APPARATUS AND METHOD FOR DRIVING A LIQUID CRYSTAL DISPLAY DEVICE
    1.
    发明申请
    APPARATUS AND METHOD FOR DRIVING A LIQUID CRYSTAL DISPLAY DEVICE 有权
    用于驱动液晶显示装置的装置和方法

    公开(公告)号:US20100156946A1

    公开(公告)日:2010-06-24

    申请号:US12481877

    申请日:2009-06-10

    IPC分类号: G09G5/10

    摘要: An apparatus and method for driving a liquid crystal display (LCD) device is disclosed. The apparatus for driving a liquid crystal display (LCD) device includes a liquid crystal display (LCD) panel for receiving a video signal and a clock signal, and displaying them, a backlight for emitting light on the LCD panel, a timing controller for controlling the LCD panel and the backlight, a signal generator which has the same frequency as that of a horizontal synchronous signal by modulating the clock signal, and generates a signal synchronized with the horizontal synchronous signal, and an inverter which receives a signal from the signal generator, allows a driving frequency of the light source to be the same as that of the horizontal synchronous signal, and allows the received signal to be synchronized with the horizontal synchronous signal.

    摘要翻译: 公开了一种用于驱动液晶显示(LCD)装置的装置和方法。 用于驱动液晶显示器(LCD)装置的装置包括用于接收视频信号和时钟信号的液晶显示器(LCD)面板,并显示它们,用于在LCD面板上发光的背光源,用于控制的定时控制器 LCD面板和背光源,通过调制时钟信号,具有与水平同步信号相同的频率的信号发生器,并产生与水平同步信号同步的信号;以及逆变器,其从信号发生器接收信号 允许光源的驱动频率与水平同步信号的驱动频率相同,并且允许接收信号与水平同步信号同步。

    Method and system for transmitting and receiving user's personal information using agent
    4.
    发明授权
    Method and system for transmitting and receiving user's personal information using agent 有权
    使用代理人发送和接收用户个人信息的方法和系统

    公开(公告)号:US08769276B2

    公开(公告)日:2014-07-01

    申请号:US12097179

    申请日:2006-12-06

    IPC分类号: H04L9/32

    CPC分类号: G06F21/51 G06F21/6245

    摘要: A method and system for transmitting and receiving user's personal information using an agent are provided. An information management server managing user's personal information provides an agent including user's personal information in response to a user's personal information request message from a client. A client receives the agent and requests user's personal information from the agent. Then, the agent determines whether the client is authorized and provides the user's personal information to the client when it is determined that the client is authorized. Accordingly, the user's personal information is safely managed and transmitted.

    摘要翻译: 提供了一种使用代理发送和接收用户个人信息的方法和系统。 管理用户个人信息的信息管理服务器响应于来自客户端的用户的个人信息请求消息提供包括用户个人信息的代理。 客户端接收代理并从代理请求用户的个人信息。 然后,当确定客户端被授权时,代理确定客户端是否被授权并且向客户端提供用户的个人信息。 因此,用户的个人信息被安全地管理和发送。

    Apparatus and method for managing identity information
    5.
    发明授权
    Apparatus and method for managing identity information 有权
    用于管理身份信息的装置和方法

    公开(公告)号:US08539594B2

    公开(公告)日:2013-09-17

    申请号:US12612451

    申请日:2009-11-04

    IPC分类号: G06F7/04

    摘要: Provided are an apparatus and method for managing identity information. The apparatus includes a contract detail manager managing details of an identity information sharing contract made between a user and an identity provider (IdP) wanting to provide identity information about the user, and details of an identity information sharing contract made between the user and an identity consumer (IdC) wanting to be provided with the identity information about the user, an IdP selector selecting an IdP capable of providing the identity information about the user based on the details of the sharing contract when a request for the identity information about the user is input from the IdC, and an information provider obtaining information according to the identity information request from the selected IdP, and providing the obtained information to the IdC. The apparatus and method can solve a problem that all of a user's identity information is provided to an IdC according to the user's comprehensive agreement.

    摘要翻译: 提供了一种用于管理身份信息的装置和方法。 该装置包括管理用户与想要提供关于用户的身份信息的身份提供者(IdP)之间进行的身份信息共享合同的细节的合同细节管理者以及在用户和身份之间进行的身份信息共享合同的细节 消费者(IdC)希望被提供有关用户的身份信息,当对请求关于用户的身份信息的请求时,IdP选择器选择能够基于共享契约的细节提供关于用户的身份信息的IdP 来自IdC的输入,以及信息提供者根据来自所选择的IdP的身份信息请求获得信息,并将所获得的信息提供给IdC。 该装置和方法可以解决根据用户的全面协议将用户的身份信息全部提供给IdC的问题。

    System and method for updating user identifiers (IDs)
    6.
    发明授权
    System and method for updating user identifiers (IDs) 有权
    用于更新用户标识符(ID)的系统和方法

