-
公开(公告)号:KR1020080008459A
公开(公告)日:2008-01-24
申请号:KR1020060067732
申请日:2006-07-20
Applicant: 삼성전자주식회사
CPC classification number: G06F21/46
Abstract: A method and a device for preventing illegal access in an electronic device are provided to obtain an effect to prevent accessing of an illegal user except an authorized user by operating a system protection program for preventing the illegal access when a prohibited key set by the authorized user is inputted. A password checker(106) determines whether a preset prohibited key is found in a password inputted by a user when an event for system access is generated. A controller(100) prohibits the system access of the user and operates a system protection program when the password checker finds the prohibited key. The password checker determines whether the inputted password corresponds to the preset password and determines whether the prohibited key is found in the inputted password if the inputted password does not correspond to the preset password. The password checker generates the password dynamically changed according to time, performs an additional operation for removing the prohibited key when the prohibited key is found in the calculated password, and determines whether the prohibited key is found in the inputted password when the inputted password is different from the additionally operated password.
Abstract translation: 提供了一种用于防止电子设备中的非法访问的方法和装置,用于通过在被授权用户设置的禁止密钥的情况下操作用于防止非法访问的系统保护程序来获得防止非授权用户访问的效果 被输入。 当生成用于系统访问的事件时,密码检查器(106)确定在用户输入的密码中是否找到预设的禁止密钥。 当密码检查器找到禁止的密钥时,控制器(100)禁止用户的系统访问并操作系统保护程序。 密码检查器确定输入的密码是否对应于预设密码,并且如果输入的密码不对应于预设密码,则确定是否在输入的密码中找到禁止的密码。 密码检查器生成根据时间动态变化的密码,当在计算密码中找到禁用密钥时执行删除禁用密钥的附加操作,并且当输入的密码不同时,确定是否在输入的密码中找到了禁止密钥 从附加操作的密码。
-
公开(公告)号:KR100824238B1
公开(公告)日:2008-04-24
申请号:KR1020070008277
申请日:2007-01-26
Applicant: 삼성전자주식회사
Inventor: 임우규
Abstract: An apparatus and a method for changing system information in a portable terminal are provided to check whether security information gains admission to entering a management mode for requesting a change of the system information to the operator of the portable terminal and change the system information when it is determined that the security information is admitted, thereby preventing an illegal change of the system information. A memory unit(204) stores security information including specific information for discriminating an operator and information for notifying the admission of system information change. A security management unit(202) determines whether the security information prestored under the control of a control unit(200) gains admission to entering a management mode for changing system information and determines whether the security information gains admission to the change of the system information. The control unit acquires the security information stored in the memory unit when a system information change request is detected, and controls the security management unit to determine whether the security information gains admission to the change of the system information.
Abstract translation: 提供了一种用于改变便携式终端中的系统信息的装置和方法,用于检查安全信息是否允许进入用于请求向便携式终端的操作员改变系统信息的管理模式,并且当系统信息为 确定安全信息被允许,从而防止系统信息的非法更改。 存储单元(204)存储包括用于识别操作者的特定信息的安全信息和用于通知系统信息改变的允许的信息。 安全管理单元(202)确定在控制单元(200)的控制下预先存储的安全信息是否允许进入用于改变系统信息的管理模式,并且确定安全信息是否允许系统信息的改变。 当检测到系统信息改变请求时,控制单元获取存储在存储单元中的安全信息,并且控制安全管理单元确定安全信息是否允许系统信息改变。
-
公开(公告)号:KR1020080035077A
公开(公告)日:2008-04-23
申请号:KR1020060101217
申请日:2006-10-18
Applicant: 삼성전자주식회사
Inventor: 임우규
IPC: G06F17/00
CPC classification number: G06F21/31 , H04L9/3226
Abstract: An apparatus and a method for setting up multiple codes are provided to segment system access rights by allocating multiple codes to one system ID according to lower level lists such that the system can be efficiently operated. A method for setting up multiple codes comprises the following several steps. A controller checks whether a system is in a user registration mode(201). If so, the controller checks whether an integrated code is registered(203). If so, the controller checks whether the system uses a multiple codification scheme(205). If not so in the step 205, the controller makes the system switched to a mode in which the system uses only the integrated codification scheme(207). If so in the step 205, the controller displays corresponding lower level lists, needed in dependent codes, on a display unit(209). The controller checks whether operators are set to the corresponding lower level lists(211).
