会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明公开
    • 보안 컨텍스트를 이용한 DRM/CAS 서비스 장치 및 방법
    • 使用安全性背景的DRM / CAS服务的装置和方法
    • KR1020130101640A
    • 2013-09-16
    • KR1020120017475
    • 2012-02-21
    • 삼성전자주식회사
    • 세레즈네브,세르게이니코레이에비치이병래강보경
    • G06F21/30G06F21/60G06F9/44
    • G06F21/60G06F21/10G06F9/44G06F21/12G06F21/30G06F21/31G06F21/33
    • PURPOSE: A digital rights management/conditional access system (DRM/CAS) service apparatus and method are provided to reduce throughput and to simplify a processing process and to effectively perform contents and service protection. CONSTITUTION: A registration service server (210) certifies a device and a secure trusted platform (STP) of the device according to a registration request and a DRM/CAS service request from the device and produces device based context (304). A DRM/CAS service server (220) produces DRM/CAS security context by receiving the device based context (308). A DRM/CAS software service server (230) receives the DRM/CAS security context and produces a DRM/CAS software package which includes the DRM/CAS security context and DRM/CAS software. The DRM/CAS software service server provides the DRM/CAS software package to the device (314). [Reference numerals] (100) Device; (210) Registration service server; (220) DRM / CAS SW service server; (302) STP of the device according to a registration request (secure trusted platform); (304) Produce a context based on a device; (306) Request to produce a DRM/CAS security context; (308) Generate a DRM/CAS security context; (310) Transmit the DRM/CAS security context; (312) Request to produce a DRM/CAS software package including the DRM/CAS security context; (314) Produce the DRM/CAS software package; (316) Transmit the requested DRM/CAS software package; (318, 320) Download and install the DRM/CAS software package; (324) Install the DRM/CAS software package; (326) Check the search; (328) Request to activate the DRM/CAS software package; (330) Activate the DRM/CAS software package; (332) Check the activation of the DRM/CAS software package; (AA) DRM/CAS service servers
    • 目的:提供数字版权管理/条件访问系统(DRM / CAS)服务设备和方法,以减少吞吐量并简化处理过程,有效地执行内容和服务保护。 构成:注册服务服务器(210)根据来自设备的注册请求和DRM / CAS服务请求来验证设备的设备和安全可信平台(STP),并产生基于设备的上下文(304)。 DRM / CAS服务服务器(220)通过接收基于设备的上下文(308)产生DRM / CAS安全上下文。 DRM / CAS软件服务服务器(230)接收DRM / CAS安全上下文,并产生包含DRM / CAS安全上下文和DRM / CAS软件的DRM / CAS软件包。 DRM / CAS软件服务服务器向设备(314)提供DRM / CAS软件包。 (附图标记)(100)装置; (210)注册服务器; (220)DRM / CAS SW服务器; (302)根据注册请求(安全可信平台)的设备的STP; (304)基于设备生成上下文; (306)请求产生DRM / CAS安全上下文; (308)生成DRM / CAS安全上下文; (310)发送DRM / CAS安全上下文; (312)请求生成包含DRM / CAS安全上下文的DRM / CAS软件包; (314)生成DRM / CAS软件包; (316)发送请求的DRM / CAS软件包; (318,320)下载并安装DRM / CAS软件包; (324)安装DRM / CAS软件包; (326)检查搜索; (328)请求激活DRM / CAS软件包; (330)激活DRM / CAS软件包; (332)检查DRM / CAS软件包的激活; (AA)DRM / CAS服务器
    • 5. 发明公开
    • 클라우드 기반의 디지털 저작권 관리 서비스를 제공하는 방법 및 장치와 그 시스템
    • 提供基于云的数字权限管理服务及其系统的方法和装置
    • KR1020130085560A
    • 2013-07-30
    • KR1020110139462
    • 2011-12-21
    • 삼성전자주식회사
    • 세레즈네브,세르게이니코레이에비치이병래
    • G06F21/60G06F15/16
    • G06F21/10
    • PURPOSE: A cloud based Digital Rights Management (DRM) service method, and a device and system thereof are provided to efficiently offer a DRM service capable of being accessible through a plurality of standard APIs to be defined. CONSTITUTION: A service portal (210) receives a request for device registration including identifying information related to Digital Rights Management (DRM) from a user device (400) (203). A user account registration unit (230) updates the registration information of the user device which is classified by a DRM solution which matches the registration information to the user account based on the identifying information related to DRM (209). The service portal transmits an acknowledgement according to the updated registration to the user device (213). The DRM related identifying information includes at least one of a DRM specific device identifier and a DRM system identifier which are related to the DRM solution. [Reference numerals] (201) User signs through a browser and selects an option to register a new device; (203) Registration request of a user device (DRM system ID, device ID); (205) Verify a registration request; (207) Register a device to correspond to a user account; (209) Policy confirmation, permission set, update; (210) Service portal; (211) Registration update confirmation response; (213) Registration request confirmation response (authority giving token); (230) User account registration unit; (400) User device
