JP5982422B2 - 電話番号を用いたファイルの暗号化及び復号化の方法 - Google Patents

電話番号を用いたファイルの暗号化及び復号化の方法 Download PDF

Info

Publication number
JP5982422B2
JP5982422B2 JP2014095022A JP2014095022A JP5982422B2 JP 5982422 B2 JP5982422 B2 JP 5982422B2 JP 2014095022 A JP2014095022 A JP 2014095022A JP 2014095022 A JP2014095022 A JP 2014095022A JP 5982422 B2 JP5982422 B2 JP 5982422B2
Authority
JP
Japan
Prior art keywords
file
personal terminal
recipient
encrypted file
telephone number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2014095022A
Other languages
English (en)
Japanese (ja)
Other versions
JP2015095896A (ja
Inventor
ドンヒ リ
ドンヒ リ
サンホ パク
サンホ パク
Original Assignee
ジランソフト カンパニー リミテッド
ジランソフト カンパニー リミテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ジランソフト カンパニー リミテッド, ジランソフト カンパニー リミテッド filed Critical ジランソフト カンパニー リミテッド
Publication of JP2015095896A publication Critical patent/JP2015095896A/ja
Application granted granted Critical
Publication of JP5982422B2 publication Critical patent/JP5982422B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
JP2014095022A 2013-11-14 2014-05-02 電話番号を用いたファイルの暗号化及び復号化の方法 Active JP5982422B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2013-0138481 2013-11-14
KR1020130138481A KR101379711B1 (ko) 2013-11-14 2013-11-14 전화번호를 이용한 파일 암호화 및 복호화 방법

Publications (2)

Publication Number Publication Date
JP2015095896A JP2015095896A (ja) 2015-05-18
JP5982422B2 true JP5982422B2 (ja) 2016-08-31

Family

ID=50656139

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2014095022A Active JP5982422B2 (ja) 2013-11-14 2014-05-02 電話番号を用いたファイルの暗号化及び復号化の方法

Country Status (2)

Country Link
JP (1) JP5982422B2 (ko)
KR (1) KR101379711B1 (ko)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101725939B1 (ko) * 2015-09-16 2017-04-13 주식회사 일체 사용자 인증 방법 및 이를 실행하는 시스템
JP6186411B2 (ja) * 2015-09-30 2017-08-23 株式会社オプティム 画面共有システム、画面共有方法、および画面共有プログラム
WO2019059444A1 (ko) * 2017-09-19 2019-03-28 주식회사 포인트모바일 모바일 디바이스 및 그 모바일 디바이스에서 설정 동기화 방법
CN108347374B (zh) * 2018-01-22 2021-06-29 广州欧赛斯信息科技有限公司 一种阻止非法消息的消息推送方法及装置
EP3839787A1 (de) * 2019-12-18 2021-06-23 Duinigg, Walter Verfahren zum geschützten übermitteln von personalisierten daten

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3788136B2 (ja) * 1999-10-12 2006-06-21 日本ビクター株式会社 端末装置
JP2002368678A (ja) * 2002-03-28 2002-12-20 Nec Saitama Ltd 携帯電話機に付加サービスを転送する転送装置
AUPS217002A0 (en) * 2002-05-07 2002-06-06 Wireless Applications Pty Ltd Clarence tan
US20050232422A1 (en) * 2004-04-19 2005-10-20 Jingdong Lin GSM (Global System for Mobile communication) handset with carrier independent personal encryption
KR20090000267A (ko) * 2007-02-10 2009-01-07 정우정 전자문서 전달방법 및 시스템

Also Published As

Publication number Publication date
KR101379711B1 (ko) 2014-04-01
JP2015095896A (ja) 2015-05-18

Similar Documents

Publication Publication Date Title
KR101528212B1 (ko) 이동 단말기의 신분을 관리하는 방법 및 장치
CN104602238B (zh) 一种无线网络连接方法、装置和系统
CN104137587B (zh) 一种发送、接收用户数据的方法及终端设备
KR101508360B1 (ko) 데이터 전송 장치 및 방법, 그리고 그 방법을 컴퓨터에서 실행시키기 위한 프로그램을 기록한 기록매체
CN107801165B (zh) 业务短信推送方法、装置、计算机设备和存储介质
US9723549B2 (en) Communication control apparatus, authentication device, central control apparatus and communication system
JP5982422B2 (ja) 電話番号を用いたファイルの暗号化及び復号化の方法
KR102119922B1 (ko) 네트워크 액세스
WO2012131659A1 (en) A system and a method enabling secure transmission of sms
EP3440816A1 (en) Methods and systems of securing and retrieving and retreving secret information
KR20150105292A (ko) 모바일 송신기 제어형 데이터 액세스 및 데이터 삭제 방법 및 시스템
US11206129B2 (en) First entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products
CN104994498B (zh) 一种终端应用与手机卡应用交互的方法及系统
US11853102B2 (en) Remote control system, remote control method, and non-transitory information recording medium
KR20140043836A (ko) 지문 정보를 이용하는 통신 시스템 및 이러한 통신 시스템의 사용법
KR101489447B1 (ko) 메시지를 일상 대화로 암호화하는 정보 암호화 시스템 및 정보 암호화 방법
CN106936686A (zh) 一种支持安全移动办公的即时通信平台
CN102843658A (zh) 一种sim贴片卡及该贴片卡安全处理短消息的方法
KR101971428B1 (ko) 사용자간 상호작용에 따른 컨텐츠 교환 방법 및 이를 실행하는 시스템
CN115860017B (zh) 一种数据处理方法和相关装置
KR101578284B1 (ko) 통합 로그아웃 방법, 인증 처리 서버, 서비스 제공 서버 및 사용자 단말
JP4091945B2 (ja) 遠隔操作制御装置及び遠隔操作制御方法
KR101090145B1 (ko) Mo 서비스를 이용하여 이동단말의 전화번호를 획득하는 방법 및 시스템
KR20150086435A (ko) 보안 컨텐츠 재생방법, 의사표시 수행방법, 및 이를 위한 데이터 처리장치
JP2023156423A (ja) 危険性チェックシステム、危険度チェック方法及びプログラム

Legal Events

Date Code Title Description
A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20150915

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20151210

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20160531

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20160616

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20160705

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20160801

R150 Certificate of patent or registration of utility model

Ref document number: 5982422

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313113

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250