KR101646567B1 - User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment - Google Patents

User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment Download PDF

Info

Publication number
KR101646567B1
KR101646567B1 KR1020150086926A KR20150086926A KR101646567B1 KR 101646567 B1 KR101646567 B1 KR 101646567B1 KR 1020150086926 A KR1020150086926 A KR 1020150086926A KR 20150086926 A KR20150086926 A KR 20150086926A KR 101646567 B1 KR101646567 B1 KR 101646567B1
Authority
KR
South Korea
Prior art keywords
user
bio
tattoo
unit
signal
Prior art date
Application number
KR1020150086926A
Other languages
Korean (ko)
Inventor
이종하
김윤년
이윤정
Original Assignee
계명대학교 산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 계명대학교 산학협력단 filed Critical 계명대학교 산학협력단
Priority to KR1020150086926A priority Critical patent/KR101646567B1/en
Application granted granted Critical
Publication of KR101646567B1 publication Critical patent/KR101646567B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06K9/4609

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The present invention relates to a method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment, and more particularly, to a method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment. (2) transmitting, by the communication unit, the pattern recognized in the step (1) to the authentication unit; And (3) the authentication unit authenticates the user by comparing the pattern transmitted in the step (2) with previously stored user data.
According to the method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment proposed in the present invention, a tattoo pattern of a specific pattern engraved on a skin of a user is recognized, and the recognized pattern is compared with pre- And the user can be more accurately, conveniently, and simply authenticated in the living body signal measuring environment by measuring the living body signal according to the authentication result or transmitting the measured living body signal.

Description

TECHNICAL FIELD [0001] The present invention relates to a method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment,

The present invention relates to a user authentication method and system, and more particularly, to a method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment.

Recently, the development of measurement technology including electronics and the expansion of the service area of information and communication technology have made it possible to measure bio-signals in a state in which patients are not restrained in time and space, and recently, the concept of "ubiquitous health care" And is used extensively. In particular, the portable sensor industry has been rapidly increasing, and many methods have been introduced to check the health status of users using such sensors. In the future, it is not merely to check the health status of the user but to measure the electrocardiogram, Therefore, it is expected that many portable sensors for diagnosing the user's heart diseases will be introduced.

On the other hand, in an environment using such a portable sensor, a user authentication method is becoming a big issue. That is, when a person other than the subject to which the diagnostic sensor is issued measures the biological signal including the electrocardiogram signal and transmits the data, the monitoring center receiving the data erroneously recognizes the object, It is because it can cause. Korean Patent Laid-Open Publication No. 10-2009-0043070 and Korean Patent Registration No. 10-1509617 disclose prior art documents for an apparatus and system for acquiring biological signals based on user recognition.

The present invention has been proposed in order to solve the above-mentioned problems of the previously proposed methods. The present invention recognizes a tattoo of a specific pattern engraved on a skin of a user and authenticates a user by comparing the recognized pattern with previously stored user data, A method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment in which a user can be authenticated more accurately, conveniently and easily in a bio-signal measurement environment by measuring a bio-signal according to a result or transmitting a measured bio-signal And the like.

According to an aspect of the present invention, there is provided a method for authenticating a user through tattoo recognition in a bio-

(1) recognizing a pattern of a tattoo engraved on a user's skin by the tattoo recognition unit;

(2) transmitting, by the communication unit, the pattern recognized in the step (1) to the authentication unit; And

(3) the authentication unit authenticates the user by comparing the pattern transmitted in the step (2) with user data stored in advance.

Preferably,

(4) measuring a bio-signal of the user according to the authentication result in the step (3); And

(5) The data processing unit may further include receiving and processing the bio-signal data measured in the step (4) through the communication unit.

According to another aspect of the present invention, there is provided a method for authenticating a user through tattoo recognition in a bio-

(1) the tattoo recognition unit recognizes a pattern of a tattoo engraved on the user's skin, and the bio-signal measuring unit measures the bio-signal of the user;

(2) transmitting, by the communication unit, the pattern and the measured biometric signal data recognized in the step (1) to the authentication unit; And

(3) the authentication unit authenticates the user by comparing the pattern transmitted in the step (2) with user data stored in advance.

Preferably,

(4) The data processing unit may further include receiving and processing the biometric signal data according to the authentication result in the step (3).

Preferably, the tattoo recognition unit recognizes,

It can operate periodically or aperiodically.

