会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明公开
    • 에러 처리 방법 및 시스템
    • 处理错误和系统的方法
    • KR1020080022491A
    • 2008-03-11
    • KR1020070047333
    • 2007-05-15
    • 엘지전자 주식회사
    • 박구용조성현박일곤김수정정민규
    • G06F17/00G06F21/24
    • A method and a system for processing an error are provided to systematically process and manage various errors occurring in an interface, which is used for interaction between domain objects in a DRM(Digital Rights Management) domain system. A plurality of domain objects(60) form a domain. An error server(90) receives a report from the domain object when an error occurs in an interface between the domain objects, and stores and manages error information. An error control point(70), which is a domain manager for managing the domain, searches whether the error occurs in the interface by connecting to the error server, and recovers the error with an error recovery process for recovering the error by linking with the error server when the error is determined based on a search result. An error responder(80) provides processing information for recovering the error by linking with the error control point. The error control point and the error responder are embedded in the same device included in the domain.
    • 提供了一种用于处理错误的方法和系统,用于系统地处理和管理在接口中发生的各种错误,用于DRM​​(数字版权管理)域系统中的域对象之间的交互。 多个域对象(60)形成域。 错误服务器(90)在域对象之间的接口发生错误时从域对象接收报告,并存储和管理错误信息。 作为用于管理域的域管理器的错误控制点(70),通过连接到错误服务器来检查接口中是否发生错误,并通过与错误恢复过程相关联来恢复错误,以通过与 错误服务器根据搜索结果确定错误。 错误响应器(80)提供用于通过与错误控制点链接来恢复错误的处理信息。 错误控制点和错误响应器嵌入在域中包含的同一设备中。
    • 23. 发明公开
    • 미러 디스플레이 장치 및 그의 동작 방법
    • 镜面显示装置及其操作方法
    • KR1020160019741A
    • 2016-02-22
    • KR1020140104443
    • 2014-08-12
    • 엘지전자 주식회사
    • 이호상김수정이지현
    • G06F3/048G06F3/14
    • G06F3/04845
    • 본발명의실시예에따른미러디스플레이장치는미러디스플레이장치에비춰지는사물에대한이미지, 표시되는이미지중 하나이상을편집하기위한편집메뉴를표시하고, 상기미러디스플레이장치에비춰지는사물에대한이미지, 표시되는이미지중 하나이상을편집하기위한사용자입력을수신한다. 미러디스플레이장치는수신된사용자입력을기초로상기미러디스플레이장치에비춰지는사물에대한이미지, 표시되는이미지중 하나이상을편집하고, 하나이상의편집된이미지를표시한다.
    • 根据本发明的一个实施例,镜像显示装置执行以下操作:显示用于从用于在显示装置中镜像的对象的图像和在镜像显示装置中显示的图像中的至少一个编辑的编辑菜单; 从镜像显示装置中镜像的对象的图像和显示在镜像显示装置中的图像接收用于编辑至少一个的用户输入; 基于所接收的用户输入,从显示设备中镜像的对象的图像和显示在镜像显示设备中的图像中的至少一个编辑; 并显示至少一个编辑的图像。 因此,本发明使得用户能够容易地编辑镜像显示装置中所镜像的图像或镜像显示装置中显示的图像。
    • 26. 发明公开
    • 보안 통신 방법 및 시스템
    • 用于安全通信的方法和系统
    • KR1020090133112A
    • 2009-12-31
    • KR1020097021449
    • 2008-05-07
    • 엘지전자 주식회사
    • 키란,쿠마케이조성현정민규박구용박일곤김수정
    • H04L9/14H04L9/30
    • H04L9/0844H04L9/3268H04L2209/603H04N21/26613H04N21/4627H04N21/63775
    • PURPOSE: A security communication method and a system thereof are provided to perform safe communication by calculating a security certification channel key through exchange of a certificated key and an authentication certificate between devices. CONSTITUTION: A security communication method comprises the following steps: a step for obtaining a parameter for protecting contents(S1); a step for certificating a device using an authentication certificate(S2); a step for exchanging a key with the device in order to establish a security certification channel with the device through the key certificated by the authentication certificate(S3); and a step for changing a contents license protecting mode of the contents if the contents are copied or are moved from the device.
    • 目的:提供一种安全通信方法及其系统,以通过在设备之间交换认证密钥和认证证书来计算安全认证信道密钥来执行安全通信。 构成:安全通信方法包括以下步骤:获取用于保护内容的参数的步骤(S1); 使用认证证书认证设备的步骤(S2); 与设备交换密钥以通过认证证书认证的密钥与设备建立安全认证通道的步骤(S3); 以及如果内容被复制或从设备移动,则改变内容的内容许可保护模式的步骤。
    • 27. 发明公开
    • 이동 통신 단말기 및 콘텐츠 처리 방법
    • 移动通信终端和处理数字内容的方法
    • KR1020090060621A
    • 2009-06-15
    • KR1020070127504
    • 2007-12-10
    • 엘지전자 주식회사
    • 김수정
    • H04B1/40G06Q50/10H04L9/32
    • H04N21/41407H04N21/433
    • A mobile communication terminal and a method of processing digital contents are provided to easily process limited contents and manage the use of contents when a contents provider provides the limited contents. A wireless communication unit(110) receives contents including ID information and use limited information and transmits a message related to the contents. A memory(160) stores the received contents. When the stored contents are outputted in the range that the use limited information sets, a controller(180) generates a message including contents output information and identification information. The controller controls the wireless communication unit to transmit the message.
