会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • 정상모드나 특수모드에서의 디지털시스템 및 그 제공방법
    • 具有正常模式或特殊模式的数字系统及其提供方法
    • KR101195025B1
    • 2012-10-29
    • KR1020110126662
    • 2011-11-30
    • 주식회사 씽크풀
    • 김동진김대진이왕근심충섭이진원
    • G06F21/00G06F3/16
    • PURPOSE: A digital system in a normal mode or a special mode and a providing method thereof are provided to repetitively output a loss state and/or contact information of an owner as voice information. CONSTITUTION: A memory device(130) stores a first information is about information of an owner of a digital system. The digital system performs a specific operation in a normal mode. A controlling unit(110) controls that first voice information corresponding to the first information stored in the memory device is outputted through a voice output device. The first information is not deleted or changed by a user application. [Reference numerals] (110) Controlling unit; (120) Voice outputting unit; (130) Memory component; (140) Location determining module; (150) Determining unit
    • 目的:提供正常模式或特殊模式的数字系统及其提供方法,以将所有者的丢失状态和/或联系信息重复输出为语音信息。 构成:存储装置(130)存储关于数字系统所有者的信息的第一信息。 数字系统在正常模式下执行特定操作。 控制单元(110)控制通过语音输出装置输出与存储在存储装置中的第一信息相对应的第一语音信息。 第一个信息不会被用户应用程序删除或更改。 (附图标记)(110)控制单元; (120)声音输出单元; (130)内存组件; (140)位置确定模块; (150)确定单位
    • 14. 发明授权
    • 네트워크 식별자 분류 시스템 및 그 방법
    • 黑名单提取系统及其方法
    • KR101160903B1
    • 2012-06-29
    • KR1020110115543
    • 2011-11-08
    • 주식회사 씽크풀
    • 김동진김대진이왕근이항기심충섭
    • H04L12/22H04L9/32H04W12/12H04W12/06
    • H04L63/101H04L63/102
    • PURPOSE: A network identifier classification system and method thereof are provided to block a network ID or a member ID related to illegal access risk by storing the network ID or the member ID in a black list. CONSTITUTION: When a terminal contacts to a network system through a wire and wireless network, a network identification module(120) confirms a network ID(Identity) for connecting the terminal with the network system. A first location confirmation module(130) confirms a first location corresponding to the network ID. A second location confirmation module(140) confirms a second location of a member corresponding to the member ID which contacts to the network system by using the network ID. A control module(110) stores the network or member ID corresponding to a first and a second location result in a blacklist DB(Data Base)(150).
    • 目的:提供网络标识符分类系统及其方法,通过将网络ID或成员ID存储在黑名单中来阻止与非法访问风险相关的网络ID或成员身份。 构成:当终端通过有线和无线网络与网络系统接触时,网络识别模块(120)确认用于将终端与网络系统连接的网络ID(身份)。 第一位置确认模块(130)确认对应于网络ID的第一位置。 第二位置确认模块(140)通过使用网络ID确认对应于与网络系统联系的成员ID的成员的第二位置。 控制模块(110)将与第一和第二位置结果相对应的网络或成员ID存储在黑名单DB(数据库)(150)中。
    • 16. 发明公开
    • 대차거래 활성화를 위한 대차거래 제공시스템 및 그 방법
    • 租赁交易系统,用于提供租赁交易活动及其方法
    • KR1020100042070A
    • 2010-04-23
    • KR1020080101194
    • 2008-10-15
    • 주식회사 씽크풀
    • 김동진김정민이왕근
    • G06Q40/04G06Q40/02
    • G06Q40/04G06Q40/025
    • PURPOSE: A rent-trading system for actively providing rent-trading and a method thereof are provided to apply a negative system which supplies the maximum number of business items, thereby drastically increasing the number of the number of rent-trading supply times. CONSTITUTION: The first mediating institution system(200) outputs information about debit/credit-enabled marketable securities. The second mediating institution system(300) outputs information about debit/credit-demanded marketable securities. A contract making system(100) makes a rent-trading contract and inputs/releases a security based on the information about the debit/credit-demanded marketable securities and the information about the debit/credit-enabled marketable securities.
