컨텐츠를 저장하는 방법 및 장치
    62.
    发明公开
    컨텐츠를 저장하는 방법 및 장치 审中-实审
    用于存储内容的方法和装置

    公开(公告)号:KR1020150129518A

    公开(公告)日:2015-11-20

    申请号:KR1020140056611

    申请日:2014-05-12

    CPC classification number: H04N21/23103 H04N21/235

    Abstract: 본발명은컨텐츠를저장하는방법및 장치를제공한다. 본발명에따르면서버로부터저장할컨텐츠에관한오퍼리스트를수신하고, 상기저장할컨텐츠를저장하기위해필요한저장용량과, 상기컨텐츠를저장할제1 저장매체의저장가능용량을확인하고, 상기제1 저장매체의저장가능용량을토대로오퍼리스트를재작성하여표시하고, 상기표시한오퍼리스트의적어도하나의오퍼에대한저장이요청되면, 상기서버로상기저장이요청된오퍼에대한승인을요청하는승인요청메시지를전송하고승인응답메시지를수신하고, 디스크로부터상기승인된오퍼에해당하는컨텐츠를가져와서변환한후 상기제1 저장매체에저장한다.

    Abstract translation: 提供了一种用于存储内容的方法和装置。 根据本发明,该方法包括以下步骤:从服务器接收关于要存储的内容的报价列表; 确定存储要存储的内容所需的存储容量和存储该内容的第一存储介质的可存储容量; 基于所述第一存储介质的可存储容量来再现所述报价列表以显示所述报价列表; 当请求相对于所显示的报价列表的至少一个报价的存储时,向服务器发送关于向存储器请求的报价请求批准的批准请求消息,并且接收批准响应消息; 并且从盘获取与批准的报价相对应的内容以进行转换,然后将其存储在第一存储介质中。

    무선통신 시스템에서 망에 가입하기 위한 장치 및 방법
    63.
    发明公开
    무선통신 시스템에서 망에 가입하기 위한 장치 및 방법 审中-实审
    用于在无线通信系统中订阅网络的装置和方法

    公开(公告)号:KR1020150111173A

    公开(公告)日:2015-10-05

    申请号:KR1020140034738

    申请日:2014-03-25

    CPC classification number: H04W8/205 H04W8/183 H04W48/16

    Abstract: 본발명은, 통신시스템에서, 사용자가위치하고있는국가또는지역에서가입가능한망 제공자들목록을전자장치의화면에서확인하고, 상기목록중 가입을원하는망 제공자를사용자가선택만하면, 상기망 제공자가입화면으로이동하고, 사용자가상기망에가입을완료하면해당망 제공자가제공하는통신서비스를이용할수 있는프로파일이상기전자장치로오류없이정확히자동설치될수 있다.

    Abstract translation: 一种用于订阅本发明的无线通信系统中的网络的方法包括以下步骤:确认用户可以在国家或用户所在的区域中订阅的网络提供商的列表在 通信系统中的电子设备; 当用户选择希望从列表中订阅的网络提供商时,切换到网络提供商的订阅屏幕; 并且当用户完成对网络的订阅时,自动地安装能够在电子设备上使用由相应网络提供商提供的通信服务的配置文件,而不会出错。

    신뢰하는 실행 환경에서의 보안 도메인 관리 방법 및 장치
    64.
    发明公开
    신뢰하는 실행 환경에서의 보안 도메인 관리 방법 및 장치 审中-实审
    可信执行环境中安全域通知的方法和装置

    公开(公告)号:KR1020150033368A

    公开(公告)日:2015-04-01

    申请号:KR1020130113285

    申请日:2013-09-24

    Inventor: 강보경 이병래

    CPC classification number: H04L47/82 G06F21/71 H04L67/26

    Abstract: 본발명은신뢰하는실행환경(Trusted Execution Environment)에서의보안도메인관리방법및 장치에관한것으로, 특히보안도메인간의통신제어방법및 장치에관한것이다.

