신뢰 보안 플랫폼 모듈을 이용한 보안 애플리케이션 인증 및 관리 방법 및 장치

    公开(公告)号:KR101729960B1

    公开(公告)日:2017-04-25

    申请号:KR1020130125490

    申请日:2013-10-21

    CPC classification number: H04L9/3239 G06F21/00 G06F21/44

    Abstract: 본발명은모바일용신뢰보안플랫폼모듈(Mobile Trusted platform Module: MTM)을이용한보안애플리케이션인증및 관리에관한것이다. 본발명의일실시예에따른보안애플리케이션인증및 관리장치는단말에설치되는적어도하나의보안애플리케이션에대한인증데이터해쉬값과인증데이터용비밀키값을저장하고, 상기저장된인증데이터해쉬값및 비밀키값을이용하여상기보안애플리케이션을인증하고상기보안애플리케이션에대한스토리지루트키(SRK)를생성하는신뢰보안플랫폼모듈과, 상기보안애플리케이션에대한인증및 스토리지루트키(SRK) 생성을요청하는메시지를생성하여상기신뢰보안플랫폼모듈에전송하고이에응답하여상기신뢰보안플랫폼모듈로부터수신된결과정보를관리하는 TSS(Trusted Software Stack) 미들웨어를포함한다.

    신뢰 보안 플랫폼 모듈(MTM)을 이용한 USIM 데이터 관리 장치 및 그 방법
    14.
    发明授权
    신뢰 보안 플랫폼 모듈(MTM)을 이용한 USIM 데이터 관리 장치 및 그 방법 有权
    通过使用移动智能模块管理设备的使用数据的装置和方法

    公开(公告)号:KR101474744B1

    公开(公告)日:2014-12-30

    申请号:KR1020120120974

    申请日:2012-10-30

    Abstract: 본발명의신뢰보안플랫폼모듈(MTM)을이용한 USIM 데이터관리장치는, 단말기의 USIM 데이터를관리하는장치로서, 적어도하나의키 및 USIM 데이터를보호영역에저장하는모바일정보저장부와, 모바일정보저장부에저장된키 및 USIM 데이터중 적어도하나를이용하여상기단말기및 USIM에저장되는정보를보안하는정보보안부와, 모바일정보저장부에저장된키 및 USIM 데이터중 적어도하나를상기 USIM으로복구시키며, 상기 USIM으로부터제공되는키 및 USIM 데이터중 적어도하나를모바일정보저장부에저장하는 USIM 데이터관리기를포함할수 있다.

    통화 상대 인증 방법
    15.
    发明公开
    통화 상대 인증 방법 审中-实审
    电话认证方法

    公开(公告)号:KR1020140077681A

    公开(公告)日:2014-06-24

    申请号:KR1020120146752

    申请日:2012-12-14

    CPC classification number: H04W12/06 H04W8/18

    Abstract: The present invention relates to a caller authenticating method. The disclosed caller authenticating method includes the steps of: receiving an authentication request including call information; checking whether the calling number included in the calling information is identical to a call ID; and generating an authentication result according to an identical state. Therefore, a financial accident and the leakage of personnel information due to a malicious call like voice phishing are previously prevented.

    Abstract translation: 本发明涉及呼叫者认证方法。 所公开的呼叫者认证方法包括以下步骤:接收包括呼叫信息的认证请求; 检查呼叫信息中包含的主叫号码是否与呼叫ID相同; 并根据相同的状态生成认证结果。 因此,以前防止了由于诸如语音网络钓鱼的恶意呼叫引起的财务事故和人员信息的泄漏。

    스마트 기기 결함 관리 장치 및 방법
    16.
    发明公开
    스마트 기기 결함 관리 장치 및 방법 审中-实审
    智能设备故障管理的装置和方法

    公开(公告)号:KR1020140051678A

    公开(公告)日:2014-05-02

    申请号:KR1020120117988

    申请日:2012-10-23

    Abstract: The present invention relates to a method for managing a fault in a smart device. The method comprises the following steps: comparing a value of a fault detection indicator (FDI), indicating faults of at least one performance indicator generated in a smart device, in a normal status with a measured FDI value, and detecting a fault by computing a relative change level; and generating a diagnosis object (DO) including a cause for the detected fault and action against the detected fault, and analyzing the detected fault.

