KR101834522B1 - 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 - Google Patents
데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 Download PDFInfo
- Publication number
- KR101834522B1 KR101834522B1 KR1020160049398A KR20160049398A KR101834522B1 KR 101834522 B1 KR101834522 B1 KR 101834522B1 KR 1020160049398 A KR1020160049398 A KR 1020160049398A KR 20160049398 A KR20160049398 A KR 20160049398A KR 101834522 B1 KR101834522 B1 KR 101834522B1
- Authority
- KR
- South Korea
- Prior art keywords
- data
- key
- keys
- unit
- encryption
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 45
- 238000004891 communication Methods 0.000 claims abstract description 32
- 238000013524 data verification Methods 0.000 claims description 13
- 230000009471 action Effects 0.000 claims description 12
- 230000002159 abnormal effect Effects 0.000 claims description 5
- 230000008569 process Effects 0.000 description 15
- 230000006870 function Effects 0.000 description 14
- 238000010586 diagram Methods 0.000 description 12
- 238000012545 processing Methods 0.000 description 10
- 238000004590 computer program Methods 0.000 description 4
- 238000012790 confirmation Methods 0.000 description 4
- 230000002708 enhancing effect Effects 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 239000004984 smart glass Substances 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/40—Bus networks
- H04L12/40052—High-speed IEEE 1394 serial bus
- H04L12/40104—Security; Encryption; Content protection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/107—Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/12—Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2143—Clearing memory, e.g. to prevent the data from being stolen
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/588—Random number generators, i.e. based on natural stochastic processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
Description
도 2는 일 실시예에 따른 데이터 확인 장치의 구성을 도시한 도면이다.
도 3은 일 실시예에 따른 데이터 확인 장치가 데이터를 암복호화하는 타 장치와 물리적으로 연결된 것을 개념적으로 도시한 도면이다.
도 4는 일 실시예에 따른 데이터 확인 장치에서 키 저장부 및 포트부가 구분되어 구성되어 있는 것을 개념적으로 도시한 도면이다.
도 5a 및 5b는 일 실시예에서의 키 식별자를 개념적으로 도시한 도면이다.
도 6은 일 실시예에 따라 출력부가 복호화된 데이터를 표시한 것을 예시적으로 도시한 도면이다.
도 7은 일 실시예에 따른 데이터 확인 방법의 절차를 도시한 도면이다.
200: 단말 장치
300: 서버
310: 타 장치
Claims (12)
- 통신 객체와 연결되는 데이터 확인 장치로서,
연결부와,
상기 연결부가 타 장치의 연결부와 하드웨어적으로 연결되면 복수 개의 키를 생성하여서 저장하고 상기 타 장치와 상기 복수 개의 키를 공유하는 키 저장부와,
상기 통신 객체와 통신을 수행하는 포트부와,
상기 복수 개의 키 중 어느 하나인 제1 키를 이용하여, 상기 포트부를 통하여 상기 통신 객체로부터 전달된 데이터에 대한 암호화 또는 복호화를 수행하는 암복호화부와,
상기 복호화를 수행한 결과를 출력하는 출력부를 포함하며,
상기 암복호화부는,
상기 복수 개의 키 중 상기 데이터 확인 장치와 상기 타 장치가 모두 알고 있는 기 설정된 적어도 두 개 이상의 키를 기초로 키 식별자를 생성하고, 상기 데이터를 상기 키 식별자와 결합시켜서 결합 데이터를 생성한 뒤 상기 결합 데이터를 상기 제1 키를 기초로 암호화하고,
상기 포트부는,
상기 암호화된 결합 데이터를 상기 통신 객체로 전달하는
데이터 확인 장치.
- 제 1 항에 있어서,
상기 암복호화부는,
상기 키 저장부와는 키 버스(key bus)를 통해서 연결되며, 상기 키 버스를 통해서 상기 키 저장부로부터 전달받은 키를 기초로 상기 암호화 또는 상기 복호화를 수행하는
데이터 확인 장치.
- 제 2 항에 있어서,
상기 포트부는 상기 암복호화부와 데이터 버스(data bus)를 통해서 연결되며,
상기 암복호화부가 상기 암호화 또는 상기 복호화를 수행한 결과는 상기 데이터 버스를 거쳐서 상기 포트부를 통하여 상기 통신 객체로 전달되는
데이터 확인 장치.
- 삭제
- 삭제
- 제 1 항에 있어서,
난수를 생성하는 난수 생성부를 더 포함하고,
상기 키 식별자는,
기 설정된 개수의 복수 개의 비트로 구성되며, 상기 복수 개의 비트 중 일부의 비트는 상기 적어도 두 개 이상의 키에 의하여 값이 정해지고, 상기 복수 개의 비트 중 나머지 비트는 상기 생성된 난수에 의하여 값이 정해지는
데이터 확인 장치.
