APPARATUS AND METHOD FOR INPUTTING USER PASSWORD
    1.
    发明申请
    APPARATUS AND METHOD FOR INPUTTING USER PASSWORD 审中-公开
    用于输入用户密码的设备和方法

    公开(公告)号:US20120110663A1

    公开(公告)日:2012-05-03

    申请号:US13286772

    申请日:2011-11-01

    IPC分类号: G06F21/00

    CPC分类号: G06F21/36

    摘要: An apparatus for inputting a user password, includes an interface receiving a command. Further, the apparatus for inputting the user password includes a control unit setting a target based on the command from the interface, receiving and storing a password character, and determining that authentication is successes only when the set target and the password character are positioned at a same coordinate on a skin image. Furthermore, the apparatus for inputting the user password includes a display unit connected to the interface to display the skin image of the interface that is transmitted from the control unit.

    摘要翻译: 用于输入用户密码的装置包括接收命令的接口。 此外,用于输入用户密码的装置包括:控制单元,基于来自接口的命令设置目标,接收和存储密码字符,并且仅当设置的目标和密码字符位于 皮肤图像上的相同坐标。 此外,用于输入用户密码的装置包括连接到界面以显示从控制单元发送的界面的皮肤图像的显示单元。

    Mobile terminal for sharing resources, method of sharing resources within mobile terminal and method of sharing resources between web server and terminal
    2.
    发明授权
    Mobile terminal for sharing resources, method of sharing resources within mobile terminal and method of sharing resources between web server and terminal 有权
    用于共享资源的移动终端,移动终端内共享资源的方法和Web服务器与终端之间共享资源的方法

    公开(公告)号:US08504832B2

    公开(公告)日:2013-08-06

    申请号:US13189352

    申请日:2011-07-22

    IPC分类号: H04L29/06 H04L9/32

    摘要: Provided are a mobile terminal for sharing resources, a method of sharing resources within a mobile terminal and a method of sharing resources between a web server and a terminal. The mobile terminal for sharing resources includes a web browser using a web standard protocol to display a first random value, an authentication number, and a Distinguished Name (DN) of web server transferred from the web server after it has been determined that there is no key information in a cookie; and a resource when the first random value and the DN are received from the web browser, being terminated after storing the first random value and the DN, and when the resource is re-executed and the authentication number is input by a user, verifying the first random value, generating a second random value and a shared key from the first random value and generating a symmetric key using a part of the shared key, wherein the shared key is generated from the second random value based on the symmetric key, and the symmetric key is identical to a symmetric key of the web server generated from a part of the symmetric key, and the web browser and the resources are operated by an execution unit.

    摘要翻译: 提供了用于共享资源的移动终端,在移动终端内共享资源的方法以及在web服务器和终端之间共享资源的方法。 用于共享资源的移动终端包括使用网络标准协议的Web浏览器,以便在确定没有网络服务器之后显示从web服务器传送的web服务器的第一随机值,认证号码和识别名称(DN) cookie中的关键信息; 以及当从web浏览器接收到第一随机值和DN时的资源,在存储第一随机值和DN之后被终止,并且当资源被重新执行并且认证号码被用户输入时,验证 第一随机值,从第一随机值生成第二随机值和共享密钥,并使用共享密钥的一部分生成对称密钥,其中,基于对称密钥从第二随机值生成共享密钥,并且 对称密钥与从对称密钥的一部分生成的Web服务器的对称密钥相同,并且Web浏览器和资源由执行单元操作。

    Key tree construction and key distribution method for hierarchical role-based access control
    3.
    发明授权
    Key tree construction and key distribution method for hierarchical role-based access control 有权
    基于层次化角色访问控制的密钥树构建和密钥分发方法

    公开(公告)号:US08447037B2

    公开(公告)日:2013-05-21

    申请号:US12786811

    申请日:2010-05-25

    CPC分类号: H04L9/0836

    摘要: A key tree construction and key distribution method for hierarchical role-based access control, includes: constructing a key tree including relationships between a hierarchical structure of role groups and data; performing encryption and decryption of data keys and role keys; and generating a key table, in which the data keys required to decrypt encrypted data and the role keys required to decrypt encrypted data keys are stored, with reference to the key tree. Further, the key tree construction and key distribution method for hierarchical role-based access control includes performing management such that a specific role group can obtain a data key by performing decryption based on its own role key by using both the key tree and the key table.

    摘要翻译: 层次化角色访问控制的关键树结构和密钥分配方法,包括:构建一个包括角色组和数据层次结构之间关系的密钥树; 执行数据密钥和角色密钥的加密和解密; 并且生成密钥表,其中参照密钥树存储解密加密数据所需的数据密钥和解密加密数据密钥所需的角色密钥。 此外,层次化的基于角色的访问控制的密钥树构造和密钥分发方法包括执行管理,使得特定角色组可以通过使用密钥树和密钥表两者通过基于其自己的角色密钥执行解密来获得数据密钥 。

    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL
    6.
    发明申请
    KEY TREE CONSTRUCTION AND KEY DISTRIBUTION METHOD FOR HIERARCHICAL ROLE-BASED ACCESS CONTROL 有权
    用于基于层次角色访问控制的关键树构造和关键分配方法

    公开(公告)号:US20110150224A1

    公开(公告)日:2011-06-23

    申请号:US12786811

    申请日:2010-05-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836

    摘要: A key tree construction and key distribution method for hierarchical role-based access control, includes: constructing a key tree including relationships between a hierarchical structure of role groups and data; performing encryption and decryption of data keys and role keys; and generating a key table, in which the data keys required to decrypt encrypted data and the role keys required to decrypt encrypted data keys are stored, with reference to the key tree. Further, the key tree construction and key distribution method for hierarchical role-based access control includes performing management such that a specific role group can obtain a data key by performing decryption based on its own role key by using both the key tree and the key table.

