KR100877064B1 - 고유 id 생성 장치 및 방법 - Google Patents
고유 id 생성 장치 및 방법 Download PDFInfo
- Publication number
- KR100877064B1 KR100877064B1 KR1020060069357A KR20060069357A KR100877064B1 KR 100877064 B1 KR100877064 B1 KR 100877064B1 KR 1020060069357 A KR1020060069357 A KR 1020060069357A KR 20060069357 A KR20060069357 A KR 20060069357A KR 100877064 B1 KR100877064 B1 KR 100877064B1
- Authority
- KR
- South Korea
- Prior art keywords
- unique
- nemo
- uuid
- information
- upnp
- Prior art date
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/51—Discovery or management thereof, e.g. service location protocol [SLP] or web services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
- Computer And Data Communications (AREA)
- Small-Scale Networks (AREA)
- Communication Control (AREA)
- Facsimile Transmission Control (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (10)
- 디스커버리 서비스가 가능한 네트워크에 참여한 소정 기기내의 UUID(Universally Unique Identifier)를 이용하여 상기 기기의 고유 ID를 생성하는 장치에 있어서,상기 기기내의 기기 정보를 검색하는 검색부;상기 검색된 기기 정보의 내용으로부터 상기 기기의 UUID를 판독하는 판독부; 및상기 판독된 UUID를 이용하여 상기 기기의 고유 ID를 생성하는 생성부를 포함하며,상기 기기는 DRM 상호 운용성을 위한 NEMO(Networked Environment for Media Orchestration) 서비스 지원이 가능한 기기인, 고유 ID 생성장치.
- 삭제
- 제 1항에 있어서,상기 네트워크는 UPnP, 블루투스(Bluetooth), JINI, 및 UDDI 중 어느 하나이고 상기 고유 ID는 상기 UUID와 동일 값으로 생성된, 고유 ID 생성장치.
- 제 3항에 있어서,상기 네트워크가 UPnP인 경우, 상기 기기가 상기 UPnP 네트워크에 추가되면 상기 UPnP 네트워크의 컨트롤 포인트는 상기 기기로부터 상기 고유 ID와 상기 기기가 지원 가능한 서비스 목록을 제공받아 상기 기기 및 상기 기기의 제공 서비스를 인식하는, 고유 ID 생성장치.
- 삭제
- 디스커버리 서비스가 가능한 네트워크에 참여한 소정 기기내의 UUID를 이용하여 상기 기기의 고유 ID를 생성하는 방법에 있어서,상기 기기내의 기기 정보를 검색하는 단계;상기 검색된 기기 정보의 내용으로부터 상기 기기의 UUID(Universally Unique Identifier)를 판독하는 단계; 및상기 판독된 UUID를 이용하여 상기 기기의 고유 ID를 생성하는 단계를 포함하며,상기 기기는 DRM 상호 운용성을 위한 NEMO(Networked Environment for Media Orchestration) 서비스 지원이 가능한 기기인, 고유 ID 생성방법.
- 삭제
- 제 6항에 있어서,상기 네트워크는 UPnP, 블루투스(Bluetooth), JINI, 및 UDDI 중 어느 하나이고 상기 고유 ID는 상기 UUID와 동일 값으로 생성된, 고유 ID 생성방법.
- 제 8항에 있어서,상기 네트워크가 UPnP인 경우, 상기 기기가 상기 UPnP 네트워크에 추가되면 상기 UPnP 네트워크의 컨트롤 포인트가 상기 기기로부터 상기 고유 ID와 상기 기기가 지원 가능한 서비스 목록을 제공받아 상기 기기 및 상기 기기의 제공 서비스를 인식하는 단계를 더 포함하는, 고유 ID 생성방법.