    • 目的:提供基于云的数字版权管理(DRM)服务方法及其设备和系统,以有效提供能够通过要定义的多个标准API访问的DRM服务。 构成:服务门户(210)从用户设备(400)(203)接收包括识别与数字版权管理(DRM)相关的信息的设备注册请求。 用户帐户登记单元(230)基于与DRM相关的识别信息(209),将与注册信息匹配的DRM解决方案所分类的用户设备的注册信息更新为用户帐户。 服务门户根据更新的注册向用户设备发送确认(213)。 DRM相关识别信息包括与DRM解决方案相关的DRM专用设备标识符和DRM系统标识符中的至少一个。 (附图标记)(201)用户通过浏览器标识并选择注册新设备的选项; (203)用户设备的注册请求(DRM系统ID,设备ID); (205)验证注册请求; (207)注册一个设备以对应一个用户帐号; (209)政策确认,权限集,更新; (210)服务门户; (211)注册更新确认响应; (213)注册请求确认响应(授权令); (230)用户账号注册单位; (400)用户设备
    • 7. 发明公开
    • 비휘발성 저장 장치의 이용 방법 및 장치
    • 使用非易失存储器件的方法和装置
    • KR1020130008448A
    • 2013-01-22
    • KR1020120026367
    • 2012-03-15
    • 삼성전자주식회사
    • 강보경권문상이병래이재범
    • G06F21/24
    • G06F21/10
    • PURPOSE: A method for using a nonvolatile storage device and a device thereof are provided to store content in a storage device by classifying each content application and applying security to the content. CONSTITUTION: An identifier configuration unit reads device identification information from a device identification storage unit(710). The identifier configuration unit obtains application identification information corresponding to an confirmed content application from a storage unit(720). The identifier configuration unit generates an available identifier(730). An identifier utilizing unit encodes content by using a contents encryption key(740). [Reference numerals] (710) Reading device identification information from a storage unit; (720) Obtaining an application identifier; (730) Generating an available identifier; (740) Encoding a contents encryption key
    • 目的:提供一种使用非易失性存储装置及其装置的方法,通过对每个内容应用进行分类并对内容应用安全性来将内容存储在存储装置中。 构成:标识符配置单元从设备识别存储单元(710)读取设备标识信息。 标识符配置单元从存储单元(720)获得与确认的内容应用相对应的应用识别信息。 标识符配置单元生成可用标识符(730)。 标识符利用单元通过使用内容加密密钥对内容进行编码(740)。 (附图标记)(710)从存储单元读取设备识别信息; (720)获取应用标识符; (730)生成可用标识符; (740)编码内容加密密钥
    • 8. 发明公开
    • 저장 장치의 인증 장치 및 인증 장치 연결 수단을 구비한 저장 장치
    • 存储装置认证装置和包含认证装置连接装置的存储装置
    • KR1020120123885A
    • 2012-11-12
    • KR1020110041493
    • 2011-05-02
    • 삼성전자주식회사
    • 권문상강보경고정완선창우이병래
    • G06F21/20G06F21/02H04L9/32
    • G06F21/44G11C16/22
    • PURPOSE: A storage device including an authentication device and an authentication device connection means are provided to prevent an illegal copy of contents stored in the storage device which an authentication function is not equipped. CONSTITUTION: A storage unit(306) stores authentication device identifying information. An interface unit(302) is connected to a host device(100) through a first interface. An authentication processing unit(304) receives an authentication request signal requesting authentication of a storage device connected to the host device through the interface unit from the host device and outputs an authentication response signal to the host device through the interface unit. The authentication response signal includes data about a performing result of an authentication process referring to the authentication device identifying information. [Reference numerals] (100) Host device; (110) Authentication device identifying module; (200) Storage unit; (210) Large capacity storage unit; (220) Memory unit; (230) Bridge controller; (240) Second interface; (250) Third interface; (260) Fourth interface; (300) Authentication device; (302) Interface unit; (304) Authentication processing unit; (306) Storage unit; (310) First interface
    • 目的:提供一种包括认证装置和认证装置连接装置的存储装置,以防止存储在不具备认证功能的存储装置中的内容的非法复制。 构成:存储单元(306)存储认证设备识别信息。 接口单元(302)通过第一接口连接到主机设备(100)。 认证处理单元(304)通过接口单元从主机装置接收请求认证与主装置连接的存储装置的认证请求信号,并通过接口单元向主装置输出认证响应信号。 认证响应信号包括关于认证设备识别信息的认证处理的执行结果的数据。 (附图标记)(100)主机设备; (110)认证设备识别模块; (200)存储单元; (210)大容量存储单元; (220)存储单元; (230)桥控制器; (240)第二界面; (250)第三界面; (260)第四界面; (300)验证设备; (302)接口单元; (304)认证处理单元; (306)存储单元; (310)第一界面