- 제 1 항에 있어서,
상기 암복호화부는,
암호화 데이터로부터 상기 제1 키를 식별하는데 사용되는 암호화된 키 식별자를 분리하고, 상기 암호화된 키 식별자를 상기 복수 개의 키 각각을 이용하여 복호화하였을 때의 결과가 상기 데이터 확인 장치가 저장하고 있는 키 식별자와 동일한 경우, 상기 경우에서의 키를 이용하여 상기 암호화 데이터를 복호화하는
데이터 확인 장치.
- 제 1 항에 있어서,
상기 출력부는,
상기 복호화 데이터를 텍스트로 표시하는 디스플레이부를 포함하는
데이터 확인 장치.
- 제 1 항에 있어서,
상기 데이터 확인 장치에 비정상적인 것으로 정의된 행위가 가해지는 것을 인식하며, 상기 행위가 가해지는 것이 인식되면 상기 복수 개의 키를 삭제하는 보호부를 더 포함하는
데이터 확인 장치. - 통신 객체와 연결되는 데이터 확인 장치에 의하여 수행되는 데이터 확인 방법으로서,
상기 통신 객체로부터 데이터를 전달받는 단계와,
기 설정된 복수 개의 키 중 어느 하나인 제1 키를 이용하여, 상기 데이터에 대한 복호화 또는 암호화를 수행하는 단계와,
상기 복호화를 수행한 결과를 출력하는 단계를 포함하며,
상기 복수 개의 키는,
상기 데이터 확인 장치가 그에 포함된 연결부에 의하여 상기 복수 개의 키와 동일한 키를 저장하는 타 장치와 하드웨어적으로 연결되면 생성되어 저장된 것이고,
상기 암호화를 수행하는 단계는,
상기 복수 개의 키 중 상기 데이터 확인 장치와 상기 타 장치가 모두 알고 있는 기 설정된 적어도 두 개 이상의 키를 기초로 키 식별자를 생성하고, 상기 암호화의 대상인 데이터를 상기 키 식별자와 결합시켜서 결합 데이터를 생성한 뒤, 상기 결합 데이터를 상기 제1 키를 이용하여 암호화하는 것인,
데이터 확인 방법. - 삭제
- 삭제
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020160049398A KR101834522B1 (ko) | 2016-04-22 | 2016-04-22 | 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 |
EP16206755.7A EP3236631B1 (en) | 2016-04-22 | 2016-12-23 | Data checking device and data checking method using the same |
US15/392,021 US10445510B2 (en) | 2016-04-22 | 2016-12-28 | Data checking apparatus and method using same |
PCT/KR2016/015436 WO2017183799A1 (ko) | 2016-04-22 | 2016-12-28 | 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020160049398A KR101834522B1 (ko) | 2016-04-22 | 2016-04-22 | 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20170120898A KR20170120898A (ko) | 2017-11-01 |
KR101834522B1 true KR101834522B1 (ko) | 2018-03-06 |
Family
ID=58094099
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020160049398A Active KR101834522B1 (ko) | 2016-04-22 | 2016-04-22 | 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 |
Country Status (4)
Country | Link |
---|---|
US (1) | US10445510B2 (ko) |
EP (1) | EP3236631B1 (ko) |
KR (1) | KR101834522B1 (ko) |
WO (1) | WO2017183799A1 (ko) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102018108309A1 (de) | 2018-04-09 | 2019-10-10 | Wago Verwaltungsgesellschaft Mbh | Automatisierungssystem, Reihenklemme für Automatisierungssysteme sowie Verfahren hierzu |
JP7290166B2 (ja) * | 2019-07-22 | 2023-06-13 | 日本電気株式会社 | セキュリティ管理装置、セキュリティ管理方法、及びプログラム |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050031119A1 (en) * | 2003-08-04 | 2005-02-10 | Yuying Ding | Method and communications device for secure group communication |
US20080260148A1 (en) * | 2004-12-01 | 2008-10-23 | Seungyoup Lee | Encryption Processor |
KR100980473B1 (ko) | 2008-05-27 | 2010-09-07 | (주)휴엔텍 | 터치패널을 이용한 키입력 장치 및 그 구동 방법 |
US20120237024A1 (en) * | 2011-03-18 | 2012-09-20 | Wei-Ti Liu | Security System Using Physical Key for Cryptographic Processes |
Family Cites Families (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4799061A (en) | 1985-11-18 | 1989-01-17 | International Business Machines Corporation | Secure component authentication system |
JP3029381B2 (ja) | 1994-01-10 | 2000-04-04 | 富士通株式会社 | データ変換装置 |
US6272634B1 (en) | 1996-08-30 | 2001-08-07 | Regents Of The University Of Minnesota | Digital watermarking to resolve multiple claims of ownership |
US6675153B1 (en) | 1999-07-06 | 2004-01-06 | Zix Corporation | Transaction authorization system |
US7219227B2 (en) | 1999-12-03 | 2007-05-15 | Sanyo Electric Co., Ltd. | Data distribution system and recording device and data provision device used therefor |
US7010689B1 (en) | 2000-08-21 | 2006-03-07 | International Business Machines Corporation | Secure data storage and retrieval in a client-server environment |