- 삭제
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020060069357A KR100877064B1 (ko) | 2006-07-24 | 2006-07-24 | 고유 id 생성 장치 및 방법 |
US11/785,337 US20080021837A1 (en) | 2006-07-24 | 2007-04-17 | Apparatus and method for creating unique identifier |
EP07112723A EP1883202A3 (en) | 2006-07-24 | 2007-07-18 | Apparatus and method for creating unique identifier |
JP2007192307A JP2008027451A (ja) | 2006-07-24 | 2007-07-24 | 固有id生成装置および方法 |
CNA2007101390584A CN101114328A (zh) | 2006-07-24 | 2007-07-24 | 创建唯一标识符的设备和方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020060069357A KR100877064B1 (ko) | 2006-07-24 | 2006-07-24 | 고유 id 생성 장치 및 방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20080009584A KR20080009584A (ko) | 2008-01-29 |
KR100877064B1 true KR100877064B1 (ko) | 2009-01-07 |
Family
ID=38663010
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020060069357A KR100877064B1 (ko) | 2006-07-24 | 2006-07-24 | 고유 id 생성 장치 및 방법 |
Country Status (5)
Country | Link |
---|---|
US (1) | US20080021837A1 (ko) |
EP (1) | EP1883202A3 (ko) |
JP (1) | JP2008027451A (ko) |
KR (1) | KR100877064B1 (ko) |
CN (1) | CN101114328A (ko) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8037097B2 (en) * | 2008-05-30 | 2011-10-11 | Yahoo! Inc. | Universal device identifier for globally identifying and binding disparate device identifiers to the same mobile device |
US8375066B2 (en) | 2010-04-26 | 2013-02-12 | International Business Machines Corporation | Generating unique identifiers |
US8560698B2 (en) | 2010-06-27 | 2013-10-15 | International Business Machines Corporation | Allocating unique identifiers using metadata |
US8819437B2 (en) * | 2010-09-30 | 2014-08-26 | Microsoft Corporation | Cryptographic device that binds an additional authentication factor to multiple identities |
KR101955976B1 (ko) * | 2011-08-25 | 2019-03-08 | 엘지전자 주식회사 | 제한된 사용자 인터페이스를 가진 장치의 활성화 |
WO2013048430A1 (en) | 2011-09-30 | 2013-04-04 | Hewlett-Packard Development Company, L.P. | Authentication systems and methods |
JP5849857B2 (ja) | 2012-05-29 | 2016-02-03 | 株式会社デンソー | 近距離無線通信装置 |
CN103870343B (zh) * | 2012-12-14 | 2019-10-29 | 联想(北京)有限公司 | 电子设备附件的信息处理方法、电子设备及其附件 |
US10152607B2 (en) * | 2013-06-07 | 2018-12-11 | A9.Com Inc. | Secure access to hierarchical documents in a sorted, distributed key/value data store |
CN103701866B (zh) * | 2013-12-06 | 2018-08-10 | 乐视致新电子科技(天津)有限公司 | 一种下载断点续传方法和装置 |
KR101669561B1 (ko) * | 2014-09-04 | 2016-10-27 | (주) 허브인소프트 | 모바일 단말을 이용한 대상 단말 제어 방법 |
US10392924B2 (en) * | 2015-08-24 | 2019-08-27 | Cameron International Corporation | System and method for non-invasive capacitive pressure measurement |
KR102082282B1 (ko) * | 2016-01-14 | 2020-02-27 | 후아웨이 테크놀러지 컴퍼니 리미티드 | 자원 객체를 관리하는 방법 및 시스템 |
US11979392B2 (en) * | 2017-07-17 | 2024-05-07 | Comcast Cable Communications, Llc | Systems and methods for managing device association |
CN107679169B (zh) * | 2017-09-29 | 2020-05-19 | 厦门天锐科技股份有限公司 | 一种通用的终端信息存取系统及方法 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20060074936A (ko) * | 2004-12-28 | 2006-07-03 | 삼성전자주식회사 | 고유아이디를 이용한 스캐닝장치 및 방법 |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6377994B1 (en) * | 1996-04-15 | 2002-04-23 | International Business Machines Corporation | Method and apparatus for controlling server access to a resource in a client/server system |
JP4556308B2 (ja) * | 2000-08-31 | 2010-10-06 | ソニー株式会社 | コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにプログラム提供媒体 |
US7017148B2 (en) * | 2001-07-10 | 2006-03-21 | Intel Corporation | Apparatus and method for UPnP device code generation using XML |
KR100443621B1 (ko) * | 2002-02-25 | 2004-08-09 | 주식회사 마크애니 | 개인용 컴퓨터 기반의 고유 아이디를 이용한 휴대용 정보단말기의 어플리케이션의 인증방법과 이를 이용한 시스템 |
BR0314673A (pt) * | 2002-09-23 | 2005-08-02 | Koninkl Philips Electronics Nv | Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede |
US8108455B2 (en) * | 2002-10-31 | 2012-01-31 | Oracle America, Inc. | Mobile agents in peer-to-peer networks |