    公开(公告)号:US08522305B2

    公开(公告)日:2013-08-27

    申请号:US11720775

    申请日:2005-10-25

    IPC分类号: G06F17/00 H04L29/06

    摘要: Provided are a system and method for updating a user identifier (ID). The user ID updating method includes: (a) collecting unauthorized access attempt information for a user ID; (b) creating a user ID update policy for an encoded user ID obtained by encoding the user ID, according to the unauthorized access attempt information collected in operation (a); (c) storing the user ID update policy created in operation (b); (d) loading the user ID update policy stored in operation (c) and determining whether or not to update the user ID; and (e) creating a new user ID if it is determined in operation (d) that the user ID should be updated, and changing the user ID to the new user ID. Therefore, it is possible to ensure security for user IDs, by dynamically creating and updating user IDs according to security environments.

    摘要翻译: 提供了一种用于更新用户标识符(ID)的系统和方法。 用户ID更新方法包括:(a)收集用户ID的未经授权的访问尝试信息; (b)根据在操作(a)中收集的未经授权的访问尝试信息,创建通过对用户ID进行编码而获得的编码用户ID的用户ID更新策略; (c)存储在操作(b)中创建的用户ID更新策略; (d)加载存储在操作(c)中的用户ID更新策略,并确定是否更新用户ID; 以及(e)如果在操作(d)中确定应该更新用户ID并且将用户ID改变为新的用户ID,则创建新的用户ID。 因此,可以通过根据安全环境动态创建和更新用户ID来确保用户ID的安全性。

    APPARATUS AND METHOD FOR PROVIDING PERSONAL INFORMATION SHARING SERVICE USING SIGNED CALLBACK URL MESSAGE
    7.
    发明申请
    APPARATUS AND METHOD FOR PROVIDING PERSONAL INFORMATION SHARING SERVICE USING SIGNED CALLBACK URL MESSAGE 审中-公开
    使用签名电话提供个人信息共享服务的装置和方法URL信息

    公开(公告)号:US20120311326A1

    公开(公告)日:2012-12-06

    申请号:US13588132

    申请日:2012-08-17

    IPC分类号: H04L9/32 H04L9/00

    CPC分类号: H04L63/08 H04L63/126

    摘要: A mobile terminal provides a personal information sharing service using a signed URL message. The terminal includes; a personal information sharing service module which receives a message that includes a first callback URL and a personal information sharing request and is signed using a private key of a server, and creates a second callback URL by adding a user response result in response to the personal information sharing request to the first callback URL; and an authentication module which verifies a signature of the message using a public key of the server, and signs the second callback URL using a user private key.

    摘要翻译: 移动终端使用签名的URL消息来提供个人信息共享服务。 终端包括 个人信息共享服务模块,其接收包括第一回叫URL和个人信息共享请求的消息,并使用服务器的私钥进行签名,并且通过响应于所述个人来添加用户响应结果来创建第二回调URL 信息共享请求到第一个回调URL; 以及验证模块,其使用所述服务器的公钥来验证所述消息的签名,并且使用用户私钥对所述第二回调URL进行签名。

    USER AUTHENTICATION SYSTEM AND METHOD USING PERSONAL IDENTIFICATION NUMBER
    10.
    发明申请
    USER AUTHENTICATION SYSTEM AND METHOD USING PERSONAL IDENTIFICATION NUMBER 审中-公开
    用户认证系统和使用个人识别号的方法

    公开(公告)号:US20120159598A1

    公开(公告)日:2012-06-21

    申请号:US13331137

    申请日:2011-12-20

    IPC分类号: G06F21/20

    CPC分类号: G06F21/31

    摘要: A user authentication system using a personal identification number, includes a user terminal device for requesting issuance of a personal identification number from an authentication server, storing and displaying a personal identification number, and registering reference information used to permit verification of validity of the personal identification number on the authentication server. Further, the user authentication system includes an inquiry device for requesting verification of validity of the personal identification number from the authentication server, and receiving and displaying results of the verification. Furthermore, the user authentication system includes an authentication server for storing issuance information while issuing the personal identification number, determining whether to permit the verification of the validity of the personal identification number, if the inquiry device requests the verification of the validity, and replying with results of the verification, if it is determined that the verification of the validity is to be permitted.

    摘要翻译: 使用个人识别号码的用户认证系统包括用于从认证服务器请求发行个人识别号码的用户终端设备,存储和显示个人识别号码,以及登记用于允许验证个人识别码的有效性的参考信息 验证服务器上的号码。 此外,用户认证系统包括用于从认证服务器请求验证个人识别号码的有效性的查询装置,以及接收和显示验证结果。 此外,用户认证系统包括认证服务器,用于在发出个人识别号码时存储发行信息,确定是否允许验证个人识别号码的有效性,如果查询设备请求验证有效性,并且回复 验证结果,如果确定有效性的验证是允许的。