-
公开(公告)号:US12177206B2
公开(公告)日:2024-12-24
申请号:US17268994
申请日:2019-09-16
Applicant: Samsung Electronics Co., Ltd.
Inventor: Gawon Lee , Eunyoung Kwon , Dasom Lee , Taeckki Lee , Daehaeng Cho
Abstract: Disclosed is an electronic device including: a communication circuit set to communicate with at least one authentication server for providing an identification authentication service; and a processor, wherein the processor is set to: transmit, to the at least one authentication server, first identifying information corresponding to an object to which identification information is to be provided and second identifying information corresponding to the electronic device; receive, from the at least one authentication server, information about a first item among a plurality of items of the identification information, the information about the first item being determined at least partially on the basis of the first identifying information and the second identifying information; and display, through the display, information corresponding to a first value related to the first item among the plurality of items of the identification information in response to a successful user authentication. Various other embodiments comprehended through the specification are also possible.
-
公开(公告)号:US12120105B2
公开(公告)日:2024-10-15
申请号:US18100251
申请日:2023-01-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu Cho , Jieun Keum , Sehee Han , Eunyoung Kwon , Daehaeng Cho
IPC: H04L9/40
CPC classification number: H04L63/0823 , H04L63/045 , H04L63/0876 , H04L63/107 , H04L63/20
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
公开(公告)号:US20210176230A1
公开(公告)日:2021-06-10
申请号:US17113969
申请日:2020-12-07
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu Cho , Jieun Keum , Sehee Han , Eunyoung Kwon , Daehaeng Cho
IPC: H04L29/06
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services in an integrated manner to improve interoperability and secure security. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
公开(公告)号:US11991527B2
公开(公告)日:2024-05-21
申请号:US17440076
申请日:2020-03-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sooyeon Jung , Eunyoung Kwon , Mingyu Lee , Seongah Jeong , Jonghyo Lee , Sehee Han
IPC: H04L29/06 , H04L9/08 , H04L9/32 , H04W12/041 , H04W12/0471 , H04W12/10 , H04W12/50
CPC classification number: H04W12/50 , H04L9/0841 , H04L9/3297 , H04W12/041 , H04W12/0471 , H04W12/10
Abstract: Provided is a method, performed by an electronic device, of communicating with another electronic device through first communication, the method including: generating a first key based on a secret key of the electronic device and a public key of the other electronic device received through second communication independent of the first communication; transmitting a public key of the electronic device to the other electronic device through the second communication such that a second key corresponding to the first key is generated at the other electronic device; generating a timestamp sequence based on the first key; and conducting communication with the other electronic device through the first communication by using the timestamp sequence.
-
公开(公告)号:US11563730B2
公开(公告)日:2023-01-24
申请号:US17113969
申请日:2020-12-07
Applicant: Samsung Electronics Co., Ltd.
Inventor: Sungkyu Cho , Jieun Keum , Sehee Han , Eunyoung Kwon , Daehaeng Cho
Abstract: Provided is a method, performed by an electronic device, of managing keys for accessing a plurality of services in an integrated manner to improve interoperability and secure security. The method includes transmitting, by a secure domain (SD) in a secure area of the electronic device, a certificate of the SD to a plurality of service providers (SPs); receiving, by an application installed in the electronic device, a certificate of each of the plurality of SPs from the plurality of SPs; receiving, by the application, first signed data from a first SP among the plurality of SPs; authenticating, by the application, the first signed data by using a certificate of the first SP received from the first SP and obtaining an encrypted key of the first SP from the first signed data; decrypting, by the SD, the encrypted key of the first SP by using a private key of the SD; and storing the decrypted key of the first SP in a first instance corresponding to the first SP among a plurality of instances of the SD.
-
公开(公告)号:US11449631B2
公开(公告)日:2022-09-20
申请号:US16824888
申请日:2020-03-20
Applicant: Samsung Electronics Co., Ltd.
Inventor: Gawon Lee , Daehaeng Cho , Eunyoung Kwon , Taeckki Lee
Abstract: An electronic device, system, and method are disclosed. The electronic device operates within a system of multiple devices. The electronic device, in response to the request of the information owner requesting the provision of personal information to the information requester, requests the authentication server to verify the validity of the information owner's request and the validity of the information requester's identity. If the verification is successful, the electronic device obtains the personal information corresponding to the request and provides it directly to the information requester.