    Abstract translation: 本发明涉及一种用于管理智能设备中的故障的方法。 该方法包括以下步骤:以正常状态与测量的FDI值比较指示智能设备中产生的至少一个性能指示符的故障的故障检测指示符(FDI)的值,并通过计算 相对变化程度 以及生成诊断对象(DO),其包括检测到的故障的原因和针对检测到的故障的动作,以及分析检测到的故障。

    단말 장치의 인증 방법
    17.
    发明公开
    단말 장치의 인증 방법 审中-实审
    具有按照密码的顺序绘图模式的移动认证方法

    公开(公告)号:KR1020140013919A

    公开(公告)日:2014-02-05

    申请号:KR1020130076907

    申请日:2013-07-02

    Abstract: The present invention relates to an authentication method of a terminal device. The authentication method comprises the steps of: detecting external input for the terminal device; displaying a lock screen pattern including at least two pattern points having an identifier if the external input is present; detecting touch display input for the at least two pattern points in an user interface (UI) locked state; and unlocking the locking of the terminal device when the touch display input for the at least two pattern points is successful in an order of the preset combination of identifiers. [Reference numerals] (AA) Start; (BB) End; (S200) Power of a terminal device is turned on; (S202) Detect an external input?; (S204) Display a lock screen pattern; (S206) Detect a touch display input?; (S208) Input a touch according to the combination of identifiers in order?; (S210) Unlocking; (S212) Maintain a locking state

    Abstract translation: 本发明涉及一种终端装置的认证方法。 该认证方法包括以下步骤:检测终端设备的外部输入; 如果存在外部输入,显示包括至少两个具有标识符的图案点的锁屏图案; 检测用户界面(UI)锁定状态中的至少两个图案点的触摸显示输入; 以及当所述至少两个图案点的所述触摸显示输入以所述预设的标识符组合的顺序成功时,解锁所述终端设备的锁定。 (附图标记)(AA)开始; (BB)结束; (S200)终端设备的电源接通; (S202)检测外部输入? (S204)显示锁屏图案; (S206)检测触摸显示输入? (S208)根据标识符的组合按顺序输入触摸; (S210)解锁; (S212)保持锁定状态

    멀티캐스트 환경에서 싱글 버퍼 해시를 이용한 소스 인증 방법 및 장치
    18.
    发明公开
    멀티캐스트 환경에서 싱글 버퍼 해시를 이용한 소스 인증 방법 및 장치 无效
    使用单片缓冲区在多播环境中进行分组源认证的方法及其设备

    公开(公告)号:KR1020130024996A

    公开(公告)日:2013-03-11

    申请号:KR1020110084810

    申请日:2011-08-24

    Inventor: 정보흥 김정녀

    CPC classification number: H04L9/0861 H04L9/3236 H04L2209/38

    Abstract: PURPOSE: A source authentication method and a device thereof are provided to effectively authenticate a source and to minimize buffering loads in a reception side or a transmission side by transmitting data without time synchronization. CONSTITUTION: An authentication device(10) of a transmission side includes a message buffer(11), a key value selection unit(12), a hash value generation unit(13), and a packet generation unit(14). A message buffer stores a message. A key value selection unit generates key values in advance by selecting a key value for generating a first hash value and by applying a single direction hash function to a transmission packet. A hash value generation unit generates the first hash value by applying a first hash function to a message included in a next packet by using a key value generated by the key value selection unit. The packet generation unit generates the transmission packet by including the first hash value. [Reference numerals] (10) Authentication device for a transmitter; (11) Message buffer; (12) Key value selection unit; (13) Hash value generation unit; (14) Packet generation unit; (20) Authentication device for a receiver; (21) First packet buffer; (22) Second packet buffer; (23) Message verification unit; (24) Key value verification unit; (30) Packet transmission module; (40) Packet reception module; (AA) Packet

