会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 공개키 기반의 무선단문메시지 보안 및 인증방법
    • 基于公钥的短消息认证和解密方法
    • KR1020080012402A
    • 2008-02-11
    • KR1020080007528
    • 2008-01-24
    • 에스케이텔레콤 주식회사
    • 임재철김요섭나동원
    • H04W12/06H04L9/30H04L9/32
    • A method for authenticating and decrypting a short message based on a public key is provided to manage various services by using a public key infrastructure. A mobile terminal(10) includes a memory, an electronic signature block, a MAC(Message Authentication Code) generating block, and a message decoding block. An ISP(Internet Service Provider)(18) is coupled with a personal computer and registers an SMS request on a secure SMS(Short Messaging Service) server. The secure SMS server(20) includes a hash calculating block, an electronic signature calculating block, a key generating block, a MAC generating block, and a message encrypting block. An RA(Registration Authority)(28) transmits an electronic certificate request message according to an electronic certificate request from a user. A CA(Certificate Authority)(29) issues the electronic certificate and transmits the electronic certificate to a corresponding user. An electronic certificate directory server displays the electronic certificate under the control of the CA. A secure SMS database(40) stores an authority server table and a default string table.
    • 提供了一种用于基于公共密钥对短消息进行认证和解密的方法,以通过使用公钥基础设施来管理各种服务。 移动终端(10)包括存储器,电子签名块,MAC(消息认证码)生成块和消息解码块。 ISP(互联网服务提供商)(18)与个人计算机耦合,并在安全SMS(短消息服务)服务器上注册SMS请求。 安全SMS服务器(20)包括哈希计算块,电子签名计算块,密钥生成块,MAC生成块和消息加密块。 RA(注册机构)(28)根据用户的电子证书请求发送电子证书请求消息。 CA(认证机构)(29)发放电子证书,并将电子证书发送给相应的用户。 电子证书目录服务器在CA的控制下显示电子证书。 安全SMS数据库(40)存储权限服务器表和默认字符串表。
    • 2. 发明授权
    • 이동통신망을 이용한 직불 거래 서비스 방법
    • 使用移动通信网络维护债务商业的方法和系统
    • KR100592156B1
    • 2006-06-23
    • KR1020000034153
    • 2000-06-21
    • 에스케이텔레콤 주식회사주식회사 엣데이터
    • 김정현정세영김요섭임정철
    • G06Q20/26G06Q20/10
    • 본 발명은 이동통신망을 이용한 직불 거래 서비스 시스템과 그 서비스 방법에 관한 것으로, 개시된 직불 거래 서비스 시스템은 클라이언트(회원)들로부터 입력되는 이동통신 가입자번호 및 은행 계좌번호가 포함된 회원 등록 정보를 획득·가공하여 구축된 회원 데이터베이스와, 클라이언트간의 상거래에 의하여 발생된 판매자 또는 구매자로부터 이동통신 단말기 및 이동통신망을 통하여 입력된 상거래 정보에 의거하여 판매자와의 결제 내역을 이동통신 단말기를 통하여 구매자로부터 확인 받는 직불 서비스 서버와, 결제 내역 확인 결과에 의거하는 직불 서비스 서버의 요청에 따라 결제 내역에 의거하여 회원 등록 정보에 포함된 구매자의 은행 계좌에서 판매자의 은행 계좌로의 이체 서비스를 수행하는 금융기관의 계좌 이체 서버들을 포함하며, 이동통신 가입자를 대상으로 이동통신 단말기만 가지고 있으면 상거래 결제금액을 자신의 은행계좌에서 판매자의 은행계좌로 즉시 계좌이체 입금을 할 수 있는 편의성을 제공 및 개인 금융 정보의 유출 우려를 최소화하는 이점이 있다.
