위치 정보 기반의 무선 공유기 인증 방법 및 이를 이용한 시스템
    1.
    发明公开
    위치 정보 기반의 무선 공유기 인증 방법 및 이를 이용한 시스템 审中-实审
    基于位置信息的无线路由器身份认证方法及系统应用

    公开(公告)号:KR1020170081535A

    公开(公告)日:2017-07-12

    申请号:KR1020160000675

    申请日:2016-01-04

    Abstract: 위치정보기반의무선공유기인증방법및 이를이용한시스템이개시된다. 본발명에따른무선공유기인증방법은모바일단말을이용하여적어도하나의무선공유기를탐지하는단계; 상기모바일단말에상응하는 GPS 좌표를수신하고, 상기 GPS 좌표를기준으로인증범위를설정하는단계; 상기인증범위에상응하는영역을상대좌표계에기반하여복수개의인증영역들로변환하는단계; 및상기복수개의인증영역들에상응하는복수개의상대좌표들각각에대하여상기적어도하나의무선공유기에상응하는고유정보를결합하여복수개의인증정보들을생성하고, 상기복수개의인증정보들이데이터베이스에존재하는지여부를확인하여상기적어도하나의무선공유기를인증하는단계를포함한다.

    Abstract translation: 公开了一种基于位置信息的无线路由器认证方法和使用其的系统。 一种用于认证无线路由器的方法,包括:使用移动终端检测至少一个无线路由器; 接收对应于移动终端的GPS坐标并且基于GPS坐标设置验证范围; 基于相对坐标系将与所述认证范围对应的区域转换为多个认证区域; 并且将对应于所述至少一个无线路由器的唯一信息与对应于所述多个认证区域的多个相对坐标中的每一个相组合以生成多个认证信息, 并认证至少一个无线路由器。

    무선채널 감시 장치 및 방법
    2.
    发明公开
    무선채널 감시 장치 및 방법 审中-实审
    用于监控无线信道的装置和方法

    公开(公告)号:KR1020160098743A

    公开(公告)日:2016-08-19

    申请号:KR1020150020705

    申请日:2015-02-11

    CPC classification number: H04L43/04 H04L41/0695

    Abstract: 단말-연결점간의패킷송수신이채널본딩을통해이루어지는지여부를확인하고, 이에기초하여채널감시대상범위를한정하여무선랜 침해방지를위한채널스케줄링과정에적용하는무선채널감시장치가제공된다. 상기무선채널감시장치는, 제1 단말및 제1 연결점사이의제1 채널상에서송수신되는적어도하나의패킷을수집하는수집부, 상기수집된적어도하나의패킷을분석하여상기제1 단말의채널본딩지원여부를확인하는분석부, 및상기확인결과에기초하여채널정보목록을생성및 관리하는관리부를포함할수 있다.

    Abstract translation: 提供了一种用于监视无线信道的装置,其检查通过信道绑定来执行装置和连接点之间的分组传输,并且基于此,将信道监视对象的范围限制为将有限范围应用于信道调度 防止无线LAN侵入的过程。 用于监视无线信道的设备包括:收集部分,其收集在第一设备和第一连接点之间的第一信道上发送的至少一个分组; 分析部件,其分析收集的至少一个分组以检查所述第一设备的通道绑定辅助; 以及基于检查结果生成和管理频道信息列表的管理部分。

    스마트 통신단말을 위한 보안정책 협상 기반의 차등화된 보안제어 방법
    3.
    发明公开
    스마트 통신단말을 위한 보안정책 협상 기반의 차등화된 보안제어 방법 审中-实审
    基于安全政策协商的智能通信设备差分安全控制方法与装置

    公开(公告)号:KR1020140071744A

    公开(公告)日:2014-06-12

    申请号:KR1020120139676

    申请日:2012-12-04

    CPC classification number: H04W12/06 H04W12/12

    Abstract: A method for differentiated security control for a smart communication terminal based on security policy negotiation includes the steps of: performing mutual authentication between the smart communication terminal and a terminal security control server when the smart communication terminal moves to an autonomous domain; negotiating a security policy between the smart communication terminal and the terminal security control server in the mutual authentication; controlling the resource of the smart communication terminal; monitoring the smart communication terminal to check the operation according to the command of the terminal security control server; and indirectly controlling the smart communication terminal when the smart communication terminal violates the negotiated security policy.

