会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 스마트폰에서 사용할 수 있는 보안토큰 장치 및 인증방법
    • 安全手段及智能识别方法
    • KR1020110030515A
    • 2011-03-23
    • KR1020110008406
    • 2011-01-27
    • 주식회사 스마트솔루션
    • 서정훈
    • G06Q20/38H04W12/08
    • G06Q20/38215H04W12/08
    • PURPOSE: A secure token apparatus used in a smart phone and an authentication method thereof are provided to prevent security accident such as public key certificate leakage so that a secure token storing the public key certificate is connected to a smart phone. CONSTITUTION: A secure token(100) comprises as follows. A smart card IC(140) trasnceives data which is connected to a smart phone. A controller(120) is connected to the smart phone and the smart card IC. A secure token wireless communication unit(130) is wirelessly connected to the controller. The secure token wireless communication unit transceives data between the secure token and the smart phone.
    • 目的:提供智能电话中使用的安全令牌装置及其认证方法,以防止诸如公钥证书泄漏之类的安全事故,从而将存储公钥证书的安全令牌连接到智能电话。 构成:安全令牌(100)包括如下。 智能卡IC(140)跟踪连接到智能电话的数据。 控制器(120)连接到智能电话和智能卡IC。 安全令牌无线通信单元(130)无线地连接到控制器。 安全令牌无线通信单元在安全令牌和智能电话之间收发数据。
    • 2. 发明公开
    • 출력창을 가진 보안장치와 비밀번호 입력방법
    • 具有输出窗口的安全设备及其输入密码方法
    • KR1020110121032A
    • 2011-11-07
    • KR1020100040436
    • 2010-04-30
    • 주식회사 스마트솔루션
    • 서정훈이정엽
    • G06F21/82G06F3/023
    • G06F21/82G06F21/34H04L9/3226
    • PURPOSE: A security apparatus including a display window and secret number input method using the display window of an input apparatus are provided to prevent the exposure of a password from hacking by reducing the number of input values of an input apparatus. CONSTITUTION: A control unit(120) displays a number in which is located from zero to nine on an display unit(130) by selecting the number. A user transmits an increasing or decreasing signal to the control unit using a mouse or a keyboard. The control unit displays the number on the display unit according to the increasing or decreasing signal. When a user transmits the signal in which is selected by the mouse or the key board to the control unit, the control unit completes a secret number by selecting the input value in which is displayed on the output unit. When the user transmits a confirmation signal to the control unit, the control unit transmits the secret number to the authentication unit(140).
    • 目的:提供一种包括使用输入装置的显示窗口的显示窗口和密码输入方法的安全装置,以通过减少输入装置的输入值的数量来防止密码暴露于黑客中。 构成:控制单元(120)通过选择数字在显示单元(130)上显示从零到九的数字。 用户使用鼠标或键盘将增加或减少的信号发送到控制单元。 控制单元根据增加或减少的信号显示显示单元上的数字。 当用户将由鼠标或键盘选择的信号发送到控制单元时,控制单元通过选择在输出单元上显示的输入值来完成密码。 当用户向控制单元发送确认信号时,控制单元将该秘密号码发送给认证单元(140)。
    • 3. 发明公开
    • 온라인 신용카드 결제 단말기를 활용한 신용카드 결제 서비스
    • 信用卡付款服务使用在线信用卡付款设备
    • KR1020120108599A
    • 2012-10-05
    • KR1020110026682
    • 2011-03-25
    • 주식회사 스마트솔루션
    • 서정훈
    • G06Q20/40
    • G06Q20/3829G06Q20/3567G06Q20/4012G06Q20/4097
    • PURPOSE: A credit card payment service with an online credit card payment terminal is provided to perform safe online credit card payment by forming an encoding channel between the online credit card payment terminal and an authentication server and transceiving payment information through the encoding channel. CONSTITUTION: An authentication center HSM server generates and stores a public device authentication key and a private key(S101). The public device authentication key is delivered to a manufacturer terminal issuing system(S102). The manufacturer terminal issuing system generates an intrinsic terminal serial number and stores the terminal serial number and the public device authentication key in a terminal to issue the terminal(S103). [Reference numerals] (100) Authentication server; (200) HSM server; (300) DB server; (400) Manufacturer issue system; (500) Terminal; (600) Credit card company server; (700) User PC; (AA) Credit card company; (BB) Manufacturer; (CC) Authentication center; (S101) Generating a public key(PK) and a private key(PrK); (S102) Delivering the public key(PK); (S103) Generating a serial number(SN) of a terminal and issuing a terminal; (S104) Registering the serial number in a DB server; (S105) Applying for a service; (S106) Requesting the terminal; (S107) Delivering the terminal and the serial number; (S108) Registering user information and the serial number; (S109) Distributing the terminal
