-
公开(公告)号:KR101239301B1
公开(公告)日:2013-03-05
申请号:KR1020090061336
申请日:2009-07-06
Applicant: 한국전자통신연구원
IPC: H04L9/14 , G06F21/62 , H04N21/4623 , H04L9/32
CPC classification number: G06F21/10
Abstract: 라이센스 관리 장치는 라이센스 파일이 저장되는 보안 영역을 설정한 후에 보안 영역을 암호화하여 상기 보안 영역의 비활성화 상태에서 상기 보안 영역이 암호화된 파일로 존재하도록 하고, 상기 보안 영역을 복호화하여 상기 보안 영역의 활성화 상태에서 상기 암호화된 파일이 복호화되어 디렉토리로 존재하도록 한다. 그리고 보안 영역의 활성화 상태에서, 사용자의 요청에 의해 파일 암호화키를 이용하여 라이센스 파일을 암호화하여 보안 영역에 저장하여 관리한다.
DRM, 라이센스, 가상 디스크 볼륨, 암호화키-
公开(公告)号:KR1020120087788A
公开(公告)日:2012-08-07
申请号:KR1020110134807
申请日:2011-12-14
Applicant: 한국전자통신연구원
CPC classification number: G06F17/30725 , G06F21/30 , G06Q20/40 , H04L9/32 , H04W12/06
Abstract: PURPOSE: An authentication system using a bar code and an authentication method are provided to enhance security for a signature key or an authentication certificate of a user. CONSTITUTION: A first user device(10) converts authentication related information provided by a service providing server(30) into a first bar code. A second user device(20) receives an input of the first bar code. The second user device generates authentication information or signature information about the authorization related information by using a signature key or an authentication certificate. The second user device provides the authentication information or the signature information to the service providing server.
Abstract translation: 目的:提供使用条形码和认证方法的认证系统,以增强用户签名密钥或认证证书的安全性。 构成:第一用户设备(10)将由服务提供服务器(30)提供的认证相关信息转换成第一条形码。 第二用户设备(20)接收第一条形码的输入。 第二用户设备通过使用签名密钥或认证证书生成关于授权相关信息的认证信息或签名信息。 第二用户设备向服务提供服务器提供认证信息或签名信息。
-
公开(公告)号:KR1020120081031A
公开(公告)日:2012-07-18
申请号:KR1020120000302
申请日:2012-01-02
Applicant: 한국전자통신연구원
Abstract: PURPOSE: A method for copying certificates using barcodes and an apparatus thereof are provided to prevent separate additional expenses by copying a certificate without cable connection. CONSTITUTION: A control module of a first user device receives a certificate transfer command from a user(S100). The control module of the first user device authenticates the user(S110). The control module of the first user device changes the certificate saved in a hard disk or memory into a bar code(S120). The control module of the first user device displays the generated bar code on a screen(S130). The control module of a second user device receives the bar code outputted from the first user device(S140). The control module of the second user device extracts the certificate loaded in the bar code(S150). The control module of the second user device stores the extracted certificate in the memory(S160). The control module of the second user device authenticates the user(S170). The control module of the second user device displays the certificate transfer result on the screen(S180).
Abstract translation: 目的:提供使用条形码复制证书的方法及其装置,以通过在没有电缆连接的情况下复制证书来防止单独的附加费用。 构成:第一用户装置的控制模块从用户接收证书传送命令(S100)。 第一用户设备的控制模块认证用户(S110)。 第一用户装置的控制模块将存储在硬盘或存储器中的证书改变为条形码(S120)。 第一用户装置的控制模块在屏幕上显示生成的条形码(S130)。 第二用户装置的控制模块接收从第一用户装置输出的条形码(S140)。 第二用户装置的控制模块提取加载在条形码中的证书(S150)。 第二用户装置的控制模块将提取的证书存储在存储器中(S160)。 第二用户装置的控制模块认证用户(S170)。 第二用户装置的控制模块在屏幕上显示证书转发结果(S180)。
-
公开(公告)号:KR1020120070664A
公开(公告)日:2012-07-02
申请号:KR1020100132072
申请日:2010-12-22
Applicant: 한국전자통신연구원
IPC: G06F21/16 , H04N21/8358 , H04N21/2383 , H04N21/254 , H04N21/2743 , H04N21/426 , H04N21/8352
CPC classification number: H04L9/3226 , G06T1/0021 , H04L2209/606 , H04L2209/608 , H04N19/467 , H04N21/23418 , H04N21/2383 , H04N21/242 , H04N21/2541 , H04N21/25866 , H04N21/2743 , H04N21/42684 , H04N21/6582 , H04N21/8352 , H04N21/8358 , G06F21/16 , G06F2221/0733
Abstract: PURPOSE: An illegal content distributing/illegal distributor tracing system and a method thereof are provided to detect illegal content in a web hard server which installs a forensic mark detection module by using content ID information as a forensic mark. CONSTITUTION: A forensic mark generating unit(112) receives a content ID code from a content supplying device and generates a forensic mark. A forensic mark inserting unit(114) inserts the forensic mark to content. Content database(124) stores content in which the forensic mark is inserted. A content transmitting unit(120) transmits the content in which the forensic mark is inserted to the content using device.
