会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • RFID 태그 검색방법
    • RFID搜索方法
    • KR101336864B1
    • 2013-12-04
    • KR1020120062707
    • 2012-06-12
    • 고려대학교 산학협력단
    • 정익래노건태천지영
    • G06K17/00
    • G06K17/0022G06K7/10297H04L2209/46
    • The present invention relates to a method for searching an RFID tag, in particular, the method includes: a step of receiving access list information having a secret value related to at least one tag which allows an access from a server; a step of generating a first hash operation value by generating a first arbitrary random value and first hash operating the first random value and a current secret value of a tag which is wanted to be searched from the access list information; a step of transmitting the first hash value, a second hash value and the first random value to the tag; a step of receiving a third hash value from the tag; and a step of performing the validity check for the third hash value and searching the tag based on the checked result. A method for searching an RFID of the present invention is capable of protecting privacy of a reader by performing the validity check for a secret value which is allocated to each tag through a hash chain algorithm which uses a different hash function. [Reference numerals] (120) Server;(140) Reader;(160) Tag
    • 本发明涉及一种用于搜索RFID标签的方法,特别地,该方法包括:接收访问列表信息的步骤,该访问列表信息具有与允许从服务器访问的至少一个标签相关的秘密值; 通过生成第一任意随机值和从访问列表信息中操作第一随机值和想要搜索的标签的当前秘密值来生成第一散列操作值的步骤; 将第一散列值,第二散列值和第一随机值发送到标签的步骤; 从所述标签接收第三哈希值的步骤; 以及对第三散列值执行有效性检查并基于检查结果搜索标签的步骤。 用于搜索本发明的RFID的方法能够通过使用不同的散列函数的散列链算法对分配给每个标签的秘密值执行有效性检查来保护读者的隐私。 (附图标记)(120)服务器;(140)读卡器;(160)标签
    • 2. 发明授权
    • 프라이버시를 보호할 수 있는 집합 연산 방법
    • 设置保护隐私的操作方法
    • KR101260673B1
    • 2013-05-10
    • KR1020110127140
    • 2011-11-30
    • 고려대학교 산학협력단
    • 이동훈정익래천지영노건태
    • G06F17/15G06F21/62
    • 본발명은프라이버시(privacy)를보호할수 있는집합연산방법에관한것으로, 보다상세하게는집합연산(set operation)이적용되는암호화환경에속하는적어도하나의참여모듈의프라이버시를보호할수 있는집합연산방법에있어서, 각각의참여모듈이합집합프로토콜(Privacy Preserving Set Union)을수행하여셔플링(shuffling)된튜플(tuple)을획득하는튜플획득단계; 상기참여모듈이획득한튜플중 평문(plain text)이 0인것을제거하여상기튜플의합집합을확정하는합집합확정단계; 상기참여모듈이확정된합집합을다른참여모듈로전달하는합집합전달단계; 및참여모듈이상기합집합에속하는원소들중 자신에속하는원소들만을복호화하는복호화단계;를포함하는것을특징으로한다. 본명세서에서개시하는집합연산방법은집합연산(set operation)이적용되는암호화환경에참여한모듈(이하 '참여모듈')들각자가가진비밀집합의원소들중 상기참여모듈들중 소정개수범위의참여모듈들이갖는원소들을제외한나머지원소들에대해서는노출을방지하여상기참여모듈들의프라이버시(privacy)를보호한다.
    • 4. 发明公开
    • 래티스에서의 아이디 기반 브로드캐스트 방법
    • 基于标识的广播方法从LATTICES
    • KR1020150081168A
    • 2015-07-13
    • KR1020140000873
    • 2014-01-03
    • 고려대학교 산학협력단
    • 정익래노건태천지영
    • H04N21/6334H04N21/2543
    • H04N21/6334H04N21/2543
    • 본발명의일 실시예에따른래티스에서의아이디기반브로드캐스트방법은균일분포를가지는랜덤행렬 A및해시함수 H를공개키로설정하고, 상기랜덤행렬 A에대응되는기저 B를비밀키로설정하는키 설정단계; 상기키 설정단계에서설정된상기공개키및 상기비밀키에기초하여사용자의아이디(ID)에대응되는비밀키를생성하고, 상기생성된비밀키를상기사용자에게전송하는키 분배단계; 및상기공개키및 상기비밀키와임의의난수들을이용하여평문의문자열데이터를암호화하여암호문을생성하고, 상기생성된암호문을상기평문전송을요청한참여자에게브로드캐스트하는암호화단계를포함한다.