    Abstract translation: 本发明涉及用于管理可信执行环境(TEE)中的安全域的方法和装置,更具体地,涉及用于控制安全域之间的通信的方法和装置。 根据本发明,用于管理安全域的方法是用于管理包括一个或多个安全域的TEE中的一个或多个安全域的方法,包括:获取与事件相关的事件的事件的步骤 发生随机安全域; 以及将事件的信息发送到一个或多个其他安全域的步骤。

    반도체 소자 제조 방법
    65.
    发明公开
    반도체 소자 제조 방법 审中-实审
    制造半导体器件的方法

    公开(公告)号:KR1020140102503A

    公开(公告)日:2014-08-22

    申请号:KR1020130015916

    申请日:2013-02-14

    CPC classification number: H01L29/66795 H01L29/66545 H01L21/76224

    Abstract: The purpose of the present invention is to provide a method of manufacturing a semiconductor device, the method being capable of reducing a variation in the height of an active region of a fin by removing the unevenness of the thickness of an element isolation layer, wherein the unevenness is generated in a polarization process of the element isolation layer before a fin recess process. The method of manufacturing a semiconductor device includes forming a free element isolation layer covering a fin formed on a substrate, wherein the free element isolation layer includes a lower free element isolation layer in contact with the fin, and an upper free element isolation layer not in contact with the fin; removing a portion of the upper free element isolation layer through a first polishing process; and performing planarization for the free element isolation layer to place the upper surface of the fin and the upper surface of the free element isolation layer on the same plane through a second polishing process, in which the rest of the upper free element isolation layer is removed.

    Abstract translation: 本发明的目的是提供一种制造半导体器件的方法,该方法能够通过去除元件隔离层的厚度的不均匀性来减小翅片的有源区域的高度的变化,其中, 在鳍片凹陷处理之前的元件隔离层的偏振过程中产生不均匀性。 制造半导体器件的方法包括形成覆盖形成在衬底上的翅片的自由元件隔离层,其中,所述自由元件隔离层包括与所述翅片接触的下游自由元件隔离层,以及不在 与鳍接触; 通过第一抛光工艺去除上部自由元件隔离层的一部分; 并且对于自由元件隔离层进行平坦化,以将鳍状物的上表面和自由元件隔离层的上表面通过第二抛光工艺放置在同一平面上,其中去除上自由元件隔离层的其余部分 。

    컨텐츠를 보호하기 위한 저장 장치 및 호스트 장치와 그 방법
    66.
    发明公开
    컨텐츠를 보호하기 위한 저장 장치 및 호스트 장치와 그 방법 审中-实审
    方法,保护内容的主机和存储

    公开(公告)号:KR1020130028638A

    公开(公告)日:2013-03-19

    申请号:KR1020120071190

    申请日:2012-06-29

    Inventor: 강보경 이병래

    CPC classification number: G06F21/79 G06F21/10 G06F2221/2107 G06F2221/2141

    Abstract: PURPOSE: A storage device for protecting content, a host device thereof, and a method thereof are provided to protect content providing a security information file by generating information for matching control information for controlling the use of encoded content as an independent security information file. CONSTITUTION: A secure area(310) stores an encoding key for decoding encoded content. The secure area permits the access of a host device authenticated through a safe authentication protocol. The secure area stores control information controlling the use of the encoded content and a security information file for matching the encoding key with the encoded content. The security information file includes an identifier for identifying the control information matched with the content, a storage location of a title key decoding the content, and a key number. [Reference numerals] (300) Storage device; (400) Host device; (401) Contents recording device; (402) Contents decoding device

    Abstract translation: 目的:提供一种用于保护内容的存储设备及其主机设备及其方法,以通过生成用于匹配用于控制编码内容的使用的控制信息作为独立安全性信息文件的信息来保护提供安全信息文件的内容。 构成:安全区域(310)存储用于解码编码内容的编码密钥。 安全区域允许通过安全认证协议认证的主机设备的访问。 安全区域存储控制编码内容的使用的控制信息和用于使编码密钥与编码内容匹配的安全信息文件。 安全信息文件包括用于识别与内容匹配的控制信息的标识符,解码内容的标题密钥的存储位置和密钥号。 (附图标记)(300)存储装置; (400)主机; (401)内容记录装置; (402)内容解码装置

