会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 92. 发明授权
    • 인증 방법 및 시스템
    • 用于认证的方法和系统
    • KR101305901B1
    • 2013-09-11
    • KR1020120073635
    • 2012-07-06
    • (주) 더존비즈온주식회사 더존넥스트
    • 김용우지용구서광희송호철김재경오지애김지훈김범석
    • H04L9/32G06K9/18H04W12/06
    • H04L63/083G06K19/06037H04L9/16H04W12/06
    • PURPOSE: An authentication method and system are provided to increase security relate with user authentication, thereby being usefully applied to a cloud service system etc. CONSTITUTION: A D-server (100) comprises a user interface unit (110), a random key generation unit (120), a 2D bar code generation unit (130) and a bar code transmission unit (140). In the user interface unit, the user connecting to the D-server performs a normal user registration process by using the terminal of the user and receives various interfaces. The random key generation unit generates a random key which is used in order to perform authentication about the user. The 2D bar code generation unit generates a 2D bar code by encoding the random key generated by the random key generation unit. The bar code transmission unit transmits the 2D bar code to the terminal of the user and indicates the 2D bar code on a display device. [Reference numerals] (100) D- server (web server); (110) User I/F unit; (120) Random key generation unit; (130) 2D bar code generation unit; (140) Bar code transmission unit; (150) User ID/PW DB
    • 目的:提供一种认证方法和系统,以增加与用户认证相关的安全性,从而有效地应用于云服务系统等。构成:D服务器(100)包括用户接口单元(110),随机密钥生成 单元(120),2D条形码生成单元(130)和条形码传输单元(140)。 在用户接口单元中,连接到D服务器的用户通过使用用户的终端进行正常的用户注册处理并且接收各种接口。 随机密钥生成单元生成用于对用户进行认证的随机密钥。 2D条形码生成单元通过对由随机密钥生成单元生成的随机密钥进行编码来生成2D条形码。 条形码发送单元将2D条形码发送给用户的终端,并在显示装置上指示2D条形码。 (附图标记)(100)D-服务器(web服务器); (110)用户I / F单元; (120)随机密钥生成单元; (130)2D条形码生成单元; (140)条码传输单元; (150)用户名/ PW DB
    • 94. 发明公开
    • 단말에 포함된 UICC에 포함된 데이터를 보안 서버 상에 내보내기 위한 방법
    • 用于出口包含在终端中的UICC的安全服务器数据的方法
    • KR1020130093676A
    • 2013-08-22
    • KR1020137017753
    • 2011-12-05
    • 제말토 에스에이
    • 메리엔,리오넬베라르,자비에
    • H04W12/08H04W12/06
    • G06F21/6218G06F8/61H04B1/3816H04L9/0825H04L63/0428H04L63/08H04L63/083H04L63/123H04L67/34H04W4/50H04W4/60H04W4/70H04W8/18H04W8/183H04W8/205H04W8/22H04W8/245H04W12/04H04W12/06H04W12/08H04W12/10H04W84/04
    • 본 발명은 단말에 포함된 UICC에 포함된 데이터를 보안 서버 상에 내보내기 위한 방법을 제안한다. 방법은, 내보내기 요청 시에, UICC에 의해 내보내기 요청에 서명하는 단계 - 서명된 내보내기 요청은 단말에 의해 서버에 전송됨 - ; 서버의 레벨에서, UICC의 신원과 서명을 비교함으로써, 서명된 내보내기 요청을 검증하는 단계; 검증이 긍정적인 경우, 서버에 의해, 서명된 내보내기 인증서(export certificate)를 단말을 경유하여 UICC에 송신하는 단계; UICC에서 내보내기 인증서를 검증하고, 긍정적인 경우, 데이터를 포함하는 내보내기 패키지를 준비하는 단계 - 내보내기 패키지는 UICC에 의해 서명되고 암호화됨 - ; 내보내기 패키지를 단말에 송신하고, UICC 내에서, 내보내진 데이터를 "사용불가능"으로 설정하는 단계; 내보내기 패키지를 단말로부터 서버로 전송하는 단계; 서버의 레벨에서 패키지를 수신하고 서명을 검증하는 단계; 확인 메시지에 서명하고, 확인 메시지를 단말을 경유하여 UICC에 전송하는 단계; UICC에서, 확인 메시지를 검증하고, 서버의 서명이 인식되는 경우에는, 내보내진 데이터를 파기하고, 서명된 확인 메시지를 단말을 경유하여 서버에 송신하는 단계; 및 서버 내에서 확인 메시지의 서명을 검증하고, 서명이 인식되는 경우에는 데이터를 새로운 단말 또는 UICC로의 이전에 이용가능해지게 하는 단계를 포함한다.