    • 3. 发明授权
    • VOD 서비스 시스템에서의 RES 이중화 방법 및 그를이용한 VOD 서비스 시스템
    • VOD服务系统在RES服务系统中的应用VOD服务系统
    • KR100458957B1
    • 2004-12-03
    • KR1020020022585
    • 2002-04-24
    • 에스케이텔레콤 주식회사
    • 채상호박희원황인성신근희김요섭설원희
    • H04N21/2343
    • PURPOSE: A method for duplexing an RES in a VOD service system and the VOD service system using the same are provided to transmit packet data without drop by duplexing the RES. CONSTITUTION: A plurality of VOD(Video On Demand) contents providing units provide various VOD contents. A plurality of double encoding units(210,212) receive the VOD contents from the VOD contents providing units. Each double encoding unit includes a primary RES(Real-time Encoding Server) and a secondary RES for encoding the VOD contents, wherein one RES operates in an active state while the other RES operates in a standby state. A streaming unit(111) is connected with the plurality of double encoding units through a network for receiving the encoded VOD data. The streaming unit includes a plurality of MSSes(Multimedia Streaming Server)(112,114,116,118) to transmit the encoded VOD data to a requesting VOD terminal.
    • 目的:提供了一种用于在VOD服务系统中双工地复用RES的方法以及使用该方法的VOD服务系统,以通过双工传输RES而无丢包地传输分组数据。 组成:多个VOD(视频点播)内容提供单元提供各种VOD内容。 多个双重编码单元(210,212)从VOD内容提供单元接收VOD内容。 每个双重编码单元包括用于对VOD内容进行编码的主RES(实时编码服务器)和辅助RES,其中一个RES工作在激活状态而另一个RES工作在待机状态。 流媒体单元(111)通过网络与多个双重编码单元相连,用于接收编码的VOD数据。 流送单元包括多个MSS(多媒体流服务器)(112,114,116,118)以将编码的VOD数据发送到请求的VOD终端。
    • 4. 发明授权
    • 이동 통신 단말기를 이용한 쇼핑 서비스 방법
    • 이동통신단말기를이용한쇼핑서비스방법
    • KR100414793B1
    • 2004-01-13
    • KR1020000069080
    • 2000-11-20
    • 에스케이텔레콤 주식회사
    • 박명식김요섭성관제조동영이근성여윤신
    • H04W8/24
    • PURPOSE: A shopping service system using a mobile communication terminal is provided to use a shopping agent supplying shopping functions by interworking with a browser of the mobile communication terminal, and to use a shopping server supplying retrieving and comparing functions by interworking with a main server and the shopping agent. CONSTITUTION: A shopping agent(12) supplies a shopping function by interworking with a browser of a mobile communication terminal(10), encodes item information to transmit the information to a main server(31), and then decodes the encoded information to output the information on a display window. The main server(31) decodes the encoded information to transmit the decoded information to a shopping server(33), and encodes information transmitted from the shopping server(33) to transmit the information to the shopping agent(12). The shopping server(33) retrieves many products corresponding to shopping items to compare specifications and prices, and transmits compared result information to the shopping agent(12). A shopping database(34) stores the item information. A home location register(32) updates present location information of the mobile communication terminal(10) whenever a location of the mobile communication terminal(10) changes. The main server(31) transmits finally-updated information to a local server(40).
    • 目的:提供一种使用移动通信终端的购物服务系统,以使用通过与移动通信终端的浏览器互通来提供购物功能的购物代理,并使用通过与主服务器互通来提供检索和比较功能的购物服务器,以及 购物代理商。 结构:购物代理(12)通过与移动通信终端(10)的浏览器互通来提供购物功能,对项目信息进行编码以将该信息发送给主服务器(31),然后对编码信息进行解码以输出 显示窗口上的信息。 主服务器(31)对编码信息进行解码以将解码信息发送给购物服务器(33),并对从购物服务器(33)发送的信息进行编码以将信息发送给购物代理人(12)。 购物服务器(33)检索与购物项目相对应的许多产品以比较规格和价格,并将比较结果信息发送给购物代理(12)。 购物数据库(34)存储物品信息。 无论何时移动通信终端(10)的位置改变,归属位置寄存器(32)都更新移动通信终端(10)的当前位置信息。 主服务器(31)将最终更新的信息发送到本地服务器(40)。
    • 5. 发明公开
    • 공개키 기반의 무선단문메시지 보안 및 인증방법
    • 无线短消息安全和公钥基础设施认证方法
    • KR1020030023117A
    • 2003-03-19
    • KR1020010056093
    • 2001-09-12
    • 에스케이텔레콤 주식회사
    • 김요섭나동원임재철
    • H04L9/30
    • H04W4/14H04W12/02H04W12/06
    • PURPOSE: A wireless short message security and authentication method is provided, which are capable of assuring an electronic business between a supplier side and a user side by applying a security and authentication technique of a public key infrastructure to a secure short message. CONSTITUTION: A secure SMS server applies secure SMS header, body and URL to an unidirectional hash calculation block to provide a calculated result value to a digital signature calculation block(204). The secure SMS server receives a default secure SMS server personal key from a directory server, and applies a signature value to a secure SMS trailer using a value from the unidirectional hash calculation block to transfer them to a mobile terminal via a wireless network(205). The mobile terminal constructs a total message using a current number and a total number of a secure SMS header in a received secure SMS message, and confirms a version field and each table identifier to confirm whether a mobile terminal(206) supports the above systems or not. If a field not support by the mobile terminal exists, there is output upgrade information to a user of the mobile terminal, and then the upgrade information is downloaded to the mobile terminal(207). The mobile terminal displays a secure short message using a string entry field of a default string table in the secure SMS header(208,209).