    • 根据本发明的一个实施例的基于ID的广播方法包括:设置具有均匀分布的随机矩阵A0和散列函数H作为公钥的密钥设置步骤,并且设置对应于 随机矩阵A0作为私钥; 密钥分发步骤,用于根据密钥设置步骤中的公开密钥和专用密钥生成对应于用户ID的私钥,并将所生成的专用密钥发送给用户; 以及通过使用公共密钥,私钥和任意随机数来加密明文字符串数据并生成密文并将广播生成的密文广播给已经请求明文的参与者的加密步骤。
    • 6. 发明公开
    • 분산된 집합에서 프라이버시를 보호하는 집합 연산 제공 방법 및 시스템
    • 在分布式设置上提供隐私保护设置操作的系统和方法
    • KR1020130024498A
    • 2013-03-08
    • KR1020110087982
    • 2011-08-31
    • 고려대학교 산학협력단
    • 정익래이동훈천지영노건태
    • H04L9/28
    • H04L9/0861
    • PURPOSE: A group calculation providing method and a system thereof are provided to protect privacy between the participants for dispersed secret input groups. CONSTITUTION: A group calculation server(200) includes an encrypted union group calculation unit(210), a member test unit(220), a group calculation unit(230), a data reception unit(240), and a data transmission unit(250). The encrypted union group calculation unit generates an encrypted union group by executing union calculation for each group by cooperating with a plurality of participants. The member test unit determines whether elements which belong to each group are included in a union group. The group calculation unit executes group calculation when the calculation expression of the group calculation belongs to the encrypted union group. [Reference numerals] (210) Encrypted union group calculation unit; (220) Member test unit; (230) Group calculation unit; (240) Data reception unit; (250) Data transmission unit
    • 目的:提供一种群体计算提供方法及其系统,以保护分散的秘密输入群体的参与者之间的隐私。 组件计算服务器(200)包括加密联合组计算单元(210),成员测试单元(220),组计算单元(230),数据接收单元(240)和数据传输单元 250)。 加密的联合组计算单元通过与多个参与者协作来执行每个组的联合计算来生成加密的联合组。 成员测试单元确定属于每个组的元素是否包含在联合组中。 当组计算的计算表达式属于加密联合组时,组计算单元执行组计算。 (附图标记)(210)加密联合组计算单元; (220)会员测试单位; (230)组计算单位; (240)数据接收单元; (250)数据传输单元
    • 7. 发明公开
    • 프라이버시를 보호할 수 있는 집합 연산 방법
    • 设置保护隐私的操作方法
    • KR1020120059435A
    • 2012-06-08
    • KR1020110127140
    • 2011-11-30
    • 고려대학교 산학협력단
    • 이동훈정익래천지영노건태
    • G06F17/15G06F21/62
    • G06F21/602
    • PURPOSE: A group calculation method for protecting privacy is provided to protect the privacy of each participation module by preventing elements from being exposed from other participation modules. CONSTITUTION: Shuffled tuples are acquired by enabling each participation module to group preserving protocols(S11). The participation modules eliminates plain text including zero value from the acquired tuples(S12). The participation modules determine a union of the tuples. The participation modules transmit the determined union to other participation modules(S13). The participation module decodes elements which belong to the participation module from the elements of the group(S17).
    • 目的:提供保护隐私的群体计算方法,通过防止元素暴露于其他参与模块来保护每个参与模块的隐私。 构成:通过使每个参与模块组合保存协议(S11)来获取混洗元组。 参与模块消除了从获取的元组中包含零值的纯文本(S12)。 参与模块决定了元组的联合。 参与模块将确定的联合传送给其他参与模块(S13)。 参与模块从组的元素中解码属于参与模块的元素(S17)。