-
公开(公告)号:USD690356S1
公开(公告)日:2013-09-24
申请号:US29408166
申请日:2011-12-07
申请人: Sub-hee Sun , Hee-man Lee , Tae-yeon Kim , Sung-hyun Cho
设计人: Sub-hee Sun , Hee-man Lee , Tae-yeon Kim , Sung-hyun Cho
-
公开(公告)号:US08082350B2
公开(公告)日:2011-12-20
申请号:US12347426
申请日:2008-12-31
申请人: Man-soo Jeong , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K
发明人: Man-soo Jeong , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K
IPC分类号: G06F15/16
CPC分类号: H04L29/08072 , G06F21/10 , G06F2221/0706 , H04L63/0428 , H04L63/0823 , H04L63/10 , H04L63/166 , H04L2463/101 , Y10S707/99931 , Y10S707/99932 , Y10S707/99933 , Y10S707/99934 , Y10S707/99935 , Y10S707/99936 , Y10S707/99937 , Y10S707/99938 , Y10S707/99939 , Y10S707/9994 , Y10S707/99941
摘要: A DRM interoperable system is provided. The DRM interoperable system includes: a domain manager which manages a domain; first and second devices which are authenticated by the domain manager and registered in the domain; and a control unit which gathers information on entities that are to participate in transmission of data when the first device requests the second device to transmit the data, controls at least two entities so that a chain including the at least two entities is constructed by using the gathered information on the entities, and controls the at least two entities so that a plurality of data is transmitted to the second device through the chain. Accordingly, it is possible to provide a DRM interoperable environment in which data can be effectively transmitted.
摘要翻译: 提供DRM互操作系统。 DRM可互操作系统包括:管理域的域管理器; 第一和第二设备由域管理器认证并在域中注册; 以及控制单元,当所述第一设备请求所述第二设备发送所述数据时,收集关于要参与数据传输的实体的信息,控制至少两个实体,使得包括所述至少两个实体的链通过使用 收集关于实体的信息,并且控制至少两个实体,使得通过链路将多个数据发送到第二设备。 因此,可以提供能够有效地发送数据的DRM互操作环境。
-
公开(公告)号:US20090248848A1
公开(公告)日:2009-10-01
申请号:US12347426
申请日:2008-12-31
申请人: Man-soo Jeong , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K
发明人: Man-soo Jeong , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K
IPC分类号: G06F15/173
CPC分类号: H04L29/08072 , G06F21/10 , G06F2221/0706 , H04L63/0428 , H04L63/0823 , H04L63/10 , H04L63/166 , H04L2463/101 , Y10S707/99931 , Y10S707/99932 , Y10S707/99933 , Y10S707/99934 , Y10S707/99935 , Y10S707/99936 , Y10S707/99937 , Y10S707/99938 , Y10S707/99939 , Y10S707/9994 , Y10S707/99941
摘要: A DRM interoperable system is provided. The DRM interoperable system includes: a domain manager which manages a domain; first and second devices which are authenticated by the domain manager and registered in the domain; and a control unit which gathers information on entities that are to participate in transmission of data when the first device requests the second device to transmit the data, controls at least two entities so that a chain including the at least two entities is constructed by using the gathered information on the entities, and controls the at least two entities so that a plurality of data is transmitted to the second device through the chain. Accordingly, it is possible to provide a DRM interoperable environment in which data can be effectively transmitted.
-
公开(公告)号:US20090228988A1
公开(公告)日:2009-09-10
申请号:US12347549
申请日:2008-12-31
申请人: Man-soo JEONG , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K.
发明人: Man-soo JEONG , Il-gon Park , Koo-yong Pak , Min-gyu Chung , Sung-hyun Cho , Soo-jung Kim , Kiran Kumar K.
IPC分类号: G06F21/00
CPC分类号: H04L29/08072 , G06F21/10 , G06F2221/0706 , H04L63/0428 , H04L63/0823 , H04L63/10 , H04L63/166 , H04L2463/101 , Y10S707/99931 , Y10S707/99932 , Y10S707/99933 , Y10S707/99934 , Y10S707/99935 , Y10S707/99936 , Y10S707/99937 , Y10S707/99938 , Y10S707/99939 , Y10S707/9994 , Y10S707/99941
摘要: A method of transferring data and a method of transferring contents are provided. In the method of transferring data in a data interoperable environment, a secure authenticated channel is established with a receiving entity corresponding to receiver information included in a received control message, when the control message is received from a control entity, a plurality of data designated by the control entity are transmitted to the receiving entity through the established secure authenticated channel, and an event message for representing a transmission status of the transmitted data is transmitted to the control entity. Accordingly, it is possible to transmit the plurality of data through a single transmission session and provide a transmission status of each data through an event.
摘要翻译: 提供了传送数据的方法和传送内容的方法。 在数据可互操作环境中传送数据的方法中,当从控制实体接收到控制消息时,建立与接收控制消息中包含的接收机信息相对应的接收实体的安全认证信道,由 控制实体通过建立的安全认证信道被发送到接收实体,并且用于表示发送数据的传输状态的事件消息被发送到控制实体。 因此,可以通过单个传输会话发送多个数据,并且通过事件提供每个数据的传输状态。
-
公开(公告)号:US20070143303A1
公开(公告)日:2007-06-21
申请号:US11544588
申请日:2006-10-10
申请人: Sung-hyun Cho
发明人: Sung-hyun Cho
IPC分类号: G06F17/30
CPC分类号: G06F8/65
摘要: A method and a system for performing automatic software updating capable of efficiently managing update cycles are provided. The method of performing automatic software updating in a client includes requesting information on an update cycle from a server at a check cycle of an update cycle change representing a cycle with which a change of a software update cycle is checked, and receiving the information on the update cycle from the server in response to the request for the information on the update cycle and updating the information on the update cycle of the client.
摘要翻译: 提供了一种用于执行能够有效管理更新周期的自动软件更新的方法和系统。 在客户端中执行自动软件更新的方法包括在代表检查软件更新周期的变化的周期的更新周期变化的检查周期从服务器请求关于更新周期的信息,并且接收关于 响应于对更新周期的信息的请求并更新关于客户端的更新周期的信息,从服务器更新周期。
-
-
-
-