会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明公开
    • URL과 DNS 서버를 이용한 디지털 저작권 관리 방법 및 시스템
    • 使用URL和DNS服务器管理数字版权的方法和系统
    • KR1020100088495A
    • 2010-08-09
    • KR1020090007758
    • 2009-01-30
    • 뉴21커뮤니티(주)
    • 박선민
    • H04N21/4627G06Q50/10
    • H04N21/2541G06F21/602G06F2221/2107G06Q30/06H04N21/2323
    • PURPOSE: A method and a system for managing digital copyrights using a URL and a DNS server are provided to systematically massive manage copyright data by managing digital copyright data through MD5(Message Digest algorithm 5) data. CONSTITUTION: A relay DNS(Domain Name Service) server(20) determines the transmission request of an IP address to a copyright DNS server(30). Unless the IP address is registered in the relay DNS server beforehand, the copyright DNS server obtains the IP address from a DB server(40) based on intrinsic URL(Uniform Resource Locator) information. A PC(Personal Computer)(10) provides a purchase service of a certain digital copyright file and a copyright holder reference service of a digital copyright file through the assess to the web server(50) corresponding to the IP address.
    • 目的:提供使用URL和DNS服务器管理数字版权的方法和系统,以通过MD5(消息摘要算法5)数据管理数字版权数据来系统地大量管理版权数据。 构成:中继DNS(域名服务)服务器(20)确定到版权DNS服务器(30)的IP地址的传输请求。 除非IP地址预先登录在中继DNS服务器中,否则版权DNS服务器将根据固有URL(统一资源定位符)信息从DB服务器(40)获取IP地址。 PC(个人计算机)(10)通过对与IP地址相对应的Web服务器(50)的评估,提供数字版权文件的特定数字版权文件和版权所有者参考服务的购买服务。
    • 73. 发明授权
    • Method for creating encrypted image file with matryoshka structure
    • 用MATRYOSHKA结构创建加密图像文件的方法
    • KR100947105B1
    • 2010-03-10
    • KR20090043120
    • 2009-05-18
    • OL COPES CO LTD
    • CHO SUNG WOO
    • G06F21/60G06F21/32
    • G06F21/602G06F21/32G06F21/604G06F2221/2113
    • PURPOSE: A method for generating an encrypted image file with a matryoshka structure is provided to monitor illegal use in real time. CONSTITUTION: Hardware information, bio-information and an server encryption image are transmitted from a lower layer to a higher layer(S313). The higher layer opens the server encryption image. The higher layer compares the hardware information sealed in the server encryption image, bio-information with the hardware information and the bio-information transmitted from the lower layer(S314). If it is determined that a user is legal, the higher layer transmits certification approval to the lower layer(S315).
    • 目的:提供一种用于生成具有matryoshka结构的加密图像文件的方法,用于实时监控非法使用。 规定:硬件信息,生物信息和服务器加密图像从下层传输到较高层(S313)。 较高层打开服务器加密映像。 较高层将服务器加密图像中密封的硬件信息,生物信息与硬件信息和从下层传输的生物信息进行比较(S314)。 如果确定用户合法,则较高层向下层发送认证许可(S315)。
    • 76. 发明公开
    • 데이터베이스 보안을 위한 데이터베이스 보안관리장치와 그제어방법
    • 用于数据库安全的安全和管理设备及其控制方法
    • KR1020090070218A
    • 2009-07-01
    • KR1020070138144
    • 2007-12-27
    • 주식회사 아이넵
    • 이홍일추유광
    • G06F21/60H04L9/06G06F15/00
    • G06F21/602G06F15/00G06F21/60G06F21/604H04L9/0631
    • A security management device for database security and a control method thereof are provided to perform encryption, decryption and access control while relaying a message between a java application program and an existing JDBC driver. A java application program processing unit(2) is installed inside an application server(1). A user accesses a database(11) through a user PC by the java application program processing unit to inquire data. A work logic unit(3) is installed in the java application program processing unit. The work logic unit connects the user to the database through a JDBC(4). The JDBC is an interface between the work logic unit and the database. A security relay module(20) encrypts/decrypts data inputted/outputted while performing access control of the user.
