会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 그룹 통신을 통한 모바일 디바이스로부터의 데이터 수집
    • 通过群组通信从移动设备收集数据
    • KR20180016474A
    • 2018-02-14
    • KR20187000060
    • 2016-06-03
    • H04W4/08H04W24/08H04W76/14H04W88/02
    • H04W48/16H04L41/085H04L63/30H04M3/2281H04W4/02H04W4/08H04W12/02H04W24/08H04W76/14
    • 여기에설명되는내용의일부양태는무선네트워크내의모바일디바이스와관련된데이터를수집하기위한시스템, 디바이스, 및컴퓨터구현방법에관한것이다. 하나의예시에서, 방법은제1 모바일디바이스에서, 무선네트워크로부터데이터수집구성정보를수신하는단계를포함할수 있다. 데이터수집구성정보는제1 모바일디바이스와타겟모바일디바이스간의그룹통신동안데이터가수집될타겟모바일디바이스를표시한다. 그후, 제1 모바일디바이스와타겟모바일디바이스간의그룹통신을검출한것에응답하여, 데이터엘리먼트가제1 모바일디바이스의로컬메모리에저장된다. 데이터엘리먼트는제1 모바일디바이스와타겟모바일디바이스간의그룹통신으로부터의정보를포함한다. 데이터엘리먼트는무선네트워크에송신된다.
    • 这里描述的主题的一些方面涉及用于收集与无线网络中的移动设备相关联的数据的系统,设备和计算机实现的方法。 在一个示例中,一种方法可以包括在第一移动设备处从无线网络接收数据收集配置信息。 数据收集配置信息指示在第一移动设备和目标移动设备之间的组通信期间要为其收集数据的目标移动设备。 然后,响应于检测到第一移动设备和目标移动设备之间的组通信,数据元素被存储在第一移动设备的本地存储器中。 数据元素包括来自第一移动设备和目标移动设备之间的组通信的信息。 数据元素被发送到无线网络。
    • 2. 发明公开
    • 통신 원격감시 및 제어를 위한 관리 시스템
    • 通信远程监控管理系统
    • KR1020170111944A
    • 2017-10-12
    • KR1020160038274
    • 2016-03-30
    • 주식회사 코아아이티
    • 김경수
    • H04L29/06H04L12/12H04L29/10H04L12/40
    • H04L63/30H04L12/12H04L12/40104H04L29/10H04L63/0428H04L63/06H04L63/20
    • 본발명은통신원격감시및 제어를위한관리시스템에관한것으로서, 정보통신기기들과유선또는무선으로연결되어원격감시및 제어를수행하는감시제어관리인터페이스모듈; 상기감시제어관리인터페이스모듈에연결되고상기감시제어관리인터페이스모듈에접속된상기정보통신기기의로깅및 로깅된이후의정보통신기기와의이벤트정보및 등급을관리하는통합관리모듈; 상기통합관리모듈과연결되어기설정된정책들에따라상기정보통신기기를원격감시하는정책관리모듈; 상기정보통신기기와의로깅에의해연결된이후상기정보통신기기또는디바이스에서발생하는이벤트에의해상기정보통신기기와디바이스간의연결을제어하는디바이스관리모듈; 상기디바이스관리모듈과상기정보통신기기간에암호화키를설정하여특정사용자만을연결시키고상기디바이스관리모듈과상기정보통신기가간에송수신되는데이터를암호화키를이용하여암호화시키는보안모듈; 상기통합관리모듈및 정책관리모듈과연결되어상기기설정된정책에따라상기디바이스와상기정보통신기기간의연결상태를출력장치를통해표시되도록하고상기기설정된정책에따라정보통신기기의로깅및 로깅된이후의정보통신기기와의이벤트정보를표시되도록하는통합관리모듈그래픽유저인터페이스; 상기통합관리모듈그래픽유저인터페이스를통해통합관리모듈과연결되어상기정보통신기기의고유번호및 대응하는암호화키를저장하는통합관리데이터베이스; 및상기통합관리모듈그래픽유저인터페이스를통해정책관리모듈과연결되어상기기설정된정책을저장하는정책관리데이터베이스;를포함하여구성되어정보통신기기와이에연결되는디바이스를보다안전하게관리및 운영하여통신누설에의한사회적비용을절감시킬수 있으며보다안정된통신을제공할수 있는효과가있다.
