会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR SHARING CONTENTS WITH REMOVABLE STORAGE
    • 用可拆卸存储共享内容的方法和系统
    • WO2009002059A3
    • 2009-03-05
    • PCT/KR2008003555
    • 2008-06-23
    • KT FREETEL CO LTDJANG JAE-SEOKJEON SEOG-CHEONKIM HYUNG-SIK
    • JANG JAE-SEOKJEON SEOG-CHEONKIM HYUNG-SIK
    • G06F17/00
    • G06F21/10H04L9/0822H04L9/14H04L9/30H04L63/06H04L63/083H04L63/0876
    • The present invention relates to contents sharing method and system using an external memory. A method for transmitting encrypted contents to an external memory device list includes receiving a device list and public keys for devices, encrypting a domain key by using a public key to generate at least one device domain key, and transmitting the device domain key to the external memory. The method for performing encrypted contents further includes checking a public key of a device, extracting a device domain key corresponding to a public key checked by at least one device domain key stored in an external memory, decoding the extracted device domain key, decoding the encrypted contents by using the decoded device domain key, and performing the decoded encrypted contents. According to the present invention, since a single piece of contents stored in an external memory is reproducible by a plurality of devices, the existing problem of repeatedly settling the single piece of contents is solved and external memory resources are efficiently used.
    • 本发明涉及使用外部存储器的内容共享方法和系统。 用于将加密内容发送到外部存储器件列表的方法包括:接收设备的设备列表和公钥,使用公钥加密域密钥以生成至少一个设备域密钥,以及将设备域密钥发送到外部 记忆。 用于执行加密内容的方法还包括检查设备的公开密钥,提取对应于由存储在外部存储器中的至少一个设备域密钥检查的公开密钥的设备域密钥,对所提取的设备域密钥进行解码,解码加密的 通过使用解码的设备域密钥进行内容,并且执行解码的加密内容。 根据本发明,由于存储在外部存储器中的单个内容可由多个设备再现,因此解决了重复设置单个内容的现有问题,并且有效地使用了外部存储器资源。
    • 2. 发明申请
    • METHOD AND SYSTEM FOR SHARING CONTENTS WITH REMOVABLE STORAGE
    • 用于与可移除存储共享内容的方法和系统
    • WO2009002059A4
    • 2009-04-23
    • PCT/KR2008003555
    • 2008-06-23
    • KT FREETEL CO LTDJANG JAE-SEOKJEON SEOG-CHEONKIM HYUNG-SIK
    • JANG JAE-SEOKJEON SEOG-CHEONKIM HYUNG-SIK
    • G06F17/00
    • G06F21/10H04L9/0822H04L9/14H04L9/30H04L63/06H04L63/083H04L63/0876
    • The present invention relates to contents sharing method and system using an external memory. A method for transmitting encrypted contents to an external memory device list includes receiving a device list and public keys for devices, encrypting a domain key by using a public key to generate at least one device domain key, and transmitting the device domain key to the external memory. The method for performing encrypted contents further includes checking a public key of a device, extracting a device domain key corresponding to a public key checked by at least one device domain key stored in an external memory, decoding the extracted device domain key, decoding the encrypted contents by using the decoded device domain key, and performing the decoded encrypted contents. According to the present invention, since a single piece of contents stored in an external memory is reproducible by a plurality of devices, the existing problem of repeatedly settling the single piece of contents is solved and external memory resources are efficiently used.