    • 目的:提供在线信用卡支付终端的信用卡支付服务,通过在线信用卡支付终端与认证服务器之间形成编码通道,通过编码通道收发支付信息,进行安全的在线信用卡支付。 构成:认证中心HSM服务器生成并存储公共设备认证密钥和私钥(S101)。 公共设备认证密钥被传送到制造商终端发行系统(S102)。 制造商终端发行系统生成固有终端序列号,并将终端序列号和公共设备认证密钥存储在终端中以发行终端(S103)。 (附图标记)(100)认证服务器; (200)HSM服务器; (300)DB服务器; (400)制造商发行系统; (500)码头; (600)信用卡公司服务器; (700)用户PC; (AA)信用卡公司; (BB)制造商; (CC)认证中心; (S101)生成公钥(PK)和私钥(PrK); (S102)传送公钥(PK); (S103)生成终端的序列号(SN)并发送终端; (S104)在DB服务器中注册序列号; (S105)申请服务; (S106)请求终端; (S107)提供终端和序列号; (S108)注册用户信息和序列号; (S109)分发终端
    • 4. 发明公开
    • 스마트폰과 PC에서 사용할 수 있는 보안토큰장치와 무선모듈 및 인증방법
    • 安全手持设备和RF模块以及在智能手机和PC中可用的认证方法
    • KR1020120100342A
    • 2012-09-12
    • KR1020110019173
    • 2011-03-03
    • 주식회사 스마트솔루션
    • 서정훈
    • G06Q40/02G06Q20/40
    • G06Q40/02G06Q20/3223G06Q20/3823G06Q20/3825G06Q20/40
    • PURPOSE: A security token device for a smart phone and a PC, a wireless module thereof, and authentication method thereof are provided to connect a security token for safely storing a certificate with the smart phone and use the stored certificate for smart phone banking, thereby preventing security incidents. CONSTITUTION: A security token(100) includes the followings. A smart card IC(130) is supplied with power through a security token external device interface unit(110). The smart card IC is connected with a smart phone(200) through a security token controller(120) and transceives data. A smart card user authentication function is performed. The security token controller is connected with the smart phone through the security token external device interface unit in order to be supplied with power. The security token controller transceives the data with the smart phone. The security token external device interface unit connects the smart phone with the security token controller. [Reference numerals] (110) Security token external device interface unit; (120) Security token controller; (130) Smart card IC; (210) Smart phone external device interface unit; (220) Smart phone banking application; (230) Smart phone operating system; (240) Smart phone wireless communication unit; (310) Wireless module control unit; (320) Wireless module wireless communication unit; (330) Wireless module external device interface unit; (410) PC banking application; (420) PC operating system; (430) PC external device interface unit; (AA) PC; (BB) Wireless module; (CC) Smart phone; (DD) Security token device
    • 目的:提供智能电话和PC的安全令牌装置及其无线模块及其认证方法,以连接用于安全地存储证书与智能电话的安全令牌,并使用存储的智能电话银行证书,从而 防止安全事件。 构成:安全令牌(100)包括以下内容。 通过安全令牌外部设备接口单元(110)向智能卡IC(130)供电。 智能卡IC通过安全令牌控制器(120)与智能电话(200)连接并收发数据。 执行智能卡用户认证功能。 安全令牌控制器通过安全令牌外部设备接口单元与智能手机连接,以供电。 安全令牌控制器用智能手机收发数据。 安全令牌外部设备接口单元将智能手机与安全令牌控制器连接起来。 (附图标记)(110)安全令牌外部设备接口单元; (120)安全令牌控制器; (130)智能卡IC; (210)智能手机外接设备接口单元; (220)智能手机银行应用; (230)智能手机操作系统; (240)智能手机无线通信单元; (310)无线模块控制单元; (320)无线模块无线通信单元; (330)无线模块外部设备接口单元; (410)个人银行业务应用; (420)PC操作系统; (430)PC外部设备接口单元; (AA)PC; (BB)无线模块; (CC)智能手机; (DD)安全令牌设备
    • 5. 发明公开
    • 전자인증서 기반 보안서비스 제공방법 및 시스템
    • 基于数字证书提供安全服务的方法和基于数字证书提供安全服务的系统
    • KR1020130021774A
    • 2013-03-06
    • KR1020110084242
    • 2011-08-23
    • 주식회사 스마트솔루션
    • 서정훈
    • G06F21/20H04L9/32
    • G06F21/33G06F21/32G06F21/43G06F21/602H04L9/32