    Abstract translation: 目的:提供源认证方法及其设备,以有效地认证源,并且通过在没有时间同步的情况下发送数据来最小化接收侧或发送侧的缓冲负载。 构成:发送方的认证装置(10)包括消息缓冲器(11),密钥值选择单元(12),散列值生成单元(13)和分组生成单元(14)。 消息缓冲存储消息。 键值选择单元通过选择用于生成第一哈希值的键值并通过对发送分组应用单向哈希函数来预先生成键值。 哈希值生成单元通过使用由键值选择单元生成的键值,对包含在下一个分组中的消息应用第一哈希函数来生成第一哈希值。 分组生成单元通过包括第一散列值来生成发送分组。 (附图标记)(10)发射机的认证装置; (11)消息缓存; (12)键值选择单元; (13)哈希值生成单元; (14)分组生成单元; (20)接收机的认证装置; (21)第一包缓冲器; (22)第二包缓冲器; (23)消息验证单元; (24)密钥值验证单元; (30)分组传输模块; (40)分组接收模块; (AA)包

    무선 단말기의 정보 보안 관리 장치 및 방법
    19.
    发明公开
    무선 단말기의 정보 보안 관리 장치 및 방법 有权
    无线终端信息安全管理的设备和方法

    公开(公告)号:KR1020100026200A

    公开(公告)日:2010-03-10

    申请号:KR1020080085110

    申请日:2008-08-29

    CPC classification number: G06F21/85 G06F21/606

    Abstract: PURPOSE: An apparatus for managing information security of a wireless terminal and a method thereof are provided to prevent important information stored in the wireless terminal from being leaked to an external USB terminal. CONSTITUTION: A signature information DB(330) stores a critical information signature about the of a wireless terminal(100) and an external device(200). A security management unit(320) analyzes a traffic which is transmitted and received between the wireless terminal and the external device in real time. A USB(Universal Serial Bus) interface(310) transmits and receives a signal with the wireless terminal / external device using USB communications protocol.

    Abstract translation: 目的:提供一种用于管理无线终端的信息安全的装置及其方法,以防止存储在无线终端中的重要信息泄漏到外部USB终端。 构成:签名信息DB(330)存储关于无线终端(100)和外部设备(200)的关键信息签名。 安全管理单元(320)实时分析在无线终端与外部设备之间发送和接收的业务。 USB(通用串行总线)接口(310)使用USB通信协议与无线终端/外部设备发送和接收信号。

    패킷에 포함된 정보를 이용하여 네트워크 공격을 차단하는방법 및 그 장치
    20.
    发明公开
    패킷에 포함된 정보를 이용하여 네트워크 공격을 차단하는방법 및 그 장치 有权
    使用分组中的信息阻止网络攻击的方法及其装置

    公开(公告)号:KR1020070050727A

    公开(公告)日:2007-05-16

    申请号:KR1020050108290

    申请日:2005-11-12

    CPC classification number: H04L63/1416 H04L63/101 H04L69/16 H04L69/161

    Abstract: A method of blocking network attacks using information included in a packet, and an apparatus thereof are provided. The method includes: receiving a packet containing information on the packet including at least information on a source from which the packet is sent, and information on a destination to which the packet is sent; and extracting the information on the packet included in the packet, comparing the information with a predetermined access control condition, and blocking or passing the packet. By doing so, a packet being transferred with a routing header capable of bypassing a security device as in an Internet Protocol version 6 (IPv6) network can be appropriately blocked or passed. Accordingly, security problems caused by the routing header can be overcome, and as a result, usage of the routing header can be promoted. Also, since a routing header can be used for transmitting a packet along a desired path, the routing header can be widely used without security problems, and can ease network security concerns relating to IPv6 networks that are expected to come into increasingly wide use.

Patent Agency Ranking