会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • 그룹 키 업데이트 방법 및 이를 이용한 그룹 키 업데이트장치
    • 组密钥更新方法和使用它的组密钥更新设备
    • KR101223499B1
    • 2013-01-18
    • KR1020060094324
    • 2006-09-27
    • 삼성전자주식회사
    • 김대엽허미숙정태철김환준
    • H04L9/14H04L9/28
    • H04L9/0836H04L9/0891
    • 바이너리 트리(binary tree)에 상응하는 그룹의 그룹 키를 업데이트하는 그룹 키 업데이트 방법 및 장치가 개시된다. 본 발명의 일실시예에 따른 그룹 키 업데이트 방법은 그룹에 대한 둘 이상의 새로운 멤버들의 가입(join)에 응답하여 상기 새로운 멤버들에 상응하는 리프 노드(leaf node)들의 키들을 업데이트하는 단계, 상기 리프 노드들 중 하나의 조상 노드(parent node)의 키를 업데이트함에 있어, 상기 조상 노드의 두 자식 노드가 모두 업데이트 되었는지 여부를 판단하는 단계, 상기 두 자식 노드가 모두 업데이트된 경우에 상기 두 자식 노드 중 하나를 업데이트 이용 노드로 설정하는 단계, 및 상기 업데이트 이용 노드를 이용하여 상기 조상 노드의 키를 업데이트하는 단계를 포함하는 것을 특징으로 한다. 따라서, 효율적으로 멀티 가입에 대한 그룹 키 업데이트를 수행할 수 있다.
      그룹 키, 키 업데이트, 단방향 함수, 일괄 처리
    • 公开了用于更新与二叉树相对应的组的组密钥的组密钥更新方法和装置。 根据本发明实施例的组密钥更新方法包括响应于两个或更多个新成员加入到组中而更新与新成员相对应的叶节点的密钥, 确定祖先节点的两个子节点是否在更新两个节点之一的密钥时已经被更新,更新两个子节点之一的密钥, 设置一个更新使用节点,并使用更新使用节点更新祖先节点的密钥。 因此,可以有效地执行多订阅的组密钥更新。
    • 53. 发明公开
    • DRM 디바이스의 시간 정보를 업데이트하기 위한 방법 및그 시스템
    • 用于更新便携式终端及其系统的时间信息的方法
    • KR1020090000256A
    • 2009-01-07
    • KR1020070013342
    • 2007-02-08
    • 삼성전자주식회사
    • 김희진성맹희진원일정배은정태철
    • G06F17/00
    • G06F21/10G06F21/725H04L9/3247H04L2209/603
    • A method and a system for updating time information of a DRM(Digital Rights Management) device to prevent illegal use of DRM contents are provided to prevent illegal use of the DRM contents by updating the current time safely based on reference time based on the reference time received from a time server. A time server(110) periodically generates and broadcasts a time information message. The time server generates and transmits a time information message when time information is requested from a CE(Consumer Electronics) device(120) or a DRM device(130). The CE device receives the time information message from the time server and transmits the received time information message to the DRM device. The CE device connects to the time server through the wired/wireless network. The DRM device authenticates the time information message received from the CE device and updates current time based on the time information message.
    • 提供了一种用于更新DRM(数字版权管理)设备的时间信息以防止非法使用DRM内容的方法和系统,以通过基于参考时间基于参考时间来安全地更新当前时间来防止DRM内容的非法使用 从时间服务器接收。 时间服务器(110)周期性地生成并广播时间信息消息。 当从CE(消费电子)设备(120)或DRM设备(130)请求时间信息时,时间服务器产生并发送时间信息消息。 CE设备从时间服务器接收时间信息消息,并将接收到的时间信息消息发送给DRM设备。 CE设备通过有线/无线网络连接到时间服务器。 DRM设备认证从CE设备接收的时间信息消息,并根据时间信息消息更新当前时间。
    • 55. 发明公开
    • 분기 명령 검증부를 구비한 중앙 처리 장치
    • 具有用于安全程序执行的间接分支验证单元的处理程序
    • KR1020080092813A
    • 2008-10-16
    • KR1020070058604
    • 2007-06-14
    • 삼성전자주식회사
    • 이경호박태준강병창정태철시이신
    • G06F21/00
    • A central processing unit having a branch instruction validation unit for secure program execution is provided to prevent malfunction caused by computer virus by monitoring the computer virus instead of using any vaccine programs. A CPU(Central Processing Unit) includes a branch instruction validation unit(212) for verifying the validation of branch instruction, and a branch instruction execution unit(211) for executing the verified valid branch instruction, so that abnormal branch instruction caused by virus attack or computer intrusions may be verified in advance.
