会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and system for integrated authentication using biometrics
    • 使用生物识别技术进行综合认证的方法和系统
    • US20060206723A1
    • 2006-09-14
    • US11294785
    • 2005-12-06
    • Youn GilYun ChungKi KimJang YooKyo ChungDosung AhnSung Pan
    • Youn GilYun ChungKi KimJang YooKyo ChungDosung AhnSung Pan
    • H04K1/00
    • G07C9/00087G06F21/32H04L63/0815H04L63/0861
    • Provided are an integrated authentication method and system using biometrics. In an integrated authentication system including a client, a plurality of service providing servers where user identification information of the client is registered, and an integrated server where user biometric information together with the user identification information is registered, to integratedly authenticate access of the client to the service providing servers, the client acquires authentication of access to a first service providing server by using the user biometric information and the user identification information through the integrated sever. When the access is permitted, the client receives a first access permission message generated by the first service providing server and stores the first access permission message. The client acquires authentication of access to a second service providing server by using the first access permission message and the user identification information.
    • 提供了使用生物识别技术的集成认证方法和系统。 在包括客户端的集成认证系统,其中注册了客户端的用户识别信息的多个服务提供服务器以及登记了用户生物信息与用户识别信息的集成服务器一体地认证客户端的访问 服务提供服务器,客户端通过使用用户生物体信息和通过综合服务器的用户识别信息获取对第一服务提供服务器的访问的认证。 当允许访问时,客户端接收由第一服务提供服务器生成的第一访问权限消息,并存储第一访问许可消息。 客户端通过使用第一访问许可消息和用户标识信息来获取对第二服务提供服务器的访问的认证。
    • 2. 发明申请
    • Method of iris recognition using cumulative-sum-based change point analysis and apparatus using the same
    • 使用基于累积和的变化点分析的虹膜识别方法和使用其的装置
    • US20070014438A1
    • 2007-01-18
    • US11406192
    • 2006-04-18
    • Jong KoYoun GilJang YooKyo Chung
    • Jong KoYoun GilJang YooKyo Chung
    • G06K9/00
    • G06K9/0061
    • A method of iris recognition using a cumulative-sum-based change point analysis and an apparatus using the same are disclosed. The method includes: transforming an iris image to a polar coordinated image having n×m pixel size and dividing the polar coordinated image into at least one cell; grouping the divided iris images into at least one of first groups having a predetermined number of cells, and at least one of second groups each having more cells than the first group has; performing a cumulative-sum-based change point analysis using a predetermined characteristic pattern value of each cell as a representative value; and generating a pattern vector by assigning a predetermined value to a cell having the change point and assigning a different value to other cells.
    • 公开了使用基于累积和的变化点分析的虹膜识别方法和使用其的装置。 该方法包括:将虹膜图像变换为具有n×m像素大小的极坐标图像,并将极坐标图像划分为至少一个单元; 将分割的虹膜图像分组成具有预定数量的细胞的第一组中的至少一个,并且每个具有比第一组多的细胞的第二组中的至少一个具有; 使用每个单元的预定特征图案值作为代表值来执行基于累积和的变化点分析; 以及通过向具有所述改变点的小区分配预定值并且向其他小区分配不同的值来生成模式向量。
    • 6. 发明申请
    • Method for generating and authenticating address automatically in IPv6-based internet and data structure thereof
    • 在基于IPv6的互联网及其数据结构中自动生成和认证地址的方法
    • US20060077908A1
    • 2006-04-13
    • US11081388
    • 2005-03-15
    • So ParkJae NahKyo Chung
    • So ParkJae NahKyo Chung
    • H04L12/28
    • H04L29/12216H04L29/1232H04L61/2007H04L61/2092H04L63/123H04L69/16H04L69/161H04L69/167
    • Provided are a method for automatically generating an address in the IPv6-based Internet when a sender having a pair of a public key and a private key establishes a network connection, and a data format thereof. The method includes generating a CGA address and a CGA option based on the public key and a predetermined parameter, generating a signature option for verifying the CGA option, additionally generating a timestamp option in a case where a unidirectional message is transmitted to the network, and additionally generating a nonce option containing random numbers in a case where a bidirectional message is transmitted to the network, and adding the signature option, the timestamp option and the nonce option to a Neighbor Discovery (ND) option field to form an ND message, and transmitting the ND message to the network. When a host enters the network in a Zero Configuration over the IPv6-based Internet, the host can securely generate its own address without using a manual key. The method can also be applied to general IPv6 packet authentication or position authentication of a mobile node.