    • 目的:提供积极提供租金交易的租金交易制度及其方法,以应用提供最多商业项目的负面制度,从而大大增加租金交易供应时间的数量。 规定:第一个调解机构系统(200)输出有关借记/信用的有价证券的信息。 第二个调解机构系统(300)输出有关借记/信用需求的有价证券的信息。 合同制定系统(100)制定租金交易合同,并根据有关借记/信用需求的有价证券的信息以及关于借记/信用有抵押的有价证券的信息输入/发行证券。
    • 17. 发明授权
    • 스마트폰 도용방지 서비스 방법 및 시스템
    • 智能手机贪污保护服务及其系统
    • KR101440285B1
    • 2014-09-17
    • KR1020130021035
    • 2013-02-27
    • 주식회사 씽크풀
    • 김동진이왕근이항기김인귀이재훈김아람김세희김백중심충섭
    • H04L9/32H04W12/06
    • 스마트폰 도용방지 서비스 방법 및 시스템이 개시된다. 상기 스마트폰 도용방지 서비스 방법은 제1OS에 대응되는 제1애플리케이션이 스마트폰에 설치되는 단계, 상기 스마트폰 도용방지 서비스 시스템이 상기 제1애플리케이션을 통해 상기 스마트폰의 전화번호를 입력받는 단계, 상기 스마트폰 도용방지 서비스 시스템이 입력받은 상기 전화번호를 통신사 시스템으로 전송하고, 전송에 응답하여 상기 통신사 시스템으로부터 상기 전화번호에 대응되는 상기 스마트폰의 식별 데이터를 수신하는 단계, 상기 스마트폰 도용방지 서비스 시스템이 수신된 상기 식별 데이터에 대응되는 고유 키 데이터를 생성하는 단계, 상기 스마트폰 도용방지 서비스 시스템이 생성한 상기 고유 키 데이터를 상기 스마트폰으로 전송하여 저장하도록 하는 단계, 및 상기 제1애플리케이션으로부터 서비스 요청이 수신되는 경우, 상기 스마트폰 도용방지 서비스 시스템이 상기 고유 키 데이터에 기초하여 상기 서비스 요청의 허용여부를 판단하는 단계를 포함한다.
    • 18. 发明公开
    • 스마트폰 도용방지 서비스 방법 및 시스템
    • 智能手机保护及其系统服务
    • KR1020140106866A
    • 2014-09-04
    • KR1020130021035
    • 2013-02-27
    • 주식회사 씽크풀
    • 김동진이왕근이항기김인귀이재훈김아람김세희김백중심충섭
    • H04L9/32H04W12/06
    • H04W12/04H04W12/06
    • Disclosed are a smartphone theft prevention service method and a smartphone theft prevention service system. The smartphone theft prevention service method comprises the steps of: installing a first application corresponding to a first OS in a smartphone; receiving a phone number of the smartphone through the first application by a smartphone theft prevention service system; transmitting the phone number received by the smartphone theft prevention service system to a telecommunications company system and receiving identification data of the smartphone corresponding to the phone number from the telecommunications company system in response to the transmission; generating a unique key data corresponding to the received identification data by the smartphone theft prevention service system; transmitting the unique key data generated by the smartphone theft prevention service system to the smartphone, and storing the unique key data; and determining whether to allow a service request based on the unique key data by the smartphone theft prevention service system when the service request is received from the first application.
