会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 웹 다중 콘텐츠 사용을 위한 사용자 인증 방법 및 시스템
    • 使用WEB多目录的用户认证方法和系统
    • KR1020140051037A
    • 2014-04-30
    • KR1020130032906
    • 2013-03-27
    • 한국전자통신연구원
    • 나재훈
    • H04L9/32
    • H04L63/08H04L2209/603
    • The present invention relates to an information protection technology for web mashup contents right management, a method for authenticating a user to use web multi contents according to the present invention includes: a step of confirming preparation for right information of a user for at least one contents and requesting for user right verification to a domain which supplies the contents; a step of performing authentication for the user who wants to use the contents; a step of verifying if the request of the user for the contents is within the authenticated right or not; and a step of decoding and providing the contents. According to the present invention, the access control for data convergence in a web service environment which use one protocol according to the same origin policy. Also, the alternation or the theft for contents (data and code) in the web convergence service environment can be prevented. [Reference numerals] (AA) Start; (BB) End; (S100) Requesting for user right verification; (S200) Authenticating a user; (S300) Authenticating user right; (S38) Data to be transmitted exists?; (S40) At least 256 byte?; (S400) Providing contents; (S42) Separating into 256 byte; (S44) Transmitting in 256 byte-unit; (S46) Corresponding event ended?; (S48,S56) Transmitting a doorbell; (S50) Event of the corresponding symbol ended?; (S52) Writing operation interrupt generated?; (S54) Transmitting the corresponding data; (S58) Executing the entire event table?
    • 本发明涉及一种用于web混搭内容权限管理的信息保护技术,根据本发明的用于认证用户使用web多内容的方法包括:确定用于至少一个内容的用户的正确信息的准备的步骤 并向提供内容的域请求用户权限验证; 为想要使用内容的用户执行认证的步骤; 验证用户对内容的请求是否在认证的权限内的步骤; 以及解码和提供内容的步骤。 根据本发明,用于根据相同原始策略使用一个协议的web服务环境中的数据收敛的访问控制。 此外,可以防止Web收敛服务环境中的内容(数据和代码)的交替或窃取。 (附图标记)(AA)开始; (BB)结束; (S100)请求用户权限验证; (S200)认证用户; (S300)验证用户权限; (S38)要发送的数据存在? (S40)至少256字节? (S400)提供内容; (S42)分为256字节; (S44)以256字节为单位发送; (S46)对应事件结束? (S48,S56)发送门铃; (S50)相应符号的事件结束? (S52)写操作中断产生? (S54)发送对应的数据; (S58)执行整个事件表?
    • 4. 发明授权
    • 멀티미디어 콘텐츠 서비스 장치 및 방법
    • 用于服务多媒体内容服务的方法和装置
    • KR101098824B1
    • 2011-12-26
    • KR1020090024052
    • 2009-03-20
    • 한국전자통신연구원
    • 권혁찬전용성이승민구자범문용혁남택용나재훈김상춘
    • H04N21/266
    • 본발명은멀티미디어콘텐츠서비스에관한것으로, 특히스케일러블미디어콘텐츠(scalable media contents)를전달하는데적합한멀티캐스트트리(multicast tree) 구축방법과이 구조에서콘텐츠접근제어기능을제공하기위한보안구조에관한것이다. 기존의멀티미디어영상의경우하나의멀티캐스트트리만으로콘텐츠를배포하는것이가능하지만, 스케일러블미디어콘텐츠의경우다양한디바이스간에수신해야할 레이어(layer)들이서로상이하기때문에기존의단일멀티캐스트트리구축방식으로는콘텐츠배포가불가능하다는문제가있다. 이에본 발명은, 스케일러블미디어의전송에최적화된멀티캐스트트리의구축방법을제안하고, 구축된멀티캐스트트리를통해전송되는스케일러블미디어에대한접근제어를제공하기위한보안구조를함께제공한다. 이를위해본 발명에서는, 스케일러블미디어콘텐츠의각 레이어별로멀티캐스트트리를구축하여해당레이어에대한미디어스트림을전달하는방식을제안한다. 또한, 스트리밍미디어의접근제어를위해하나의레이어에해당하는스트림에대해서만암호화하여전송하는방식을제안한다.
