-
公开(公告)号:EP3327605A4
公开(公告)日:2018-06-27
申请号:EP16827951
申请日:2016-07-05
发明人: KWAG KYUNG-SOO , AHN CHANG-SUP , RYU JOON-HYUK , LEE JUNG-KYUEN , CHOI JI-YEON , HONG SUNG-HYUN
CPC分类号: G06F3/048 , G06F21/00 , G06F21/552 , G06F21/74 , G06F21/84 , G06F2221/2105
摘要: Provided are an electronic device and a method of controlling same. The method of controlling the electronic device: displays a UI including a security index showing that the electronic device is in a state operating in a secure mode; compares the security index to a reference security index and determines whether the security index has been falsified; and when the security index is a falsified security index, shows that the security index is a security index that has been falsified.
-
公开(公告)号:EP3258641A4
公开(公告)日:2018-06-13
申请号:EP16749476
申请日:2016-02-11
发明人: AHN DAVE , KWAG KYUNG-SOO , CHOI JI-YEON , HONG SUNG-HYUN
CPC分类号: H04L63/0428 , G06F21/74 , G06F21/86 , H04L9/0822 , H04L9/0894 , H04L9/14 , H04L63/0464 , H04L2209/24
摘要: The present document relates to a security message transmission apparatus and a processing method therefor. A security message processing method according to an embodiment of the present document comprises the steps of: receiving a message transmitted from an originating terminal and determining whether the message is an encrypted message, by a non-security message service unit; when the message is an encrypted message, transmitting the encrypted message to a security message service unit, by the non-security message service unit; and decoding the encrypted message, encrypting the decrypted message again, and then transmitting the message to a receiving terminal, by the security message service unit.
-