Abstract translation: 提供了一种用于设置多个代码的装置和方法,以通过根据较低级别列表将多个代码分配给一个系统ID来分割系统访问权限,使得系统能够被有效地操作。 一种用于设置多个代码的方法包括以下几个步骤。 控制器检查系统是否处于用户注册模式(201)。 如果是,控制器检查是否注册了集成代码(203)。 如果是这样,控制器检查系统是否使用多重编码方案(205)。 如果在步骤205中不是这样,则控制器使系统切换到系统仅使用集成编码方案(207)的模式。 如果在步骤205中,控制器在显示单元(209)上显示相关代码中所需的相应的下级列表。 控制器检查操作员是否设置为相应的较低级别列表(211)。
-
公开(公告)号:KR1020080014548A
公开(公告)日:2008-02-14
申请号:KR1020060076426
申请日:2006-08-11
Applicant: 삼성전자주식회사
IPC: H04B1/40
CPC classification number: H04M1/72577 , G06F21/46 , H04M1/673 , H04M1/72583
Abstract: An apparatus and a method for converting a password in a terminal are provided to offer powerful security by combining a fixed password with a conversion factor based on an access area and creating a dynamic password. An apparatus for converting a password in a terminal comprises a memory part(120), a conversion factor confirmation part(150), a dynamic password creation part(170), and a password confirmation part(160). The memory part(120) stores a fixed password and conversion factor information. The conversion factor confirmation part confirms the information of a conversion factor and the location of the conversion factor. The dynamic password creation part combines the fixed password with the confirmed conversion factor information in accordance with the confirmed conversion factor location and creates a dynamic password. The password confirmation part checks whether the created password is matched with an inputted password.
Abstract translation: 提供一种用于转换终端中的密码的装置和方法,以通过将固定密码与基于访问区域的转换因子组合并创建动态密码来提供强大的安全性。 用于转换终端中的密码的装置包括存储部分(120),转换因子确认部分(150),动态密码创建部分(170)和密码确认部分(160)。 存储器部分(120)存储固定密码和转换因子信息。 转换因子确认部分确认转换因子的信息和转换因子的位置。 动态口令创建部分根据确认的转换因子位置将固定密码与确认的转换因子信息相结合,并创建动态密码。 密码确认部分检查所创建的密码是否与输入的密码相匹配。
-
公开(公告)号:KR1020090002116A
公开(公告)日:2009-01-09
申请号:KR1020070059355
申请日:2007-06-18
Applicant: 삼성전자주식회사
IPC: G06F17/00
CPC classification number: G06F21/10 , G06F2221/0782
Abstract: A method and a device for preventing illegal reuse of DRM(Digital Rights Management) contents in a portable terminal by using information of an RO(Right Object) file are provided to prevent unlimited use of the DRM contents having a limited use count or period by permitting or preventing use of the DRM contents based on the information of an RO backup file, which represents a use right of the DRM contents. A controller(300) performs process and control for a voice call and data communication, requests a user authenticator(304) to perform a user authentication process, and receives a result from the user authenticator. The controller includes an illegal use determiner(302) checking whether information of an RO backup file is registered in a backup file database(308). The user authenticator(304) provides a user authentication result to the controller by determining whether a current user of the terminal is identical with the user having a right for the DRM contents. A storing part(306) stores a program and various kinds of reference data for processing and control of the controller.
