보안 회로를 통한 데이터의 저장 및 이용
    13.
    发明公开
    보안 회로를 통한 데이터의 저장 및 이용 审中-实审
    存储和使用数据安全电路

    公开(公告)号:KR1020160101635A

    公开(公告)日:2016-08-25

    申请号:KR1020150114957

    申请日:2015-08-13

    Abstract: 본발명의다양한실시예에따른전자장치는프로세서, 상기프로세서와기능적으로연결된메모리및 상기프로세서및 상기메모리와구분되고, 상기프로세서와물리적채널을통하여연결된보안회로(secured circuitry)를포함하고, 상기프로세서는데이터의적어도일부를상기물리적채널을통하여상기보안회로에전송하고, 상기보안회로는상기적어도일부를저장할수 있다. 이외에도명세서를통해파악되는다양한실시예가가능하다.

    Abstract translation: 根据本发明的各种实施例,电子设备包括:处理器; 功能上连接到处理器的存储器; 以及与处理器和存储器分离的安全电路,并且通过物理信道连接到处理器。 处理器通过物理信道将一部分数据发送到安全电路,并且可以存储部分数据。 此外,通过说明书实现的各种实施方式也是可能的。

    피루베이트 데히드로게나제 변이체를 포함하는 미생물 및 이를 이용한 C4 화합물의 생산 방법
    18.
    发明公开
    피루베이트 데히드로게나제 변이체를 포함하는 미생물 및 이를 이용한 C4 화합물의 생산 방법 审中-实审
    包含吡咯烷酮脱氢酶变体的微生物和使用其的C4-化学品的生产方法

    公开(公告)号:KR1020150025482A

    公开(公告)日:2015-03-10

    申请号:KR1020130103427

    申请日:2013-08-29

    CPC classification number: C12P7/18 C12N9/0008 C12Y102/04001

    Abstract: An aspect of the present invention relates to Pdh with an increased activity under an anaerobic condition, and a microorganism including the same. If the Pdh activity increases under the anaerobic condition, an acetyl-CoA metabolism process can be compelled. Accordingly, a compound can be produced by using metabolism products of a TCA cycle. Furthermore, the microorganism produced thereby can increase the production amount of 1,4-BDO under the anaerobic condition. The method can be applied to various microorganisms used in a fermentation process. The method contributes to the yield improvement of the fermentation process, thereby being usefully used in industry.

    Abstract translation: 本发明的一个方面涉及在厌氧条件下具有增加的活性的Pdh和包含该Pdh的微生物。 如果Pdh活性在厌氧条件下增加,则乙酰辅酶A代谢过程可能被迫。 因此,可以通过使用TCA循环的代谢产物来制备化合物。 此外,由此生产的微生物可以在厌氧条件下增加1,4-BDO的产生量。 该方法可以应用于发酵过程中使用的各种微生物。 该方法有助于发酵过程的产量提高,从而在工业中有用。

    이동 단말에서 허가되지 않은 관리자 권한을 차단하기 위한 방법 및 그 이동 단말
    19.
    发明公开
    이동 단말에서 허가되지 않은 관리자 권한을 차단하기 위한 방법 및 그 이동 단말 审中-实审
    用于防止移动终端中的未经授权的根特权及其移动终端的方法

    公开(公告)号:KR1020140112328A

    公开(公告)日:2014-09-23

    申请号:KR1020130026956

    申请日:2013-03-13

    CPC classification number: G06F12/1458 G06F21/31 G06F21/71 H04W12/08

    Abstract: In the present invention, suggested is a method for preventing unauthorized administrator privileges related to an operating system mounted on a mobile terminal. For this, the present invention prevents a trial by dropping a system call without transmitting the system call to the operating system by determining the trial to obtain abnormal administrator privileges if the system call corresponds to a specific execution path through determining whether the system call is a specific execution path (specific process execution) when the system call for executing a process of the administrator privilege is processed. The abnormal rise of the administrator privilege is prevented by determining the trial to obtain the unauthorized administrator privilege. Thereby, a malicious terminal operation using the abnormal rise of the administrator privilege is previously prevented.

    Abstract translation: 在本发明中,提出了一种防止与安装在移动终端上的操作系统相关的未经授权的管理员权限的方法。 为此,本发明通过在系统呼叫对应于特定的执行路径的情况下,通过确定系统呼叫是否为系统呼叫是否为特定的执行路径来确定试验以获得异常的管理员权限而通过丢弃系统呼叫而不向系统呼叫发送系统呼叫 处理执行管理员权限的进程的系统调用时的特定执行路径(特定进程执行)。 通过确定尝试获得未经授权的管理员权限来防止管理员权限的异常上升。 因此,以前防止使用管理员特权异常升高的恶意终端操作。

    사용자 디바이스에서 어플리케이션 관리 방법 및 장치
    20.
    发明公开
    사용자 디바이스에서 어플리케이션 관리 방법 및 장치 审中-实审
    用于管理用户设备中的应用的方法和装置

    公开(公告)号:KR1020140044991A

    公开(公告)日:2014-04-16

    申请号:KR1020120106743

    申请日:2012-09-25

    CPC classification number: G06F21/60 G06F21/51 G06F8/61 G06F8/62

    Abstract: The present invention relates to a method and an apparatus for managing a signature-based application, which are capable of examining credibility of an application to be installed or executed and managing installation and execution thereof accordingly. The application management method for a user device includes: receiving a user input for installing an application; acquiring signature information of the application and comparing the signature information of the application with an authentication list stored in a signature information storage; terminating installation of the application when the signature information is registered in a blacklist of the authentication list; directly installing the application when the signature information is registered in a whitelist of the authentication list,; and selectively installing the application according to user consent when the signature information is not registered in either the blacklist or the whitelist. [Reference numerals] (200) Application manager; (210) Application installation control unit; (220) Application execution control unit; (230) Signature information storage management unit; (300) Signature information storage; (310) Whitelist; (330) Blacklist

    Abstract translation: 本发明涉及一种用于管理基于签名的应用程序的方法和装置,该方法和装置能够检查要安装或执行的应用程序的可信度,并相应地管理其安装和执行。 用户设备的应用管理方法包括:接收用于安装应用的用户输入; 获取所述应用的签名信息并将所述应用的签名信息与存储在签名信息存储器中的认证列表进行比较; 当签名信息被登记在认证列表的黑名单中时终止应用程序的安装; 当签名信息被登记在认证列表的白名单中时直接安装应用程序; 并且当签名信息未登记在黑名单或白名单中时,根据用户同意选择性地安装应用程序。 (附图标记)(200)应用经理; (210)应用安装控制单元; (220)应用执行控制单元; (230)签名信息存储管理单元; (300)签名信息存储; (310)白名单 (330)黑名单

Patent Agency Ranking