    • 目的:提供无线短消息安全和认证方法,通过将公钥基础设施的安全认证技术应用于安全短消息,能够确保供应方和用户侧之间的电子业务。 构成:安全SMS服务器将安全SMS头部,身体和URL应用于单向散列计算块,以将计算结果值提供给数字签名计算块(204)。 所述安全SMS服务器从目录服务器接收默认的安全SMS服务器个人密钥,并使用来自所述单向哈希计算块的值将签名值应用于安全SMS预告,以经由无线网络将其传送到移动终端(205) 。 移动终端使用当前号码和所接收的安全SMS消息中的安全SMS头部的总数来构建总消息,并确认版本字段和每个表标识符,以确认移动终端(206)是否支持上述系统或 不。 如果存在移动终端不支持的场地,则向移动终端的用户输出升级信息,然后将升级信息下载到移动终端(207)。 移动终端使用安全SMS头部(208,209)中的默认字符串表的字符串输入字段来显示安全短消息。
    • 6. 发明公开
    • 이동 통신 단말기를 이용한 쇼핑 서비스 방법
    • 使用移动通信终端的购物服务系统及其方法
    • KR1020020039166A
    • 2002-05-25
    • KR1020000069080
    • 2000-11-20
    • 에스케이텔레콤 주식회사
    • 박명식김요섭성관제조동영이근성여윤신
    • H04W8/24
    • PURPOSE: A shopping service system using a mobile communication terminal is provided to use a shopping agent supplying shopping functions by interworking with a browser of the mobile communication terminal, and to use a shopping server supplying retrieving and comparing functions by interworking with a main server and the shopping agent. CONSTITUTION: A shopping agent(12) supplies a shopping function by interworking with a browser of a mobile communication terminal(10), encodes item information to transmit the information to a main server(31), and then decodes the encoded information to output the information on a display window. The main server(31) decodes the encoded information to transmit the decoded information to a shopping server(33), and encodes information transmitted from the shopping server(33) to transmit the information to the shopping agent(12). The shopping server(33) retrieves many products corresponding to shopping items to compare specifications and prices, and transmits compared result information to the shopping agent(12). A shopping database(34) stores the item information. A home location register(32) updates present location information of the mobile communication terminal(10) whenever a location of the mobile communication terminal(10) changes. The main server(31) transmits finally-updated information to a local server(40).