    摘要翻译: 层次化角色访问控制的关键树结构和密钥分配方法,包括:构建一个包括角色组和数据层次结构之间关系的密钥树; 执行数据密钥和角色密钥的加密和解密; 并且生成密钥表,其中参照密钥树存储解密加密数据所需的数据密钥和解密加密数据密钥所需的角色密钥。 此外,层次化的基于角色的访问控制的密钥树构造和密钥分发方法包括执行管理,使得特定角色组可以通过使用密钥树和密钥表两者通过基于其自己的角色密钥执行解密来获得数据密钥 。

    PORTABLE MOBILE APPARATUS PROVIDING SUPPLEMENTARY SERVICE FOR USER AND METHOD THEREOF
    7.
    发明申请
    PORTABLE MOBILE APPARATUS PROVIDING SUPPLEMENTARY SERVICE FOR USER AND METHOD THEREOF 有权
    便携式移动设备为用户提供补充服务及其方法

    公开(公告)号:US20120083213A1

    公开(公告)日:2012-04-05

    申请号:US13248761

    申请日:2011-09-29

    IPC分类号: H04W88/02 H04B7/00

    摘要: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.

    摘要翻译: 本发明涉及一种用于用户提供补充业务的便携式移动装置和一种通过使用该补充业务提供补充业务的方法,更具体地说,涉及一种通过使用应用程序运行来提供补充增强业务的装置和方法 在便携式移动终端中,当诸如蜂窝电话或智能电话的便携式移动终端被用于通过短程RF通信的服务时。 本发明可以通过在通过短距离RF通信执行服务时使用包括在移动终端中的应用中的操作功能来向用户提供各种补充服务。 具体地,可以使辅助功能自动化或者为用户提供便利并与用户交互。

    Portable mobile apparatus providing supplementary service for user and method thereof
    8.
    发明授权
    Portable mobile apparatus providing supplementary service for user and method thereof 有权
    为用户提供补充服务的便携式移动装置及其方法

    公开(公告)号:US08731472B2

    公开(公告)日:2014-05-20

    申请号:US13248761

    申请日:2011-09-29

    摘要: The prevent invention relates to a portable mobile apparatus for a user for providing a supplementary service and a method for providing a supplementary service by using the same, and more particularly, to an apparatus and a method for providing supplementary enhanced services by using an application run in a portable mobile terminal when the portable mobile terminal such as a cellular phone or a smart phone is used for a service through short-range RF communication. The present invention can provide a variety of supplementary services to the user by using an operation function included in the application in the mobile terminal when performing the services through the short-range RF communication. Specifically, it is possible to automate the supplementary function or provide convenience to the user and interact with the user.

    摘要翻译: 本发明涉及一种用于用户提供补充业务的便携式移动装置和一种通过使用该补充业务提供补充业务的方法,更具体地说,涉及一种通过使用应用程序运行来提供补充增强业务的装置和方法 在便携式移动终端中,当诸如蜂窝电话或智能电话的便携式移动终端被用于通过短程RF通信的服务时。 本发明可以通过在通过短距离RF通信执行服务时使用包括在移动终端中的应用中的操作功能来向用户提供各种补充服务。 具体地,可以使辅助功能自动化或者为用户提供便利并与用户交互。

    APPARATUS AND METHOD FOR COOPERATIVELY OPERATING WEB BROWSER AND LOCAL RESOURCE IN MOBILE TERMINAL
    9.
    发明申请
    APPARATUS AND METHOD FOR COOPERATIVELY OPERATING WEB BROWSER AND LOCAL RESOURCE IN MOBILE TERMINAL 审中-公开
    网络浏览器和移动终端当地资源的合作操作的方法和方法

    公开(公告)号:US20110264770A1

    公开(公告)日:2011-10-27

    申请号:US13091767

    申请日:2011-04-21

    IPC分类号: G06F15/16

    CPC分类号: G06F16/972

    摘要: An apparatus for cooperatively operating a Web browser and a local resource in a mobile terminal includes a Web browser for receiving a Web page requesting a local resource from a Web server connected to the mobile terminal; and a gateway server for controlling the local resource with parameters of the Web page and transmitting information regarding execution results of the local resource to the Web server by way of the Web browser. The parameters of the Web page include at least one of an ID of the Web server, a callback address (CallbackURL), a requested local resource function, and signature information.

    摘要翻译: 用于在移动终端中协同操作Web浏览器和本地资源的装置包括:Web浏览器,用于从连接到移动终端的Web服务器接收请求本地资源的网页; 以及网关服务器,用于通过所述网页的参数来控制所述本地资源,并且通过所述Web浏览器向所述Web服务器发送关于所述本地资源的执行结果的信息。 Web页面的参数包括Web服务器的ID,回调地址(CallbackURL),请求的本地资源功能和签名信息中的至少一个。