-
公开(公告)号:US12026064B2
公开(公告)日:2024-07-02
申请号:US17848905
申请日:2022-06-24
Applicant: Samsung Electronics Co., Ltd.
Inventor: Donghoon Lee , Hakhyun Kim , Daehaeng Cho , Eunyoung Kwon , Jongsu Kim
CPC classification number: G06F11/1464 , G06F11/1469 , H04L9/0825 , H04L9/3242 , H04L9/3249
Abstract: According to certain embodiments, an electronic device comprises: a secure element storing at least one content application and backup data associated with the at least one content application; a memory storing instructions; and a processor electrically connected to the secure element and the memory and configured to executed the instructions, wherein execution of the instructions by the processor causes the processor to perform a plurality of operations comprising: when receiving a message requesting a backup operation from an external electronic device, loading encrypted backup data from the secure element, transmitting the backup data to the external electronic device, and when receiving a message about backup completion from the external electronic device, setting the backup data to an unavailable state.
-
8.
公开(公告)号:US11921857B2
公开(公告)日:2024-03-05
申请号:US17277600
申请日:2019-09-11
Applicant: Samsung Electronics Co., Ltd.
Inventor: Taeckki Lee , Jongsu Kim , Eunyoung Kwon , Dasom Lee , Daehaeng Cho
CPC classification number: G06F21/57 , G06F21/71 , G06F21/78 , G06F2221/034
Abstract: Various embodiments of the present invention relate to an electronic device for providing a service by using a secure element, and an operating method thereof. The electronic device comprises: a processor for acquiring secure state information of the electronic device; and a secure element operating under the control of the processor, receiving the secure state information of the electronic device from the processor, and including a repository for storing the received secure state information of the electronic device, wherein the secure element senses a security-related service request command, acquires the secure state information about the electronic device from the repository, and can process or ignore the sensed security-related service request command on the basis of whether the acquired secure state information of the electronic device satisfies a designated condition. Other embodiments are also possible.
-
公开(公告)号:US11496900B2
公开(公告)日:2022-11-08
申请号:US16801870
申请日:2020-02-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Eunyoung Kwon , Gawon Lee , Dasom Lee , Taeckki Lee , Daehaeng Cho
IPC: H04W12/08 , H04L9/32 , H04W12/06 , H04W4/80 , H04W12/041
Abstract: An electronic device is provided. The electronic device includes at least one wireless communication circuit, a processor operatively connected with the at least one wireless communication circuit, and a memory operatively connected to the processor, wherein the memory stores instructions that, when executed, cause the processor to detect an event related to transmission of identification information through the at least one wireless communication circuit, in response to the detection of the event, perform a first authentication procedure for obtaining access right to the identification information, relay a second authentication procedure between an external electronic device and a server through the at least one wireless communication circuit, and receive the identification information that is stored in the external electronic device from the server through the at least one wireless communication circuit.
-
公开(公告)号:US09509495B2
公开(公告)日:2016-11-29
申请号:US14455257
申请日:2014-08-08
Applicant: Samsung Electronics Co., Ltd. , SNU R&DB Foundation
Inventor: Kyunghee Lee , Junghee Cheon , Eunyoung Kwon , Bumhan Kim , Jinsu Kim , Hongtae Kim , Hansol Ryu , Hyunsook Hong
CPC classification number: H04L9/0631 , G09C1/00 , H04L2209/12
Abstract: A data protection method and apparatus that can protect data through encryption using a Boolean function is provided. The data protection method includes applying an inverse affine transformation to data to be encrypted using a Boolean function; applying round operations of an Advanced Encryption Standard (AES) cryptographic algorithm to the inverse-affine transformed data; and producing ciphertext data by applying an affine transformation to the result of the round operations.
Abstract translation: 提供了可以使用布尔函数通过加密来保护数据的数据保护方法和装置。 数据保护方法包括使用布尔函数对待加密的数据应用逆仿射变换; 将高级加密标准(AES)加密算法的轮次操作应用于反仿射变换数据; 以及通过对循环操作的结果应用仿射变换来生成密文数据。
-
-
-
-
-
-
-
-
-