会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明申请
    • COMPUTATION METHOD FOR EXECUTING PROTOCOLS BASED ON SECRET INFORMATION, PERFORMED BY MEANS OF EQUIPMENT WITH SECURE HARDWARE
    • WO2022259202A1
    • 2022-12-15
    • PCT/IB2022/055381
    • 2022-06-09
    • CREDITECH S.R.L.
    • GUERRIERI, Roberto
    • H04L9/32H04L9/40G06F21/10G06F21/33G06F21/44
    • A computation method for executing protocols based on secret information, by means of electronic processing means comprising at least one secure computation device (DSC), is described. The at least one secure computation device DCS comprises at least one secure portion, that is a device architecture portion which is separate from a remaining part of a processing system with which such a device is configured to interoperate by means of the exchange of results of non-reversible encryption functions. The secure computation device, DCS, is further configured to execute software computation programs that are certified. The method comprises the steps of: generating, in the aforesaid secure portion of the secure computation device DCS, a secret piece of information represented by a first number string, adapted to be used as basis of encryption protocols; the secure computation device DCS then generating a second string associated with the aforesaid first string (representative of a secret piece of information) by means of a public key signature protocol. The method further provides preparing, in the secure computation device DCS, at least two states which can be identified by means of respective identifiers stored in the device; such at least two states comprise a first open state and a second controlled state. In the first open state, the control of at least certain parts of the secure computation device, DCS, may be taken on by at least one player performing a procedure of taking control. In the second controlled state, the secure computation device DCS may operate only on the basis of orders/commands of at least one player who has already taken control of the secure computation device DCS. The method then comprises the step of executing at least one protocol based on secret information, by the secure computation device, on the basis of orders, commands or instructions contained in the operating software on the DCS, as expected by at least one player who has already taken control of the secure computation device, DCS, or of at least a portion of such a secure computation device, DCS. The aforesaid procedure of taking control comprises the following steps: - while the secure computation device, DCS, is in the aforesaid first open state, sending a public key based on a predetermined encryption protocol, by the at least one player that intends to take control; - the at least one player intending to take control communicating to the secure computation device, DCS, that control has been taken, by means of a message signed by the private key associated with the aforesaid public key of the aforesaid player; - the secure computation device verifying that the received message is correctly signed by the correct private key; - if the results of such a check are positive, entering the second controlled state, in which the aforesaid at least one player has taken control of the appropriate device area, and in which the whole secure computation device, or at least a portion thereof, such as a specific storage location, may be accessed and used only by the aforesaid player who has taken control.
    • 19. 发明申请
    • 사용자 확인에 의한 스마트 기기 안전 관리 방법
    • WO2022234883A1
    • 2022-11-10
    • PCT/KR2021/006556
    • 2021-05-26
    • 김영수
    • 김영수 KIM, Young-Soo
    • G06F21/81G06F21/31G06F21/44G06F21/46G06F21/60
    • 본 발명은 스마트 기기 등 종료 시에 사용자를 다양한 방법으로 확인해야만 종료가 가능하도록 하여 스마트 기기 등의 도난 및 분실을 방지하고, 또한 종료 시에도 확인 방법이 암호, 목소리 등을 이용하는 경우에 기본암호와 비상암호 두 가지로 설정하여 비상암호에 의해, 스마트 폰 등 스마트 기기 사용자의 유괴나 납치와 같은 위험상황에 대비할 수 있는 사용자 확인에 의한 스마트 기기 안전 관리 방법에 관한 것이다. 이러한 본 발명은 스마트 기기 암호 설정 메뉴가 실행되고(S10), 암호가 설정되는 단계(S20); 암호 설정 및 설정된 암호 확인 후 저장 단계(S30); 상기 스마트 기기에서 전원 종료가 요청되면(S50), 상기 스마트 기기의 제어부는 암호를 입력할 것을 요청하는 단계(S60); 및 상기 스마트 기기의 제어부는 암호가 입력되면 입력된 암호를 판단하여(S70), 설정된 암호라면 정상적으로 상기 스마트 기기의 전원을 종료하고(S90), 설정된 암호가 아니라면 상기 스마트 기기의 제어부는 암호오류를 출력하고(S80), 상기 스마트 기기의 전원 온 상태를 유지하는 것을 특징으로 하는 사용자 확인에 의한 스마트 기기 안전 관리 방법을 제공한다.