-
公开(公告)号:US20220166769A1
公开(公告)日:2022-05-26
申请号:US17570395
申请日:2022-01-07
发明人: Eunyoung KWON , Karam PARK , Junsuk OH , Inmyung CHOI , Jisoo LEE , Taeckki LEE , Daehaeng CHO
IPC分类号: H04L9/40 , H04W12/72 , H04W12/03 , H04W12/069
摘要: Provided is a portable electronic device including, a biometric sensor; a touch sensing display; a wireless communication module including wireless communication circuitry; a processor operatively connected to the biometric sensor, the display, and the wireless communication module; and a memory operatively connected to the processor, wherein the memory stores instructions which, when executed, cause the processor to: control the wireless communication module to perform data communication for user authentication with an authentication server based on reception of biometric information of a user from the biometric sensor, based on verifying that the user is qualified to use the portable electronic device via the data communication with the authentication server, perform data communication for identity verification of the user with a verification server via the wireless communication module, receive, from the verification server via the wireless communication module, a uniform resource locator (URL) including a one-time token for accessing a verification result provided by the verification server, transmit the one-time token to a service server that provides an on-line service via the wireless communication module, and control the display to display a code including the one-time token on the display.
-
公开(公告)号:US20220191700A1
公开(公告)日:2022-06-16
申请号:US17440076
申请日:2020-03-23
发明人: Sooyeon JUNG , Eunyoung KWON , Mingyu LEE , Seongah JEONG , Jonghyo LEE , Sehee HAN
IPC分类号: H04W12/50 , H04W12/0471 , H04W12/041 , H04W12/10 , H04L9/08 , H04L9/32
摘要: Provided is a method, performed by an electronic device, of communicating with another electronic device through first communication, the method including: generating a first key based on a secret key of the electronic device and a public key of the other electronic device received through second communication independent of the first communication; transmitting a public key of the electronic device to the other electronic device through the second communication such that a second key corresponding to the first key is generated at the other electronic device; generating a timestamp sequence based on the first key; and conducting communication with the other electronic device through the first communication by using the timestamp sequence.
-
公开(公告)号:US20150188948A1
公开(公告)日:2015-07-02
申请号:US14586405
申请日:2014-12-30
发明人: Jihwan SONG , Eunyoung KWON , Michael PAK , Ilwoong JEONG , Hyunsoo KIM , Gajin SONG
IPC分类号: H04L29/06
摘要: A content blocking method of a user device is provided. The method includes receiving a policy from a profile server; receiving a content access request; determining a category where content corresponding to the access request belongs; and blocking the content corresponding to the access request, if the determined category corresponds to a category that is set to be blocked in the policy.
摘要翻译: 提供了一种用户设备的内容阻止方法。 该方法包括从简档服务器接收策略; 接收内容访问请求; 确定与所述访问请求相对应的内容所属的类别; 并且如果所确定的类别对应于在策略中被设置为被阻止的类别,则阻止与该访问请求相对应的内容。
-
公开(公告)号:US20230029025A1
公开(公告)日:2023-01-26
申请号:US17848905
申请日:2022-06-24
发明人: Donghoon LEE , Hakhyun KIM , Daehaeng CHO , Eunyoung KWON , Jongsu KIM
摘要: According to certain embodiments, an electronic device comprises: a secure element storing at least one content application and backup data associated with the at least one content application; a memory storing instructions; and a processor electrically connected to the secure element and the memory and configured to executed the instructions, wherein execution of the instructions by the processor causes the processor to perform a plurality of operations comprising: when receiving a message requesting a backup operation from an external electronic device, loading encrypted backup data from the secure element, transmitting the backup data to the external electronic device, and when receiving a message about backup completion from the external electronic device, setting the backup data to an unavailable state.
-
5.