    • 7. 发明公开
    • P2P 네트워크에서 피어간 간접 신뢰 바인딩 형성 방법
    • 在对等网络中产生间接信任绑定的方法
    • KR1020080052188A
    • 2008-06-11
    • KR1020070045195
    • 2007-05-09
    • 한국전자통신연구원
    • 구자범나재훈장종수
    • H04L12/28H04L9/00H04L29/02
    • H04L67/1057H04L63/061
    • A method for generating indirect trust binding between peers in a P2P network is provided to enable a source peer to be aware of trust of the destination peer using a trust binding generation result since the indirect trust binding is not broken down by an attacker. A method for generating indirect trust binding between peers comprises the following steps. A source peer P1 generates an initialization request message of a destination peer P2 for receiving a session identifier of the destination peer P2 to transmit the same to the destination peer P2(S1). The destination peer P2 receives and analyzes the initialization request message to generate a response message including a session identifier of itself, and transmits the same to the source peer P1(S2). The source peer P1 selects one of a plurality of peers on the P2P network as a relay peer P3(S3). The source peer P1 generates an indirect trust binding request message encrypted using the session identifier of itself, a session identifier of the destination peer, and a session identifier of a relay peer according to an IBC(Identity Based Cryptography) mechanism to transmit the same to the relay peer P3(S4). The relay peer P3 receives and analyzes the indirect trust binding request message to detect the destination peer P2, and delivers the received indirect trust binding request message to the detected destination peer P2(S5). The destination peer P2 forms indirect trust binding to the source peer P1 in response to the indirect trust binding request message, and generates an indirect trust binding checking message encrypted using the session identifier of itself, and a session identifier of the source peer to transmit the same to the source peer P1(S6). The source peer P1 receives and analyzes the indirect trust binding checking message to check an indirect trust binding generation result, and measures trust of the destination peer P2(S7).
    • 提供了一种用于在P2P网络中生成对等体之间的间接信任绑定的方法,以使得源对等体能够使用信任绑定生成结果来感知目的地对等体的信任,因为间接信任绑定不被攻击者分解。 用于在对等体之间生成间接信任绑定的方法包括以下步骤。 源对端P1生成目的地对等体P2的初始化请求消息,用于接收目的地对等体P2的会话标识,以将其发送到目的地对等体P2(S1)。 目的地对等体P2接收并分析初始化请求消息以生成包括其自身的会话标识符的响应消息,并将其发送到源对等体P1(S2)。 源对端P1选择P2P网络上的多个对等体之一作为中继对等体P3(S3)。 源对等体P1根据IBC(身份基础密码学)机制生成使用其本身的会话标识符,目的地对等体的会话标识符和中继对等体的会话标识符加密的间接信任绑定请求消息,以将其发送到 中继对等体P3(S4)。 中继对等体P3接收并分析间接信任绑定请求消息以检测目的端对端P2,并将接收到的间接信任绑定请求消息传递到检测到的目的端点P2(S5)。 目的地对等体P2响应于间接信任绑定请求消息,形成对源对等体P1的间接信任绑定,并且生成使用其自身的会话标识符加密的间接信任绑定检查消息,以及源对等体的会话标识符, 与源对等体P1相同(S6)。 源对等体P1接收并分析间接信任绑定检查消息,以检查间接信任绑定生成结果,并测量目的对等体P2的信任(S7)。
    • 8. 发明公开
    • IPv6 네트워크에서 이동노드에게 VPN 서비스를제공하는 방법 및 이를 위한 게이트웨이
    • 在IPV6网络和网关中提供移动IP节点的VPN服务的方法
    • KR1020070059902A
    • 2007-06-12
    • KR1020060074654
    • 2006-08-08
    • 한국전자통신연구원
    • 권혁찬나재훈장종수
    • H04L12/28H04L12/66
    • H04L63/0272H04L12/4641H04L63/164H04W8/04H04W12/00H04W60/00
    • A method for providing a VPN(Virtual Private Network) service to a mobile node in an IPv6 network and a gateway for the same are provided to offer IP mobility in a VPN service and support the mobility of a mobile node inside and outside a VPN domain by executing a function corresponding to a mobile IPv6 HA(Home Agent). An MVPN gateway executes an IKE(Internet Key Exchange) negotiation with a mobile node which has executed handover, acquires a SA(Security Association), and authenticates the mobile node(S301). The MVPN gateway receives a BU(Binding Update) message from the mobile node, verifies it, stores new location information of the mobile node, transmits a BA(Binding Acknowledge) message, and executes mobility processing(S303). Then, the MVPN executes IPsec(IP security) processing for a packet to be transmitted to a CN(Correspondent Node) from the mobile node and delivers it to the CN(S305). For a packet transmitted to home address of the mobile node from the CN, the MVPN reconfigures it so that it can be delivered to the CoA(Care of Address) of the mobile node(S307).
