-
公开(公告)号:KR101213160B1
公开(公告)日:2012-12-17
申请号:KR1020060113438
申请日:2006-11-16
Applicant: 삼성전자주식회사
CPC classification number: H04L9/0836 , H04L9/0891
Abstract: 바이너리트리(binary tree)에상응하는그룹의멀티탈퇴(multi leave)에대한그룹키 업데이트방법및 장치가개시된다. 본발명의일실시예에따른그룹키 업데이트방법은상기바이너리트리상의노드들중 서브루트노드를선택하는단계; 상기서브루트노드의타입에따라상기그룹에대한노드체인지(node change)를수행하여변화된바이너리트리를생성하는단계; 및상기변화된바이너리트리에대하여노드키 업데이트를수행하는단계를포함하는것을특징으로한다. 따라서, 효율적으로멀티탈퇴에대한그룹키 업데이트를수행할수 있다.
-
公开(公告)号:KR1020100074955A
公开(公告)日:2010-07-02
申请号:KR1020080133523
申请日:2008-12-24
Applicant: 삼성전자주식회사
CPC classification number: G06F21/6245 , G06F21/57 , H04L63/0869 , H04L67/16 , H04W8/005
Abstract: PURPOSE: A personal information protecting method and a device thereof are provided to check a service provider using the trust information of the service provider. CONSTITUTION: The trust information related to the trust level of a service providing terminal in respect to an object service is provided to the service providing terminal. Trust information is received from the service providing terminal. A service request terminal(220) grasps the trust level of the service providing terminal based on the trust information. The service request terminal determines whether or not a service is provided from the service providing terminal.
Abstract translation: 目的:提供个人信息保护方法及其装置,以使用服务提供商的信任信息来检查服务提供商。 构成:向服务提供终端提供与服务提供终端相对于对象服务的信任级别相关的信任信息。 从服务提供终端接收信任信息。 服务请求终端(220)基于信任信息来掌握服务提供终端的信任级别。 服务请求终端确定是否从服务提供终端提供服务。
-
公开(公告)号:KR1020070098435A
公开(公告)日:2007-10-05
申请号:KR1020060108911
申请日:2006-11-06
Applicant: 삼성전자주식회사
Abstract: A digital content security device and a method thereof are provided to safely play digital contents protected by a specific DRM in a device, which is not implemented by a corresponding DRM agent, by embedding the DRM agent in a portable device. A transceiver(110) transceives data required for authentication and the digital contents with the portable device(200) including the DRM agent(240). A controller(150) performs the authentication with the portable device and controls so that the encrypted digital contents, received from the portable device when the portable device is authenticated, can be decrypted/played. A player(130) plays the decrypted digital contents. The controller authenticates the portable device by applying a broadcast encryption mode or a public key authentication mode. A display part(140) displays a list of the contents stored in the portable device, a list of the contents received from a CP(Content Provider), and a list of the previously stored contents. The controller generates a content playback request message for the contents selected from the displayed list.
Abstract translation: 提供了一种数字内容安全装置及其方法,通过将DRM代理嵌入便携式设备中来安全地播放由设备中的特定DRM保护的数字内容,该设备不由对应的DRM代理实现。 收发器(110)收发认证所需的数据和包含DRM代理(240)的便携式设备(200)的数字内容。 控制器(150)执行与便携式设备的认证并进行控制,使得当便携式设备被认证时从便携式设备接收的加密的数字内容可被解密/播放。 播放器(130)播放解密的数字内容。 控制器通过应用广播加密模式或公共密钥认证模式来认证便携式设备。 显示部分(140)显示存储在便携式设备中的内容的列表,从CP(内容提供商)接收的内容的列表以及先前存储的内容的列表。 控制器为从所显示的列表中选择的内容生成内容回放请求消息。
-
公开(公告)号:KR100699467B1
公开(公告)日:2007-03-26
申请号:KR1020050090696
申请日:2005-09-28
Applicant: 삼성전자주식회사
IPC: G06K17/00
CPC classification number: H04L9/3271 , H04L2209/805
Abstract: An RFID(Radio Frequency IDentification) tag, and a system and a method for protecting RFID privacy are provided to protect RFID tag information by transmitting a real RFID to only the RFID reader authenticated based on a pseudo ID. A tag storing part(540) stores the pseudo ID used for authenticating the RFID reader. A determiner(530) determines whether the stored pseudo ID is matched with the pseudo ID generated by using a received key in case that the key is received in response to the pseudo ID transmitted by an information transmission request signal of the RFID reader. A tag controller(520) transmits the RFID of the tag to the RFID reader through a transmitter(550) in case that the stored pseudo ID is matched with the generated pseudo ID. The tag storing part stores a common pseudo ID generated by using a common key of an RFID privacy protection system.
