-
公开(公告)号:KR1020130008939A
公开(公告)日:2013-01-23
申请号:KR1020110069640
申请日:2011-07-13
Applicant: 삼성전자주식회사
CPC classification number: H04W12/06 , H04L63/0823 , H04W12/12
Abstract: PURPOSE: An apparatus and a method for preventing reproduction of terminal identification information are provided to prevent forgery and modulation of the terminal unit characteristic information in order to block a user form illegally using a portable terminal. CONSTITUTION: A memory unit(103) stores a first model class ID of a portable terminal and a root public key in an OTP(One Time Programmable) area. The root public key is a key for authenticating terminal ID information. The memory unit stores authentication information of the terminal ID information. If the authentication of the terminal ID information is requested, a control unit confirms the authentication information. The control unit authenticates the terminal ID information. [Reference numerals] (105) Code area; (107) Data area; (AA) Root public key; (BB) Model class ID; (CC) International mobile equipment identifier; (DD) International mobile equipment identifier signature; (EE) International mobile equipment identifier authentication certificate
Abstract translation: 目的:提供一种用于防止终端识别信息的再现的装置和方法,以防止终端单元特征信息的伪造和调制,以便使用便携式终端非法地阻止用户。 构成:存储单元(103)将便携式终端的第一模型类别ID和根公钥存储在OTP(一次性可编程)区域中。 根公钥是验证终端ID信息的关键。 存储单元存储终端ID信息的认证信息。 如果请求了终端ID信息的认证,则控制单元确认认证信息。 控制单元认证终端ID信息。 (附图标记)(105)代码区域; (107)数据区; (AA)根公钥; (BB)模型类ID; (CC)国际移动设备标识符; (DD)国际移动设备标识符签名; (EE)国际移动设备标识认证证书
-
公开(公告)号:KR1020120096983A
公开(公告)日:2012-09-03
申请号:KR1020110016280
申请日:2011-02-24
Applicant: 삼성전자주식회사
IPC: G06F21/22
CPC classification number: G06F21/566
Abstract: PURPOSE: A malicious program detecting method and a portable terminal implementing the same are provided to detect most of malicious programs based on action classification matched with features of a portable terminal. CONSTITUTION: An extracting unit extracts an API(Application Program Interfaces) which a platform provides to an application according to a call of the application(51,52). If the application does not exist in a malicious program list, a monitoring unit checks action of the application(54,58). If the action of the application is a pre-defined trigger action, the monitoring unit reads a white list(59,61). If the action corresponds to a malicious action pattern by comparing an object used for the action with the white list, the monitoring unit displays a warning message(64,65). [Reference numerals] (51) Application execution; (52) Platform API extraction and classification; (53) Malicious program list reading; (54) Malicious program?; (55) Displaying a deletion recommendation message; (56,66) Deletion command?; (57) Application deletion; (58) Action checking; (59) Trigger action?; (60) Application termination?; (61) White list reading; (62) Doubt action?; (63) Malicious action pattern file reading; (64) Malicious action?; (65) Generating a log file and displaying a warning message; (67) White list recording; (68) Application deletion and log file transmission; (AA) Start; (BB,DD,FF,HH,JJ,LL,NN) Yes; (CC,EE,GG,II,KK,MM,OO) No; (PP,QQ) Termination
Abstract translation: 目的:提供恶意程序检测方法和实现其的便携式终端,以便根据与便携式终端的特征匹配的动作分类来检测大多数恶意程序。 构成:提取单元根据应用程序的调用(51,52)提取平台向应用程序提供的API(应用程序接口)。 如果应用程序不存在于恶意程序列表中,则监视单元检查应用程序的动作(54,58)。 如果应用程序的动作是预定义的触发动作,则监视单元读取白名单(59,61)。 如果通过将用于该动作的对象与白名单进行比较,该动作对应于恶意动作模式,则监视单元显示警告消息(64,65)。 (附图标记)(51)申请执行; (52)平台API提取和分类; (53)恶意程序列表阅读; (54)恶意程序? (55)显示删除推荐信息; (56,66)删除命令? (57)申请删除; (58)行动检查; (59)触发动作? (60)申请终止? (61)白名单阅读; (62)怀疑行动? (63)恶意动作模式文件读取; (64)恶意行为? (65)生成日志文件并显示警告消息; (67)白名单录音; (68)应用删除和日志文件传输; (AA)开始; (BB,DD,FF,HH,JJ,LL,NN)是; (CC,EE,GG,II,KK,MM,OO)否; (PP,QQ)终止
-
公开(公告)号:KR1020090037061A
公开(公告)日:2009-04-15
申请号:KR1020070102454
申请日:2007-10-11
Applicant: 삼성전자주식회사
Inventor: 임흥순
IPC: G06F3/0482 , G06F3/0486
CPC classification number: G06F3/0482 , G06F3/04817 , G06F3/0486
Abstract: A method and an apparatus for linking with application in a portable terminal based on touch screen are provided to efficiently use the portable terminal in a home network environment by conveniently interlocking between peripheral devices and internal application programs. When a selection of a specific item for performing an interworking operation is sensed, an interworking management unit(101) produces and outputs a dynamic menu, and performs an interlock process with the dynamic menu. The dynamic menu comprises a peripheral device and an internal application which coupling is possible. When a request for coupling with peripheral is sensed, the interworking management unit performs an interworking operation with a peripheral device. When the request for the coupling of the inside application is sensed, the interworking management unit performs an interworking operation of the internal application.
Abstract translation: 提供一种与基于触摸屏的便携式终端中的应用相关联的方法和装置,以便通过在外围设备和内部应用程序之间方便地联锁来在家庭网络环境中有效地使用便携式终端。 当检测到用于执行互通操作的特定项目的选择时,互通管理单元(101)产生并输出动态菜单,并且与动态菜单进行互锁处理。 动态菜单包括外围设备和可以进行耦合的内部应用。 当检测到与外围设备耦合的请求时,互通管理单元与外围设备进行互通操作。 当检测到内部应用的耦合请求时,互通管理单元进行内部应用的互通操作。
-
-