Abstract translation: 提供一种用于通过使用RO(右对象)文件的信息来防止便携式终端中的DRM(数字版权管理)内容的非法重用的方法和装置,以防止不必要地使用具有有限使用次数或周期的DRM内容 基于表示DRM内容的使用权的RO备份文件的信息,允许或者防止使用DRM内容。 控制器(300)执行语音呼叫和数据通信的处理和控制,请求用户认证器(304)执行用户认证处理,并从用户认证器接收结果。 控制器包括非法使用确定器(302),检查RO备份文件的信息是否被登记在备份文件数据库(308)中。 用户认证器(304)通过确定终端的当前用户是否与具有DRM内容的权限的用户相同来向控制器提供用户认证结果。 存储部(306)存储程序和各种用于控制器的处理和控制的参考数据。
-
公开(公告)号:KR1020080046772A
公开(公告)日:2008-05-28
申请号:KR1020060116168
申请日:2006-11-23
Applicant: 삼성전자주식회사
CPC classification number: G06F3/0237 , H04M1/23
Abstract: An apparatus and a method for inputting a text in a portable terminal are provided to search a word or a sentence according to preset priority if a part of a word or a word is inputted to the portable terminal, output a searched list, and input a word or a sentence selected in the list, thereby enabling a user to input a word or a sentence which is important or frequently used with a small number of keystrokes. A method for inputting a text in a portable terminal comprises the following steps of: checking whether the input of the text is completed(202); checking whether a completed word is inputted by the inputted text(204); searching for a sentence including inputted words up to now in a text DB(Database)(212); measuring the sentence weight of searched sentences to generate and output a sentence list in the order that the sentence weight is higher(214); checking whether a sentence to be inputted is selected in the text list(216); inputting the selected sentence(218); checking whether the input of the text is completed(220); and updating the text DB(222).
Abstract translation: 提供一种用于在便携式终端中输入文本的装置和方法,用于根据预先设定的优先级来搜索单词或句子,如果单词或单词的一部分被输入到便携式终端,输出搜索到的列表,并输入 在列表中选择的单词或者句子,从而使得用户能够输入重要或频繁地使用少量击键的单词或句子。 一种用于在便携式终端中输入文本的方法包括以下步骤:检查文本的输入是否完成(202); 检查所输入的文本是否输入完成的字(204); 在文本DB(数据库)(212)中搜索包括输入字的句子; 测量搜索句子的句子重量,以生成并输出句子列表,使得句子重量更高(214); 检查在文本列表(216)中是否选择要输入的句子; 输入所选择的句子(218); 检查文本的输入是否完成(220); 并更新文本DB(222)。
-
公开(公告)号:KR1020070119924A
公开(公告)日:2007-12-21
申请号:KR1020060054488
申请日:2006-06-16
Applicant: 삼성전자주식회사
CPC classification number: G06F21/46
Abstract: A device and a method for dynamically changing a password are provided to prevent exposure of the password and protect personal information/asset without any additional device by dynamically changing the password based on the random number and an operator, which are selected by user. A storing part(102) stores a preset original password and an arithmetic operator, and a random number generator(106) generates the random number. A dynamic password generator(110) changes the original password dynamically by operating the original password and the random number based on the arithmetic operator. A display part(108) displays the generated random number and an input part(104) receives the password from the user. A password authenticator(112) determines to authenticate the received password by comparing the received password with the password changed in the dynamic password generator.
Abstract translation: 提供用于动态改变密码的设备和方法,以防止密码的暴露并且通过根据用户选择的随机数和操作者动态地改变密码来保护个人信息/资产而不需要任何附加设备。 存储部(102)存储预设的原始密码和算术运算符,随机数发生器(106)生成随机数。 动态密码生成器(110)通过操作原始密码和基于算术运算符的随机数来动态地更改原始密码。 显示部(108)显示生成的随机数,输入部(104)从用户接收密码。 密码认证器(112)通过将接收到的密码与在动态密码生成器中改变的密码进行比较来确定认证所接收的密码。
-
公开(公告)号:KR1020080111242A
公开(公告)日:2008-12-23
申请号:KR1020070059363
申请日:2007-06-18
Applicant: 삼성전자주식회사
CPC classification number: G06F12/08 , G06F12/0246 , G06F2212/656
Abstract: A virtual memory apparatus of a portable terminal and a method thereof for being used as the space of a synchronous dynamic random access memory by using a NAND flash memory are provided to solve a problem about reducing life span of the NAND flash memory in the mobile terminal. A buffer(110) includes a flush index including the information of the buffer in order to perform a virtual memory file writing process and an upload index which is buffer information of the used virtual memory file in a reading process of the virtual memory file. A memory management unit(100) sets up the virtual memory and performs the calculation of the virtual memory file by using buffer information.
