-
公开(公告)号:US20170193032A1
公开(公告)日:2017-07-06
申请号:US15051574
申请日:2016-02-23
Inventor: Keonwoo KIM , Taek-Young YOUN , Ku Young CHANG , Nam-Su JHO
CPC classification number: G06F17/30371 , G06F17/30489 , H04L9/0861 , H04L9/0894 , H04L9/3242 , H04L63/0428 , H04L2209/24
Abstract: In a client, an encryption key is created using plain text data, a first tag is created using the encryption key, and the plain text data are encrypted under the encryption key to create encrypted data. The first tag is transmitted to the server to confirm whether the encrypted data is duplicated and after transmitting the first tag, the encrypted data is transmitted to the server in accordance with the request of the encrypted data from the server.
-
公开(公告)号:US20170193245A1
公开(公告)日:2017-07-06
申请号:US15179375
申请日:2016-06-10
Inventor: Taek-Young YOUN , Keonwoo KIM , Ku Young CHANG , Nam-Su JHO
CPC classification number: G06F21/6218 , G06F16/13 , G06F16/1748 , G06F16/2228 , G06F16/2365 , H04L67/20 , H04L67/42
Abstract: The present invention relates to a method and device for verifying data ownership. The user may verify whether the server actually owns the data to be uploaded by him, and the server may simultaneously verify whether the user actually owns the data.
-
公开(公告)号:US20180123800A1
公开(公告)日:2018-05-03
申请号:US15586180
申请日:2017-05-03
Inventor: Keonwoo KIM , Taek-Young YOUN , Ku Young CHANG , Nam-Su JHO
CPC classification number: G06F16/1748 , G06F21/602 , H04L9/0894 , H04L9/3271
Abstract: A method for storing an encrypted file by a server is provided. The server receives a first encrypted file identifier from a client. The server generates a random number and transmits the random number to the client, when the first encrypted file identifier is present in a first database. The server generates a first verification value using the random number. In addition, the server confirms whether or not the client possesses a first encrypted file corresponding to the first encrypted file identifier among encrypted files stored in a second database by comparing the first verification value and a second verification value based on the random number with each other, when receiving the second verification value from the client.
-
公开(公告)号:US20140295787A1
公开(公告)日:2014-10-02
申请号:US14094897
申请日:2013-12-03
Inventor: Keonwoo KIM , Sung Kyong UN , Youn-Hee GIL , Youngsoo KIM , Sang Su LEE , Jooyoung LEE , Su Hyung JO , Woo Yong CHOI
IPC: H04M15/06
Abstract: A method for visualizing record data with a mobile forensic device for collecting and managing the record data including partner information when an event, such as a call or text service, occurs, includes: calculating an event occurrence frequency for each partner information using the collected record data; and classifying the partner information on the basis of a grade according to the calculated event occurrence frequency. Further, the method includes generating graphic data showing a relation between the partner information and user information of a mobile terminal on the basis of the classified grade; and displaying the graphic data.
Abstract translation: 一种用于通过移动取证设备可视化记录数据的方法,用于在发生诸如呼叫或文本服务的事件时收集和管理包括伙伴信息的记录数据,包括:使用所收集的记录来计算每个伙伴信息的事件发生频率 数据; 并根据所计算的事件发生频率,根据成绩对合作伙伴信息进行分类。 此外,该方法包括基于分级等级生成表示移动终端的伙伴信息和用户信息之间的关系的图形数据; 并显示图形数据。
-
-
-