Preferably, the user data includes:

It may be a pattern of tattoos engraved on the skin of a user who is allowed to measure vital signs.

Preferably, the bio-signal measuring unit includes:

And may be a patch-type sensor attached on a tattoo engraved on the user's skin.

More preferably, the tattoo recognition unit recognizes,

And a camera module built in the patch type sensor.

Preferably, the bio-signal measuring unit includes:

And may be a wearable sensor that is worn on a tattoo engraved on the user's skin.

More preferably, the tattoo recognition unit recognizes,

And may be a camera module incorporated in the wearable sensor.

According to an aspect of the present invention, there is provided a system for authenticating a user through tattoo recognition in a bio-

A tattoo recognition unit recognizing a tattoo pattern engraved on a user's skin;

A communication unit for transmitting a pattern recognized by the tattoo recognition unit to an authentication unit; And

And an authentication unit comparing the pattern transmitted through the communication unit with previously stored user data to authenticate the user.

Preferably,

A bio-signal measuring unit for measuring a bio-signal of the user according to an authentication result in the authentication unit; And

And a data processing unit for receiving the bio-signal data measured by the bio-signal measuring unit through the communication unit and processing the received bio-signal data.

According to another aspect of the present invention, there is provided a system for authenticating a user through tattoo recognition in a bio-

A tattoo recognition unit recognizing a tattoo pattern engraved on a user's skin;

A bio-signal measuring unit for measuring a bio-signal of the user;

A communication unit for transmitting the pattern recognized by the tattoo recognition unit and the bio-signal data measured by the bio-signal measurement unit to the authentication unit; And

And an authentication unit comparing the pattern transmitted through the communication unit with previously stored user data to authenticate the user.

Preferably,

And a data processing unit for receiving and processing the bio-signal data according to an authentication result in the authentication unit.

Preferably, the tattoo recognition unit recognizes,

It can operate periodically or aperiodically.

Preferably, the user data includes:

It may be a pattern of tattoos engraved on the skin of a user who is allowed to measure vital signs.

Preferably, the bio-signal measuring unit includes:

And may be a patch-type sensor attached on a tattoo engraved on the user's skin.

More preferably, the tattoo recognition unit recognizes,

And a camera module built in the patch type sensor.

Preferably, the bio-signal measuring unit includes:

And may be a wearable sensor that is worn on a tattoo engraved on the user's skin.

More preferably, the tattoo recognition unit recognizes,

And may be a camera module incorporated in the wearable sensor.

According to the method and system for authenticating a user through tattoo recognition in a bio-signal measurement environment proposed in the present invention, a tattoo pattern of a specific pattern engraved on a skin of a user is recognized, and the recognized pattern is compared with pre- And the user can be more accurately, conveniently, and simply authenticated in the living body signal measuring environment by measuring the living body signal according to the authentication result or transmitting the measured living body signal.

FIG. 1 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention. FIG.
2 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention.
3 is a diagram illustrating a flow of a user authentication method through tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention.
4 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention.
FIG. 5 illustrates a configuration of a biometric signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention. FIG.
FIG. 6 is a view for explaining a usage of a biometric signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention; FIG.
FIG. 7 is a view for explaining a configuration of a bio-signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention; FIG.
8 is a view for explaining a usage of a biometric signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention.
9 is a diagram illustrating a user authentication system by tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention.
10 is a diagram illustrating a user authentication system through tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention.

Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings, in order that those skilled in the art can easily carry out the present invention. In the following detailed description of the preferred embodiments of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather unclear. In the drawings, like reference numerals are used throughout the drawings.

In addition, in the entire specification, when a part is referred to as being 'connected' to another part, it may be referred to as 'indirectly connected' not only with 'directly connected' . Also, to "include" an element means that it may include other elements, rather than excluding other elements, unless specifically stated otherwise.

1 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention. 1, a method for authenticating a user through tattoo recognition in a bio-signal measurement environment according to an exemplary embodiment of the present invention includes a step of allowing a tattoo recognition unit 100 to recognize a tattoo pattern 10 (S100), the communication unit 300 transmits the pattern 10 recognized in step S100 to the authentication unit 400 (S200), and the authentication unit 400 determines whether the pattern 10 transmitted in step S200 ) With the user data stored in advance to authenticate the user (S300).

In step S100, the tattoo recognizing unit 100 recognizes the tattoo pattern 10 engraved on the user's skin. At this time, the tattoo pattern 10 recognized by the tattoo recognizing unit 100 may be various patterns such as letters, numbers and various symbols.