    • 提供具有用于安全程序执行的分支指令验证单元的中央处理单元,以通过监视计算机病毒而不是使用任何疫苗程序来防止由计算机病毒引起的故障。 CPU(中央处理单元)包括用于验证分支指令的确认的分支指令验证单元(212)和用于执行验证的有效分支指令的分支指令执行单元(211),从而使得由病毒攻击引起的异常分支指令 或者可以提前验证计算机入侵。
    • 57. 发明公开
    • 휴대단말 악성코드 처리장치 및 그 처리 방법
    • 用于检测移动手持设备中的恶意软件的装置和方法
    • KR1020080074271A
    • 2008-08-13
    • KR1020070013060
    • 2007-02-08
    • 삼성전자주식회사
    • 박태준안태진정태철
    • H04W88/02G06F15/00H04B1/40
    • Y02D70/40G06F21/564H04L63/1408H04L63/1441
    • A device and a method for processing malware in a mobile terminal are provided to reduce battery consumption largely by minimizing CPU, memory, and communication overhead without degrading malware detection performance. A first detector(12) detects information suspected as malware by analyzing the information inputted to a mobile terminal. A second detector(14) verifies whether the detected suspected information is the malware or not by receiving the information needed for verifying the malware from a central processing center connected with the mobile terminal through the wired/wireless network. A display unit displays a detection result of the first detector and/or a verification result of the second detector. The central processing unit includes a database storing the information needed for verifying the malware and a processor. The processor receiving the information suspected as the malware from the mobile terminal, extracts the information needed for verification for determining whether or not the received suspected information corresponds to the malware by referring to the database, and transmits the extracted information to the mobile terminal.
    • 提供了一种用于在移动终端中处理恶意软件的装置和方法,其主要是通过最小化CPU,存储器和通信开销来降低电池消耗,而不降低恶意软件检测性能。 第一检测器(12)通过分析输入到移动终端的信息来检测怀疑是恶意软件的信息。 第二检测器(14)通过有线/无线网络从与移动终端连接的中央处理中心接收到用于验证恶意软件所需的信息,来验证检测到的可疑信息是否为恶意软件。 显示单元显示第一检测器的检测结果和/或第二检测器的验证结果。 中央处理单元包括存储用于验证恶意软件所需的信息和处理器的数据库。 处理器从移动终端接收被怀疑为恶意软件的信息,通过参考数据库提取用于确定接收到的可疑信息是否对应于恶意软件的验证所需的信息,并将提取的信息发送到移动终端。
    • 58. 发明公开
    • 암호화 장치 및 그 방법
    • 加密装置和使用该方法的方法
    • KR1020080072345A
    • 2008-08-06
    • KR1020070010973
    • 2007-02-02
    • 삼성전자주식회사
    • 성맹희정태철진원일김희진정배은
    • G09C1/04
    • H04L9/0637H04L2209/125H04L2209/20
    • An encryption method and an encryption apparatus are provided to increase an encryption speed by parallel-processing plural ciphertexts simultaneously. An encryption apparatus includes a first block cipher(110), a parallel processor(120), and a converter(170). The first block cipher block-encrypts an N bit input to an M bit output, where M is greater than N. The parallel processor divides the M bit output to at least two N bit inputs, and block-encrypts the respective N bit inputs into an M bit output by using a parallel processing using plural second block ciphers. The number of the second block ciphers corresponds to the number of the N bit inputs. The converter converts a plaintext to a ciphertext based on the block-encrypted M bit output.