    오류정정부호를 이용한 데이터의 은닉과 검출 방법 및 장치
    67.
    发明公开
    오류정정부호를 이용한 데이터의 은닉과 검출 방법 및 장치 审中-实审
    使用错误修正代码对数据进行流动和检测的方法和装置

    公开(公告)号:KR1020130021633A

    公开(公告)日:2013-03-06

    申请号:KR1020110084012

    申请日:2011-08-23

    Inventor: 명세호 강보경

    CPC classification number: H03M13/63 G06F11/1048 H03M13/05

    Abstract: PURPOSE: A data veiling capable of using an ECC(Error-Correction Code), a detection method and an apparatus are provided to use the ECC in order to enhance the efficiency, instead of the previous data veiling and the detection method. CONSTITUTION: A method veiling the protection objective data in a memory comprises followings: a step(410) encoding the protection objective data by using the ECC; a progression inserting step(420) inserting the predetermined progression into the encoded data according to the determined rule; a step(430) combining the data in which the progression is inserted with the error; and a storing step(440) storing the error combined data in an arbitrary position among the total memory area. [Reference numerals] (410) Encoding an ECC; (420) Inserting a progression; (430) Combining an error; (440) Storing in a memory

    Abstract translation: 目的:提供能够使用ECC(错误校正码)的数据掩码,检测方法和装置,以使用ECC来提高效率,而不是先前的数据掩蔽和检测方法。 构成:将保护目标数据隐藏在存储器中的方法包括以下步骤:通过使用ECC对保护目标数据进行编码的步骤(410) 进度插入步骤(420)根据确定的规则将预定进程插入到编码数据中; 将其中插入有进展的数据与错误组合的步骤(430); 以及将错误组合数据存储在总存储区域中的任意位置的存储步骤(440)。 (附图标记)(410)对ECC进行编码; (420)插入进度; (430)组合错误; (440)存储在存储器中

    서비스 제공 장치에서 DRM 서비스를 제공하는 방법 그리고 이를 위한 서비스 제공 장치 및 사용자 단말에서 DRM 서비스를 제공받는 방법
    68.
    发明公开
    서비스 제공 장치에서 DRM 서비스를 제공하는 방법 그리고 이를 위한 서비스 제공 장치 및 사용자 단말에서 DRM 서비스를 제공받는 방법 无效
    用于在服务提供商设备中提供DRM服务的方法及其服务提供者设备及其在用户终端中提供的DRM服务的方法

    公开(公告)号:KR1020120124329A

    公开(公告)日:2012-11-13

    申请号:KR1020110042172

    申请日:2011-05-03

    CPC classification number: G06F21/10 G06F2221/0759

    Abstract: PURPOSE: A method for providing a digital rights management service in a service providing device and a method which the digital rights management service is provided in the service providing device and a user terminal are provided to use various digital rights management systems provided from a server without a kind of the digital rights management system installed in the user terminal. CONSTITUTION: A server receives first digital rights management system information installed in user terminal. A database(150) stores a digital rights management server application generating a license and digital rights management proxy server agent software in a digital rights management system supported in a service providing device. A digital rights management system coordinator(145) compares a first digital rights management system installed in the user terminal with the digital rights management system of the service providing device based on the first digital rights management system information. [Reference numerals] (100) User terminal; (105) Client; (110) Reliable platform(SVM); (115) DRM agent; (130) Service providing apparatus; (135) Server(service providing unit); (140) Common domain control unit; (145) DRM system coordinator; (150) DRM S/W data base; (155) DRM server application

