会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明公开
    • 저장 장치를 인증하기 위한 방법, 호스트 장치 및 기계로 읽을 수 있는 저장 매체
    • 方法,主机设备和用于认证存储设备的机器可读存储介质
    • KR1020130052993A
    • 2013-05-23
    • KR1020110118410
    • 2011-11-14
    • 삼성전자주식회사
    • 강보경
    • H04L9/32G06F21/20
    • H04L9/0891H04L9/3268
    • PURPOSE: A method for authenticating a storage device, a host device and a record medium are provided to prevent a suitable holder of contents from not consuming possessed contents because of apparatus certification failure. CONSTITUTION: A storage device(100) includes a second interface unit(110), a second certification unit(120), a memory(130) and a second control unit(160). The second interface unit modulates data inputted from the second certification unit and the second control unit into a wire or wireless signal, and then transmits the signal to a host device(200) and demodulates the signal to output. The second certification unit authenticates the host device on the basis of the discarding of a second certificate. The memory stores CRL, contents and additional information files. The second control unit is reported of certification success from the second authentication unit, and transmits the contents to the host device when the certification is successful. [Reference numerals] (100) Storage device; (110) Interface unit; (120,220) Certification unit; (160,260) Control unit; (200) Host device; (210) Interface unit; (230) Storage unit; (240) User input unit; (250) Content playing unit; (AA) Certificate(and CRL) exchange; (BB) Contents and meta data transmission; (CC) Contents A
    • 目的:提供一种用于认证存储设备,主机设备和记录介质的方法,以防止适当的内容持有者因设备认证失败而不占用内容。 构成:存储装置(100)包括第二接口单元(110),第二认证单元(120),存储器(130)和第二控制单元(160)。 第二接口单元将从第二认证单元和第二控制单元输入的数据调制成有线或无线信号,然后将信号发送到主机设备(200)并解调该信号以输出。 第二认证单元基于丢弃第二证书来认证主机设备。 内存存储CRL,内容和附加信息文件。 第二控制单元被报告来自第二认证单元的认证成功,并且当认证成功时将内容发送到主机设备。 (附图标记)(100)存储装置; (110)接口单元; (120,220)认证单位; (160,260)控制单元; (200)主机; (210)接口单元; (230)存储单元; (240)用户输入单元; (250)内容播放单元; (AA)证书(和CRL)交换; (BB)内容和元数据传输; (CC)目录A
    • 73. 发明公开
    • 영업 비밀 원본 증명 서비스 시스템 및 그 시스템의 원본 증명 서비스 방법
    • 贸易秘密认证制度与方法
    • KR1020120138146A
    • 2012-12-24
    • KR1020110057483
    • 2011-06-14
    • 재단법인 한국특허정보원
    • 김태경강창수이진구박진규류경주
    • G06F21/60G06F15/16H04L9/32
    • G06F21/645G06F21/33G06Q50/18H04L9/3268H04L9/3297
    • PURPOSE: A system authenticating an originality of a trade secret and a method thereof with reinforced security and selectivity are provided to encrypt content of an original document and request electronic fingerprints from a user's computer, thereby reducing inhibition about transmitting the user's trade secrets. CONSTITUTION: A user originality authentication agent program transmitter(1100) transmits an originality authentication agent program to a user's computer. A generated electronic fingerprint receiver(1220) receives electronic fingerprints about a digital file from the user's computer for an originality authentication service. An authentication requester(1240) transmits the electronic fingerprints to a certificate authority. An authentication result receiver(1250) receives electronic authentication information from the certificate authority. An originality authentication generator(1260) generates originality authentication information and an originality authentication certificate using the electronic authentication information. [Reference numerals] (1000) Business secrete originality authentication system; (1100) User originality authentication agent program transmitter; (1110) User originality authentication agent program; (1200) Originality authentication registration unit; (1210) Certificate authority information transmitter; (1220) Generated electric fingerprint receiver; (1230) Generated electric fingerprint transmitter; (1240) Authentication requester; (1250) Authentication result receiver; (1260) Originality authentication generator; (1270) Originality authentication issuing unit; (1300) Originality authentication verification unit; (1310) Electric fingerprint comparison unit; (1320) Verification issuing unit; (1400) User UI; (1500) Originality authentication management unit; (1510,2141) Originality