    • 公开了一种智能手机防盗服务方法和智能手机防盗服务系统。 智能电话防盗服务方法包括以下步骤:在智能电话中安装与第一OS相对应的第一应用; 智能手机防盗服务系统通过第一次应用接收智能手机的电话号码; 将由智能电话防盗服务系统接收的电话号码发送给电信公司系统,并响应于该传输从电信公司系统接收对应于电话号码的智能电话的识别数据; 通过智能电话防盗服务系统生成对应于接收到的识别数据的唯一密钥数据; 将由智能电话防盗服务系统产生的唯一密钥数据传输到智能手机,并存储唯一密钥数据; 以及当从所述第一应用接收到所述服务请求时,基于所述智能电话防盗服务系统基于所述唯一密钥数据来确定是否允许服务请求。
    • 19. 发明公开
    • 부정 금융거래 요청 판단 시스템 및 그 방법
    • 诈骗财务要求的制度与方法
    • KR1020130093824A
    • 2013-08-23
    • KR1020120006107
    • 2012-01-19
    • 주식회사 씽크풀
    • 김동진김대진이왕근임선일심충섭김우현
    • G06Q40/02G06Q20/40G06F21/30
    • G06Q40/02G06F21/305G06Q20/40
    • PURPOSE: An illegal financial transaction request determining system and a method thereof identify and reject an illegal financial transaction request by judging the trustworthiness of a non face-to-face financial transaction request. CONSTITUTION: When a financial transaction request device requests a financial institution system to carry out a certain financial transaction, a decision module (120) checks out the type of the financial transaction request. Based on the type of the financial transaction request, a control module (110) determines whether the request is legitimate or not by selectively applying at least one out of multiple decision processes which are able to determine whether a request is legitimate or not. [Reference numerals] (110) Control module; (120) Judge module; (130) First location determination module; (140) Second location determination module; (150) Third location determination module; (500) First identifier location system; (510) Second identifier location system; (600) Phone number location system
    • 目的:非法金融交易请求确定系统及其方法,通过判断非面对面金融交易请求的可信度来识别和拒绝非法金融交易请求。 规定:当金融交易请求装置要求金融机构系统进行某种金融交易时,决策模块(120)检查金融交易请求的类型。 基于金融交易请求的类型,控制模块(110)通过选择性地应用能够确定请求是否合法的多个决策处理中的至少一个来确定请求是否合法。 (附图标记)(110)控制模块; (120)判决模块; (130)第一位置确定模块; (140)第二位置确定模块; (150)第三位置确定模块; (500)第一标识符位置系统; (510)第二标识符定位系统; (600)电话号码定位系统
    • 20. 发明公开
    • 해외결제 인증 시스템 및 그 방법
    • 用于认证支付的系统和方法
    • KR1020130084651A
    • 2013-07-25
    • KR1020130083026
    • 2013-07-15
    • 주식회사 씽크풀
    • 김동진임선일심충섭이왕근
    • G06Q20/40
    • G06Q20/4014G06Q40/02H04W12/06
    • PURPOSE: An overseas payment authentication system and a method thereof are provided to strengthen the authentication of a rightful account holder. CONSTITUTION: An overseas payment authentication system receives a financial transaction request signal corresponding to a rightful account holder from a banking terminal located overseas (S100). The overseas payment authentication system verifies the location of a mobile phone of the rightful account holder (S110). If the mobile phone is determined to be located overseas according to the result of the verification (S120), the overseas payment authentication system determines whether to allow a financial transaction (S150) based on whether the location of the banking terminal and the location of the mobile phone correspond to each other (S140). [Reference numerals] (AA) Corresponding foreign country; (BB) Not identified; (CC) Domestic location; (S100) Receive a financial transaction request signal; (S110) Verify the location of a mobile phone; (S120) Location?; (S130) Check permission?; (S140) Correspond to the location?; (S150) Permit; (S160) Not permit
    • 目的:提供海外支付认证体系及其方法,加强合法账户持有人的认证。 规定:海外支付认证系统从境外的银行业务终端接收对应于合法账户持有人的金融交易请求信号(S100)。 海外支付认证系统验证合法账户持有人的手机位置(S110)。 如果移动电话根据验证结果被确定在海外,则海外支付认证系统基于银行业务的位置以及银行业务的位置确定是否允许金融交易(S150) 手机对应(S140)。 (附图标记)(AA)对应的国外; (BB)未确认; (CC)国内位置; (S100)接收金融交易请求信号; (S110)验证手机的位置; (S120)位置? (S130)检查许可? (S140)对应位置? (S150)许可证; (S160)不允许