keyboard and a keyboard coordinate when authenticating the user.
    Type: Application
    Filed: November 13, 2013
    Publication date: May 29, 2014
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Kyung LEE, Jae Deok LIM, Young Ho KIM, Jeong Nyeo KIM
  • Patent number: 8712037
    Abstract: A data encoding apparatus for verifying data integrity by using a white box cipher includes: an encoding unit for encoding content by using a white box cipher table; and an arithmetic logic unit for performing an arithmetic logic operation on the white box cipher table and content information to output an encoded white box cipher table. The arithmetic logic operation is an exclusive OR operation. The content information is license information of the content or hash value of the license information of the content.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: April 29, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yun-Kyung Lee, Sin Hyo Kim, Byung Ho Chung, Sang Woo Lee, Hyeran Mun, Sokjoon Lee, Gun Tae Bae, Jung Yeon Hwang, Hyun Sook Cho
  • Patent number: 8712041
    Abstract: A content protection apparatus using a white-box encryption table includes: a random number generation unit for generating a random number; a white-box encryption table for encrypting the random number and user information provided from a user to generate an encrypted output value; and an operation unit for performing an operation between the encrypted output value and data inputted from an outside to encrypt or decrypt the data.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: April 29, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yun-Kyung Lee, Sin Hyo Kim, Byung Ho Chung, Hyeran Mun, Sang-Woo Lee, Sokjoon Lee, Jung Yeon Hwang, Gun Tae Bae, Hyun Sook Cho
  • Patent number: 8645690
    Abstract: Disclosed herein is a method of verifying key validity and a server for performing the method. The method is configured such that a service provision server verifies key validity in an anonymous service for providing local linkability. The service provision server receives a revocation list. A local revocation list is generated using the received revocation list and a secret key. A virtual index of a service user required to verify key validity is calculated. Whether a key of the service user is valid is verified, based on whether the virtual index is included in the local revocation list.
    Type: Grant
    Filed: December 15, 2011
    Date of Patent: February 4, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sok-Joon Lee, Jung-Yeon Hwang, Gun-Tae Bae, Byung-Ho Chung, Sin-Hyo Kim, Hye-Ran Mun, Sang-Woo Lee, Yun-Kyung Lee, Hyun-Sook Cho
  • Publication number: 20140033266
    Abstract: A method and apparatus provides a concealed software execution environment based on virtualization. The method and apparatus constructs a concealed domain that is exclusively executed without being exposed to the outside using a virtualization-based domain separating technology and executes security information such as key information provided by a secure element within the concealed domain.
    Type: Application
    Filed: July 22, 2013
    Publication date: January 30, 2014
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Young Ho KIM, Jeong Nyeo KIM, Jae Deok LIM, Yun-Kyung LEE
  • Patent number: 8571210
    Abstract: The present invention relates to a content protection apparatus and method using binding of additional information to an encryption key. The content protection apparatus includes an encryption unit for creating an encryption key required to encrypt data requested by a user terminal and then generating encrypted data in which the data is encrypted. An additional information management unit manages additional information including authority information about the encrypted data. A White-Box Cryptography (WBC) processing unit generates a WBC table required to bind the encryption key corresponding to the encrypted data to the additional information. A bound data generation unit generates bound data in which the encrypted key is bound to the additional information, using a cipher included in the WBC table.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: October 29, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sin-Hyo Kim, Yun-Kyung Lee, Byung-Ho Chung, Hye-Ran Mun, Sang-Woo Lee, Sok-Joon Lee, Jung-Yeon Hwang, Gun-Tae Bae, Hyun-Sook Cho
  • Patent number: 8499158
    Abstract: There is provided an anonymous service method of providing local linkability. The anonymous service method providing local linkability according to exemplary embodiments of the invention, an anonymous authentication operation based on a short group signature is performed, for which the concept of a local linkability is introduced to secure linkability within the same service domain. Namely, in the interior of a service provider, a virtual index having a fixed value is calculated for each service user, and in this case, although a plurality of service providers collude with each other, they cannot calculate a virtual index having the same value, whereby the linkability can be secured within the same service domain but not within the interiors of different service domains.
    Type: Grant
    Filed: December 17, 2010
    Date of Patent: July 30, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sok Joon Lee, Jung Yeon Hwang, Yun Kyung Lee, Sin Hyo Kim, Sang Woo Lee, Hye Ran Moon, Young Ho Kim, Byung Ho Chung, Hyun Sook Cho