Apparatus and method for managing identity information
    1.
    发明授权
    Apparatus and method for managing identity information 有权
    用于管理身份信息的装置和方法

    公开(公告)号:US08539594B2

    公开(公告)日:2013-09-17

    申请号:US12612451

    申请日:2009-11-04

    IPC分类号: G06F7/04

    摘要: Provided are an apparatus and method for managing identity information. The apparatus includes a contract detail manager managing details of an identity information sharing contract made between a user and an identity provider (IdP) wanting to provide identity information about the user, and details of an identity information sharing contract made between the user and an identity consumer (IdC) wanting to be provided with the identity information about the user, an IdP selector selecting an IdP capable of providing the identity information about the user based on the details of the sharing contract when a request for the identity information about the user is input from the IdC, and an information provider obtaining information according to the identity information request from the selected IdP, and providing the obtained information to the IdC. The apparatus and method can solve a problem that all of a user's identity information is provided to an IdC according to the user's comprehensive agreement.

    摘要翻译: 提供了一种用于管理身份信息的装置和方法。 该装置包括管理用户与想要提供关于用户的身份信息的身份提供者(IdP)之间进行的身份信息共享合同的细节的合同细节管理者以及在用户和身份之间进行的身份信息共享合同的细节 消费者(IdC)希望被提供有关用户的身份信息,当对请求关于用户的身份信息的请求时,IdP选择器选择能够基于共享契约的细节提供关于用户的身份信息的IdP 来自IdC的输入,以及信息提供者根据来自所选择的IdP的身份信息请求获得信息,并将所获得的信息提供给IdC。 该装置和方法可以解决根据用户的全面协议将用户的身份信息全部提供给IdC的问题。

    USER AUTHENTICATION SYSTEM AND METHOD USING PERSONAL IDENTIFICATION NUMBER
    3.
    发明申请
    USER AUTHENTICATION SYSTEM AND METHOD USING PERSONAL IDENTIFICATION NUMBER 审中-公开
    用户认证系统和使用个人识别号的方法

    公开(公告)号:US20120159598A1

    公开(公告)日:2012-06-21

    申请号:US13331137

    申请日:2011-12-20

    IPC分类号: G06F21/20

    CPC分类号: G06F21/31

    摘要: A user authentication system using a personal identification number, includes a user terminal device for requesting issuance of a personal identification number from an authentication server, storing and displaying a personal identification number, and registering reference information used to permit verification of validity of the personal identification number on the authentication server. Further, the user authentication system includes an inquiry device for requesting verification of validity of the personal identification number from the authentication server, and receiving and displaying results of the verification. Furthermore, the user authentication system includes an authentication server for storing issuance information while issuing the personal identification number, determining whether to permit the verification of the validity of the personal identification number, if the inquiry device requests the verification of the validity, and replying with results of the verification, if it is determined that the verification of the validity is to be permitted.

    摘要翻译: 使用个人识别号码的用户认证系统包括用于从认证服务器请求发行个人识别号码的用户终端设备,存储和显示个人识别号码,以及登记用于允许验证个人识别码的有效性的参考信息 验证服务器上的号码。 此外,用户认证系统包括用于从认证服务器请求验证个人识别号码的有效性的查询装置,以及接收和显示验证结果。 此外,用户认证系统包括认证服务器,用于在发出个人识别号码时存储发行信息,确定是否允许验证个人识别号码的有效性,如果查询设备请求验证有效性,并且回复 验证结果,如果确定有效性的验证是允许的。

    APPARATUS AND METHOD FOR INPUTTING USER PASSWORD
    5.
    发明申请
    APPARATUS AND METHOD FOR INPUTTING USER PASSWORD 审中-公开
    用于输入用户密码的设备和方法

    公开(公告)号:US20120110663A1

    公开(公告)日:2012-05-03

    申请号:US13286772

    申请日:2011-11-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/36

    摘要: An apparatus for inputting a user password, includes an interface receiving a command. Further, the apparatus for inputting the user password includes a control unit setting a target based on the command from the interface, receiving and storing a password character, and determining that authentication is successes only when the set target and the password character are positioned at a same coordinate on a skin image. Furthermore, the apparatus for inputting the user password includes a display unit connected to the interface to display the skin image of the interface that is transmitted from the control unit.

