会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明公开
    • Assertion 관리방법 및 장치, 그를 포함하는 추론장치
    • 设备及其管理方法及其原理
    • KR1020130059195A
    • 2013-06-05
    • KR1020110125380
    • 2011-11-28
    • 삼성전자주식회사
    • 진원일
    • G06F17/00
    • G06F17/30286G06F17/30734
    • PURPOSE: An assertion management method, a device thereof, and an inference device including the same are provided to analyze a SameAs assertion of an ABox in advance and to add an analysis result to an assertion, thereby improving inference performance. CONSTITUTION: An inference device collects SameAs assertions(210). The inference device finds an assertion having a first individual of the collected SameAs assertions as an instance(220). The inference device generates an assertion having a second individual of the collected SameAs assertions as an instance based on found assertions(230). The inference device adds the generated assertion as a new assertion(240). [Reference numerals] (210) Collect Same As assertion, {a=b}; (220) Collect assertion, {C(b), OP(a,c), OP(c,a), DP(a,i)}; (230) Collect assertion, {C(b), OP(b,c), OP(c,b), DP(b,i)}; (240) Add the generated assertion; (AA) Start; (BB) End
    • 目的:提供一种断言管理方法,其装置和包括该断言管理方法的推理装置,以预先分析ABox的SameAs断言,并将分析结果添加到断言,从而提高推理性能。 构成:推理装置收集SameAs声明(210)。 推理装置发现具有收集的SameAs断言的第一个体作为实例的断言(220)。 推理装置根据所发现的断言产生具有所收集的SameAs断言的第二个人作为实例的断言(230)。 推理装置将所生成的断言添加为新的断言(240)。 (附图标记)(210)收集相同的断言,{a = b}; (220)收集断言,{C(b),OP(a,c),OP(c,a),DP(a,i)}; (230)收集断言,{C(b),OP(b,c),OP(c,b),DP(b,i)}; (240)添加生成的断言; (AA)开始; (BB)结束
    • 7. 发明公开
    • 디지털 콘텐츠 보안장치 및 그 방법
    • 数字内容和方法的安全设备
    • KR1020070098435A
    • 2007-10-05
    • KR1020060108911
    • 2006-11-06
    • 삼성전자주식회사
    • 정배은성맹희진원일김희진김환준
    • G06F17/00G06F21/24
    • A digital content security device and a method thereof are provided to safely play digital contents protected by a specific DRM in a device, which is not implemented by a corresponding DRM agent, by embedding the DRM agent in a portable device. A transceiver(110) transceives data required for authentication and the digital contents with the portable device(200) including the DRM agent(240). A controller(150) performs the authentication with the portable device and controls so that the encrypted digital contents, received from the portable device when the portable device is authenticated, can be decrypted/played. A player(130) plays the decrypted digital contents. The controller authenticates the portable device by applying a broadcast encryption mode or a public key authentication mode. A display part(140) displays a list of the contents stored in the portable device, a list of the contents received from a CP(Content Provider), and a list of the previously stored contents. The controller generates a content playback request message for the contents selected from the displayed list.
    • 提供了一种数字内容安全装置及其方法,通过将DRM代理嵌入便携式设备中来安全地播放由设备中的特定DRM保护的数字内容,该设备不由对应的DRM代理实现。 收发器(110)收发认证所需的数据和包含DRM代理(240)的便携式设备(200)的数字内容。 控制器(150)执行与便携式设备的认证并进行控制,使得当便携式设备被认证时从便携式设备接收的加密的数字内容可被解密/播放。 播放器(130)播放解密的数字内容。 控制器通过应用广播加密模式或公共密钥认证模式来认证便携式设备。 显示部分(140)显示存储在便携式设备中的内容的列表,从CP(内容提供商)接收的内容的列表以及先前存储的内容的列表。 控制器为从所显示的列表中选择的内容生成内容回放请求消息。
    • 8. 发明授权
    • RF-ID 태그, RF-ID 사생활보호 시스템 및 그 방법
    • RF-ID标签,RF-ID隐私保护系统及其方法
    • KR100699467B1
    • 2007-03-26
    • KR1020050090696
    • 2005-09-28
    • 삼성전자주식회사
    • 성맹희진원일김대엽김환준
    • G06K17/00
    • H04L9/3271H04L2209/805
    • An RFID(Radio Frequency IDentification) tag, and a system and a method for protecting RFID privacy are provided to protect RFID tag information by transmitting a real RFID to only the RFID reader authenticated based on a pseudo ID. A tag storing part(540) stores the pseudo ID used for authenticating the RFID reader. A determiner(530) determines whether the stored pseudo ID is matched with the pseudo ID generated by using a received key in case that the key is received in response to the pseudo ID transmitted by an information transmission request signal of the RFID reader. A tag controller(520) transmits the RFID of the tag to the RFID reader through a transmitter(550) in case that the stored pseudo ID is matched with the generated pseudo ID. The tag storing part stores a common pseudo ID generated by using a common key of an RFID privacy protection system.
    • 提供RFID(射频识别)标签,以及用于保护RFID隐私的系统和方法,以通过仅向基于伪ID认证的RFID读取器发送真实RFID来保护RFID标签信息。 标签存储部(540)存储用于认证RFID阅读器的伪ID。 在由RFID读取器的信息发送请求信号发送的伪ID响应于接收到密钥的情况下,确定器(530)确定存储的伪ID是否与通过使用接收的密钥生成的伪ID相匹配。 标签控制器(520)在所存储的伪ID与生成的伪ID匹配的情况下,通过发送器(550)将RFID标签的RFID发送到RFID读取器。 标签存储部存储通过使用RFID隐私保护系统的公共密钥生成的公共伪ID。