会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明公开
    • 선택적 익명 인증서 서비스 제공방법 및 시스템
    • 提供选择性无证证明服务的方法和系统
    • KR1020080080252A
    • 2008-09-03
    • KR1020070025518
    • 2007-03-15
    • 주식회사 케이티재단법인서울대학교산학협력재단
    • 천정희마대건고상호이정욱
    • G06F17/00G06F21/20
    • G06F21/45G06F21/33
    • A method and a system for providing a selective anonymous certificate service are provided to satisfy both of privacy protection and authentication by applying anonymous authentication, and trace an owner of an anonymous certificate or determine whether the owners of two anonymous certificates are identical if necessary. A user computer(102) provides user information to receive a certificate, stores and receives the certificate issued from an issuer server(101). In addition, the user computer provides the stored certificate to an SP(Service Provider) server(103). The issuer server issues and provides the certificate to the user computer based on the user information. The SP server authenticates a user based on the user information and the certificate received from the user computer, and provides a service to the user on the Internet depending on an authentication result. A system manager server(104) generates/opens a system parameter for generating private and public keys used for issuing the certificate, verifying validity of the certificate, and authenticating the user by the user computer, the SP server, and the issuer server.
    • 提供一种用于提供选择性匿名证书服务的方法和系统,以通过应用匿名认证来满足隐私保护和认证两者,并追踪匿名证书的所有者,或者确定两个匿名证书的所有者是否必要时是相同的。 用户计算机(102)提供接收证书的用户信息,存储和接收从发行者服务器(101)发出的证书。 此外,用户计算机将存储的证书提供给SP(服务提供商)服务器(103)。 颁发者服务器根据用户信息向用户计算机发出证书并提供证书。 SP服务器根据从用户计算机接收到的用户信息和证书来认证用户,并根据认证结果向因特网上的用户提供服务。 系统管理服务器(104)生成/打开用于生成用于发行证书的私钥和公钥的系统参数,验证证书的有效性,以及由用户计算机,SP服务器和发行者服务器认证用户。
    • 55. 发明公开
    • 프라이버시 보존 방법 및 시스템, 컴퓨터 판독가능 저장 매체
    • 维护具有安全模块的用户设备执行的交易隐私
    • KR1020070008513A
    • 2007-01-17
    • KR1020067006732
    • 2004-08-20
    • 인터내셔널 비지네스 머신즈 코포레이션
    • 카메니쉬얀
    • G06F15/00G06F1/00G06F21/00
    • G06F21/602G06F21/33G06F21/57G06Q20/382G06Q20/3829G06Q20/401H04L9/321H04L9/3234H04L9/3257
    • The present invention discloses a method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier. The system comprises an issuer providing an issuer public key PKI; a user device having a security module for generating a first set of attestation-signature values DAA1; a privacy certification authority computer for providing an authority public key PKPCA and issuing second attestation values AV2; and a verification computer for checking the validity of the first set of attestation-signature values DAA1 with the issuer public key PKI and the validity of a second set of attestation-signature values DAA2 with the authority public key PKPCA, the second set of attestation-signature values DAA2 being derivable by the user device 20 from the second attestation values AV2, wherein it is verifiable that the two sets of attestation-signature values DAA1, DAA2 relate to the user device. ® KIPO & WIPO 2007
    • 本发明公开了一种用于维护由具有具有隐私认证机构和验证者的安全模块的用户设备执行的事务的私密性的方法和系统。 该系统包括提供发行者公钥PKI的发行者; 具有用于生成第一组认证签名值DAA1的安全模块的用户设备; 用于提供授权公钥PKPCA并发出第二认证值AV2的隐私认证机构计算机; 以及验证计算机,用于使用发行者公开密钥PKI和权威公钥PKPCA来检查第一认证签名值DAA1的有效性和第二认证签名值DAA2的有效性,第二认证 - 签名值DAA2可由用户设备20从第二认证值AV2导出,其中可验证两组认证签名值DAA1,DAA2与用户设备有关。 ®KIPO&WIPO 2007