US7490171B2 (en) * | 2003-05-19 | 2009-02-10 | Intel Corporation | Universal plug-and-play mirroring device, system and method |
WO2005017654A2 (en) * | 2003-06-05 | 2005-02-24 | Intertrust Technologies Corporation | Interoperable systems and methods for peer-to-peer service orchestration |
JP4540377B2 (ja) * | 2004-03-25 | 2010-09-08 | パナソニック株式会社 | Ui表示装置及びui表示方法 |
WO2005104431A1 (ja) * | 2004-04-21 | 2005-11-03 | Matsushita Electric Industrial Co., Ltd. | コンテンツ提供システム、情報処理装置及びメモリカード |
US7467405B2 (en) * | 2004-06-22 | 2008-12-16 | Taiwan Semiconductor Manufacturing Company, Ltd. | Method and apparatus for detecting an unauthorized client in a network of computer systems |
JP2006246272A (ja) * | 2005-03-07 | 2006-09-14 | Fuji Xerox Co Ltd | 証明書取得システム |
-
2006
- 2006-07-24 KR KR1020060069357A patent/KR100877064B1/ko not_active IP Right Cessation
-
2007
- 2007-04-17 US US11/785,337 patent/US20080021837A1/en not_active Abandoned
- 2007-07-18 EP EP07112723A patent/EP1883202A3/en not_active Withdrawn
- 2007-07-24 JP JP2007192307A patent/JP2008027451A/ja active Pending
- 2007-07-24 CN CNA2007101390584A patent/CN101114328A/zh active Pending
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20060074936A (ko) * | 2004-12-28 | 2006-07-03 | 삼성전자주식회사 | 고유아이디를 이용한 스캐닝장치 및 방법 |
Also Published As
Publication number | Publication date |
---|---|
CN101114328A (zh) | 2008-01-30 |
US20080021837A1 (en) | 2008-01-24 |
JP2008027451A (ja) | 2008-02-07 |
EP1883202A3 (en) | 2009-07-22 |
EP1883202A2 (en) | 2008-01-30 |
KR20080009584A (ko) | 2008-01-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR100877064B1 (ko) | 고유 id 생성 장치 및 방법 | |
JP4734257B2 (ja) | 接続リンクされた権利保護 | |
US7424613B2 (en) | Method of constructing domain based on public key and implementing the domain through universal plug and play (UPnP) | |
KR100567827B1 (ko) | 휴대용 저장 장치를 사용하여 디지털 저작권을 관리하는방법 및 장치 | |
CA2550768C (en) | Hybrid device and person based authorized domain architecture | |
KR100605071B1 (ko) | 디지털 전자 콘텐츠의 안전하고 편리한 관리 시스템 및 방법 | |
US7979913B2 (en) | Home network system and method therefor | |
RU2419867C2 (ru) | Улучшенная система цифрового управления правами (drm) | |
US8561210B2 (en) | Access to domain | |
JP2006500652A (ja) | 証明書に基づく認証ドメイン | |
KR20090057171A (ko) | 도메인에 대한 개선된 액세스 | |
JP4414321B2 (ja) | 携帯用保存装置を用いたデジタル著作権の管理方法及び装置 | |
CA2546670C (en) | Home network system and method therefor | |
US20100138928A1 (en) | Apparatus and method for sharing content between devices by using domain drm | |
JP4846798B2 (ja) | デジタルコンテンツ保護に関する方法、システム及び装置 | |
EP2183682A2 (en) | Method and apparatus for managing digital rights management rights objects | |
KR20100062807A (ko) | 도메인 drm을 이용한 기기 간 콘텐츠 공유 장치 및 방법 | |
Keoh et al. | An implementation experience of domain management in marlin | |
AU2004260247B2 (en) | Hybrid device and person based authorized domain architecture | |
Koster et al. | Digital Rights Management | |
Diehl et al. | Protection in Unicast/Multicast | |
KR20150145731A (ko) | Drm 권리객체를 관리하는 방법 및 장치 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A201 | Request for examination | ||
E902 | Notification of reason for refusal | ||
AMND | Amendment | ||
E902 | Notification of reason for refusal | ||
AMND | Amendment | ||
E601 | Decision to refuse application | ||
AMND | Amendment | ||
J201 | Request for trial against refusal decision | ||
B701 | Decision to grant | ||
GRNT | Written decision to grant | ||
FPAY | Annual fee payment |
Payment date: 20121129 Year of fee payment: 5 |
|
FPAY | Annual fee payment |
Payment date: 20131128 Year of fee payment: 6 |
|
FPAY | Annual fee payment |
Payment date: 20141127 Year of fee payment: 7 |
|
FPAY | Annual fee payment |
Payment date: 20151127 Year of fee payment: 8 |
|
FPAY | Annual fee payment |
Payment date: 20161129 Year of fee payment: 9 |
|
FPAY | Annual fee payment |
Payment date: 20171129 Year of fee payment: 10 |
|
LAPS | Lapse due to unpaid annual fee |