US20020131592A1 (en) | 2001-03-16 | 2002-09-19 | Harris Hinnant | Entropy sources for encryption key generation |
US7159114B1 (en) | 2001-04-23 | 2007-01-02 | Diebold, Incorporated | System and method of securely installing a terminal master key on an automated banking machine |
FI20021260A0 (fi) * | 2002-06-27 | 2002-06-27 | Nokia Corp | Salausavaimen hallinta matkaviestinjärjestelmässä |
US7580528B2 (en) | 2002-11-21 | 2009-08-25 | Systems And Software Enterprises, Inc. | Secure terminal data loader apparatus and method for a mobile platform |
US20040260927A1 (en) | 2003-06-20 | 2004-12-23 | Grobman Steven L. | Remote data storage validation |
JP4253543B2 (ja) | 2003-07-29 | 2009-04-15 | 矢崎総業株式会社 | ハードウェアプロテクトキー及びその再発行方法 |
KR20050017493A (ko) | 2003-08-13 | 2005-02-22 | 정연택 | 비대칭키 알고리즘을 이용한 디지털 컨텐츠 및 소프트웨어 보호시스템 및 방법 |
US7457964B2 (en) | 2004-02-04 | 2008-11-25 | Microsoft Corporation | Trusted path for transmitting content thereon |
JP3876324B2 (ja) | 2004-03-31 | 2007-01-31 | 独立行政法人情報通信研究機構 | 乱数列共有システム、乱数列共有装置、暗号復号システム、暗号装置、復号装置、乱数列共有方法、暗号方法、復号方法、ならびに、プログラム |
US7653920B2 (en) | 2005-01-24 | 2010-01-26 | Comcast Cable Communications, Llc | Method and system for protecting cable television subscriber-specific information allowing limited subset access |
US8788802B2 (en) | 2005-09-29 | 2014-07-22 | Qualcomm Incorporated | Constrained cryptographic keys |
US8050405B2 (en) * | 2005-09-30 | 2011-11-01 | Sony Ericsson Mobile Communications Ab | Shared key encryption using long keypads |
US7600123B2 (en) | 2005-12-22 | 2009-10-06 | Microsoft Corporation | Certificate registration after issuance for secure communication |
US7835524B2 (en) | 2006-02-08 | 2010-11-16 | Panasonic Corporation | Encrypting of communications using a transmitting/receiving apparatus via key information based on a multi-level code signal and a pseudo-random number sequence for modulation with an information signal |
TWI402715B (zh) | 2007-03-23 | 2013-07-21 | Via Tech Inc | 應用程式保護系統及方法 |
US8181038B2 (en) | 2007-04-11 | 2012-05-15 | Cyberlink Corp. | Systems and methods for executing encrypted programs |
US8555089B2 (en) | 2009-01-08 | 2013-10-08 | Panasonic Corporation | Program execution apparatus, control method, control program, and integrated circuit |
US8194858B2 (en) * | 2009-02-19 | 2012-06-05 | Physical Optics Corporation | Chaotic cipher system and method for secure communication |
EP2680488B1 (en) | 2011-02-22 | 2019-08-21 | Mitsubishi Electric Corporation | Similarity calculation system, similarity calculation device, computer program, and similarity calculation method |
GB201108816D0 (en) * | 2011-05-25 | 2011-07-06 | Cassidian Ltd | A secure computer network |
US9703723B2 (en) | 2011-08-29 | 2017-07-11 | International Business Machines Corporation | Method and apparatus for performing mapping within a data processing system having virtual machines |
US8959349B2 (en) | 2011-09-09 | 2015-02-17 | Lenovo (Singapore) Pte. Ltd. | Method and apparatus for key sharing over remote desktop protocol |
EP2765520B1 (en) | 2011-10-03 | 2022-09-14 | NEC Corporation | Similarity detection device and directional nearest neighbor method |
US8538329B2 (en) | 2011-12-08 | 2013-09-17 | Harris Corporation | System with sub-nyquist signal acquisition and transmission and associated methods |
US9858207B2 (en) | 2013-02-06 | 2018-01-02 | International Business Machines Corporation | Page level key-based memory protection |
US9137010B2 (en) | 2014-01-13 | 2015-09-15 | Cisco Technology Inc. | Watermark with data integrity verification |