On the other hand, according to the embodiment, the tattoo recognition unit 200 can operate periodically or aperiodically. That is, the tattoo recognizing unit 200 is operated every time the user does not perform user authentication every time the living body signal measuring unit 100 tries to measure a living body signal, and can perform user authentication periodically or non-periodically. The concrete configuration of the tattoo recognition unit 200 will be described later in detail with reference to Figs. 5 to 8. Fig.

Step S200 is a step in which the communication unit 300 transmits the pattern 10 recognized in step S100 to the authentication unit 400. [ At this time, the communication unit 300 can transmit the pattern 10 recognized by the authentication unit 400 by wired or wireless communication.

Step S300 is a step of authenticating the user by comparing the pattern 10 transmitted in step S200 with the user data stored in advance. At this time, the user data may be a pattern of tattoos engraved on the skin of the user who is allowed to measure the bio-signal. In addition, according to the embodiment, the authentication unit 400 can compare the transmitted pattern 10 with the user data in consideration of a predetermined error range.

2 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention. 2, according to another embodiment of the present invention, the bio-signal measuring unit 200 measures (S400) a user's bio-signal according to the authentication result in step S300, and the data processing unit 500 (S500) of receiving the bio-signal data measured in step S400 through the communication unit 300 and processing the received bio-signal data.

Step S400 is a step in which the bio-signal measuring unit 200 measures the user's bio-signal in accordance with the authentication result in step S300. That is, when the authentication unit 400 of the step S300 succeeds in user authentication, the bio-signal measuring unit 200 can measure the user's bio-signal. The specific configuration of the bio-signal measuring unit 200 will be described later in detail with reference to Figs. 5 to 8. Fig.

Step S500 is a step in which the data processing unit 500 receives the bio-signal data measured in step S400 through the communication unit 300 and processes it. At this time, it is possible to perform processing such as data storage, analysis and output, but the type of processing is not limited thereto.

3 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention. 3, according to another embodiment of the present invention, the tattoo recognition unit 200 recognizes the tattoo pattern 10 engraved on the skin of the user, A step S20 of transmitting the pattern 10 recognized in step S10 and the measured biometric signal data to the authentication unit 400 by the communication unit 300 and the authentication unit 400, (S30) of authenticating the user by comparing the pattern 10 transmitted in step S20 with pre-stored user data.

Step S10 is a step in which the tattoo recognizing unit 200 recognizes the tattoo pattern 10 engraved on the user's skin and the bio-signal measuring unit 100 measures the user's bio-signal. That is, recognition of the pattern of tattoos 10 required for user authentication and measurement of the user's biological signals proceed together. At this time, the tattoo pattern 10 may be various patterns such as letters, numbers and various symbols.

On the other hand, according to the embodiment, the tattoo recognition unit 200 can operate periodically or aperiodically. That is, the tattoo recognition unit 200 is operated every time the user attempts to process the bio-signal data measured by the bio-signal measuring unit 100, and instead of performing the user authentication, the user is authenticated periodically or non-periodically . The specific configuration of the tattoo recognition unit 200 and the bio-signal measurement unit 100 will be described later in detail with reference to Figs. 5 to 8. Fig.

Step S20 is a step in which the communication unit 300 transmits the pattern 10 recognized in step S10 and the measured biometric signal data to the authentication unit 400. [ The recognition of the pattern 10 and the measurement of the biological signal are performed together in step S10 so that the communication unit 300 can transmit the recognized pattern 10 and the measured biological signal together to the authentication unit 400 in step S20, And can be transmitted by wire or wireless communication.

Step S30 is a step of authenticating the user by comparing the pattern 10 transmitted in step S20 with the user data previously stored in the authentication unit 400. [ At this time, the user data may be a pattern of tattoos engraved on the skin of the user who is allowed to measure the bio-signal. In addition, according to the embodiment, the authentication unit 400 can compare the transmitted pattern 10 with the user data in consideration of a predetermined error range.

4 is a diagram illustrating a flow of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention. As shown in FIG. 4, according to another embodiment of the present invention, the data processing unit 500 may further include a step (S40) of receiving and processing biological signal data according to the authentication result in step S30 .

Step S40 is a step in which the data processing unit 500 receives and processes the biometric signal data in accordance with the authentication result in step S30. That is, if the user authentication is successful in step S30, the bio-signal data transmitted together with the pattern of tattoo 10 in step S20 through the communication unit 300 can be received and processed. At this time, it is possible to perform processing such as data storage, analysis and output, but the type of processing is not limited thereto.