    摘要翻译: 用于输入用户密码的装置包括接收命令的接口。 此外,用于输入用户密码的装置包括:控制单元,基于来自接口的命令设置目标,接收和存储密码字符,并且仅当设置的目标和密码字符位于 皮肤图像上的相同坐标。 此外,用于输入用户密码的装置包括连接到界面以显示从控制单元发送的界面的皮肤图像的显示单元。

    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL
    6.
    发明申请
    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL 有权
    用于基于层次角色访问控制的关键树构造和关键分配方法

    公开(公告)号:US20110150224A1

    公开(公告)日:2011-06-23

    申请号:US12786811

    申请日:2010-05-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836

    摘要: A key tree construction and key distribution method for hierarchical role-based access control, includes: constructing a key tree including relationships between a hierarchical structure of role groups and data; performing encryption and decryption of data keys and role keys; and generating a key table, in which the data keys required to decrypt encrypted data and the role keys required to decrypt encrypted data keys are stored, with reference to the key tree. Further, the key tree construction and key distribution method for hierarchical role-based access control includes performing management such that a specific role group can obtain a data key by performing decryption based on its own role key by using both the key tree and the key table.

    摘要翻译: 层次化角色访问控制的关键树结构和密钥分配方法,包括:构建一个包括角色组和数据层次结构之间关系的密钥树; 执行数据密钥和角色密钥的加密和解密; 并且生成密钥表,其中参照密钥树存储解密加密数据所需的数据密钥和解密加密数据密钥所需的角色密钥。 此外,层次化的基于角色的访问控制的密钥树构造和密钥分发方法包括执行管理,使得特定角色组可以通过使用密钥树和密钥表两者通过基于其自己的角色密钥执行解密来获得数据密钥 。

    METHOD AND APPARATUS FOR PARTIALLY ENCODING/DECODING DATA FOR COMMITMENT SERVICE AND METHOD OF USING ENCODED DATA
    7.
    发明申请
    METHOD AND APPARATUS FOR PARTIALLY ENCODING/DECODING DATA FOR COMMITMENT SERVICE AND METHOD OF USING ENCODED DATA 审中-公开
    用于部分编码/解码用于承诺服务的数据的方法和装置以及使用编码数据的方法

    公开(公告)号:US20110129089A1

    公开(公告)日:2011-06-02

    申请号:US12939665

    申请日:2010-11-04

    IPC分类号: H04L9/08 G06F17/00

    CPC分类号: G06F21/6227

    摘要: Disclosed herein is a method and apparatus for partially encoding/decoding data for a commitment service and a method of using encoded data. The apparatus includes an encoding/decoding module for encoding/decoding a database to be committed to a server using a private key of the user, obtained by accessing a key storage unit through a key management module which manages information about the private key of the user, stored in the key storage unit, and also encoding/decoding an SQL query required to use a DB committed to the server. The encoding/decoding module partially encodes/decodes one or more of table names, field names, and attribute values of the DB. In the present invention, the table names, field names, and field attribute values of the DB are partially encoded while the existing structure of the DB is maintained, and the partially encoded DB is committed to the server.

    摘要翻译: 本文公开了一种用于部分编码/解码承诺服务的数据的方法和装置以及使用编码数据的方法。 该装置包括编码/解码模块,用于使用用户专用密钥对服务器进行编码/解码,所述数据库通过密钥管理模块访问密钥存储单元,所述密钥管理模块管理关于用户的私钥的信息 ,存储在密钥存储单元中,并且编码/解码使用提交给服务器的数据库所需的SQL查询。 编码/解码模块部分编码/解码DB的表名,字段名和属性值中的一个或多个。 在本发明中,数据库的表名称,字段名称和字段属性值被部分编码,同时保持DB的现有结构,并且将部分编码的DB提交给服务器。

    METHOD AND APPARATUS FOR RETRIEVING LABEL
    8.
    发明申请
    METHOD AND APPARATUS FOR RETRIEVING LABEL 有权
    用于检索标签的方法和装置

    公开(公告)号:US20110063468A1

    公开(公告)日:2011-03-17

    申请号:US12879624

    申请日:2010-09-10

    IPC分类号: H04N5/225 G06K9/46

    CPC分类号: G06K9/3258 G06K2209/01

    摘要: Disclosed is a method for retrieving a label in a portable terminal. The method includes obtaining a label image photographed through a camera, extracting characters included in the label image and recognizing the extracted characters, detecting at least one label including the recognized character from a label database including multiple labels and information on the multiple labels and constituting a preliminary label candidate group including said at least one label, detecting an image characteristic of the label image, detecting at least one label having an image characteristic, which is similar with the detected image characteristic, from the preliminary label candidate group, and constituting a final label candidate group, and providing each of said at least one label included in the final label candidate group and detailed information corresponding to each of said at least one label.