    Abstract translation: 一种智能通信终端基于安全策略协商进行差分安全控制的方法包括以下步骤:当智能通信终端移动到自治域时,在智能通信终端与终端安全控制服务器之间进行相互认证; 在相互认证中协商智能通信终端与终端安全控制服务器之间的安全策略; 控制智能通信终端的资源; 监控智能通信终端根据终端安全控制服务器的命令检查操作; 并且当智能通信终端违反协商的安全策略时,间接控制智能通信终端。

    키 유효성 검증 방법 및 이를 수행하기 위한 서버
    4.
    发明公开
    키 유효성 검증 방법 및 이를 수행하기 위한 서버 有权
    关键有效性验证方法及其执行方法

    公开(公告)号:KR1020120069447A

    公开(公告)日:2012-06-28

    申请号:KR1020100131001

    申请日:2010-12-20

    CPC classification number: H04L9/321 H04L9/0891 H04L9/3255 H04L2209/42

    Abstract: PURPOSE: A method for verifying key validity and a sever for performing the same are provided to reduce necessary operation times for verifying key validity in a signature process or a signature verification process by providing various services based on anonymous authentication. CONSTITUTION: An anonymous authentication server(110) revokes an anonymous secret key owned currently(S810). The anonymous authentication server is opened by generating a revocation list(S820). A service providing server(120) generates a LRL(Local Revocation List) by using a revocation list and its own LL secret key(S830). The service providing server calculates a virtual index of a service user through the signature of a service user(S840). The service providing server verifies the validity of a key of the service user based on the presence of the virtual index included in the local revocation list(S850).

    Abstract translation: 目的:提供一种用于验证密钥有效性的方法和用于执行密钥有效性的服务器,以通过基于匿名认证提供各种服务来减少用于验证签名过程或签名验证过程中的密钥有效性的必要操作时间。 构成:匿名认证服务器(110)撤销当前拥有的匿名密钥(S810)。 通过生成撤销列表来打开匿名认证服务器(S820)。 服务提供服务器(120)通过使用撤销列表和其自己的LL秘密密钥生成LRL(本地撤销列表)(S830)。 服务提供服务器通过服务用户的签名来计算服务用户的虚拟索引(S840)。 服务提供服务器基于本地撤销列表中包括的虚拟索引的存在来验证服务用户的密钥的有效性(S850)。

    클라이언트 정보 관리 시스템 및 방법, 클라이언트 정보 관리를 위한 클라이언트 단말 및 정보 관리 장치
    5.
    发明公开
    클라이언트 정보 관리 시스템 및 방법, 클라이언트 정보 관리를 위한 클라이언트 단말 및 정보 관리 장치 无效
    提供客户信息管理的方法和设备,客户信息管理的客户设备和信息管理设备

    公开(公告)号:KR1020120058902A

    公开(公告)日:2012-06-08

    申请号:KR1020100120427

    申请日:2010-11-30

    Abstract: PURPOSE: A system and a method for managing client information and a client terminal and an apparatus for managing the client information are provided to manage corresponding information by using an authentication element and an encryption key. CONSTITUTION: A system for managing client information comprises a client terminal group(100), a network(200), a client information management apparatus(300). The client terminal group requests subscription and authentication by using an authentication element and an encryption key. The network connects the client terminal group with the client information management apparatus. The network includes a broadband communication network and a local area network, etc. The client information management apparatus manages client information in an encrypted type.