FIG. 5 is a view for explaining a configuration of a bio-signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention. FIG. FIG. 4 is a diagram for explaining a usage of a bio-signal measuring unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to the present invention. 5 and 6, the bio-signal measurement unit 100 of the user authentication method using the tattoo recognition in the bio-signal measurement environment according to an embodiment of the present invention may include a bio- And the tattoo recognition unit 200 may be a camera module built in the patch type sensor. That is, by attaching a patch-type sensor having a camera module embedded in the skin of the user's tattoo, the tattoo pattern 10 can be recognized through the camera module incorporated in the patch-type sensor, and the bio-signal can be measured by the patch- .

7 is a view for explaining a configuration of a bio-signal measurement unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention. FIG. 4 is a diagram for explaining a usage of a bio-signal measuring unit and a tattoo recognition unit of a user authentication method using tattoo recognition in a bio-signal measurement environment according to the present invention. 7 and 8, according to another embodiment of the present invention, the bio-signal measuring unit 100 may be a wearable sensor that is worn on a tattoo engraved on a user's skin. At this time, the tattoo recognition unit 200 ) May be a camera module incorporated in the wearable sensor. That is, by wearing a wearable sensor having a camera module embedded in the skin of the wearer's tattoo, the tattoo pattern 10 can be recognized through the camera module built in the wearable sensor, and the wearable sensor can measure the bio- .

On the other hand, the wearable sensor can be worn on a wrist, a cuff, an eye, a foot and a body, and the type includes a motion sensor, a pressure sensor, a temperature sensor and a medical sensor, Sensor can be used.

9 is a diagram illustrating a user authentication system using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention. 9, a user authentication system using tattoo recognition in a bio-signal measurement environment according to an embodiment of the present invention includes a tattoo recognition unit 200, a communication unit 300, and an authentication unit 400 In some embodiments, the bio-signal measuring unit 100 and the data processing unit 500 may be further included.

The specific configuration of the bio-signal measuring unit 100 and the tattoo recognizing unit 200 of the user authentication system through tattoo recognition in the bio-signal measurement environment according to an embodiment of the present invention is shown in Figs. 1, 2, 5 8, and the specific configurations of the communication unit 300, the authentication unit 400, and the data processing unit 500 are the same as those described above with reference to FIGS. 1 and 2, and will not be described below.

10 is a diagram illustrating a user authentication system using tattoo recognition in a bio-signal measurement environment according to another embodiment of the present invention. 10, according to another embodiment of the present invention, the bio-signal measuring unit 100, the tattoo recognition unit 200, the communication unit 300, and the authentication unit 400 may be included. The data processing unit 500 may further include a data processing unit 500.

The specific configuration of the bio-signal measurement unit 100 and the tatto Recognition unit 200 of the user authentication system through tattoo recognition in the bio-signal measurement environment according to another embodiment of the present invention will be described with reference to FIGS. 3 to 8 The detailed configuration of the communication unit 300, the authentication unit 400, and the data processing unit 500 are the same as those described above with reference to FIGS. 3 and 4, and therefore will not be described below.

The present invention may be embodied in many other specific forms without departing from the spirit or essential characteristics of the invention.

S100: the tattoo recognition unit recognizes the pattern of the tattoo engraved on the user's skin
S200: a step in which the communication unit transmits the pattern recognized in step S100 to the authentication unit
S300: the authentication unit compares the pattern transmitted in step S200 with pre-stored user data to authenticate the user
S400: a step of measuring the user's bio-signal in accordance with the authentication result in step S300 of the bio-
S500: a step in which the data processing unit receives the bio-signal data measured in step S400 through the communication unit and processes the same
S10: The tattoo recognition unit recognizes a pattern of a tattoo engraved on a user's skin, and the bio-signal measuring unit measures a bio-signal of the user
S20: The communication unit transmits the pattern recognized in step S10 and the measured biometric signal data to the authentication unit
S30: The authentication unit compares the pattern transmitted in step S20 with pre-stored user data to authenticate the user
S40: a step in which the data processing unit receives and processes the biometric signal data according to the authentication result in step S30
100: tattoo recognition unit 200: biological signal measurement unit
300: communication unit 400:
500: data processor 10: pattern

Claims (20)