    • 目的:提供一种使用移动通信终端的购物服务系统,通过与移动通信终端的浏览器进行互动来提供购物功能的购物者,并且通过与主服务器互相配合来使用提供检索和比较功能的购物服务器,以及 购物代理。 规定:购物代理(12)通过与移动通信终端(10)的浏览器互通提供购物功能,编码项目信息以将信息发送到主服务器(31),然后解码编码信息以输出 显示窗口上的信息。 主服务器(31)对编码信息进行解码,将解码后的信息发送到购物服务器(33),并对从购物服务器(33)发送的信息进行编码,将信息发送给购物代理(12)。 购物服务器(33)检索与购物项目相对应的许多商品以比较规格和价格,并将比较结果信息发送给购物代理(12)。 购物数据库(34)存储项目信息。 每当移动通信终端(10)的位置改变时,归属位置寄存器(32)更新移动通信终端(10)的当前位置信息。 主服务器(31)将最终更新的信息发送到本地服务器(40)。
    • 7. 发明公开
    • 이동통신망을 이용한 직불 거래 서비스 방법
    • DEBIT服务系统和使用移动通信网络的方法
    • KR1020020000911A
    • 2002-01-09
    • KR1020000034153
    • 2000-06-21
    • 에스케이텔레콤 주식회사주식회사 엣데이터
    • 김정현정세영김요섭임정철
    • G06Q20/26G06Q20/10
    • PURPOSE: A debit service system using a mobile communication network and a method thereof are provided to transfer a commerce settlement money from a user's bank account to a seller's bank account by a mobile communication terminal. CONSTITUTION: Clients have mobile communication terminals(10,20). A member database(60) stores a mobile communication subscriber number and a member registration information having a bank account number inputted from the clients. A debit service server(50) receives confirmation of settlement contents with the seller from the purchaser according to a member identification information and a commerce information from a seller or a purchaser. Account transfer servers(80/1-80/n) perform a transfer service from the purchaser's bank account to the seller's bank account through a bank common network(70) according the settlement contents.
    • 目的:提供一种使用移动通信网络的借记服务系统及其方法,用于通过移动通信终端将商业结算金从用户的银行帐户转移到卖方的银行账户。 规定:客户有移动通信终端(10,20)。 成员数据库(60)存储从客户端输入的具有银行帐号的移动通信用户号码和会员注册信息。 借记服务服务器(50)根据来自卖方或购买者的会员识别信息和商务信息,从买方接收与卖方的结算内容的确认。 账户转账服务器(80 / 1-80 / n)根据结算内容通过银行共同网络(70)从买方银行账户向卖方银行账户执行转账服务。
    • 8. 发明公开
    • 데이터 자동 추출/검증 시스템 및 그 방법
    • 自动提取/验证数据的方法
    • KR1020000055986A
    • 2000-09-15
    • KR1019990004948
    • 1999-02-12
    • 에스케이텔레콤 주식회사
    • 김정현정재웅김형섭김요섭
    • H04Q1/22
    • PURPOSE: A method for automatically extracting/verifying data is provided to automatize a process of extracting data before or after application of a new data architecture to an exchange and comparing/verifying the extracted result, to confirm whether the data architecture is appropriate for an operation of an exchange when the new data architecture is applied to an exchange. So that an operation of an exchange with wrong data is prevented as error possibility in verification is remarkably reduced, and service stop of an exchange is minimized. CONSTITUTION: A method for automatically extracting/verifying data comprises the steps of: selecting a system to be an object of extracting/verifying data to initialize the system, and generating an inquiry instruction of the object system; inquiring the object system with the generated inquiry instruction, and extracting data needed for verification by deleting data unrelated to the object system in the inquiry results; deciding contents of an inquiry instruction to be performed next, by analyzing the extracted data; storing the extracted data in a storage, by repeating the step of generating the inquiry instruction; and comparing the stored extraction data with extraction data prestored in the storage, for verification.
    • 目的:提供一种自动提取/验证数据的方法,以便在将新数据架构应用于交换机之前或之后提取数据的过程自动化,并比较/验证提取的结果,以确认数据结构是否适合于操作 当新的数据架构应用于交换机时的交换。 因此,防止错误数据的交换的操作,因为验证中的错误可能性显着降低,并且交换的服务停止被最小化。 构成:用于自动提取/验证数据的方法包括以下步骤:选择要提取/验证数据的对象的系统以初始化系统,并生成对象系统的查询指令; 通过生成的查询指令查询对象系统,并通过在查询结果中删除与对象系统无关的数据来提取验证所需的数据; 通过分析所提取的数据来决定下一个要执行的查询指令的内容; 通过重复生成查询指令的步骤,将所提取的数据存储在存储器中; 并将存储的提取数据与存储器中预先存储的提取数据进行比较,以进行验证。