authentication DB; (1520) User DB; (2000) User computer; (2100) User originality authentication agent program; (2110) Electric fingerprint generation unit; (2120) Electric fingerprint transmitter; (2130) Authentication authority selection unit; (2140) User originality authentication control unit; (2142) Originality authentication target file; (2200) Public key certificate management unit; (3000) Authentication authority system unit; (3100) First authentication authority system; (3110) First authentication authority authenticating unit; (3200) n-th authentication authority system; (3210) n-th authentication authority authenticating unit; (5000) Wired/wireless network
    • 目的:提供加密安全性和选择性的商业秘密的原创性体系及其方法,以加密原始文档的内容并从用户的计算机请求电子指纹,从而减少对用户的商业秘密的传送的抑制。 构成:用户原创认证代理程序发送器(1100)将原始认证代理程序发送给用户的计算机。 生成的电子指纹接收器(1220)从用户的计算机接收关于数字文件的电子指纹,用于原创性认证服务。 认证请求者(1240)将电子指纹发送给认证机构。 认证结果接收器(1250)从认证机构接收电子认证信息。 原创认证发生器(1260)使用电子认证信息生成原始认证信息和原始认证证书。 [参考数字](1000)业务分离原创认证系统; (1100)用户原创认证代理程序发送器; (1110)用户原创认证代理程序; (1200)原创认证注册单位; (1210)证书授权信息发送器; (1220)生成电指纹接收机; (1230)生成电指纹发射机; (1240)认证请求者; (1250)认证结果接收者; (1260)原创认证发生器; (1270)原创认证发行单位; (1300)原创认证验证单位; (1310)电指纹比较单元; (1320)验证发行单位; (1400)用户界面; (1500)原创认证管理单位; (1510,2141)原创性认证DB; (1520)用户DB; (2000)用户计算机; (2100)用户原创认证代理程序; (2110)电指纹生成单元; (2120)电指纹发射机; (2130)认证授权选择单元; (2140)用户原创认证控制单元; (2142)原创性认证目标文件; (2200)公钥证书管理单位; (3000)认证授权系统单位; (3100)第一认证授权制度; (3110)第一认证授权认证单元; (3200)第n个认证授权系统; (3210)第n认证授权认证单元; (5000)有线/无线网络
    • 77. 发明公开
    • 보안 통신 방법 및 시스템
    • 用于安全通信的方法和系统
    • KR1020090133112A
    • 2009-12-31
    • KR1020097021449
    • 2008-05-07
    • 엘지전자 주식회사
    • 키란,쿠마케이조성현정민규박구용박일곤김수정
    • H04L9/14H04L9/30
    • H04L9/0844H04L9/3268H04L2209/603H04N21/26613H04N21/4627H04N21/63775
    • PURPOSE: A security communication method and a system thereof are provided to perform safe communication by calculating a security certification channel key through exchange of a certificated key and an authentication certificate between devices. CONSTITUTION: A security communication method comprises the following steps: a step for obtaining a parameter for protecting contents(S1); a step for certificating a device using an authentication certificate(S2); a step for exchanging a key with the device in order to establish a security certification channel with the device through the key certificated by the authentication certificate(S3); and a step for changing a contents license protecting mode of the contents if the contents are copied or are moved from the device.
    • 目的:提供一种安全通信方法及其系统,以通过在设备之间交换认证密钥和认证证书来计算安全认证信道密钥来执行安全通信。 构成:安全通信方法包括以下步骤:获取用于保护内容的参数的步骤(S1); 使用认证证书认证设备的步骤(S2); 与设备交换密钥以通过认证证书认证的密钥与设备建立安全认证通道的步骤(S3); 以及如果内容被复制或从设备移动,则改变内容的内容许可保护模式的步骤。
    • 79. 发明公开
    • 취소 판정 서비스와 이를 위한 방법 및 컴퓨팅 장치
    • 用于确定数字证书已被更改的服务
    • KR1020080068068A
    • 2008-07-22
    • KR1020087011510
    • 2006-11-14
    • 마이크로소프트 코포레이션
    • 벤-메나헴,아비에네-피에트로사누,모니카,아이.아가르왈,비샬
    • G06F21/30
    • H04L9/3268H04L63/0823H04L2209/60
    • A revocation determination service determines for a client whether a particular digital certificate as issued by a particular certificate authority (CA) has been revoked by such CA. In the service, an engine receives a query from the client, where the query identifies the particular certificate and the CA that issued the particular certificate. At least one provider is resident at the service, where each provider corresponds to a revocation information repository and represents the corresponding repository at the service, and connects to the corresponding repository. Each repository has revocation information from at least one CA. A configuration store includes a configuration information record corresponding to each provider resident at the service. Each configuration information record includes an identification of the provider and of each CA that the repository corresponding to such provider has revocation information for.
    • 撤销确定服务为客户确定由特定证书颁发机构(CA)发布的特定数字证书是否已由该CA撤销。 在服务中,引擎从客户端接收查询,查询标识特定证书和发出特定证书的CA。 至少一个提供者驻留在服务中,其中每个提供者对应于撤销信息存储库,并且表示服务处的相应仓库,并且连接到相应的仓库。 每个存储库具有至少一个CA的撤销信息。 配置存储包括与驻留在服务中的每个提供者相对应的配置信息记录。 每个配置信息记录包括提供商和每个CA的标识,与该提供者对应的仓库具有撤销信息。