公开(公告)号:US20220035921A1
公开(公告)日:2022-02-03
申请号:US17277600
申请日:2019-09-11
发明人: Taeckki LEE , Jongsu KIM , Eunyoung KWON , Dasom LEE , Daehaeng CHO
摘要: Various embodiments of the present invention relate to an electronic device for providing a service by using a secure element, and an operating method thereof. The electronic device comprises: a processor for acquiring secure state information of the electronic device; and a secure element operating under the control of the processor, receiving the secure state information of the electronic device from the processor, and including a repository for storing the received secure state information of the electronic device, wherein the secure element senses a security-related service request command, acquires the secure state information about the electronic device from the repository, and can process or ignore the sensed security-related service request command on the basis of whether the acquired secure state information of the electronic device satisfies a designated condition. Other embodiments are also possible.
-
公开(公告)号:US20220004634A1
公开(公告)日:2022-01-06
申请号:US17294926
申请日:2019-11-14
发明人: Taeckki LEE , Daehaeng CHO , Eunyoung KWON , Gawon LEE
摘要: Disclosed is an electronic device comprising: a touchscreen display; a first processor operatively connected to the touchscreen display; a first memory operatively connected to the first processor so as to store a first application; and a secure element operatively connected to the touchscreen display; the first processor, and the first memory, wherein the secure element comprises a second processor, and a second memory configured to store a first framework, a plurality of second frameworks, and a first applet associated with the first application. In addition, various embodiments identified through the specification are possible.
-
公开(公告)号:US20230396604A1
公开(公告)日:2023-12-07
申请号:US18452866
申请日:2023-08-21
发明人: Daehaeng CHO , Eunyoung KWON , Hakhyun KIM , Donghoon LEE
CPC分类号: H04L63/0823 , H04L9/3234
摘要: A method for performing user authentication by a terminal is provided. The method includes receiving, by one secure application among at least one secure application installed in a secure area of the terminal, a user authentication request, identifying whether a valid user authentication result corresponding to the user authentication request exists, and in response to there being no valid user authentication result corresponding to the user authentication request, requesting a user authentication result from a user authentication module installed in the secure area, and providing, by the user authentication module, a user authentication result corresponding to the user authentication request to the secure application that has received the user authentication request or to the at least one secure application installed in the secure area of the terminal.
-
公开(公告)号:US20230147516A1
公开(公告)日:2023-05-11
申请号:US17960013
申请日:2022-10-04
发明人: Eunyoung KWON , Daehaeng CHO , Gawon LEE , Seonhee LEE , Jisoo LEE , Taeckki LEE
IPC分类号: H04L9/40
CPC分类号: H04L63/083 , H04L63/0853
摘要: Various embodiments of the disclosure disclose a method and an apparatus comprising: a communication module comprising communication circuitry, a memory, and a processor operatively connected to at least one of the communication module and the memory, wherein the processor is configured to: based on the electronic device being connected to a vehicle, transmit mobile identity document information stored in the memory to the vehicle through the communication module, receive vehicle information from the vehicle based on the mobile identity document information being completely authenticated by the vehicle, generate a digital key of the vehicle based on the vehicle information or the mobile identity document information, transmit the generated digital key to the vehicle, receive a digital key signed by the vehicle and driver identification information from the vehicle, and store the signed digital key and the driver identification information in the memory.
-
公开(公告)号:US20200302088A1
公开(公告)日:2020-09-24
申请号:US16824888
申请日:2020-03-20
发明人: Gawon LEE , Daehaeng CHO , Eunyoung KWON , Taeckki LEE
摘要: An electronic device, system, and method are disclosed. The electronic device operates within a system of multiple devices. The electronic device includes a processor which may implement the method, including: receiving a personal information request from an information requesting device, receiving a validation result for the received personal information request from at least one authentication server and verifying the validation result, based on the validity for the received personal information request being verified, retrieving personal information related to the received personal information requested by searching using a search range, and transmitting the retrieved personal information to the information requesting device.
-
公开(公告)号:US20230155996A1
公开(公告)日:2023-05-18
申请号:US18100251
申请日:2023-01-23
发明人: Sungkyu CHO , Jieun KEUM , Sehee HAN , Eunyoung KWON , Daehaeng CHO
IPC分类号: H04L9/40
CPC分类号: H04L63/0823 , H04L63/0876 , H04L63/20 , H04L63/107 , H04L63/045
摘要: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
-
-
-
-
-
-
-
-