-
公开(公告)号:US20180082085A1
公开(公告)日:2018-03-22
申请号:US15554266
申请日:2016-03-04
Applicant: Samsung Electronics Co., Ltd.
Inventor: Arnold YAU , Parashuram CHAWAN
CPC classification number: G06F21/74 , G06F21/53 , G06F21/577 , G06F21/629 , G06F21/83 , G06F21/84 , G06F2221/031 , G06F2221/2107 , G06F2221/2111
Abstract: Provided are a method and an apparatus for providing a secure mode for a device. The method includes obtaining a plurality of parameters for determining a security environment of the device from one or more devices included in the device; determining whether the device is in an insecure environment based on combinations of the obtained plurality of parameters; and, when it is determined that the device is in an insecure environment, controlling the device to operate in the secure mode.
-
2.
公开(公告)号:US20190139039A1
公开(公告)日:2019-05-09
申请号:US16091838
申请日:2016-08-22
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Parashuram CHAWAN , Paulo SERGIO ALVES MARTINS
Abstract: Provided are an electronic payment method and an electronic device using identity-based public key cryptography. The electronic payment method includes receiving, from a key management service (KMS) server that stores personal information of a user, a private key of the user generated according to an Identity-based public key cryptography (IDPKC) protocol; encrypting payment information by using a public key of a payment device being generated according to the IDPKC protocol, and encrypting order information by using a public key of a seller device being generated according to the IDPKC protocol; producing, according to the IDPKC protocol, a dual signature of the encrypted payment information and the encrypted order information by using the private key; transmitting a transaction request including the dual-signed payment information and the dual-signed order information to the seller device; and receiving a response to the transaction request from the seller device.
-