    Abstract translation: 目的:提供服务提供设备中的数字版权管理服务的方法和在服务提供设备和用户终端中提供数字版权管理服务的方法,以使用从服务器提供的各种数字版权管理系统而不用 一种安装在用户终端中的数字版权管理系统。 规定:服务器收到用户终端安装的第一个数字版权管理系统信息。 数据库(150)将产生许可证的数字版权管理服务器应用程序和数字版权管理代理服务器代理软件存储在服务提供装置中支持的数字版权管理系统中。 数字版权管理系统协调器(145)基于第一数字权限管理系统信息将安装在用户终端中的第一数字版权管理系统与服务提供设备的数字版权管理系统进行比较。 (附图标记)(100)用户终端; (105)客户; (110)可靠平台(SVM); (115)DRM代理; (130)服务提供装置; (135)服务器(服务提供单元); (140)公共域控制单元; (145)DRM系统协调员; (150)DRM S / W数据库; (155)DRM服务器应用程序

    컨텐츠를 보호하기 위한 방법, 호스트 장치, 저장 장치 및 기계로 읽을 수 있는 저장 매체
    69.
    发明公开
    컨텐츠를 보호하기 위한 방법, 호스트 장치, 저장 장치 및 기계로 읽을 수 있는 저장 매체 审中-实审
    方法,主机设备,存储和机器可读存储介质,用于保护内容

    公开(公告)号:KR1020120113656A

    公开(公告)日:2012-10-15

    申请号:KR1020120002122

    申请日:2012-01-06

    Inventor: 강보경

    Abstract: PURPOSE: A content protecting, a host device thereof, a storage device thereof, and a storage medium read by machinery are provided to safely authenticate the storage device by issuing intrinsic entity information and authentication information to various modules having different functions and performing independent authentication to the modules through the host device. CONSTITUTION: A first module authenticating unit(210) obtains first authentication information about a first module among modules in a storage device and authenticates the first module based on the first authentication information and intrinsic entity information of the first module. A second module authenticating unit(220) obtains second authentication information about a second module and authenticates the second module based on the second authentication information and intrinsic entity information of the second module. When the first and second modules are authenticated, an authentication coordinator(240) permits access to contents stored in the storage device.

    Abstract translation: 目的:提供内容保护,其主机设备,存储设备和机器读取的存储介质,通过向具有不同功能的各种模块发出内在实体信息和认证信息,并对其进行独立认证,从而对存储设备进行安全认证 模块通过主机设备。 构成:第一模块认证单元(210)在存储装置的模块之中获取关于第一模块的第一认证信息,并且基于第一模块的第一认证信息和固有实体信息来认证第一模块。 第二模块认证单元(220)获得关于第二模块的第二认证信息,并且基于第二模块的第二认证信息和固有实体信息来认证第二模块。 当认证第一和第二模块时,认证协调器(240)允许访问存储在存储设备中的内容。

    저장 장치, 저장 장치의 인증 방법 및 인증 장치
    70.
    发明公开
    저장 장치, 저장 장치의 인증 방법 및 인증 장치 有权
    用于认证存储设备的存储设备,方法和设备

    公开(公告)号:KR1020120060998A

    公开(公告)日:2012-06-12

    申请号:KR1020100107317

    申请日:2010-10-29

    Inventor: 강보경 이병래

    Abstract: PURPOSE: A storing device having an identifier, an authenticating method thereof, and an apparatus are provided to increase usability of a storing device. CONSTITUTION: An ID decoder(141) requests EID(Encoded ID) information in a storing unit and decodes the EID. An authenticating module(142) verifies individual ID information through ID authentication information. The ID information includes the individual ID information according to use of the storing unit.

    Abstract translation: 目的:提供具有标识符,认证方法和装置的存储装置,以增加存储装置的可用性。 构成:ID解码器(141)在存储单元中请求EID(编码ID)信息并对EID进行解码。 认证模块(142)通过ID认证信息验证个人ID信息。 ID信息包括根据存储单元的使用的个人ID信息。

Patent Agency Ranking