会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明申请
    • WORMHOLE DEVICES FOR USABLE SECURE ACCESS TO REMOTE RESOURCE
    • 用于可靠安全访问远程资源的WORMHOLE设备
    • US20080229402A1
    • 2008-09-18
    • US11744451
    • 2007-05-04
    • Diana K. SmettersTrevor F. SmithKyung-Hee Lee
    • Diana K. SmettersTrevor F. SmithKyung-Hee Lee
    • H04L9/32
    • H04L63/0853
    • A token has a memory, an interface allow connection to a host, and a processor. The processor, in response to user input for configuring a remote access connection, executes a first set of processing instructions to establish a trusted connection with the server host, exchanges credentials over the trusted connection to establish a secure connection with the server host over an untrusted connection, and defines configuration information for accessing user selected data or services. The processor, in response to user input received in a legacy environment, executes a second set of processing instructions that includes establishing, over an untrusted connection, a secure connection with the server host using the security credentials, configuring the secure connection for access to the data or services, making the data or services available in the legacy environment, and defends against attempted access to data or services available at the token other than the data or services made available in the legacy environment.
    • 令牌具有内存,接口允许连接到主机和处理器。 响应于用于配置远程访问连接的用户输入,处理器执行第一组处理指令以建立与服务器主机的可信连接,通过可信连接交换凭证,以通过不可信的方式与服务器主机建立安全连接 连接,并定义用于访问用户选择的数据或服务的配置信息。 响应于在传统环境中接收的用户输入,处理器执行第二组处理指令,其包括通过不可信连接在使用安全凭证的情况下建立与服务器主机的安全连接,配置安全连接以访问 数据或服务,使数据或服务在遗留环境中可用,并防止尝试访问在令牌上可用的数据或服务,而不是在传统环境中提供的数据或服务。
    • 82. 发明申请
    • METHOD AND APPARATUS FOR CONTROLLING VECTOR GRAPHIC IN MOBILE PHONE
    • 用于控制移动电话中的矢量图形的方法和装置
    • US20080064447A1
    • 2008-03-13
    • US11844665
    • 2007-08-24
    • Sang Yun LeeHae Sook JeonKyung Hee Lee
    • Sang Yun LeeHae Sook JeonKyung Hee Lee
    • H04M1/00G09G5/00
    • H04M1/72544G06F1/1616G06F1/169G06F3/0362G06F3/0481G06F3/04845G06F2203/04806G09G2340/04G09G2340/045
    • Provided is a mobile phone including: a transceiver for receiving voice and data signals from outside; a voice processing part for demodulating the voice signal input from the transceiver and outputting the voice signal as a voice, and modulating a voice received from outside and converting the voice into a voice signal; a control part for processing the voice signal and the data signal received from the transceiver; a display part controlled by the control part to display a vector graphic; a memory for storing an operating program of the control part and a system program; a vector graphic processing part for producing and modulating a vector graphic in response to control of the control part and outputting the vector graphic to the display part; and a button including an input part for transmitting an input from outside to the control part, the input part performing the function of connecting to a wireless Internet service when pressed and controlling the size of the vector graphic when rolled.
    • 提供一种手机,包括:用于从外部接收语音和数据信号的收发器; 用于解调从收发器输入的语音信号并输出​​语音信号作为语音的语音处理部分,并且调制从外部接收的语音并将语音转换成语音信号; 用于处理从收发机接收的语音信号和数据信号的控制部分; 控制部显示矢量图形的显示部; 用于存储控制部分的操作程序的存储器和系统程序; 矢量图形处理部分,用于响应控制部分的控制产生和调制矢量图形,并将矢量图形输出到显示部分; 以及包括用于从外部向控制部发送输入的输入部的按钮,所述输入部在按压时执行连接到无线因特网服务的功能,并且在滚动时控制所述向量图形的大小。
    • 83. 发明申请
    • Method and apparatus for remotely verifying memory integrity of a device
    • 用于远程验证设备的存储器完整性的方法和装置
    • US20070150857A1
    • 2007-06-28
    • US11593520
    • 2006-11-07
    • Tymur KorkishkoKyung-Hee Lee
    • Tymur KorkishkoKyung-Hee Lee
    • G06F9/44G06F9/45
    • G06F21/645
    • A device and method for verifying the integrity of a memory in a remote device are provided. An exemplary memory integrity verification method compares, based on a verification parameter received from a verifier, the time for retrieving data block of a memory of a remote device with a maximum threshold time allowed to read the memory, and transmits to the verifier a remote verification code and a data status according to the result of comparison so that the verifier can verify the integrity of the memory. Instead of relying on the verifier, the remote device provides data status information for integrity verification by using the memory retrieval time. As a result, accurate integrity verification is provided, and no independent hardware is required to verify integrity.