    • 本发明涉及一种用于远程监视和控制,信息和通信装置以及有线或无线连接到监控和控制接口管理模块,用于执行远程监测和控制的通信管理系统; 统一管理模块,其耦合到所述监控控制管理接口模块,和管理事件信息和评级与所述监视控制和管理日志连接到接口模块的信息通信装置的通信装置之后的记录的信息; 策略管理模块,连接到集成管理模块,用于根据预定策略远程监控信息通信设备; 由于通过与所述信息通信设备,信息通信设备,或者通过在设备管理装置中发生用于控制信息通信设备之间的连接的事件,和装置模块登录连接; 设备管理模块和所述信息通过连接仅特定用户和设备管理模块和安全模块使用的发送和通信单元之间的接收到的加密密钥数据来加密的信息设置通信装置之间的加密密钥; 集成管理模块,和策略管理是根据设置的策略与该模块相连接的装置中,并表明有后的装置和根据所设置的策略,通过对信息和通信设备的机器记录的输出装置的信息通信设备,和记录之间的连接 用于显示普通内置机器的事件信息的集成管理模块图形用户界面; 集成管理数据库,通过集成管理模块图形用户界面与集成管理模块连接,用于存储唯一编号的信息通信设备和对应的加密密钥; 并经由与策略管理模块相关联的用户接口的集成管理模块图形,该机器设置政策管理数据库,用于存储策略;在通信泄漏被配置为包括一个更安全的信息通信设备和其连接的设备的管理和操作 可以降低通信造成的社会成本,并提供更稳定的沟通。
    • 4. 发明公开
    • 연락처 기반 익명 대화 서비스 제공 시스템 및 이를 이용한 익명 대화 구현 방법
    • 基于呼叫号码提供者系统的匿名通话服务和实现其匿名通话的方法
    • KR1020150018698A
    • 2015-02-24
    • KR1020130094445
    • 2013-08-08
    • 주식회사 레드퀸
    • 김형
    • G06Q50/00H04L12/24H04L29/06H04W4/12
    • G06Q50/01H04L29/06639H04L41/5093H04L63/30H04W4/12
    • The present invention relates to a contact-based anonymous conversation service providing system and an anonymous conversation performing method using the same. The present invention is able to heal a wounded heart by sharing worries through an anonymous conversation with an acquaintance who knows contact information. The present invention is able to: actively protect and help weak people (victims) of a school or a society by anonymously reporting harm cases or anti-social behavior known or seen by an informer; and gradually reduce a crime rate since multiple anonymous people can be anonymous observers and anonymous informers at the same time. The present invention is also able to prevent verbal abuses using anonymity in a cyber space by enabling a user to block an anonymous conversation and delete a chatting room if the user wants.
    • 本发明涉及一种基于联系人的匿名会话服务提供系统和使用其的匿名对话执行方法。 本发明能够通过与知道联系人信息的熟人进行匿名对话来分享伤害心脏。 本发明能够通过匿名报告告密者已知或看到的伤害案件或反社会行为,积极保护和帮助学校或社会弱势群体(受害者); 并逐渐降低犯罪率,因为多个匿名人士可以同时匿名访问和匿名告密者。 本发明还能够通过使用户能够阻止匿名对话并且如果用户想要删除聊天室,则可以防止在网络空间中使用匿名的口头滥用。
    • 8. 发明公开
    • 통신 망과 인터넷 망에 연동한 감청 방법
    • 拦截方法
    • KR1020100048771A
    • 2010-05-11
    • KR1020080108072
    • 2008-10-31
    • 한국전자통신연구원
    • 윤병식최송인안지환
    • H04M3/22H04L29/06
    • H04M3/2281H04L63/126H04L63/30
    • PURPOSE: A wiretapping method interworking a communication network with an Internet network is provided to solve the avoidance of wiretapping for a wiretapping target. CONSTITUTION: The wiretapping target information corresponding to a wiretapping target is transferred to an Internet service system and a communication service system(S101,S102). The Internet service connection information collected based on the wiretapping target information is received from the Internet service system(S104). A terminal used in an Internet service is confirmed based on the Internet service information(S108). The updated wiretapping target information is transferred to the communication service system(S110).