    • 本发明提出了与安全元件(诸如嵌入SIM应用的UICC)的管理相关的若干实施例,这些安全元件被固定地或不固定地安装在诸如移动电话的终端中。 在某些情况下,终端由与M2M(机器到机器)应用的其他机器通信的机器构成。 一个特定实施例涉及一种用于从订户平台(90)下载订阅到UICC(91)的方法。 仅当设备按表(94)所示进行授权时才执行下载。
    • 95. 发明公开
    • 캡챠를 이용한 비밀번호 인증시스템 및 그 방법
    • 使用验证码验证密码的方法和方法
    • KR1020130085566A
    • 2013-07-30
    • KR1020110139969
    • 2011-12-22
    • 주식회사 엔씨소프트
    • 강형석이동찬
    • H04L9/32G06F21/30
    • H04L63/083G06F21/36
    • PURPOSE: A system and a method for authentication of passwords using captured images are provided to exclude inputting of a password in a plain text form, thereby improving security. CONSTITUTION: A system for authentication of a password using a captured image comprises a captured image generator (110), a communication unit (120), and an authentication unit (130). The captured image generator chooses a plurality of characters randomly according to a request for authentication from a client, and determines numbers of which each corresponds to each of the plurality of characters. The captured image generator generates an image file including the chosen characters and temporarily saves the characters and the numbers corresponding to the characters. The communication unit processes data transmission and reception with the client which is connected via a network, transmits the generated image file to the client, and receives an input text string from the client. The authentication unit determines each number corresponding to each character included in the input text string when receiving the input text string from the client. The authentication unit aligns each number to input order of each character in order to determine whether the numbers matches a pre-stored password of the client, and processes authentication of the client if the number matches the pre-stored password of the client. [Reference numerals] (100) Password authentication system; (110) Captured image generator; (120) Communication unit; (13) Authentication unit
    • 目的:提供使用捕获图像对密码进行认证的系统和方法,以排除以明文形式输入密码,从而提高安全性。 构成:使用捕获图像对密码进行认证的系统包括捕获图像生成器(110),通信单元(120)和认证单元(130)。 所捕获的图像生成器根据来自客户端的认证请求随机选择多个字符,并且确定每个字符对应于多个字符中的每一个的数量。 捕获的图像生成器生成包含所选字符的图像文件,并临时保存与字符对应的字符和数字。 通信单元通过经由网络连接的客户端处理数据发送和接收,将生成的图像文件发送给客户端,并从客户端接收输入文本串。 当从客户端接收输入文本串时,认证单元确定与输入文本串中包括的每个字符相对应的每个数字。 认证单元将每个数字与每个字符的输入顺序对齐,以便确定这些数字是否匹配客户端的预先存储的密码,并且如果该数量与客户端的预先存储的密码匹配,则处理客户端的认证。 (附图标记)(100)密码认证系统; (110)捕获的图像发生器; (120)通讯单元; (13)验证单元
    • 96. 发明授权
    • 모바일 오피스를 위한 보안 시스템 및 방법
    • 移动办公室的安全系统和方法
    • KR101286177B1
    • 2013-07-30
    • KR1020110129526
    • 2011-12-06
    • 한전케이디엔주식회사
    • 김승균박택근
    • H04L12/22H04L9/32G06F21/30
    • H04L63/083H04L63/0272H04L63/205
    • PURPOSE: A security system for mobile office and a method thereof are provided to control the automatic lock of a lost portable terminal and the deletion of a program and to permit the execution of a business program included on a periodically updated program white list. CONSTITUTION: A portable terminal (10) forms a VPN session between the portable terminal and an intranet zone (40) through a virtual private network (VPN) gateway (GW) list and an intranet access point (AP) list (S206). The portable terminal confirms whether the business program is included on a program white list (S207). The business program of the portable