    • 提供了用于验证远程设备中的存储器的完整性的设备和方法。 示例性的存储器完整性验证方法基于从验证器接收的验证参数,将用于检索远程设备的存储器的数据块的时间与允许读取存储器的最大阈值时间进行比较,并向验证者发送远程验证 代码和根据比较结果的数据状态,使得验证者可以验证存储器的完整性。 远程设备不是依赖于验证者,而是通过使用存储器检索时间提供用于完整性验证的数据状态信息。 因此,提供了精确的完整性验证,并且不需要独立的硬件来验证完整性。
    • 87. 发明申请
    • Apparatus and method of performing AES Rijndael algorithm
    • 执行AES Rijndael算法的装置和方法
    • US20050135607A1
    • 2005-06-23
    • US11000496
    • 2004-12-01
    • Kyung-hee LeeChae-hoon LimTymur Korkishko
    • Kyung-hee LeeChae-hoon LimTymur Korkishko
    • H04L9/14H04L9/06H04K1/00
    • H04L9/0631H04L2209/125
    • An encryption and decryption apparatus includes a round key generator generating at least one round key for iterative operations in each of a plurality of rounds using an input key for one of the encryption and decryption; an initial round key adder receiving a plurality of divided parts of an input data, consecutively receiving a plurality of parts of an initial round key which is output from the round key generator for an initial round and corresponds to each of the divided input data, and adding the input data and the corresponding part of the initial round key; a first operator receiving a first data which is output from the initial round key adder and a part of the round key which is output from the round key generator and performing operations for one of the encryption and decryption; a second operator receiving a second data which is output from the initial round key adder and another part of the round key which is output from the round key generator, and performing operations for one of the encryption and decryption; and a register part temporarily storing the first data which is output from the first operator and the second data which is output from the second operator, inputting the first and second data to the first and second operators, respectively, for operations of a next round among the plurality of the rounds, and outputting an encrypted or decrypted data when the plurality of the rounds are completed.
    • 加密和解密装置包括:循环密钥生成器,用于使用用于加密和解密之一的输入密钥,在多个轮次中的每一个中生成用于迭代操作的至少一个循环密钥; 接收多个输入数据的分割部分的初始循环密钥加法器,连续地接收从所述循环密钥发生器输出的初始轮次的多个部分,并且对应于每个分割的输入数据;以及 添加输入数据和初始循环密钥的对应部分; 第一操作者接收从初始循环密钥加法器输出的第一数据和从循环密钥发生器输出的循环密钥的一部分,并执行加密和解密之一的操作; 第二操作者接收从初始循环密钥加法器输出的第二数据和从循环密钥生成器输出的循环密钥的另一部分,并执行加密和解密之一的操作; 以及临时存储从第一运算符输出的第一数据和从第二运算符输出的第二数据的寄存器部分,分别将第一和第二数据输入到第一和第二运算符,以进行下一轮的运算, 多个轮次,并且当多个轮次完成时输出加密或解密的数据。
    • 90. 发明授权
    • System and method for providing flexible context-aware service
    • 提供灵活上下文感知服务的系统和方法
    • US07725532B2
    • 2010-05-25
    • US11861606
    • 2007-09-26
    • Hae Sook JeonKyung Hee LeeSeung Min Park
    • Hae Sook JeonKyung Hee LeeSeung Min Park
    • G06F15/16
    • H04L67/12H04L67/327
    • Provided are a system and method for determining whether to provide service and a content of the service based on ubiquitous-based context information. The method includes the steps of registering at least one context-aware service (CAS); determining whether sensors associated with the CAS are registered; when all the sensors are registered, checking all contexts associated with the CAS; upon receipt of a CAS request, receiving context information from the sensors and determining whether the context information satisfies the contexts; and providing the CAS if the context information satisfies at least one of the contexts. With the flexible engine determining whether to provide service corresponding to a current context even though all context information constituting the CAS is not collected, information is quickly provided upon receipt of a service request from a user.
    • 提供了一种用于基于无处不在的上下文信息来确定是否提供服务和服务的内容的系统和方法。 该方法包括注册至少一个上下文感知服务(CAS)的步骤; 确定与CAS相关联的传感器是否被注册; 当所有传感器都被注册时,检查与CAS相关联的所有上下文; 在接收到CAS请求时,从传感器接收上下文信息并确定上下文信息是否满足上下文; 以及如果所述上下文信息满足所述上下文中的至少一个,则提供所述CAS。 利用灵活引擎确定是否提供与当前上下文相对应的服务,即使构成CAS的所有上下文信息都未被收集,在接收到来自用户的服务请求时也迅速提供信息。