    • 提供了一种当具有一对公钥和私钥的发送方建立网络连接时,在基于IPv6的因特网中自动生成地址的方法及其数据格式。 该方法包括基于公共密钥和预定参数生成CGA地址和CGA选项,生成用于验证CGA选项的签名选项,在将单向消息发送到网络的情况下另外生成时间戳选项,以及 在将双向消息发送到网络的情况下,另外生成包含随机数的随机数,并将签名选项,时间戳选项和随机数选项添加到邻居发现(ND)选项字段以形成ND消息,以及 将ND消息发送到网络。 当主机通过基于IPv6的Internet在零配置中进入网络时,主机可以安全地生成自己的地址,而无需使用手动密钥。 该方法还可以应用于移动节点的一般IPv6分组认证或位置认证。
    • 7. 发明申请
    • Method for verifying authorization with extensibility in AAA server
    • AAA服务器验证授权的方法
    • US20060123469A1
    • 2006-06-08
    • US11099338
    • 2005-04-04
    • Byung LeeHyun KimKyo Chung
    • Byung LeeHyun KimKyo Chung
    • H04L9/32G06K9/00G06F17/30G06F15/16G06F7/04G06F7/58G06K19/00
    • H04L63/08H04L63/162
    • A method for verifying authorization with extensibility in an authentication, authorization, and accounting (AAA) server, and more particularly, a method for verifying authorization in an AAA server capable of uniformly performing an authorization verification function regardless of a variety of authorization verification methods required for a user service provided through a network is provided. The method for verifying authorization with extensibility in an AAA server includes: the AAA server performing user authentication, transmitting the authentication result data to the user, and requesting authorization information for a subscriber service desired to be used, to the user; the user transferring an extensible authorization verification protocol framework having a predetermined format according to an AAA protocol to the AAA server, and requesting verification of the requested authorization; the AAA server verifying whether or not the authorization requested to be verified is set for the user, by referring to the framework; and if the authorization is verified, the AAA server transmitting the authorization verification result to the user, and by allocating a resource related to the authorization, beginning to provide the subscriber service.
    • 一种用于在认证,授权和计费(AAA)服务器中验证授权的方法,更具体地说,涉及一种在能够统一执行授权验证功能的AAA服务器中验证授权的方法,而不管所需的各种授权验证方法如何 提供了通过网络提供的用户服务。 用于在AAA服务器中验证授权的方法,包括:执行用户认证的AAA服务器,向用户发送认证结果数据,并向用户请求希望使用的用户服务的授权信息; 所述用户将具有根据AAA协议的预定格式的可扩展授权验证协议框架传送到所述AAA服务器,并请求对所请求的授权的验证; 通过参考框架,验证被请求验证的授权是否为用户设置的AAA服务器; 并且如果授权被验证,则AAA服务器向用户发送授权验证结果,并通过分配与授权相关的资源,开始提供订户服务。
    • 10. 发明申请
    • Method and apparatus for providing XML signature service in wireless environment
    • 在无线环境中提供XML签名服务的方法和装置
    • US20070136361A1
    • 2007-06-14
    • US11635367
    • 2006-12-07
    • Jae LeeSoo KimKi MoonKyo ChungSung Sohn
    • Jae LeeSoo KimKi MoonKyo ChungSung Sohn
    • G06F7/00
    • G06F21/64
    • Provided are a mobile extensible Markup Language (XML) signature service providing apparatus and method. The mobile XML signature service providing apparatus includes: an XML message analyzing unit authenticating a mobile client, according to an XML signature template generation request or an XML signature verification request received from the mobile client; an XML signature processor generating an XML signature template and a SignedInfo element in a canonicalized format if the authentication is successful, and verifying an XML signature; and an encoder providing key information and at least one setting value for the generation of the XML signature template and verification of the XML signature, to the XML signature processor. Therefore, the mobile XML signature service providing apparatus and method provide authentication, integrity, non-repudiation, etc. with respect to messages received/transmitted in a wireless environment, are applied to a wireless environment having limited resources, are compatible with an XML signature for an existing wired environment that is to be applied to wired-and-wireless integration electronic commerce, and minimizes a change in an existing wired environment when a mobile XML signature is applied.
    • 提供了一种移动可扩展标记语言(XML)签名服务提供装置和方法。 移动XML签名服务提供装置包括:XML消息分析单元,根据从该移动客户端接收到的XML签名模板生成请求或XML签名验证请求认证移动客户端; XML签名处理器,如果认证成功,则以规范格式生成XML签名模板和SignedInfo元素,并验证XML签名; 以及向XML签名处理器提供关键信息和用于生成XML签名模板和验证XML签名的至少一个设置值的编码器。 因此,移动XML签名服务提供装置和方法相对于在无线环境中接收/发送的消息提供认证,完整性,不可抵赖性等应用于具有有限资源的无线环境,与XML签名兼容 对于要应用于有线和无线集成电子商务的现有有线环境,并且当应用移动XML签名时,使现有有线环境的变化最小化。