    摘要翻译: 公开了一种用于检索便携式终端中的标签的方法。 该方法包括获取通过照相机拍摄的标签图像,提取包括在标签图像中的字符并识别提取的字符,从包括多个标签的标签数据库和关于多个标签的信息检测包括识别字符的至少一个标签,并且构成 包括所述至少一个标签的初步标签候选组,检测标签图像的图像特征,从初步标签候选组中检测具有与检测到的图像特征相似的图像特性的至少一个标签,并构成最终标签 标签候选组,并且提供包括在最终标签候选组中的所述至少一个标签中的每一个以及与所述至少一个标签中的每一个对应的详细信息。

    Disc centering device
    9.
    发明授权
    Disc centering device 失效
    光盘定心装置

    公开(公告)号:US07370407B2

    公开(公告)日:2008-05-13

    申请号:US10676025

    申请日:2003-10-02

    IPC分类号: B23P19/00 H05K13/04

    摘要: A disc centering device includes a base plate, a chuck which is installed on the base plate, a hub unit which is detachably engaged to the chuck and receives discs to be stacked, disc pushers which are slidably provided outside the hub unit and include corresponding pressure members which center the discs by pushing circumferences of the discs, and a driving unit which slides the disc pushers simultaneously. Accordingly, as the accuracy of centering the discs is improved, discs with data recorded thereon having a uniform quality can be obtained. Additionally, vibration of a rotation body can be minimized due to the simple configuration the disc centering device. Therefore, in view of the simplified maintenance and repair of the disc centering device, the productivity and manufacturability of HDDs can be improved.

    摘要翻译: 盘对中装置包括基板,安装在基板上的卡盘,可拆卸地接合到卡盘并容纳待堆叠的盘的轮毂单元,可滑动地设置在轮毂单元外部的盘推动器,并且包括相应的压力 通过推动盘的周向使碟片居中的构件,以及同时滑动盘推动器的驱动单元。 因此,随着盘的定心精度的提高,可以获得其上记录有数据的盘具有均匀的质量。 此外,由于盘定心装置的简单配置,旋转体的振动可以最小化。 因此,考虑到盘定心装置的简化维护和修理,可以提高HDD的生产率和可制造性。

    DIGITAL DISTRIBUTION MANAGEMENT SYSTEM AND CONTENTS DISTRIBUTION MANAGEMENT METHOD USING THE SAME
    10.
    发明申请
    DIGITAL DISTRIBUTION MANAGEMENT SYSTEM AND CONTENTS DISTRIBUTION MANAGEMENT METHOD USING THE SAME 审中-公开
    数字分配管理系统和内容分配管理方法

    公开(公告)号:US20080097921A1

    公开(公告)日:2008-04-24

    申请号:US11867102

    申请日:2007-10-04

    IPC分类号: G06Q30/00 G06F17/00 H04L9/14

    摘要: A digital distribution management system and a contents distribution management method using the same are provided. The system is formed of a contents-user, a broker, a contents-owner, and a contents distributor. The broker receives a contents use fee from the contents-user, transmits a contract document for contents use to the contents-user, pays a loyalty to a contents-owner, pays a distribution fee to the contents distributor, and makes a contract for contents use. The contents-owner transmits use rights, i.e., Service Release (SR) information on corresponding contents of a proper contents-user making a contents use contract to the contents distributor and receives a corresponding loyalty through a broker. The contents distributor receives the SR information from the contents-owner, transmits the contents and a license on the contents information so that the proper contents-user can use the corresponding contents, and receives a corresponding distribution fee through the broker.

    摘要翻译: 提供了数字分发管理系统和使用其的内容分配管理方法。 该系统由内容用户,代理,内容所有者和内容分发者组成。 经纪人从内容用户收到内容使用费,向内容用户发送用于内容使用的合同文件,向内容所有者支付忠诚度,向内容分发者支付分发费用,并签署内容合同 使用。 内容所有者向内容分发者发送使用权,即,向内容分发者发送与内容用户合作的适当内容的相应内容的服务发布(SR)信息,并通过代理接收相应的忠诚度。 内容分发者从内容所有者接收SR信息,向内容信息发送内容和许可证,使得适当的内容用户可以使用相应的内容,并通过经纪人接收相应的分发费用。