Abstract translation: 提供RFID(射频识别)标签,以及用于保护RFID隐私的系统和方法,以通过仅向基于伪ID认证的RFID读取器发送真实RFID来保护RFID标签信息。 标签存储部(540)存储用于认证RFID阅读器的伪ID。 在由RFID读取器的信息发送请求信号发送的伪ID响应于接收到密钥的情况下,确定器(530)确定存储的伪ID是否与通过使用接收的密钥生成的伪ID相匹配。 标签控制器(520)在所存储的伪ID与生成的伪ID匹配的情况下,通过发送器(550)将RFID标签的RFID发送到RFID读取器。 标签存储部存储通过使用RFID隐私保护系统的公共密钥生成的公共伪ID。
-
公开(公告)号:KR1020060049340A
公开(公告)日:2006-05-18
申请号:KR1020050100726
申请日:2005-10-25
Applicant: 삼성전자주식회사
IPC: H04N21/2347 , H04N21/6334 , H04L9/32 , G06F15/00
CPC classification number: H04L9/0869 , H04L9/0643 , H04L9/0822 , H04L9/0827 , H04L9/083 , H04L9/0836 , H04L9/0891 , H04L2209/38 , H04L2209/601 , H04N7/162 , H04N7/1675 , H04N21/2585 , H04N21/26613
Abstract: 브로드캐스트 암호화를 위한 사용자 키 관리 방법이 개시된다. 본 발명은 순차적으로 배열된 각 노드에 노드 패스 아이디(Node Path ID)를 부여하는 단계, 각 노드에 노드 패스 아이디에 따라 임의의 씨드 키(Seed Value Key)를 부여하는 단계, 부여된 임의의 씨드 키에 해쉬함수를 반복적으로 적용하여 키값들을 생성하는 단계, 및 생성된 키값들을 각 노드들에 순차적으로 부여하는 단계를 통해 구현된다. 본 발명에 의하면, 브로드캐스트 암호화에서 가장 중요한 전송량을 r 미만으로 줄일 수 있게 된다. 또한, 본 발명의 실시예들에서는 현재까지 가장 좋은 방법으로 알려진 SD와 비교하여 전송량이 크게 줄일 수가 있다는 장점이 있다.
브로드캐스트 암호화, 해쉬 함수, 씨드 키, 해쉬 체인,계층구조-
公开(公告)号:KR1020060031257A
公开(公告)日:2006-04-12
申请号:KR1020040080218
申请日:2004-10-08
Applicant: 삼성전자주식회사
IPC: H04L9/28
CPC classification number: G06Q20/3829 , H04L9/0836 , H04L9/0891 , H04L2209/601
Abstract: An apparatus and method for generating a key for a broadcast encryption. The apparatus includes a node secret generator for managing a user that receives broadcast data in a tree structure and for generating a unique node secret for each node in the tree structure. The apparatus also includes an instant key generator for temporarily generating an instant key used at all nodes in common in the tree structure, and a node key generator for generating a node key for each node by operating the node secret generated at the node secret generator and the instant key generated at the instant key generator. Thus, key update can be efficiently achieved.
-
公开(公告)号:KR101671795B1
公开(公告)日:2016-11-03
申请号:KR1020100004506
申请日:2010-01-18
Applicant: 삼성전자주식회사
CPC classification number: G06F21/554 , G06F9/44521
Abstract: 동적링크라이브러리삽입공격을방지하는컴퓨터시스템및 방법을개시한다. 컴퓨터시스템은하나의프로세스가실행가능한코드라이브러리를다른프로세스에동적으로연결하려는동작을모니터링하여연결을차단한다.