    • 提供了一种加密方法和加密装置,以通过同时并行处理多个密文来增加加密速度。 加密装置包括第一分组密码(110),并行处理器(120)和转换器(170)。 第一块密码块将N位输入加密到M位输出,其中M大于N.并行处理器将M位输出分为至少两个N位输入,并将相应的N位输入进行块加密 通过使用多个第二块密码的并行处理来输出M比特。 第二块密码的数量对应于N位输入的数量。 转换器根据块加密的M位输出将明文转换为密文。
    • 59. 发明公开
    • 성긴 w-NAF 키 생성방법,이를 이용한 연산 방법 및암호화 방법
    • 用于生成稀疏W-NAF密钥的方法,其加工方法及其加密方法
    • KR1020080050054A
    • 2008-06-05
    • KR1020060120827
    • 2006-12-01
    • 삼성전자주식회사
    • 이정현천정희정태철권태경김홍태이문규
    • H04L9/28H04L9/32H04L9/08
    • G06F7/725H04L9/0841H04L9/3013
    • A sparse w-NAF key generating method, a processing method, an encrypting method using the same are provided to increase an encrypting speed by decreasing a scalar multiplication quantity and an exponential manipulation quantity. An encryption apparatus includes a key generator(100), an exponential calculator(200), and an encryption unit(300). The key generator generates an unsigned-w-NAF(Non-Adjacent Form) key. The w-NAF key is an odd number whose absolute value of a non-zero coefficient is smaller than 2^(w-1). A maximum number of non-zero coefficients of w consecutive coefficients is one. The exponential calculator performs an exponential manipulation by using the non-signed w-NAF key as an exponent. The encryption unit performs an encryption process on the exponential result from the exponential calculator.
    • 提供稀疏的w-NAF密钥生成方法,处理方法,使用其的加密方法,以通过减少标量乘数和指数操纵量来增加加密速度。 加密装置包括密钥生成器(100),指数计算器(200)和加密单元(300)。 密钥生成器生成一个unsigned-w-NAF(Non-Adjacent Form)密钥。 w-NAF密钥是非零系数的绝对值小于2 ^(w-1)的奇数。 w个连续系数的非零系数的最大数量为1。 指数计算器通过使用非签名的w-NAF密钥作为指数来执行指数操纵。 加密单元对指数计算器的指数结果执行加密处理。
    • 60. 发明公开
    • 그룹 키 업데이트 방법 및 이를 이용한 그룹 키 업데이트장치
    • 使用该组更新组密钥和组密钥更新设备的方法
    • KR1020080044506A
    • 2008-05-21
    • KR1020060113438
    • 2006-11-16
    • 삼성전자주식회사
    • 김대엽허미숙정태철김환준
    • H04L9/14H04L9/08
    • H04L9/0836H04L9/0891
    • A method for updating a group key and a group key update device using the same are provided to process rapidly a group key update operation by accumulating leave requests of a constant time or a constant number. A group key update device includes a sub root selection unit(510), a node change unit(520), and a node key update unit(530). The sub root selection unit selects a sub root node of a binary tree. The node change unit generates a changed binary tree by performing a node change for a group according to a type of the sub root node. The node key update unit performs a node key update process for the changed binary tree. The sub root node is one of the highest node of ancestor nodes except for members of all leaf nodes corresponding to children nodes and the highest node of the ancestor nodes except for the members of the leaf nodes except for one leaf node of the leaf nodes corresponding to the children nodes.
    • 提供一种用于更新组密钥的方法和使用其的组密钥更新装置,以通过累积恒定时间或常数的假请求来快速处理组密钥更新操作。 组密钥更新装置包括子根选择单元(510),节点改变单元(520)和节点密钥更新单元(530)。 子根选择单元选择二叉树的子根节点。 节点更改单元通过根据子根节点的类型对组进行节点改变来生成改变的二叉树。 节点密钥更新单元对改变的二叉树执行节点密钥更新处理。 子根节点除了子节点对应的所有叶节点的成员之外,除了叶节点的成员之外,除了叶节点的一个叶节点之外,除了除了节点之外的祖先节点的最高节点之外, 到子节点。