    • 目的:提供一种与互联网网络互通通信网络的窃听方法,以解决窃听目标的窃听问题。 构成:将与窃听对象对应的窃听对象信息传送到因特网服务系统和通信服务系统(S101,S102)。 从因特网服务系统接收基于窃听目标信息收集的因特网服务连接信息(S104)。 基于因特网服务信息来确认在因特网服务中使用的终端(S108)。 更新的窃听目标信息被传送到通信服务系统(S110)。
    • 9. 发明公开
    • VoIP 통신 및 다른 데이터 통신의 인터셉트
    • 通过知识产权通信和其他数据通信来阻断语音
    • KR1020090095621A
    • 2009-09-09
    • KR1020097013656
    • 2007-11-29
    • 디지포니카 (인터내셔널) 리미티드
    • 브조셀존에밀빅터소볼니에프마크심
    • H04L12/26H04L12/66H04M11/06H04M3/22
    • H04M3/2281H04L63/00H04L63/30H04L63/306H04M3/54H04M7/006H04M7/0078H04M2203/15H04M2203/2022
    • Methods and apparatus for intercepting communications in an Internet Protocol (IP) network involve maintaining dialing profiles for respective subscribers to the IP network, each dialing profile including a username associated with the corresponding subscriber, and associating intercept information with the dialing profile of a subscriber whose communications are to be monitored. Intercept information will include determination information for determining whether to intercept a communication involving the subscriber, and destination information identifying a device to which intercepted communications involving the subscriber are to be sent. When the determination information meets intercept criteria communications are established with a media relay through which communications involving the subscriber will be conducted or are being conducted to cause the media relay to send a copy of the communications involving the subscriber to a mediation device specified by the destination information.
    • 用于拦截因特网协议(IP)网络中的通信的方法和装置包括维护针对各IP的IP网络的各个用户的拨号简档,每个拨号简档包括与对应的用户相关联的用户名,并将拦截信息与用户的拨号简档相关联, 通信将被监控。 拦截信息将包括用于确定是否拦截涉及用户的通信的确定信息,以及标识要向其发送涉及用户的被拦截的通信的设备的目的地信息。 当确定信息满足截距标准时,与媒体中继建立通信,通过该媒体中继通过涉及订户的通信将被进行或正在进行,以使得媒体中继将涉及订户的通信的副本发送到由目的地指定的中介设备 信息。
    • 10. 发明授权
    • NETWORK ISOLATING METHOD OF HOST USING ARP
    • 使用ARP的主机网络分离方法
    • KR100893935B1
    • 2009-04-21
    • KR20090001821
    • 2009-01-09
    • NETMAN CO LTD
    • SEO SEUNG HOMOON HEA EUNLEE DONG HO
    • H04L12/28H04L12/24
    • H04L63/30H04L47/32H04L61/103H04L63/101H04L63/20
    • A network isolating method of a hose using an ARP is provided to patch a web page and forcibly re-direct it to a program installation web server when a user accesses the web page, thereby forcing the user to satisfy the integrity. If a policy for the network isolation including an isolated object or a communication allowed object is set up, an agent blocks the set isolated object from a local network(S20). A modulated ARP(Address Resolution Protocol) packet including the IP address of the communication allowed object and the MAC address of the agent is transmitted to the isolated object to change the ARP cache of the isolated object. Therefore, the agent isolates the isolated object(S21). By relaying or discarding the packet after checking the received packet from the isolated object, the agent partially allows the communication with the communication allowed object(S16,S17).
    • 提供使用ARP的软管的网络隔离方法来修补网页,并且当用户访问网页时强制将其重新引导到程序安装web服务器,从而迫使用户满足完整性。 如果建立了包括隔离对象或通信允许对象的网络隔离策略,则代理从本地网络中阻止设置的隔离对象(S20)。 将包含通信允许对象的IP地址和代理的MAC地址的调制ARP(地址解析协议)数据包发送到隔离对象,以更改隔离对象的ARP缓存。 因此,代理将隔离对象隔离(S21)。 通过在从隔离对象检测到接收到的分组之后中继或丢弃分组,代理部分地允许与通信允许对象的通信(S16,S17)。