    • 本发明涉及使用外部存储器的内容共享方法和系统。 一种用于将加密内容传输到外部存储器设备列表的方法包括接收设备的设备列表和公钥,通过使用公钥对域密钥进行加密以生成至少一个设备域密钥,并且将设备域密钥发送到外部 记忆。 执行加密内容的方法进一步包括:检查设备的公钥,提取与由存储在外部存储器中的至少一个设备域密钥检查的公共密钥相对应的设备域密钥,对提取的设备域密钥解码,对经加密的 通过使用解码的设备域密钥来解密内容,并且执行解码的加密内容。 根据本发明,由于存储在外部存储器中的单个内容可以由多个设备再现,所以解决了现有的重复建立单个内容的问题,并且有效地使用了外部存储器资源。
    • 3. 发明申请
    • METHOD AND SYSTEM FOR SHARING CONTENTS WITH REMOVABLE STORAGE
    • 用可拆卸存储共享内容的方法和系统
    • WO2009002059A2
    • 2008-12-31
    • PCT/KR2008/003555
    • 2008-06-23
    • KTFREETEL CO., LTD.JANG, Jae-SeokJEON, Seog-CheonKIM, Hyung-Sik
    • JANG, Jae-SeokJEON, Seog-CheonKIM, Hyung-Sik
    • G06F17/00
    • G06F21/10H04L9/0822H04L9/14H04L9/30H04L63/06H04L63/083H04L63/0876
    • The present invention relates to contents sharing method and system using an external memory. A method for transmitting encrypted contents to an external memory device list includes receiving a device list and public keys for devices, encrypting a domain key by using a public key to generate at least one device domain key, and transmitting the device domain key to the external memory. The method for performing encrypted contents further includes checking a public key of a device, extracting a device domain key corresponding to a public key checked by at least one device domain key stored in an external memory, decoding the extracted device domain key, decoding the encrypted contents by using the decoded device domain key, and performing the decoded encrypted contents. According to the present invention, since a single piece of contents stored in an external memory is reproducible by a plurality of devices, the existing problem of repeatedly settling the single piece of contents is solved and external memory resources are efficiently used.
    • 本发明涉及使用外部存储器的内容共享方法和系统。 用于将加密内容发送到外部存储器件列表的方法包括:接收设备的设备列表和公钥,使用公钥加密域密钥以生成至少一个设备域密钥,以及将设备域密钥发送到外部 记忆。 用于执行加密内容的方法还包括检查设备的公开密钥,提取对应于由存储在外部存储器中的至少一个设备域密钥检查的公开密钥的设备域密钥,对所提取的设备域密钥进行解码,解码加密的 通过使用解码的设备域密钥进行内容,并且执行解码的加密内容。 根据本发明,由于存储在外部存储器中的单个内容可由多个设备再现,因此解决了重复设置单个内容的现有问题,并且有效地使用了外部存储器资源。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR SELLING USED CONTENTS
    • 用于出售使用内容的方法和装置
    • WO2006080772A1
    • 2006-08-03
    • PCT/KR2005/004376
    • 2005-12-19
    • KTFREETEL CO., LTD.JANG, Jae-seokIM, Seok-binSEO, In-wook
    • JANG, Jae-seokIM, Seok-binSEO, In-wook
    • G06F17/00
    • G06Q30/0603G06F21/105G06Q20/401
    • Disclosed herein is a method of reselling content in a used content server connected to a Digital Right Management (DRM) server for managing authentication information of the content of at least one computing device. The method includes the steps of receiving information of requesting the resale of the content from a first computing device; examining the authentication information of the content requested for the resale through the DRM server; registering the content for sale if the authentication information of the content is valid; receiving purchase request information of the registered content from a second computing device; requesting alteration of the authentication information of the content from the DRM server; receiving a response signal for the alteration of the authentication information of the content; and reselling the content to the second computing device.
    • 本文公开了一种在连接到数字版权管理(DRM)服务器的用户内容服务器中转售内容的方法,用于管理至少一个计算设备的内容的认证信息。 该方法包括从第一计算设备接收请求转发内容的信息的步骤; 检查通过DRM服务器转售所请求的内容的认证信息; 如果内容的认证信息有效,则注册销售内容; 从第二计算设备接收注册内容的购买请求信息; 请求从DRM服务器更改内容的认证信息; 接收用于改变内容的认证信息的响应信号; 并将内容转售到第二计算设备。