-
公开(公告)号:KR1020100063637A
公开(公告)日:2010-06-11
申请号:KR1020090061334
申请日:2009-07-06
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A mobile and a service method thereof are provided to mount a security module and a USN(Ubiquitous Sensor Network) middleware platform, thereby supporting a RFID method and RF method at the same time. CONSTITUTION: An application service program unit(170) stores unique code information for judging harmful information in sensing traffic. An application program management unit(110) manages application program to enable mobile terminal to provide application service including security service(100). A terminal reader unit(160) performs security function about sensing traffic through traffic analyzing technique based on signature. A terminal reader interlocking unit(150) collects information from a tag.
Abstract translation: 目的:提供移动和其服务方法来安装安全模块和USN(无处不在的传感器网络)中间件平台,从而同时支持RFID方法和RF方法。 构成:应用程序服务程序单元(170)存储用于在感测通信量中判断有害信息的唯一代码信息。 应用程序管理单元(110)管理应用程序以使得移动终端能够提供包括安全服务(100)的应用服务。 终端读取器单元(160)通过基于签名的流量分析技术执行关于感测流量的安全功能。 终端读取器联锁单元(150)从标签收集信息。
-
22.
公开(公告)号:KR100799560B1
公开(公告)日:2008-01-31
申请号:KR1020050116590
申请日:2005-12-01
Applicant: 한국전자통신연구원
Abstract: 모바일 전파식별을 위한 보안 방법, 이를 위한 모바일 전파식별 리더 및 그 시스템이 개시된다. 본 발명은 모바일 전파식별 리더가 전파식별 태그에 접근시 보안하는 방법에 있어서, 전파식별 태그의 고유코드를 수신하는 단계; 고유코드를 이용하여 전파식별 태그에 접근하는 단계; 고유코드에 대응하는 제1 및 제2인증 데이터를 획득하고, 제1 및 제2인증 데이터를 정합하는 단계; 및 정합이 이루어지면 전파식별 태그에 대해 접근동작을 실행하는 단계를 포함한다.
-
公开(公告)号:KR100744531B1
公开(公告)日:2007-08-01
申请号:KR1020030097820
申请日:2003-12-26
Applicant: 한국전자통신연구원
IPC: H04L9/32
CPC classification number: H04L63/06 , H04L9/0891 , H04L9/3263 , H04L63/0823 , H04L2209/80 , H04W12/04 , H04W12/06
Abstract: An encryption key management method for mobile terminals for providing at least one mobile terminal which is connected to a network to use services with an encryption key required for issuing a certificate which is needed for the services and managed by a certification authority by using an encryption key management server is provided. The method includes operations of: a registration requesting operation where the mobile terminal generates an encryption key registration request; an encryption key managing operation where the encryption key management server generates and manages the encryption key in response to the encryption key registration request; a transferring operation of sending the generated encryption key to the mobile terminal; and a security service providing operation of receiving the certificate managed by the certification authority and providing selective security services specific to the content of the services provided to the mobile terminal. The method can relieve the hardware load of mobile terminals while providing a security service using various conventional certification authorities.
-
公开(公告)号:KR1020070060867A
公开(公告)日:2007-06-13
申请号:KR1020050120994
申请日:2005-12-09
Applicant: 한국전자통신연구원
CPC classification number: H04N7/163 , H04N21/25875 , H04N21/4415 , H04N21/4532 , H04N21/84
Abstract: An adult certificating system in a mobile RFID(Radio Frequency Identification System) environment and a method thereof are provided to obtain the adult contents in other terminal, and to perform adult certification without exposing a resident registration number. An adult certificating system in a mobile RFID environment includes a rate information reading unit(111), an adult certification rating unit(1341), and a service rate certificate validity determining unit(1343). The rate information reading unit is placed at a terminal(11) of a user, and reads adult certification rate information(101) recorded in a mobile RFID tag(10) of adult contents. The adult certification rating unit determines an ultimate rate of the read rate information. The service rate certificate validity determining unit determines whether the adult contents of the ultimate rate is provided to the user of the terminal based on the ultimate rate and an age of the user of the terminal.
Abstract translation: 提供移动RFID(射频识别系统)环境中的成人认证系统及其方法,以获取其他终端中的成人内容,并且在不暴露居民登记号的情况下进行成人认证。 移动RFID环境中的成人认证系统包括速率信息读取单元(111),成人认证评估单元(1341)和服务率证书有效性确定单元(1343)。 速率信息读取单元被放置在用户的终端(11)处,并且读取记录在成人内容的移动RFID标签(10)中的成人认证率信息(101)。 成人认证评级单元确定读取速率信息的最终速率。 业务率证书有效性确定单元基于终端用户的终端速率和年龄确定是否向终端的用户提供终端速率的成人内容。
-
25.
公开(公告)号:KR1020070058225A
公开(公告)日:2007-06-08
申请号:KR1020050116590
申请日:2005-12-01
Applicant: 한국전자통신연구원
CPC classification number: H04L9/3234 , G06F21/313 , H04L9/3247 , H04L2209/805
Abstract: A securing method for mobile RFID(Radio Frequency IDentification) and a mobile RFID reader, a server, and a system therefor are provided to perform authentication by allowing the mobile RFID reader to receive authentication data from a server by generating auto-compulsive collision when the mobile RFID reader accesses an RFID tag. A securing method for mobile RFID includes the steps of: receiving a unique code of an RFID tag(52); accessing the RFID tag by using the unique code(53); obtaining first and second authentication data corresponding to the unique code, and matching the first and second authentication data(56,57); and performing an access operation for the RFID tag after matching of the first and second authentication data is completed(61).
Abstract translation: 提供了一种用于移动RFID(射频识别)和移动RFID读取器,服务器及其系统的安全方法,以通过允许移动RFID读取器从服务器接收认证数据以通过产生自动强制冲突来产生自动强制冲突来执行认证 移动RFID阅读器访问RFID标签。 一种用于移动RFID的固定方法包括以下步骤:接收RFID标签(52)的唯一代码; 通过使用唯一代码访问RFID标签(53); 获取对应于唯一码的第一和第二认证数据,并且匹配第一和第二认证数据(56,57); 并且在完成了第一和第二认证数据的匹配之后对RFID标签执行访问操作(61)。
-
-
-
-