Abstract translation: 提供了一种用于防止动态链接库(DLL)注入攻击的计算机系统和方法。 计算机系统监视进程尝试动态地将可执行代码库链接到另一进程的操作,并拦截可执行代码库的动态链接。
-
公开(公告)号:KR101213161B1
公开(公告)日:2012-12-17
申请号:KR1020060053638
申请日:2006-06-14
Applicant: 삼성전자주식회사
IPC: H04N19/467 , H04N21/8358
CPC classification number: H04N19/467 , G06T1/0035 , G06T2201/0053
Abstract: 본발명은비디오워터마킹장치및 그방법에관한것으로, 특히비디오의재 압축에강인한압축영역에서의비디오워터마킹장치및 그방법에관한것이다. 본발명의비디오워터마킹장치는, 비디오부호화부에의해압축된비트스트림을수신하고, 상기비트스트림을구성하는코드워드에대한영상의공간영역에대한정보를추출하는공간영역정보분석부, 상기공간영역정보분석부에서추출한상기공간영역에대한정보를기초로하여상기코드워드를공간영역에서분할된기 결정된영역별로그룹핑하는영역구분부, 상기각 영역의부호를결정하는영역부호결정부및 상기영역부호결정부에서결정된부호에따라상기각 영역에워터마크를삽입하는워터마크비트삽입부를포함하는것을특징으로한다.
-
公开(公告)号:KR1020090070842A
公开(公告)日:2009-07-01
申请号:KR1020070138980
申请日:2007-12-27
Applicant: 삼성전자주식회사
Inventor: 김환준
IPC: G06Q30/06 , H04N21/437 , H04W4/12
CPC classification number: G06Q30/02 , H04N21/2542 , H04N21/2543
Abstract: An electronic commerce method and a system thereof for the purchase of a product by using sale information of the product which the mobile terminal obtains are provided to solve a problem about inconvenient input of payment information, viewing disturbance of a broadcasting program and danger of exposure. A receiving unit(34) receives information about a product selected through an IPTV(Internet Protocol Television) and a purchaser identification information from a remote controller or a mobile terminal. A binding unit(33) binds the received commodity information and the identifying information of IPTV and purchaser information. A transmitting unit(32) transmits the binding information to the server. The binding part grasps the purchaser information corresponding to the received identifying information.
Abstract translation: 提供了通过使用移动终端获得的产品的销售信息来购买产品的电子商务方法及其系统,以解决支付信息不方便的输入,观看广播节目的干扰和曝光的危险的问题。 接收单元(34)从遥控器或移动终端接收关于通过IPTV(因特网协议电视)选择的产品和购买者识别信息的信息。 绑定单元(33)绑定所接收的商品信息和IPTV和购买者信息的识别信息。 发送单元(32)将绑定信息发送到服务器。 绑定部分抓住对应于所接收的识别信息的购买者信息。
-
公开(公告)号:KR1020080009549A
公开(公告)日:2008-01-29
申请号:KR1020060069295
申请日:2006-07-24
Applicant: 삼성전자주식회사
IPC: H04N5/913
CPC classification number: G06T1/0057 , G06T2201/0052 , G06T2201/0083 , G06T2201/0202
Abstract: An apparatus and a method for video fingerprinting in a frequency domain are provided to insert a fingerprint to a selected frequency domain after converting a video into the frequency domain, thereby being strong against attacks on the fingerprint such as recompression, filtering, and video format modification. A video fingerprint insertion apparatus(130) comprises a frequency domain selecting unit(220), a fingerprint insertion position determining unit(230), and a fingerprint inserting unit(240). The frequency domain selecting unit selects a frequency domain where a fingerprint is inserted out of frequency domains of a video. The fingerprint insertion position determining unit determines a position where the fingerprint is inserted on the basis of the fingerprint insertion determination value in the selected frequency domain. The fingerprint inserting unit inserts fingerprint bit lines of which the insertion intensity is adjusted in the position to insert the fingerprint.
Abstract translation: 提供了一种频域视频指纹识别的装置和方法,用于在将视频转换成频域之后将指纹插入到选定的频域,从而对指纹的攻击强,例如重新压缩,滤波和视频格式修改 。 视频指纹插入装置(130)包括频域选择单元(220),指纹插入位置确定单元(230)和指纹插入单元(240)。 频域选择单元选择在视频的频域中插入指纹的频域。 指纹插入位置确定单元基于所选择的频域中的指纹插入判定值来确定插入指纹的位置。 指纹插入单元将插入强度被调整的指纹位线插入到插入指纹的位置。
-
-
-
-
-
-
-
-
-