会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明公开
    • 정보교환을 통한 데이터처리 연속성 확보 방법 및 장치
    • 信息交换的数据处理方法和设备
    • KR1020090000019A
    • 2009-01-07
    • KR1020060128549
    • 2006-12-15
    • 삼성전자주식회사
    • 진원일성맹희김희진정태철
    • G06Q50/10G06F21/24H04N21/6583H04N21/6334
    • G06F9/54G06F9/485
    • A method and an apparatus for holding data processing continuity through information exchange are provided to enable a data management device to authenticate a data processing device when the data processing device and the data management device are connected to each other, and apply processing right information capable of processing the processing object data of the authenticate data processing device, thereby processing data safely and reliably. A processing object data is selected. The processing object information of the selected processing object data is transmitted to a data management device. Processing right information based on the processing object information is received from the data management device. The processing object data is processed on the basis of the processing right information(S816). Processing status information according to the processed processing object data is transmitted to the data management device(S818).
    • 提供了一种通过信息交换来保持数据处理连续性的方法和装置,使数据管理装置能够在数据处理装置和数据管理装置彼此连接时对数据处理装置进行认证,并且应用能够 处理认证数据处理装置的处理对象数据,从而安全可靠地处理数据。 选择处理对象数据。 将所选择的处理对象数据的处理对象信息发送到数据管理装置。 从数据管理装置接收基于处理对象信息的处理权信息。 处理对象数据根据处理权信息进行处理(S816)。 将处理对象数据的处理状态信息发送到数据管理装置(S818)。
    • 33. 发明公开
    • 브로드캐스트 암호 방식을 이용한 무선 주파수 식별 태그의암호화 방법 및 시스템
    • 使用广播加密类型加密无线电频率标识标签的方法和系统
    • KR1020070025499A
    • 2007-03-08
    • KR1020050081741
    • 2005-09-02
    • 삼성전자주식회사
    • 진원일성맹희김대엽김환준허미숙
    • H04L9/32G06K7/00G06K19/07
    • H04L9/0891H04L2209/601H04L2209/805
    • A method and a system for encrypting an RF-ID(Radio-Frequency-Identification) tag using a broadcast encryption type are provided to improve convenience of a user by inhibiting an arbitrary attacker from performing an access-lock for the RF-ID tag. In a system(100) for encrypting an RF-ID tag(120) using a broadcast encryption type, an ID(identification) of the RF-ID tag(120) is encrypted. An index, a header, and the encrypted ID are generated and stored in an inner storage according to information from readers(131-137). The readers(131-137) are allowed to read the RF-ID tag(120). The encrypted ID is stored in the RF-ID tag(120) to distribute. When the encrypted ID is received from the arbitrary reader(131-137), the index and the header corresponding to the received encrypted ID are transmitted to the corresponding reader(131-137).
    • 提供了使用广播加密类型加密RF-ID(射频识别)标签的方法和系统,以通过禁止任意的攻击者对RF-ID标签执行访问锁来提高用户的便利性。 在用于使用广播加密类型加密RF-ID标签(120)的系统(100)中,RF-ID标签(120)的ID(标识)被加密。 根据来自读取器(131-137)的信息,生成索引,标题和加密的ID并存储在内部存储器中。 读卡器(131-137)被允许读取RF-ID标签(120)。 加密的ID存储在RF-ID标签(120)中以进行分发。 当从任意的读取器(131-137)接收到加密的ID时,将与接收到的加密ID对应的索引和标题发送给对应的读取器(131-137)。
    • 34. 发明公开
    • 기록매체를 통해 오프라인된 영상기기에 컨텐츠 재생권한부여방법
    • 使用记录媒体授权内容的方法
    • KR1020070003298A
    • 2007-01-05
    • KR1020050059175
    • 2005-07-01
    • 삼성전자주식회사
    • 김환준성맹희진원일김대엽
    • G06F17/00G06F21/00
    • H04N5/765H04N5/913H04N21/42646H04N21/4627H04N21/8355
    • A method for assigning a content playback right to an offline video device through a recording medium is provided to enable the offline video device to play the contents stored in the recording medium and requesting the playback right for playback by assigning the playback right to the offline video device through the recording medium. An encoded key is recorded to the recording medium. The contents encoded by the key are recorded to the recording medium. Information for the playback right to play the contents recorded in the recording medium is recorded to the recording medium(S360). The playback right includes the information for the video device receiving the playback right. The video device determines whether the playback right is permitted or not by referring to the permitted video device information included in the playback right recorded in the recording medium. If the video device corresponds to the permitted video device, the video device decodes and plays the encoded contents recorded in the recording medium.
    • 提供了一种通过记录介质向离线视频设备分配内容播放权的方法,以使离线视频设备能够播放存储在记录介质中的内容,并通过将播放权分配给离线视频来请求回放权 设备通过记录介质。 将编码的密钥记录到记录介质上。 由密钥编码的内容被记录到记录介质。 用于播放记录在记录介质中的内容的播放权的信息被记录到记录介质上(S360)。 播放权包括接收播放权的视频设备的信息。 视频设备通过参考记录在记录介质中的播放权限中包括的允许的视频设备信息来确定播放权限是否被允许。 如果视频设备对应于允许的视频设备,则视频设备解码并播放记录在记录介质中的编码内容。