-
公开(公告)号:KR1020100134495A
公开(公告)日:2010-12-23
申请号:KR1020090099940
申请日:2009-10-20
Applicant: 삼성전자주식회사
IPC: G06F3/0481 , G06F3/14 , G06F17/00
CPC classification number: G06F15/16 , G06F3/04842 , G06F9/451 , G06F17/30
Abstract: PURPOSE: A widget generation and a communication method are provided to improve the performance of widget. CONSTITUTION: The widgets analyze attribute and logic, and grouped by the standards related to the attribute and logic(S209). The widgets grouped as described above are generated to one widget set(S211). The function of widgets is integrated and created as one function of the widget set. If an event is generated for executing the function, the function is classified into the function of widgets. The functions are processed.
Abstract translation: 目的:提供小部件生成和通信方法来提高小部件的性能。 构成:小部件分析属性和逻辑,并按照与属性和逻辑相关的标准进行分组(S209)。 如上所述分组的小部件被生成到一个小组件组(S211)。 窗口小部件的功能是集成并创建为窗口小部件集的一个功能。 如果生成用于执行该功能的事件,则该功能被分类为小部件的功能。 功能被处理。
-
公开(公告)号:KR1020100008740A
公开(公告)日:2010-01-26
申请号:KR1020080082045
申请日:2008-08-21
Applicant: 삼성전자주식회사
CPC classification number: H04L63/18 , H04L9/0825 , H04L9/3215 , H04L9/3271 , H04L63/045 , H04L63/083 , H04L63/166 , H04L2209/60 , H04L2209/805 , H04N21/4353 , H04N21/4367 , H04N21/4627
Abstract: PURPOSE: An apparatus and a method for providing security service of user interface are provided to transmit and receive data requiring encoding and data not requiring encoding separately. CONSTITUTION: An identifier display unit(720) indicates a security identifier representing data requiring encryption among the data transmitting to a communication device supporting user interface. The file format of first data supports the MPEG(Moving Pictures Experts Group) standard. An encoding unit(760) encodes the necessary public key in encoding with first data in which the security identifier is marked. A transmission unit(790) transmits the encoded first data to the communication device.
Abstract translation: 目的:提供用于提供用户界面安全服务的装置和方法,用于发送和接收需要编码的数据和不需要单独编码的数据。 构成:标识符显示单元(720)指示表示在向支持用户界面的通信设备发送的数据之间需要加密的数据的安全标识符。 第一个数据的文件格式支持MPEG(运动图像专家组)标准。 编码单元(760)使用其中标记有安全标识符的第一数据对编码中的必要公钥进行编码。 发送单元(790)将编码的第一数据发送到通信设备。
-
公开(公告)号:KR1020090003482A
公开(公告)日:2009-01-12
申请号:KR1020070057602
申请日:2007-06-13
Applicant: 삼성전자주식회사
IPC: G06F17/00
CPC classification number: H04N21/2541 , G06F21/10 , G06F2221/0706 , G06F2221/0731 , H04N21/835
Abstract: A method, an apparatus and a system for managing A/V profile which supports different kinds of profiles within a domain are provided to perform electronic signature for safely providing a DRM license and contents. A home server(130) stores a contents object or a DRM license. A home server provides the content object or the DRM license which stores a portable apparatus(140). The home server collects the A/V profile of predetermined apparatus among a license component and the encrypted contents component generated by a right object publishing server(110) and a contents publishing server(120). The DRM license and the encrypted contents are produced. The portable apparatus receives the content object and the DRM license from the home server.
Abstract translation: 提供一种用于管理支持域内不同类型的简档的A / V简档的方法,装置和系统,以执行用于安全地提供DRM许可证和内容的电子签名。 家庭服务器(130)存储内容对象或DRM许可证。 家庭服务器提供存储便携式设备的内容对象或DRM许可证(140)。 家庭服务器在许可证组件和由右对象发布服务器(110)和内容发布服务器(120)生成的加密内容组件之间收集预定装置的A / V配置文件。 生成DRM许可证和加密内容。 便携式设备从家庭服务器接收内容对象和DRM许可。
-
公开(公告)号:KR1020080090989A
公开(公告)日:2008-10-09
申请号:KR1020080030416
申请日:2008-04-01
Applicant: 삼성전자주식회사
IPC: H04L9/08
CPC classification number: H04L63/0442 , H04L9/0825 , H04L9/0838 , H04L9/32 , H04L63/061 , H04L63/168 , H04L2463/062
Abstract: A method and an apparatus for providing a security service in a home network are provided to reduce message complexity and a calculation amount for the security service by selectively encrypting significant information. An apparatus for providing a security service in a home network includes a security identifier display(720), an encoding unit(760), and a transmitting unit(790). The security identifier display displays a security identifier which indicates a portion to be encrypted from first data. The first data is transmitted to a CE(Consumer Electronics) in the home network. The encoding unit encodes a first public key with the first data. The first public key is selected from the public keys for providing the security service to the CE. The transmitting unit transmits the encoded first data to the CE.