    • 提供了用于数据库安全性的安全管理装置及其控制方法,以在Java应用程序和现有JDBC驱动程序之间中继消息的同时执行加密,解密和访问控制。 Java应用程序处理单元(2)安装在应用服务器(1)内。 用户通过Java应用程序处理单元通过用户PC访问数据库(11)来查询数据。 工作逻辑单元(3)安装在java应用程序处理单元中。 工作逻辑单元通过JDBC(4)将用户连接到数据库。 JDBC是工作逻辑单元和数据库之间的接口。 安全继电器模块(20)在执行用户的访问控制的同时对输入/输出的数据进行加密/解密。
    • 79. 发明公开
    • DRM 콘텐츠 재생장치 및 그 방법
    • 播放数字管理内容的方法和方法
    • KR1020090018476A
    • 2009-02-20
    • KR1020070082948
    • 2007-08-17
    • (주)모비루스
    • 라은철허준구조병호김증섭
    • G06F21/44G06F21/10H04L9/06G06F21/60G06F17/00
    • G06F21/44G06F17/00G06F21/10G06F21/602H04L9/0631
    • An apparatus and a method for efficiently reproducing DRM contents by using a multimedia processor and a baseband processor are provided to prevent the degradation of the screen quality of the DRM contents and to perform the decoding and reproducing operation of the DRM contents through the multimedia processor. A DRM(Digital Rights Management) contents reproducing apparatus comprises a multimedia processor(24) and a baseband processor(21). The multimedia processor includes a rights object communications unit(25), an encoding/decoding part(26) and a contents analysis section(27). The multimedia processor requests the rights object required for the regeneration of the DRM contents to the predetermined baseband processor according to the request of the DRM contents. The baseband processor comprises a rights object manager(22) and a rights object storage(23).
    • 提供了一种通过使用多媒体处理器和基带处理器来有效地再现DRM内容的装置和方法,以防止DRM内容的画面质量下降,并通过多媒体处理器执行DRM内容的解码和再现操作。 DRM(数字版权管理)内容再现装置包括多媒体处理器(24)和基带处理器(21)。 多媒体处理器包括权利对象通信单元(25),编码/解码部分(26)和内容分析部分(27)。 多媒体处理器根据DRM内容的请求向DRM预定基带处理器请求再现DRM内容所需的权限对象。 基带处理器包括权限对象管理器(22)和权限对象存储器(23)。
    • 80. 发明公开
    • 제품 등록 시스템 및 방법
    • 用于产品注册的系统和方法
    • KR1020090003286A
    • 2009-01-09
    • KR1020087023873
    • 2007-02-28
    • 써티콤 코포레이션
    • 월터스,안소니제이.넬,브라이언로사티,토니바데카르,애쇽오로린,다니엘
    • G06F21/00H04L9/28H04L9/32
    • H04L63/062G06F21/602G06F21/72G06Q10/101H04L9/085
    • A system and method for controlling a production process for producing a product is provided in which overproduction may be inhibited by introducing a separation of duties within a production process Typically a producer will contract out the various stages of a production process to multiple contractors. In general, separation of duties involves purposefully separating production stages, for silicon chips or other products, so that the end product has been handled or "touched", by each subcontractor, in order for the end product to be fully functional This is achieved by way of a module having a mathematical transform for intercepting and transforming data flow in the product The mathematical transform requiring a key to be operable, the product requiring successful operation of the mathematical transform to be operable and the key is divided into a plurality of portions of sensitive data which are added during production of the product in a plurality of stages.
    • 提供了一种用于控制生产产品的生产过程的系统和方法,其中可以通过在生产过程中引入任务分离来抑制过量生产。通常,生产者将把生产过程的各个阶段的合同委托给多个承包商。 一般来说,职责分工涉及有目的地分离硅片或其他产品的生产阶段,使得最终产品被每个分包商处理或“触及”,以使最终产品完全起作用。这通过 具有用于拦截和变换产品中的数据流的数学变换的模块的方式。需要键可操作的数学变换,需要数学变换成功操作的产品可操作,并且该键被分成多个部分 敏感数据在多个阶段的产品生产期间被添加。