Abstract translation: 目的:提供非法内容分发/非法分发跟踪系统及其方法,通过使用内容ID信息作为法医标记来检测安装法医标识检测模块的网络硬件服务器中的非法内容。 构成:取证标记生成单元(112)从内容提供装置接收内容ID码并生成取证标记。 取证标记插入单元(114)将取证标记插入到内容中。 内容数据库(124)存储插入了法医标记的内容。 内容发送单元(120)使用设备将其中插入了法医标记的内容发送到内容。
-
65.
公开(公告)号:KR1020120068084A
公开(公告)日:2012-06-27
申请号:KR1020100104979
申请日:2010-10-26
Applicant: 한국전자통신연구원
CPC classification number: G06T1/005 , G06T1/0092 , G06T5/40 , H03M13/25 , H04N19/85
Abstract: PURPOSE: A watermarking inserting/detecting apparatus and a method thereof are provided to perform geometrical deformation, filtering deformation, and compression format change of a video. CONSTITUTION: A message encoding unit(110) encodes a watermark message. A watermark pattern generating unit(130) analyzes a video original copy. The watermark pattern generating unit generates a watermark pattern. A modulating unit(150) inserts the watermark message into a chrominance component frame of the video original copy.
Abstract translation: 目的:提供一种水印插入/检测装置及其方法,用于执行视频的几何变形,滤波变形和压缩格式变化。 构成:消息编码单元(110)对水印消息进行编码。 水印图案生成单元(130)分析视频原稿。 水印图案生成单元生成水印图案。 调制单元(150)将水印消息插入到视频原始副本的色度分量帧中。
-
公开(公告)号:KR1020110137512A
公开(公告)日:2011-12-23
申请号:KR1020100057494
申请日:2010-06-17
Applicant: 한국전자통신연구원
CPC classification number: G06Q30/08 , G06Q20/40 , H04L9/3263
Abstract: PURPOSE: A privacy enhanced auction service supplying method and apparatus thereof are provided to enhance the privacy of a bidding participant through a ring signature technique. CONSTITUTION: A key generator(210) generates a signature private key and a public verification key. A service participation register(220) registers ring signature information to a service provider server for providing a bidding service. A convertible ring signature value generator(230) generates ring signature about bidding price.
Abstract translation: 目的:提供一种隐私增强的拍卖服务提供方法和装置,以通过环形签名技术增强投标参与者的隐私。 构成:密钥生成器(210)生成签名私钥和公共验证密钥。 服务参与寄存器(220)将铃声签名信息注册到服务提供商服务器以提供投标服务。 可转换环签名值生成器(230)生成关于投标价格的环形签名。
-
公开(公告)号:KR1020110073238A
公开(公告)日:2011-06-29
申请号:KR1020100107618
申请日:2010-11-01
Applicant: 한국전자통신연구원
IPC: G06T7/40
CPC classification number: H04N21/454 , G06T7/90
Abstract: PURPOSE: According to the kind and category of a video, a harmful video blocking apparatus and method based on multimodal and multiscale features are provided to perform multi-stage harmfulness filtering suitable for each scale. CONSTITUTION: A multiscale feature analysis unit(110) creates multiscale features. A harmfulness classification model generator(120) creates multilevel harmfulness classification models. A harmfulness decision unit(130) decides the harmfulness of a video with comparison between at least one of the multiscale feature of the input video and at least one of the multilevel harmfulness classification model. In case the video is harmful, a harmful video blocking unit(140) secludes the input video.