terminal is connected to a business server of the intranet zone (S208). The portable terminal is connected to the business server of the intranet and periodically monitors the business program through the program white list. [Reference numerals] (20) Authentication server; (30) Management server; (S201) Transmit policy information; (S202) Apply policy information; (S203) Request authentication of a user and a terminal; (S204) Authorize the user and the terminal; (S205) Transmit authentication result; (S206) Form a VPN session; (S207) Confirm whether a business program is included; (S208) Connected to the business server
    • 目的:提供用于移动办公室的安全系统及其方法,以控制丢失的便携式终端的自动锁定和删除程序,并允许执行包括在周期性更新的程序白名单中的业务程序。 构成:便携式终端(10)通过虚拟专用网(VPN)网关(GW)列表和内联网接入点(AP)列表在便携式终端和内联网区域(40)之间形成VPN会话(S206)。 便携式终端确认业务程序是否包含在程序白名单中(S207)。 便携式终端的业务程序连接到内部网区域的业务服务器(S208)。 便携式终端连接到内部网的业务服务器,并通过程序白名单周期性地监控业务程序。 (附图标记)(20)认证服务器; (30)管理服务器; (S201)发送策略信息; (S202)应用政策信息; (S203)请求用户和终端的认证; (S204)授权用户和终端; (S205)发送认证结果; (S206)形成VPN会话; (S207)确认是否包含业务程序; (S208)连接到业务服务器
    • 97. 发明授权
    • 이동 사용자 단말기를 이용한 로그인 확인 및 승인 서비스 구현 방법
    • 登录移动终端的确认服务实现方法
    • KR101263423B1
    • 2013-05-10
    • KR1020120116681
    • 2012-10-19
    • 김봉주김세웅다해정보기술(주)
    • 김봉주김세웅
    • H04L9/32H04W12/12
    • H04L63/083H04L63/108H04L67/02H04L67/26H04L67/42H04W12/08H04W12/12
    • PURPOSE: A log-in confirmation and permission service implementation method using a mobile user terminal is provided to actively prevent illegal log-in a web server. CONSTITUTION: A user terminal transmits a log-in notification service request message to a web server for using a log-in notification service(S111). The web server generates a log-in information message and transmits the log-in information to an access control management server(S113). The access control management server receiving the log-in information message generates an notification message for informing log-in status as a push message type and transmits the generated log-in notification message to a user terminal(S115). The user terminal generates a log-in rejection message and transmits the generated log-in rejection message to the access control management server(S117). The access control management server receiving the log-in rejection message generates a log-out message for forcibly logging out the web server and transmits the generated log-out message to the web server(S119). [Reference numerals] (AA) User terminal; (BB) Access control management server; (CC) Web server; (S111) Log-in notification service request message; (S113) Log-in information message; (S114) Log-in notification message; (S117) Log-in rejection message; (S119) Log-out message
    • 目的:提供使用移动用户终端的登录确认和权限服务实现方法,主动防止非法登录Web服务器。 构成:用户终端向Web服务器发送登录通知服务请求消息以使用登录通知服务(S111)。 Web服务器生成登录信息消息并将登录信息发送到访问控制管理服务器(S113)。 接收登录信息消息的访问控制管理服务器生成用于将登录状态通知为推送消息类型的通知消息,并将生成的登录通知消息发送给用户终端(S115)。 用户终端生成登录拒绝消息,并将生成的登录拒绝消息发送到接入控制管理服务器(S117)。 接收登录拒绝消息的访问控制管理服务器生成用于强制登出Web服务器的登出消息,并将生成的退出消息发送到Web服务器(S119)。 (附图标记)(AA)用户终端; (BB)门禁管理服务器; (CC)Web服务器; (S111)登录通知服务请求消息; (S113)登录信息消息; (S114)登录通知消息; (S117)登录拒绝信息; (S119)注销消息
    • 99. 发明公开
    • 시간 정보를 이용한 다수 서버 분산 관리 보안시스템
    • 多个服务器分布式安全/授权/认证系统使用关键条件的时序信息
    • KR1020130043061A
    • 2013-04-29
    • KR1020120107864
    • 2012-09-27
    • 한림대학교 산학협력단