    Abstract translation: 目的:提供一种用于管理客户端信息的系统和方法以及客户终端和用于管理客户端信息的装置,以通过使用认证元件和加密密钥来管理相应的信息。 构成:用于管理客户信息的系统包括客户终端组(100),网络(200),客户端信息管理装置(300)。 客户终端组通过使用认证元素和加密密钥来请求订阅和认证。 网络将客户终端组与客户端信息管理装置连接起来。 网络包括宽带通信网络和局域网等。客户端信息管理装置以加密方式管理客户端信息。

    콘텐츠 관리 방법 및 시스템, 콘텐츠 관리를 위한 권리객체 관리 장치
    6.
    发明公开
    콘텐츠 관리 방법 및 시스템, 콘텐츠 관리를 위한 권리객체 관리 장치 无效
    提供内容管理服务的方法和系统,内容管理的对象管理设备

    公开(公告)号:KR1020120051234A

    公开(公告)日:2012-05-22

    申请号:KR1020100112573

    申请日:2010-11-12

    Abstract: PURPOSE: A content management method, system, and rights object management apparatus are provided to prohibit illegal usage for content by enabling a user who has rights for releasing rights object to use content through a mobile storage apparatus. CONSTITUTION: A content playback apparatus receives content from a content service providing apparatus(S504). A rights object management apparatus receives binding rights objects from a content service providing apparatus(S506). When the content playback apparatus requests the rights objects of the content to the rights object management apparatus, the right object management apparatus release the binding of the binding rights objects. The released binding rights objects are loaded on the content playback apparatus(S514).

    Abstract translation: 目的:提供内容管理方法,系统和权限对象管理装置,通过使具有释放权利对象的权限的用户通过移动存储装置使用内容来禁止非法使用内容。 内容回放装置从内容服务提供装置接收内容(S504)。 权限对象管理装置从内容服务提供装置接收绑定对象对象(S506)。 当内容回放装置向权利对象管理装置请求内容的权利对象时,右对象管理装置释放绑定对象的绑定。 释放的绑定权限对象被加载到内容播放装置上(S514)。

    부가 정보와 암호키 결합을 이용한 콘텐츠 보호 장치 및 그 방법
    7.
    发明公开
    부가 정보와 암호키 결합을 이용한 콘텐츠 보호 장치 및 그 방법 无效
    用于使用附加信息和加密来保护内容的装置及其方法

    公开(公告)号:KR1020120042469A

    公开(公告)日:2012-05-03

    申请号:KR1020100104173

    申请日:2010-10-25

    Abstract: PURPOSE: A content protection device and a method thereof through combination between additional information and encoding key are provided to prevent decoding of additional information by changing an encoded key when changing additional information. CONSTITUTION: An encoding unit(150) generates an encoding key for encoding requested data and generates encoded data. An additional information managing unit(170) manages additional information including right information about the encoded data. A white box password processing unit(160) generates a white box password table for combining the encoded key and the additional information. A combined data generating unit(180) generates combined data for combining additional information through encoding of the white box encoding table.

    Abstract translation: 目的:通过附加信息和编码密钥之间的组合来提供内容保护设备及其方法,以防止在更改附加信息时改变编码密钥对附加信息进行解码。 构成:编码单元(150)生成用于对所请求数据进行编码的编码密钥并生成编码数据。 附加信息管理单元(170)管理包括关于编码数据的正确信息的附加信息。 白箱密码处理单元(160)生成用于组合编码密钥和附加信息的白盒密码表。 组合数据生成单元(180)通过编码白盒编码表来生成用于组合附加信息的组合数据。

    익명성 기반의 개인 맞춤 서비스 제공 시스템 및 방법
    8.
    发明公开
    익명성 기반의 개인 맞춤 서비스 제공 시스템 및 방법 有权
    基于不确定性提供自定义服务的系统和方法

    公开(公告)号:KR1020110070715A

    公开(公告)日:2011-06-24

    申请号:KR1020100037432

    申请日:2010-04-22

    CPC classification number: G06F21/33 G06Q50/10 H04L9/006 H04L9/3263 H04L63/0421

    Abstract: PURPOSE: Personalized service providing system and method are provided to maintain anonymity and to offer personalized service by adding an approval function for supporting personalized service to an authentication function using signature. CONSTITUTION: A service providing server(30) requests an attribute certificate according to service request, confirming the validity of the attribute certificate, and determines the offer of the service. An anonymous authentication server(11) provides the anonymous information of a user in response to request. An attribute issuance server(20) transmits the request for issuing attribute certificate of a user terminal(40) to an anonymous certificate server.