    • 56. 发明公开
    • 전자서명을 이용한 전자처방전 보관시스템 및 그 방법
    • 使用数字签名的电子储存安全系统及其方法
    • KR1020070000653A
    • 2007-01-03
    • KR1020050056174
    • 2005-06-28
    • 주식회사 케이티
    • 장미자김묘섭최재수
    • G06F19/00G06Q50/22H04W12/06G06F21/30
    • G06Q50/22G06F21/33H04L9/0825H04W12/06
    • A system and a method for keeping an electronic prescription using digital signature are provided to manage the prescriptions and preparation records in an e-document type, and increase integrity for the e-document by attaching the digital signature of a doctor and a pharmacist to the e-document for the electronic prescription and the preparation record. A hospital client(100) makes and transmits the prescription attached with the digital signature using a certificate. A pharmacy client(200) makes and transmits the preparation record attached with the digital signature using the certificate. A prescription transfer system(400) transfers the electronic prescription to the pharmacy client in response to a request of the pharmacy client. An electronic prescription storage system(500) offers the pharmacy client a search function for the electronic prescriptions and the preparation records by storing the electronic prescriptions and the preparation records received from the pharmacy client.
    • 提供使用数字签名保持电子处方的系统和方法,以电子文件类型管理处方和准备记录,并通过将医生和药剂师的数字签名附加到电子文档的方式来增加电子文档的完整性 电子方式的电子文件和准备记录。 医院客户(100)使用证书制作并发送附有数字签名的处方。 药房客户(200)使用证书制作和发送附有数字签名的准备记录。 处方转运系统(400)根据药店客户的要求,将电子处方转交给药店客户。 电子处方存储系统(500)通过存储从药房客户端收到的电子处方和准备记录,为药房客户提供电子处方和准备记录的搜索功能。
    • 60. 发明公开
    • 바이오메트릭 개인키 인프라스트럭처
    • 生物医药私人关键基础设施
    • KR1020050083594A
    • 2005-08-26
    • KR1020057000086
    • 2003-07-01
    • 오로라 와이어리스 테크놀로지즈 리미티드
    • 소토루즈마리아핸킨슨마이클엘.퍼키로저
    • G06F15/00G06F15/16G06F1/00
    • H04L63/0861G06F21/32G06F21/33H04L9/0866H04L9/3231H04L9/3247H04L63/12H04L2209/56
    • In accordance with an aspect of providing trust and authentication for network communications and transactions, a network infrastructure is provided that employs biometric private keys (BioPKI). Generally, BioPKI is a unique combination of two software solutions that validate electronic user authentication: a state- of-the-art biometric signature system, and a digital signature for data integrity. The combined solution allows networked businesses and merchants such as financial institutions to ensure that user authentication is conducted in a trusted, secure fashion within standard network environments. In one example implementation, a biometric signature augments standard digital signatures by adding an automated, non-reputable user authentication capability to the existing digital signature process. In contrast to simple verification in a pure biometric- based system or digital signature/certificate environment, BioPKI uses a combination of biometric technology to access private keys in order to create digital signatures based on biometric authentication and industry- standard PKI technologies.
    • 根据为网络通信和事务提供信任和认证的一个方面,提供采用生物特征私钥(BioPKI)的网络基础设施。 通常,BioPKI是验证电子用户认证的两种软件解决方案的独特组合:最先进的生物识别签名系统和数字签名,用于数据完整性。 组合的解决方案允许诸如金融机构之间的联网企业和商家确保在标准网络环境中以可靠,安全的方式进行用户认证。 在一个示例实现中,生物特征签名通过向现有数字签名过程添加自动化的,非信誉的用户认证能力来增强标准数字签名。 与基于纯生物识别的系统或数字签名/证书环境中的简单验证相反,BioPKI使用生物识别技术的组合来访问私钥,以便基于生物识别和行业标准PKI技术创建数字签名。