    • PURPOSE: An electronic certificate-based security service providing method and a system thereof are provided to develop and supply various security services by decoding encoded data with only a private key regardless of the update/disposal of an electronic certificate. CONSTITUTION: A user(20) has a computer and a mobile phone and an online service main agent(30) provides an e-mail service for the user. An S/G(Security Gateway)(10) user registration information including an email account, a certificate file, and a mobile phone number and a key file of a disposed certificate. The S/G provides the certificate file of a receiver so that the user generates and transmits a security mail. The S/G provides a key file list of the disposed certificate for the user to open the received security mail. [Reference numerals] (11) Security service server; (20) User(of a security service); (21) Computer; (22) Mobile phone; (30) (Online)service agent; (S101) Applying for a security service; (S102) Registering an email account, a certificate file(public key), and a mobile phone number; (S103) Storing an electronic certificate(personal key, public key)
    • 目的:提供基于电子证书的安全服务提供方法及其系统,以便通过仅使用私钥对编码数据进行解码来开发和提供各种安全服务,而不管更新/处置电子证书。 构成:用户(20)具有计算机和移动电话,并且在线服务主体(30)为用户提供电子邮件服务。 一个S / G(安全网关)(10)用户注册信息,包括电子邮件帐户,证书文件和移动电话号码以及处理证书的密钥文件。 S / G提供接收机的证书文件,以便用户生成并发送安全邮件。 S / G提供了处理证书的密钥文件列表,供用户打开收到的安全邮件。 (附图标记)(11)安全服务器; (20)用户(安全服务); (21)电脑; (22)手机; (30)(在线)服务代理; (S101)申请安全服务; (S102)注册电子邮件帐户,证书文件(公钥)和手机号码; (S103)存储电子证书(个人密钥,公开密钥)
    • 6. 发明公开
    • 컴퓨터에 연결된 키보드를 이용한 휴대단말기의 키입력 방법.
    • 在移动设备中使用键盘连接计算机的键输入方法
    • KR1020120107633A
    • 2012-10-04
    • KR1020110025250
    • 2011-03-22
    • 주식회사 스마트솔루션
    • 서정훈
    • G06F3/02G06F13/14G06F15/16H04W92/02
    • G06F3/0227G06F1/1632G06F1/1662H04B2201/71346H04W92/02
    • PURPOSE: A method for performing a key input for a portable terminal using a keyboard connected to a computer is provided to connect a bluetooth wireless device to the computer and use the keyboard connected to the computer, thereby conveniently performing the key input. CONSTITUTION: A user inputs a key on a keyboard connected to a computer(S301). The inputted key value is transmitted to a PC key input application through a PC external device interface and a PC operating system(S302). The PC key input application analyzes the key value. An analyzed result is transmitted to a wireless module(S303). A wireless module controlling unit wirelessly transmits the key value to a smartphone through a wireless module communication unit(S304). [Reference numerals] (S301) User inputs a key in a keyboard connected to a computer; (S302) Inputted key is delivered to a PC key input application through a PC external device interface and a PC operating system; (S303) PC key input application analyzes the key and delivers to a wireless module through the PC operating system and the PC external device interface; (S304) Wireless module controlling unit receives the key from a PC through a wireless module interface and wirelessly transmits the key to a smart phone through a wireless module wireless communication unit; (S305) When a smart phone operating system delivers the key received through a smart phone wireless communication unit to a smart phone application, the smart phone application processes key input
    • 目的:提供一种使用连接到计算机的键盘对便携式终端执行键输入的方法,以将蓝牙无线设备连接到计算机,并使用连接到计算机的键盘,从而方便地执行键输入。 构成:用户输入连接到计算机的键盘上的键(S301)。 输入的键值通过PC外部设备接口和PC操作系统发送到PC键输入应用(S302)。 PC键输入应用程序分析键值。 将分析结果发送到无线模块(S303)。 无线模块控制单元通过无线模块通信单元将键值无线发送到智能电话(S304)。 (附图标记)(S301)用户输入连接到计算机的键盘中的键; (S302)输入键通过PC外部设备接口和PC操作系统传送到PC键输入应用程序; (S303)PC键输入应用程序分析键盘,通过PC操作系统和PC外部设备接口传送到无线模块; (S304)无线模块控制单元通过无线模块接口从PC接收密钥,并通过无线模块无线通信单元将密钥无线发送到智能电话; (S305)当智能电话操作系统将通过智能电话无线通信单元接收到的密钥传递给智能电话应用时,智能电话应用处理密钥输入