Abstract translation: 提供一种用于在家庭网络中提供安全服务的方法和装置,以通过有选择地加密重要信息来减少安全服务的消息复杂度和计算量。 一种用于在家庭网络中提供安全服务的装置包括安全标识符显示(720),编码单元(760)和发送单元(790)。 安全标识符显示器显示指示要从第一数据加密的部分的安全标识符。 第一个数据被传送到家庭网络中的一个CE(Consumer Electronics)。 编码单元用第一数据对第一公钥进行编码。 从用于向CE提供安全服务的公共密钥中选择第一个公钥。 发送单元将编码的第一数据发送到CE。
-
公开(公告)号:KR100781528B1
公开(公告)日:2007-12-03
申请号:KR1020060059616
申请日:2006-06-29
Applicant: 삼성전자주식회사
IPC: H04N7/24
CPC classification number: H04N7/1675 , H04N21/235 , H04N21/23614 , H04N21/4348 , H04N21/435
Abstract: A device and a method for providing a video stream with integrity are provided to include a hash value of a frame in a header of a video stream and insert authentication information of the header into the video stream, thereby ensuring integrity of modulation of the video stream. A base frame encoding unit(110) encodes a base frame. An enhancement frame encoding unit(!20) encodes an enhancement frame. A frame encryption unit(130) encrypts the encoded base frame and enhancement frame. A hash processing unit(140) calculates a hash value for the encrypted frame and a hash value included in heads of a previous video stream and the next video stream. A header managing unit(150) includes information about the encoded base frame and enhancement frame, the hash value for the encrypted frame and the hash values of the previous video stream and the next video stream in a header. An authentication information generating unit(160) generates authentication information of the header including the frame information and the hash values.
Abstract translation: 提供了一种用于提供具有完整性的视频流的设备和方法,以包括在视频流的报头中的帧的散列值,并将标题的认证信息插入到视频流中,从而确保视频流的调制的完整性 。 基帧编码单元(110)对基帧进行编码。 增强帧编码单元(!20)对增强帧进行编码。 帧加密单元(130)对编码的基本帧和增强帧进行加密。 哈希处理单元(140)计算加密帧的哈希值和包括在先前视频流和下一个视频流的头部中的哈希值。 标题管理单元(150)包括关于编码的基本帧和增强帧的信息,加密帧的散列值和前一视频流的哈希值以及报头中的下一个视频流。 认证信息生成部(160)生成包含帧信息和散列值的标题的认证信息。
-
公开(公告)号:KR102252402B1
公开(公告)日:2021-05-14
申请号:KR1020207016091
申请日:2012-10-15
Applicant: 삼성전자주식회사 , 서울시립대학교 산학협력단
IPC: H04N21/236 , H04N21/2362 , H04N21/2381 , H04N21/61 , H04H60/81
Abstract: 멀티미디어컨텐츠를수신하기위한방법이개시된다. 본개시의일 실시예에따른멀티미디어컨텐츠를수신하기위한방법은, 상기멀티미디어컨텐츠와관련된패키지에대한정보를제공하기위한제어메시지를수신하는단계, 및상기수신된제어메시지를프로세싱하는단계를포함하고, 상기제어메시지는, 복수의테이블들을포함하는제어메시지페이로드, 상기제어메시지의식별정보, 상기제어메시지의길이정보, 상기제어메시지의버젼정보, 및상기복수의테이블들의수를나타내는정보를포함하는확장정보를포함하고, 상기복수의테이블들은상기복수의테이블들에포함되는적어도하나의패키지관련테이블에대한정보를제공하는기본테이블을포함하고, 상기적어도하나의패키지관련테이블은, 상기패키지에관련되는적어도하나의어셋에대한정보를제공하는제1 테이블을포함하고, 상기제1 테이블은상기적어도하나의어셋중의어셋의타입을나타내는어셋타입정보및 어셋에사용되는클럭에관한정보를제공하는클럭레퍼런스(clock reference) 플래그를포함한다.
-
公开(公告)号:KR102249147B1
公开(公告)日:2021-05-07
申请号:KR1020140083988
申请日:2014-07-04
Applicant: 삼성전자주식회사
IPC: H04N21/236 , H04N21/23
Abstract: 본개시의일 실시예가제공하는멀티미디어데이터관련정보를송신하기위한방법은, 멀티미디어데이터에관한송신특성정보를생성하는과정과, 상기송신특성정보는, 상기송신특성정보의유효범위정보를포함한다. 상기유효범위정보는, 시간도메인또는미디어도메인또는패킷도메인에서표현될수 있다.
-
公开(公告)号:KR102207932B1
公开(公告)日:2021-01-26
申请号:KR1020200126524
申请日:2020-09-29
Applicant: 삼성전자주식회사
IPC: H04N21/845 , H04N21/84 , H04L29/06 , H04L12/64
Abstract: 미디어데이터를수신하기위한방법이제공된다. 상기방법은미디어데이터부분및 정보부분을포함하는미디어프로세싱유닛을수신하는단계― 상기미디어데이터부분은상기미디어데이터의적어도하나의프래그먼트(fragment)를포함하고그리고상기정보부분은상기미디어프로세싱유닛에대한정보및 상기미디어데이터의상기적어도하나의프래그먼트에대한정보를포함함― ; 및상기미디어프로세싱유닛을처리하는단계를포함하고, 상기정보부분은: 상기미디어프로세싱유닛내의상기미디어데이터의상기적어도하나의프래그먼트가타임드(timed) 데이터인지아니면비-타임드(non-timed) 데이터인지여부를나타내는제 1 정보, 및상기미디어프로세싱유닛이프래그먼트구조에의해기술되는모든프래그먼트들을포함하는지여부를나타내는제 2 정보를포함한다.
-
-
公开(公告)号:KR102147676B1
公开(公告)日:2020-08-26
申请号:KR1020140037083
申请日:2014-03-28
Applicant: 삼성전자주식회사
IPC: H04L12/913
-
-
-
-
-
-
-
-
-