    Abstract translation: 目的:提供个性化服务提供系统和方法,以保持匿名性,并通过使用签名将认证功能添加到认证功能来支持个性化服务来提供个性化服务。 构成:服务提供服务器(30)根据服务请求请求属性证书,确认属性证书的有效性,并确定服务提供。 匿名认证服务器(11)响应于请求提供用户的匿名信息。 属性发行服务器(20)向匿名证书服务器发送用户终端(40)的属性证书的发行请求。

    익명 인증 및 자격 검증 방법
    9.
    发明公开
    익명 인증 및 자격 검증 방법 无效
    不正当认证和资格鉴定方法

    公开(公告)号:KR1020110060433A

    公开(公告)日:2011-06-08

    申请号:KR1020090117022

    申请日:2009-11-30

    Abstract: PURPOSE: An anonymity authentication and qualification verification method is provided to accomplish authentication on the basis of a short group signature scheme offering anonymity. CONSTITUTION: A user terminal(120) selects a random number as a personal key. In case the personal key ownership verification information of the user terminal is effective, a group management server(110) issues a signature key for the user terminal through a master secret key. The group management server issues a qualification certificate for the user terminal through the issued signature key. A service providing server(130) performs authentication and qualification verification for the user terminal.

    Abstract translation: 目的:提供匿名认证和鉴定验证方法,以提供匿名的短组签名方案来完成认证。 构成:用户终端(120)选择随机数作为个人密钥。 在用户终端的个人密钥所有权验证信息有效的情况下,组管理服务器(110)通过主秘密密钥发出用户终端的签名密钥。 组管理服务器通过发出的签名密钥向用户终端发出资质证书。 服务提供服务器(130)对用户终端执行验证和鉴定验证。

    인증서버 및 인증관련메시지의 처리방법
    10.
    发明公开
    인증서버 및 인증관련메시지의 처리방법 失效
    认证服务器和处理消息相关认证的方法

    公开(公告)号:KR1020050030277A

    公开(公告)日:2005-03-30

    申请号:KR1020030066482

    申请日:2003-09-25

    CPC classification number: H04L63/0892 H04L63/12

    Abstract: An authentication server and a method for processing an authentication-related message are provided to classify various kinds of messages inputted from clients, and to process the classified messages by independent processes or threads, thereby preventing a processing of other messages from being delayed. A connection processor(210) classifies authentication-related messages into a connection message, a session authentication message, and an accounting message, and generates a connection response message by processing the connection message in an independent thread. A session processor(220) receives the session authentication message to classify into an authentication message and an unnecessary session message, and generates a session response message by processing the session message in an independent thread. An authentication processor(230) receives the authentication message to generate an authentication response message by processing the authentication message in an independent thread. An accounting processor(250) receives the accounting message to generate an accounting response message.

    Abstract translation: 提供一种认证服务器和用于处理认证相关消息的方法,以对从客户端输入的各种消息进行分类,并通过独立进程或线程处理分类的消息,从而防止其他消息的处理被延迟。 连接处理器(210)将认证相关消息分类为连接消息,会话认证消息和计费消息,并通过在独立线程中处理连接消息来生成连接响应消息。 会话处理器(220)接收会话认证消息以分类成认证消息和不必要的会话消息,并且通过在独立线程中处理会话消息来生成会话响应消息。 认证处理器(230)通过在独立线程中处理认证消息来接收认证消息以生成认证响应消息。 会计处理器(250)接收会计消息以生成会计响应消息。

Patent Agency Ranking