    • 提供了一种用于向IPv6网络中的移动节点提供VPN(虚拟专用网络)服务的方法及其网关,以在VPN服务中提供IP移动性,并支持VPN域内外的移动节点的移动性 通过执行与移动IPv6 HA(归属代理)相对应的功能。 MVPN网关对已执行切换的移动节点执行IKE(因特网密钥交换)协商,获取SA(安全关联),认证移动节点(S301)。 MVPN网关从移动节点接收BU(绑定更新)消息,验证该消息,存储移动节点的新位置信息,发送BA(绑定确认)消息,并执行移动性处理(S303)。 然后,MVPN对要从移动节点发送到CN(对等体节点)的分组执行IPsec(IP安全)处理,并将其传送到CN(S305)。 对于从CN发送到移动节点的归属地址的分组,MVPN将其重新配置,使得其可以被递送到移动节点的辅助(关心地址)(S307)。
    • 9. 发明授权
    • IPv6 로컬 네트워크에서의 이웃 발견 서비스 거부 공격방지 장치 및 방법
    • 防止IPv6本地网络中的邻居发现拒绝服务攻击的设备和方法
    • KR100714131B1
    • 2007-05-02
    • KR1020060064456
    • 2006-07-10
    • 한국전자통신연구원
    • 안개일나재훈
    • H04L12/22H04L12/28G06F15/16H04L9/32
    • IPv6 로컬 네트워크에서 이웃 발견 서비스 거부 공격을 방지하기 위한 장치 및 방법이 개시된다. 본 발명에 따른 장치는 내부 호스트의 IP 주소를 저장하는 IP 주소 저장부; 저장되어 있는 IP 주소인지 검색하는 외부 목적지 IP 주소 검색부; 목적지 IP 주소가 IP 주소 저장부에 저장된 IP 주소인 경우에는 높은 품질의 이웃 발견(ND: Neighbor Discovery) 서비스를 제공하고, IP 주소 저장부에 등록되지 않은 IP 주소인 경우에는 낮은 품질의 이웃 발견 서비스를 제공하는 차등 서비스 제공부; 및 이웃 발견 프로토콜을 수행하는 이웃 발견 확인부;를 포함한다. 본 발명에 따르면, 로컬 네트워크의 IPv6 주소 구성 방식과 상관없이 정상 패킷이 차단되는 문제를 최소화하면서 IPV6 로컬 네트워크에서 발생하는 이웃 발견 서비스 거부 공격을 방지할 수 있다.
      이웃 발견 프로토콜, NDP, 거부 공격, IPv6 로컬 네트워크, 차등 서비스
    • 公开了一种用于防止IPv6本地网络中的邻居发现拒绝服务攻击的设备和方法。 该装置包括:IP地址存储单元,用于存储内部主机的IP地址; 外部目的地IP地址搜索单元,用于搜索存储的IP地址; 如果目的IP地址,存储在IP地址存储单元IP地址具有质量高的邻居发现(ND:邻居发现)提供服务,如果不能在IP地址存储单元IP地址注册的,低质量的邻居发现服务 提供差异化​​服务; 并且邻居发现确认单元执行邻居发现协议。 根据本发明,可能的是,同时最小化正常的数据包的问题,​​而不管本地网络IPv6地址配置方法,以防止发生在相邻发现IPV6本地网络的拒绝服务攻击的阻挡。