-
公开(公告)号:US11651069B2
公开(公告)日:2023-05-16
申请号:US17377637
申请日:2021-07-16
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Joo Hwan Kim , Bo Gyeong Kang , Myung Koo Kang
IPC: G06F21/45 , G06F21/44 , H04L67/12 , H04L41/022 , H04L65/1073 , H04L41/0853 , H04L41/12 , H04W4/70 , H04W12/069 , H04W12/71 , H04L67/51
CPC classification number: G06F21/45 , G06F21/44 , H04L41/022 , H04L41/0856 , H04L41/12 , H04L65/1073 , H04L67/12 , H04L67/51 , H04W4/70 , H04W12/069 , H04W12/71 , G06F2221/2117
Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
-
公开(公告)号:US20190087568A1
公开(公告)日:2019-03-21
申请号:US16055997
申请日:2018-08-06
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Joo Hwan Kim , Bo Gyeong Kang , Myung Koo Kang
Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
-
公开(公告)号:US10728026B2
公开(公告)日:2020-07-28
申请号:US15797401
申请日:2017-10-30
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hye Hyun Choi , Bo Gyeong Kang
Abstract: A data management method includes decrypting the first encryption key using the second encryption in response to receiving the first encryption key, decrypting the data by using the first encryption key in response to receiving the data encrypted with the first encryption key, and encrypting the data with the third encryption key and transmitting the data externally.
-
公开(公告)号:US10110510B2
公开(公告)日:2018-10-23
申请号:US14494262
申请日:2014-09-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Bo Gyeong Kang , Byung Rae Lee
IPC: H04L12/911 , H04L29/08 , G06F21/71
Abstract: A security domain management method and apparatus for managing at least one security domain in a trusted execution environment (TEE) including at least one security domain is provided. The method includes obtaining information related to an event for an arbitrary security domain when the event for the arbitrary security domain is generated; and transmitting the information related to the event to at least one other security domain, wherein the information related to the event is sent via a TEE kernel.
-
公开(公告)号:US10097529B2
公开(公告)日:2018-10-09
申请号:US15142001
申请日:2016-04-29
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Bo Gyeong Kang , Sang Hwa Jin , Dong Jun Shin , Myung Koo Kang
Abstract: A method of operating a hub which authenticates a plurality of IoT devices between a server and the IoT devices in place of the server includes authenticating a first IoT device using one of a plurality of predetermined pairing authentication techniques upon receiving a pairing request from the first IoT device, sending a request for an access right of the first IoT device to the server based on pairing information of the first IoT device and transmitting data of the first IoT device to the server upon receiving approval of the access of right of the first IoT device.
-
公开(公告)号:US20250104217A1
公开(公告)日:2025-03-27
申请号:US18784343
申请日:2024-07-25
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Bo Gyeong Kang , Ye Ji Kim , Min-Chul Park , Byoung Seon Choi , Seong Ryeol Kim , Young-Gu Kim , Jae Myung Choe
IPC: G06T7/00 , G06V10/44 , G06V10/75 , G06V10/762
Abstract: A computing device of predicting potential predicting potential defect-inducing factors within a semiconductor layout is provided. The computing device comprising: a machine learning module, calculating predicted measurement data corresponding to at least one first semiconductor layout image among a plurality of semiconductor layout mages after being trained based on the plurality of semiconductor layout images and corresponding real measurement data and an image explanation module generating an attribution map image of the predicted measurement data based on an image regression model utilizing an integrated gradient (IG) manner, analyzing the attribution map image and detecting elements within the attribution map image with attribution values with high sensitivity to the predicted measurement data as potential defect-inducing factors in advance.
-
公开(公告)号:US11074335B2
公开(公告)日:2021-07-27
申请号:US16055997
申请日:2018-08-06
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Joo Hwan Kim , Bo Gyeong Kang , Myung Koo Kang
Abstract: A method for operating an Internet of Things (IoT) system includes obtaining, by a device registration tool, identification information of a first IoT module, obtaining, by the device registration tool, identification information of a device with the first IoT module mounted thereon, and registering, by the device registration tool, the identification information of the first IoT module and the identification information of the device in a database accessible by an IoT network.
-
公开(公告)号:US10810311B2
公开(公告)日:2020-10-20
申请号:US16037554
申请日:2018-07-17
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Jae Hoon Kim , Bo Gyeong Kang
Abstract: An Internet of Things module includes a memory including a boot area for storing boot firmware and first security information and a security area for storing a firmware release version and second security information, and a processor to perform a boot process of the Internet of Things module using the boot firmware in the boot area and to determine whether the boot process of the Internet of Things module is progressed or stopped through comparing the first security information in the boot area with the second security information in the security area and through comparing a version of the boot firmware in the boot area with the firmware release version in the security area.
-
9.
公开(公告)号:US10313217B2
公开(公告)日:2019-06-04
申请号:US15066152
申请日:2016-03-10
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Jin Min Kim , Bo Gyeong Kang , Myung Koo Kang , Dae Hwan Kim , Byung Se So
IPC: H04L12/26 , H04L12/911 , H04L29/08 , H04L12/24
Abstract: A system on chip structured in a second network device is provided. The system on chip includes: a first resource which is structured as at least one of hardware and software; a resource management module; and a processor configured to control or execute the resource management module to monitor a state of the first resource, and manage a sharing condition of the first resource to be shared by a first network device and the second network device and shared information of at least one second resource which is hardware and/or software, currently shared by the second network device and a third network device.
-
-
-
-
-
-
-
-