Abstract translation: 提供了一种便携式终端的虚拟存储装置及其方法,用于通过使用NAND闪速存储器作为同步动态随机存取存储器的空间,以解决有关减少移动终端中NAND闪存的寿命的问题 。 缓冲器(110)在虚拟存储器文件的读取处理中包括包括缓冲器的信息以便执行虚拟存储器文件写入处理的刷新索引和作为所使用的虚拟存储器文件的缓冲器信息的上传索引。 存储器管理单元(100)设置虚拟存储器,并通过使用缓冲器信息来执行虚拟存储器文件的计算。
-
公开(公告)号:KR100830866B1
公开(公告)日:2008-05-21
申请号:KR1020060092682
申请日:2006-09-25
Applicant: 삼성전자주식회사
CPC classification number: G06F21/31 , G06F21/554
Abstract: 본 발명은 전자기기에서 금지키를 이용한 불법 접근 방지 방법 및 장치에 관한 것으로서, 시스템 접근을 위한 암호가 입력될 시, 기 설정된 가변 인자에 따라 동적으로 변화되는 가변 금지키를 확인하는 과정과, 상기 입력된 암호에 상기 확인된 가변 금지키가 존재하는지 판단하는 과정과, 상기 입력된 암호에 가변 금지키가 존재할 시, 사용자의 상기 시스템 접근을 금지시키는 과정을 포함하여, 허가되지 않은 사용자로부터 시스템을 보호할 수 있으며, 시스템을 보호하기 위한 금지키가 쉽게 유출되는 것을 방지할 수 있고 시스템의 보안성을 높일 수 있는 효과가 있다.
비밀번호, 암호, 보안, cracking, 금지키-
公开(公告)号:KR1020080040849A
公开(公告)日:2008-05-09
申请号:KR1020060108729
申请日:2006-11-06
Applicant: 삼성전자주식회사
CPC classification number: G06F21/46 , G06F21/31 , G06F21/6245
Abstract: An apparatus and a method for dynamically changing a password are provided to register a final password by using the original password key, randomly selected personal registration information and a predetermined operator to reinforce security. An apparatus for dynamically changing a password includes an input unit(103), a memory(104), a password authentication unit(102), and a controller(100). The input unit registers the original password key with respect to a system, personal registration information, and a corresponding operator and receives a final password key. The memory stores the original password key, the personal registration information, and the corresponding operator inputted through the input unit. The password authentication unit compares the original password key, a second password key generated according to the personal registration information, and the final password key by using the operator and provides password authentication information to the controller according to the comparison result. The controller controls access to the system according to the password authentication information and provides a final password key input request to a user.
Abstract translation: 提供用于动态改变密码的装置和方法,以通过使用原始密码密钥,随机选择的个人注册信息和预定操作者来加强安全性来注册最终密码。 用于动态改变密码的装置包括输入单元(103),存储器(104),密码认证单元(102)和控制器(100)。 输入单元针对系统,个人注册信息和对应的操作者注册原始密码密钥并且接收最终密码密钥。 存储器存储通过输入单元输入的原始密码密钥,个人注册信息和相应的操作者。 密码认证单元通过使用操作者比较原始密码密钥,根据个人注册信息生成的第二密码密钥和最终密码密钥,并根据比较结果向控制器提供密码认证信息。 控制器根据密码认证信息控制对系统的访问,并向用户提供最终的密码密钥输入请求。
-
-
-
-
-
-
-
-
-