Data protection method and apparatus
    11.
    发明授权
    Data protection method and apparatus 有权
    数据保护方法及装置

    公开(公告)号:US09509495B2

    公开(公告)日:2016-11-29

    申请号:US14455257

    申请日:2014-08-08

    CPC classification number: H04L9/0631 G09C1/00 H04L2209/12

    Abstract: A data protection method and apparatus that can protect data through encryption using a Boolean function is provided. The data protection method includes applying an inverse affine transformation to data to be encrypted using a Boolean function; applying round operations of an Advanced Encryption Standard (AES) cryptographic algorithm to the inverse-affine transformed data; and producing ciphertext data by applying an affine transformation to the result of the round operations.

    Abstract translation: 提供了可以使用布尔函数通过加密来保护数据的数据保护方法和装置。 数据保护方法包括使用布尔函数对待加密的数据应用逆仿射变换; 将高级加密标准(AES)加密算法的轮次操作应用于反仿射变换数据; 以及通过对循环操作的结果应用仿射变换来生成密文数据。

    Application authentication method and electronic device supporting the same
    12.
    发明授权
    Application authentication method and electronic device supporting the same 有权
    应用认证方式和电子设备支持相同

    公开(公告)号:US09280655B2

    公开(公告)日:2016-03-08

    申请号:US14209017

    申请日:2014-03-13

    CPC classification number: G06F21/44 G06F21/53

    Abstract: A method for operating an electronic device is provided. The method includes executing, by a processor of the electronic device operable in a first mode (e.g. a trusted execution environment (TEE)) or a second mode (e.g. a non-trusted execution environment (NTEE)), wherein the first mode is more secure than the second mode; receiving, by the processor operating in the first mode, data or information related to a first software program stored in a first memory region; and authenticating, by the processor operating in the first mode, at least a portion of the data or information using a second software program stored in a second memory region.

    Abstract translation: 提供一种操作电子设备的方法。 该方法包括由第一模式(例如,可信执行环境(TEE))或第二模式(例如非可信执行环境(NTEE))可操作的电子设备的处理器执行其中第一模式更多 比第二模式安全; 通过在第一模式下操作的处理器接收与存储在第一存储器区域中的第一软件程序相关的数据或信息; 以及通过在第一模式中操作的处理器,使用存储在第二存储器区域中的第二软件程序来认证所述数据或信息的至少一部分。

    Method for providing encrypted object and electronic device for supporting the same

    公开(公告)号:US12088694B2

    公开(公告)日:2024-09-10

    申请号:US17553145

    申请日:2021-12-16

    CPC classification number: H04L9/0825 H04L9/0869 H04L9/3247 H04L9/3263

    Abstract: A first electronic device according to various embodiments of the disclosure may include: a communication circuit, and at least one processor. The at least one processor may be configured to: receive, through the communication circuit, a first public key and a first request for a first symmetric key from a second electronic device, encrypt the first symmetric key using the first public key, transmit, through the communication circuit, the encrypted first symmetric key to the second electronic device, generate at least one second symmetric key corresponding to at least one object, encrypt the at least one object using the generated at least one second symmetric key, encrypt each of the at least one second symmetric key using the first symmetric key, and transmit, through the communication circuit, the encrypted at least one object and the encrypted at least one second symmetric key to the second electronic device.

    Method and apparatus for controlling electronic device using palm touch

    公开(公告)号:US10025371B2

    公开(公告)日:2018-07-17

    申请号:US14540556

    申请日:2014-11-13

    Abstract: A method and an apparatus for controlling an electronic device is provided. The method and an apparatus for operating a function by detecting a touch area in which a touch is input by a user in an electronic device capable of receiving a touch input are provided. A method of controlling an electronic device includes detecting a touch inputted to the electronic device, determining whether the touch is a palm touch based on information related to the touch, and when the touch is determined to be the palm touch, controlling an output of data provided by the electronic device based on a change in a palm touch area of the palm touch.

    Method of operating data security and electronic device supporting the same
    18.
    发明授权
    Method of operating data security and electronic device supporting the same 有权
    操作数据安全的方法和支持电子设备的方法

    公开(公告)号:US09432195B2

    公开(公告)日:2016-08-30

    申请号:US14455268

    申请日:2014-08-08

    Abstract: A method of operating data security and an electronic device supporting the same are provided. The method includes executing a general Application (App) based on a non-trusted execution module; executing a first trusted App related to the execution of the general App based on a trusted execution module; generating a message by encrypting data generated in the first trusted App; transmitting the encrypted message to the general App; and transmitting the encrypted message to a second trusted App related to the execution of the general App and executed based on the trusted execution module.

    Abstract translation: 提供了一种操作数据安全性的方法和支持其的电子设备。 该方法包括:基于不可信执行模块执行通用应用(App); 基于可信执行模块执行与所述一般应用程序的执行相关的第一可信应用程序; 通过加密在第一个可信应用程序中生成的数据来生成消息; 将加密的消息发送到普通应用程序; 以及将所述加密的消息发送到与所述一般App的执行有关的第二可信应用,并且基于所述可信执行模块执行。

    METHOD OF OPERATING DATA SECURITY AND ELECTRONIC DEVICE SUPPORTING THE SAME
    19.
    发明申请
    METHOD OF OPERATING DATA SECURITY AND ELECTRONIC DEVICE SUPPORTING THE SAME 有权
    操作数据安全的方法和支持其的电子设备

    公开(公告)号:US20150046712A1

    公开(公告)日:2015-02-12

    申请号:US14455268

    申请日:2014-08-08

    Abstract: A method of operating data security and an electronic device supporting the same are provided. The method includes executing a general Application (App) based on a non-trusted execution module; executing a first trusted App related to the execution of the general App based on a trusted execution module; generating a message by encrypting data generated in the first trusted App; transmitting the encrypted message to the general App; and transmitting the encrypted message to a second trusted App related to the execution of the general App and executed based on the trusted execution module.

    Abstract translation: 提供了一种操作数据安全性的方法和支持其的电子设备。 该方法包括:基于不可信执行模块执行通用应用(App); 基于可信执行模块执行与所述一般应用程序的执行相关的第一可信应用程序; 通过加密在第一个可信应用程序中生成的数据来生成消息; 将加密的消息发送到普通应用程序; 以及将所述加密的消息发送到与所述一般App的执行相关的第二可信应用,并且基于所述可信执行模块执行。

Patent Agency Ranking