    • 提供移动通信终端和处理数字内容的方法,以容易地处理有限的内容,并且当内容提供者提供有限内容时管理内容的使用。 无线通信单元(110)接收包含ID信息的内容并使用限制信息,并发送与内容相关的消息。 存储器(160)存储所接收的内容。 当存储的内容在使用限制信息设置的范围内输出时,控制器(180)生成包括内容输出信息和识别信息的消息。 控制器控制无线通信单元发送消息。
    • 29. 发明公开
    • 포인팅을 통한 개체 간의 연계 방법 및 DRM 도메인시스템
    • 通过点和DRM域系统连接实体的方法
    • KR1020080035433A
    • 2008-04-23
    • KR1020070047327
    • 2007-05-15
    • 엘지전자 주식회사
    • 박구용조성현박일곤김수정정민규
    • G06F17/00G06F21/24
    • G06F21/10G06F2221/0759H04L63/0428H04L63/10
    • A method for making a connection among entities via pointing and a DRM domain system are provided to manage connection relationships systematically among entities even though plural license servers and one domain server exist when providing a DRM mutual service. A method for making a connection among entities via pointing comprises the following several steps. A license server receives a credential from a client at the client's request for authentication, and checks effectiveness of the credential(S1). If there is no problem in the effectiveness, the license server generates an authentication token via the received credential, generates a license account by using the authentication token, and stores the generated license account(S2). The license server receives pointing information which can connect the license account to other entities(S3). Then, the license server points the license account according to the license information(S4). The license server checks the license account and its related domain account(S5). The license server provides various services requested by the client(S6).
    • 提供了一种用于通过指向和DRM域系统进行实体之间的连接的方法,即使在提供DRM相互服务时存在多个许可服务器和一个域服务器,也可以在各个实体之间系统地管理连接关系。 通过指向进行实体之间的连接的方法包括以下几个步骤。 许可证服务器根据客户端的身份验证请求从客户端接收凭证,并检查证书的有效性(S1)。 如果效能没有问题,许可证服务器将通过接收到的凭证生成身份验证令牌,通过使用认证令牌生成许可证帐户,并存储生成的许可证帐户(S2)。 许可证服务器接收可以将许可证帐户连接到其他实体的指向信息(S3)。 然后,许可证服务器根据许可证信息指示许可证帐户(S4)。 许可证服务器检查许可证帐户及其相关域帐户(S5)。 许可证服务器提供客户要求的各种服务(S6)。
    • 30. 发明公开
    • 디바이스 인증 방법, 시스템 및 서비스 제공 방법
    • 用于认证设备的方法,用于提供服务的系统和方法
    • KR1020080022490A
    • 2008-03-11
    • KR1020070047331
    • 2007-05-15
    • 엘지전자 주식회사
    • 박구용조성현박일곤김수정정민규
    • G06F15/00G06F17/00
    • A method for authenticating a device, and a system and a service providing method thereof are provided to authenticate the device with high security in a DRM(Digital Rights Management) domain system by applying an OTP(One-Time Password) to device authentication for a domain service and offer various services to the authenticated device by analyzing a structure/right of a credential. A remote authenticator generates and transmits an OTP through a transmission interface. A domain device(55) receives the OTP from the remote authenticator, inserts the OTP into an authentication request message, and transmits the authentication request message. A domain manager(36) authenticates the device to access a domain by verifying the OTP included in the authentication request message. The remote authenticator is included in a predetermined device, which is a reference point controller(19) for verifying whether or not the domain device is included in a domain area, and includes an OTP generator generating the OTP by responding to input key of a user and a data transceiver transmitting the OTP through the transmission interface.
    • 提供用于认证设备的方法及其系统和服务提供方法,以通过将OTP(一次性密码)应用于设备认证来对DRM(数字版权管理)域系统中的高安全性进行认证 域服务,并通过分析证书的结构/权限向认证设备提供各种服务。 远程认证器通过传输接口产生和发送OTP。 域设备(55)从远端认证方接收OTP,将OTP插入认证请求消息,并发送认证请求消息。 域管理器(36)通过验证认证请求消息中包含的OTP来认证该设备访问域。 远程验证器被包括在作为用于验证域设备是否包括在域区域中的参考点控制器(19)的预定设备中,并且包括通过响应用户的输入密钥来生成OTP的OTP生成器 以及通过传输接口传输OTP的数据收发器。