Abstract translation: 目的:根据视频的种类和类别,提供了一种基于多模态和多尺度特征的有害视频拦截装置和方法,以执行适合每个尺度的多级有害滤波。 构成:多尺度特征分析单元(110)创建多尺度特征。 有害分类模型生成器(120)创建多级有害分类模型。 危害判定单元(130)通过比较输入视频的多尺度特征中的至少一个和多级有害性分类模型中的至少一个来判断视频的有害性。 如果视频有害,则有害视频阻挡单元(140)隐藏输入视频。
-
公开(公告)号:KR1020110073225A
公开(公告)日:2011-06-29
申请号:KR1020100084657
申请日:2010-08-31
Applicant: 한국전자통신연구원
CPC classification number: G06F17/3089 , G06F9/4494 , G06F9/453 , G06F15/00 , G06F17/2229 , G06F17/30867 , G06F17/30902 , G11B2020/1099
Abstract: PURPOSE: A device and method for analyzing obscene content based on audio data are provided to block the section of content in which obscene grade is marked while reproducing the content by marking the obscene grade on the obscene section. CONSTITUTION: A content input unit(110) inputs content. An input data buffering unit(121) stores the content corresponding to the analysis section longer than the preset analysis section. An obscenity analyzer and obscenity decider(133, 145) determine the obscenity of the analysis section for the audio data extracted from the content. If the content is obscene, the obscene grade is marked in the analysis section. A content player(140) blocks the analysis section in which obscene grade is marked and reproduces the content.
Abstract translation: 目的:提供一种用于基于音频数据分析淫秽内容的装置和方法,以通过标记色情部分上的淫秽等级来再现内容来阻止在其中标记色情等级的内容部分。 构成:内容输入单元(110)输入内容。 输入数据缓冲单元(121)存储与分析单元相对应的内容比预设分析单元长。 淫秽分析器和淫秽判定器(133,145)确定从内容中提取的音频数据的分析部分的淫秽。 如果内容是淫秽的,淫秽等级在分析部分被标记。 内容播放器(140)阻止其中标记淫秽等级的分析部分并再现内容。
-
公开(公告)号:KR1020110071221A
公开(公告)日:2011-06-29
申请号:KR1020090127727
申请日:2009-12-21
Applicant: 한국전자통신연구원 , 세종대학교산학협력단
IPC: H04L9/32
Abstract: PURPOSE: A privacy protection method using a real name traceable anonymous certificate is provided to enable a user to use online service freely without exposing personal privacy, by using the anonymous certificate. CONSTITUTION: A certificate domain(CD)(10) manages an anonymous certificate capable of tracing a real name. The certificate domain includes an identity verifying issuer(IV)(20) and a content validating issuer(CV)(30). The content validating issuer copes with a certificate authority(CA). The identity verifying issuer copes with a registration authority(RA). The certificate domain includes a plurality of identify verifying issuers.
Abstract translation: 目的:提供使用真实可追溯匿名证书的隐私保护方法,使用户可以通过使用匿名证书自由使用在线服务,而不会暴露个人隐私。 规定:证书域(CD)(10)管理能够跟踪真实姓名的匿名证书。 证书域包括身份验证发行者(IV)(20)和内容验证发行者(CV)(30)。 内容验证发行者处理证书颁发机构(CA)。 身份验证发行人处理注册机构(RA)。 证书域包括多个识别验证发行者。
-
公开(公告)号:KR1020110070765A
公开(公告)日:2011-06-24
申请号:KR1020100104585
申请日:2010-10-26
Applicant: 한국전자통신연구원
CPC classification number: H04L9/3255 , H04L9/14 , H04L9/3006 , H04L9/3073 , H04L2209/42
Abstract: PURPOSE: An anonymous authentication service method providing partial connectivity is provided to perform anonymous authentication operation based on Short Group Signature, by introducing the concept of sublink connectivity. CONSTITUTION: An admission process(S210) includes a service user subscription step(S211) and a service provider subscription step(S212). A group signature generation process(S220) generates a group signature through mutual cooperation. A group signature verification process(S230) is performed by a service providing server(120) or an arbitrary participant. A signer verification process(S240) is performed by an arbitrary ID verification server(130) and an anonymous authentication server(110). A sublink process(S250) is provided by the service providing server.
Abstract translation: 目的:提供一种提供部分连接性的匿名认证服务方法,通过引入子链路连接的概念,进行基于短组签名的匿名认证操作。 构成:接纳处理(S210)包括服务用户订阅步骤(S211)和服务提供者订阅步骤(S212)。 组签名生成处理(S220)通过相互协作生成组签名。 组签名验证处理(S230)由服务提供服务器(120)或任意参与者执行。 签名者验证处理(S240)由任意ID验证服务器(130)和匿名认证服务器(110)执行。 由服务提供服务器提供子链接处理(S250)。
-
-
-
-
-
-
-
-
-