US20150326392A1 (en) | 2014-05-06 | 2015-11-12 | Cavalry Storage, Inc. | Matrix-based cryptosystem |
US9503898B2 (en) * | 2014-06-16 | 2016-11-22 | Green Hills Software, Inc. | Hybrid mobile device and radio system |
EP2963854A1 (en) * | 2014-07-02 | 2016-01-06 | SECVRE GmbH | Device for secure peer-to-peer communication for voice and data |
KR101479290B1 (ko) * | 2014-08-19 | 2015-01-05 | (주)세이퍼존 | 보안 클라우드 서비스를 제공하기 위한 에이전트 및 보안 클라우드 서비스를위한 보안키장치 |
US11831654B2 (en) | 2015-12-22 | 2023-11-28 | Mcafee, Llc | Secure over-the-air updates |
-
2016
- 2016-04-22 KR KR1020160049398A patent/KR101834522B1/ko active Active
- 2016-12-23 EP EP16206755.7A patent/EP3236631B1/en active Active
- 2016-12-28 WO PCT/KR2016/015436 patent/WO2017183799A1/ko active Application Filing
- 2016-12-28 US US15/392,021 patent/US10445510B2/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050031119A1 (en) * | 2003-08-04 | 2005-02-10 | Yuying Ding | Method and communications device for secure group communication |
US20080260148A1 (en) * | 2004-12-01 | 2008-10-23 | Seungyoup Lee | Encryption Processor |
KR100980473B1 (ko) | 2008-05-27 | 2010-09-07 | (주)휴엔텍 | 터치패널을 이용한 키입력 장치 및 그 구동 방법 |
US20120237024A1 (en) * | 2011-03-18 | 2012-09-20 | Wei-Ti Liu | Security System Using Physical Key for Cryptographic Processes |
Also Published As
Publication number | Publication date |
---|---|
WO2017183799A1 (ko) | 2017-10-26 |
EP3236631B1 (en) | 2021-04-21 |
US20170308708A1 (en) | 2017-10-26 |
KR20170120898A (ko) | 2017-11-01 |
EP3236631A1 (en) | 2017-10-25 |
US10445510B2 (en) | 2019-10-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11615411B2 (en) | POS system with white box encryption key sharing | |
CN110519260B (zh) | 一种信息处理方法及信息处理装置 | |
JP6691262B2 (ja) | グラフィックコード情報を提供及び取得する方法及び装置並びに端末 | |
JP6399382B2 (ja) | 認証システム | |
US11057196B2 (en) | Establishing shared key data for wireless pairing | |
KR101834504B1 (ko) | 암복호화 장치 및 방법 | |
CN103905188B (zh) | 利用智能密钥设备生成动态口令的方法和智能密钥设备 | |
CN106101150B (zh) | 加密算法的实现方法和系统 | |
JP6930053B2 (ja) | 装置認証キーを利用したデータ暗号化方法およびシステム | |
CN108199847A (zh) | 数字安全处理方法、计算机设备及存储介质 | |
WO2017050152A1 (zh) | 用于移动设备的密码安全系统及其密码安全输入方法 | |
KR101834522B1 (ko) | 데이터 확인 장치 및 이를 이용하여 데이터를 확인하는 방법 | |
KR20160082426A (ko) | 사용자 단말기, 이를 위한 웨어러블 단말기 지원 방법과 어플리케이션 및 인증 서버 | |
KR101829423B1 (ko) | 암복호화 장치 및 이를 이용한 암복호화 방법 | |
KR101834515B1 (ko) | 입력부를 포함하는 암복호화 장치 | |
KR101810165B1 (ko) | 전자 화폐 단말 및 이를 이용하여 전자 화폐를 제공하는 방법 | |
KR101834514B1 (ko) | 고객측 단말과 서비스 제공 단말 간의 통신에 보안을 제공하는 보안 관리 장치 | |
CN118585241B (zh) | 软件包发布方法及装置、非易失性存储介质、电子设备 | |
JP6165044B2 (ja) | 利用者認証装置、システム、方法及びプログラム | |
KR102547682B1 (ko) | Puf기반 otp를 이용하여 사용자 인증을 지원하는 서버 및 그 동작 방법 | |
EP3193487A1 (en) | Encryption/decryption device and encryption/decryption method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A201 | Request for examination | ||
PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 20160422 |
|
PA0201 | Request for examination | ||
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20170919 Patent event code: PE09021S01D |
|
PG1501 | Laying open of application | ||
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20180208 |
|
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20180226 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20180227 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
PR1001 | Payment of annual fee |
Payment date: 20201228 Start annual number: 4 End annual number: 4 |
|
PR1001 | Payment of annual fee |
Payment date: 20211227 Start annual number: 5 End annual number: 5 |
|
PR1001 | Payment of annual fee |
Payment date: 20231227 Start annual number: 7 End annual number: 7 |