    • 문규
    • H04L9/32
    • H04L63/083
    • PURPOSE: A multi-server distribution management security system using time information is provided to maintain security when a password is leaked by simultaneously using the time information between input texts when inputting the password. CONSTITUTION: A distribution management security system(10) comprises a password certification/management server(11) and a time information certification/management server(12). The password certification / management server compares inputted password information with stored password information. The time information certification/management server compares an interval between password inputs with a predetermined time. The password certification / management server is independently managed by a password certification / management server manager(13). The time information certification / management server is independently managed by a time information certification / management server manager(14). [Reference numerals] (11) Password certification server; (12) Time information certification server; (13) Password manager; (14) Time information manager; (AA) Information accessor login; (BB) Certification completion;
    • 目的:提供使用时间信息的多服务器分发管理安全系统,以便在输入密码时同时使用输入文本之间的时间信息来泄密密码时维护安全性。 构成:分发管理安全系统(10)包括密码认证/管理服务器(11)和时间信息认证/管理服务器(12)。 密码认证管理服务器将输入的密码信息与存储的密码信息进行比较。 时间信息认证/管理服务器将密码输入之间的间隔与预定时间进行比较。 密码认证/管理服务器由密码认证/管理服务器管理器(13)独立管理。 时间信息认证/管理服务器由时间信息认证/管理服务器管理器(14)独立管理。 (附图标记)(11)密码认证服务器; (12)时间信息认证服务器; (13)密码管理员 (14)时间信息管理者; (AA)信息访问者登录; (BB)认证完成;
    • 100. 发明授权
    • 보안 기능을 갖는 저장 장치 리더기 및 이를 이용한 보안 방법
    • 具有安全功能的存储读卡器及其方法
    • KR101255204B1
    • 2013-04-23
    • KR1020120080233
    • 2012-07-23
    • 주식회사 베프스
    • 이승진방창혁
    • G06F21/20G06F13/14
    • G06F21/31G06F21/44H04L63/083H04L63/0876
    • PURPOSE: A storage device reader including a security function and a security method using the same are provided to reinforce the security of a portable storage device by confirming files stored in a portable storage device through a specific reader. CONSTITUTION: A storage unit(230) stores reader recognition information assigned to a storage device reader. A control unit(220) extracts reader recognition information stored in the storage device and compares the reader recognition information. When the reader recognition information is matched, the control unit transmits a file list stored in the storage device to a user terminal. When the reader recognition information is not matched, the control unit transmits a message for deleting the storage device to the user terminal. When a format command is received from the user terminal, the control unit stores the reader recognition information stored in the storage unit. [Reference numerals] (210) Host interface engine; (220) Control unit; (230) Use limitation area CD-Rom data storage unit; (240) Encoding/decoding processing unit; (250) Storage device engine;
    • 目的:提供一种包括安全功能的存储设备读取器和使用该存储设备的安全方法,以通过通过特定读取器确认存储在便携式存储设备中的文件来增强便携式存储设备的安全性。 构成:存储单元(230)存储分配给存储设备读取器的读取器识别信息。 控制单元(220)提取存储在存储装置中的读取器识别信息,并比较读取器识别信息。 当读取器识别信息匹配时,控制单元将存储在存储设备中的文件列表发送到用户终端。 当读取器识别信息不匹配时,控制单元向用户终端发送用于删除存储设备的消息。 当从用户终端接收到格式命令时,控制单元存储存储在存储单元中的读取器识别信息。 (附图标记)(210)主机接口引擎; (220)控制单元; (230)使用限制区CD-Rom数据存储单元; (240)编码/解码处理单元; (250)存储设备引擎;