A method for authenticating a user through tattoo recognition in a bio-signal measurement environment,
(1) recognizing the tattoo recognition unit (100) of the tattoo pattern (10) engraved on the skin of the user;
(2) transmitting, by the communication unit 300, the pattern 10 recognized in the step (1) to the authentication unit 400;
(3) authenticating the user by comparing the pattern 10 transmitted in step (2) with pre-stored user data;
(4) the bio-signal measuring unit 200 measures the user's bio-signal according to the authentication result in the step (3); And
(5) the data processing unit 500 receives the bio-signal data measured in the step (4) through the communication unit 300 and processes the bio-signal data,
The bio-signal measuring unit (200)
Wherein the patch-type sensor is attached to the tattoo engraved on the skin of the user.
delete A method for authenticating a user through tattoo recognition in a bio-signal measurement environment,
(1) the tattoo recognition unit 100 recognizes the tattoo pattern 10 engraved on the user's skin, and the bio-signal measuring unit 200 measures the bio-signal of the user;
(2) transmitting, by the communication unit 300, the pattern 10 recognized in the step (1) and the measured biometric signal data to the authentication unit 400; And
(3) authenticating the user by comparing the pattern (10) transmitted in the step (2) with the user data previously stored in the authentication unit (400)
The bio-signal measuring unit (200)
Wherein the patch-type sensor is attached to the tattoo engraved on the skin of the user.
The method of claim 3,
(4) receiving the biometric signal data according to the authentication result in the step (3) and processing the data, the data processing unit (500) Way.
4. The system according to claim 1 or 3, wherein the tattoo recognition unit (100)
Periodically or non-periodically. The method for authenticating a user through tattoo recognition in a bio-signal measurement environment.
The method according to claim 1 or 3,
A method for authenticating a user through tattoo recognition in a biological signal measurement environment, characterized in that the tattoo pattern (10) is a tattoo pattern (10) engraved on a skin of a user who is allowed to measure a biological signal.
delete 4. The system according to claim 1 or 3, wherein the tattoo recognition unit (100)
Wherein the authentication module is a camera module built in the patch type sensor.
The bio-signal measurement unit (200) according to claim 1 or 3,
Wherein the wearable sensor is a wearable sensor worn on a tattoo engraved on the user's skin.
The method according to claim 9, wherein the tattoo recognition unit (100)
Wherein the wearable sensor is a camera module built in the wearable sensor.
A user authentication system using tattoo recognition in a bio-signal measurement environment,
A tattoo recognition unit (100) for recognizing a tattoo pattern (10) engraved on a user 's skin;
A communication unit 300 for transmitting the pattern 10 recognized by the tattoo recognition unit 100 to the authentication unit 400; And
And an authentication unit (400) for authenticating a user by comparing the pattern (10) transmitted through the communication unit (300) with previously stored user data,
A bio-signal measuring unit 200 for measuring a bio-signal of the user according to an authentication result in the authentication unit 400; And
Further comprising a data processing unit (500) for receiving and processing bio-signal data measured by the bio-signal measuring unit (200) through the communication unit (300)
The bio-signal measuring unit (200)
And a patch type sensor attached to a tattoo engraved on the skin of the user.
delete A user authentication system using tattoo recognition in a bio-signal measurement environment,
A tattoo recognition unit (100) for recognizing a tattoo pattern (10) engraved on a user 's skin;
A bio-signal measuring unit 200 for measuring a bio-signal of the user;
A communication unit 300 for transmitting the pattern 10 recognized by the tattoo recognition unit 100 and the biometric signal data measured by the bio-signal measurement unit 200 to the authentication unit 400; And
And an authentication unit (400) for authenticating a user by comparing the pattern (10) transmitted through the communication unit (300) with previously stored user data,
The bio-signal measuring unit (200)
And a patch type sensor attached to a tattoo engraved on the skin of the user.
14. The method of claim 13,
And a data processing unit (500) for receiving and processing the bio-signal data according to an authentication result in the authentication unit (400).
14. The system according to claim 11 or 13, wherein the tattoo recognition unit (100)
Periodically or non-periodically. The system of claim 1, wherein the at least one of the at least two of the at least two of the at least two of the at least two of the at least two of the at least two of the at least two of the at least two users.
14. The method according to claim 11 or claim 13,
A user authentication system through tattoo recognition in a bio-signal measurement environment, characterized in that it is a tattoo pattern (10) engraved on a skin of a user who is allowed to measure a bio-signal.
delete 14. The system according to claim 11 or 13, wherein the tattoo recognition unit (100)
Wherein the authentication module is a camera module built in the patch type sensor.
14. The bio-signal measurement unit (200) according to claim 11 or 13,
Wherein the wearable sensor is a wearable sensor worn on a tattoo engraved on the user's skin.
The method according to claim 19, wherein the tattoo recognition unit (100)
Wherein the wearable sensor is a camera module built in the wearable sensor.
KR1020150086926A 2015-06-18 2015-06-18 User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment KR101646567B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150086926A KR101646567B1 (en) 2015-06-18 2015-06-18 User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150086926A KR101646567B1 (en) 2015-06-18 2015-06-18 User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment

Publications (1)

Publication Number Publication Date
KR101646567B1 true KR101646567B1 (en) 2016-08-08

Family

ID=56712086

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150086926A KR101646567B1 (en) 2015-06-18 2015-06-18 User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment

Country Status (1)

Country Link
KR (1) KR101646567B1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022160063A1 (en) * 2021-01-29 2022-08-04 Sean Grant Wearable biometrics device
KR20230149510A (en) 2022-04-20 2023-10-27 이재랑 Method for symbolization of tattoo skill and the device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009181371A (en) * 2008-01-31 2009-08-13 Oki Electric Ind Co Ltd Automatic transaction device and automatic transaction system
KR20130107837A (en) * 2012-03-23 2013-10-02 전자부품연구원 A security system and a method for communicating data having biometric data
KR20150029105A (en) * 2013-09-09 2015-03-18 삼성전자주식회사 Wearable device performing user authentication by using bio-signals and authentication method of the wearable device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009181371A (en) * 2008-01-31 2009-08-13 Oki Electric Ind Co Ltd Automatic transaction device and automatic transaction system
KR20130107837A (en) * 2012-03-23 2013-10-02 전자부품연구원 A security system and a method for communicating data having biometric data
KR20150029105A (en) * 2013-09-09 2015-03-18 삼성전자주식회사 Wearable device performing user authentication by using bio-signals and authentication method of the wearable device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022160063A1 (en) * 2021-01-29 2022-08-04 Sean Grant Wearable biometrics device
KR20230149510A (en) 2022-04-20 2023-10-27 이재랑 Method for symbolization of tattoo skill and the device

Similar Documents

Publication Publication Date Title
KR101939888B1 (en) Body position optimization and bio-signal feedback for smart wearable devices
KR102420853B1 (en) Bio-processor for measuring each of biological signals and wearable device having the same
KR102547796B1 (en) Detachable living body signal complex sensor and method for detecting information of the living body using the same
KR20120036244A (en) Implantable medical device(imd) and method for controlling of the imd
KR101697177B1 (en) User authentication method and system via the skin impedence recognition in the bio-electrical signal measurement environment using wearable sensors
JP2008073462A (en) Authentication apparatus and method
ES2899892T3 (en) Medical sensor, as well as the procedure for its use and its operating device
WO2012127884A1 (en) Control device and authentication method
KR101310464B1 (en) Biometric surveillance system and biometric surveillance method using the same system
EP3534371B1 (en) System and method for identifying and authenticating a user of a medical device, and controlling access to patient data generated by the medical device
WO2012127887A1 (en) Control device and authentication method
KR101646567B1 (en) User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment
KR20160135410A (en) Wearable Authentication Device Using Biological Signal
US10869621B2 (en) Biological information measurement device and method for determining correctness of biological information
US20190298260A1 (en) Biometric information measurement device, biometric information management method, and biometric information management program
KR101646566B1 (en) User authentication method and system via the ecg signal acquisition in the bio-electrical signal measurement environment using wearable sensors
KR20160133820A (en) System for urgent rescue using portable device and treating service of urgent rescue
KR101810996B1 (en) Method of transmitting emergency message using wearable device and apparatus performing the same
KR101793587B1 (en) A mobile device having an oxygen saturation measurements available user authentication for identity verification of remote diagnosis patient, and method for measuring oxygen saturation using the same
KR101661118B1 (en) User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors
US20220261467A1 (en) Controller, method and data processing apparatus
JP2005296463A (en) Biological information measurement device
KR20100076136A (en) Apparatus for recognizing biometric informations
KR101675153B1 (en) User authentication method and system via the face recognition in the bio-electrical signal measurement environment
EP3424422B1 (en) Biometric information measurement device, individual identification device, individual identification method, and individual identification program

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant