KR101297166B1 - Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information - Google Patents

Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information Download PDF

Info

Publication number
KR101297166B1
KR101297166B1 KR1020060103056A KR20060103056A KR101297166B1 KR 101297166 B1 KR101297166 B1 KR 101297166B1 KR 1020060103056 A KR1020060103056 A KR 1020060103056A KR 20060103056 A KR20060103056 A KR 20060103056A KR 101297166 B1 KR101297166 B1 KR 101297166B1
Authority
KR
South Korea
Prior art keywords
information
authentication
mobile communication
biometric information
user
Prior art date
Application number
KR1020060103056A
Other languages
Korean (ko)
Other versions
KR20080036446A (en
Inventor
지홍근
최진승
김민석
Original Assignee
에스케이플래닛 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 에스케이플래닛 주식회사 filed Critical 에스케이플래닛 주식회사
Priority to KR1020060103056A priority Critical patent/KR101297166B1/en
Publication of KR20080036446A publication Critical patent/KR20080036446A/en
Application granted granted Critical
Publication of KR101297166B1 publication Critical patent/KR101297166B1/en

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The present invention relates to a user authentication method and system using biometric information and a mobile communication terminal for transmitting authentication information using biometric information.

The present invention provides an authentication method using biometric information in a system including an additional service server, an integrated authentication server, an integrated authentication database (Data Base), a mobile communication network, and a mobile communication terminal, wherein (a) the mobile communication terminal is the additional service server. Selecting a user authentication to access and use the additional service; (b) requesting the additional service server to input user authentication information to the mobile communication terminal; (c) receiving, by the mobile communication terminal which is requested to input the authentication information, biometric information from the user and comparing the biometric information with standard biometric information of the user previously stored in the mobile communication terminal; (d) transmitting integrated authentication information previously stored in the mobile communication terminal to the additional service server when the input biometric information, which is the biometric information input to the mobile communication terminal, matches the standard biometric information; (e) the additional service server receiving the integrated authentication information transmitting the integrated authentication information to the integrated authentication server; (f) the integrated authentication server comparing the integrated authentication information with standard authentication information of the user stored in the integrated authentication DB; And (g) processing the user authentication when the integrated authentication information and the standard authentication information coincide with each other.

According to the present invention, when the biometric information and the standard biometric information match, the authentication information stored in the mobile communication terminal is transmitted to the authentication server, so that the authentication server directly receives the biometric information having a large data capacity and processes user authentication. The authentication processing speed is faster, and the integrated authentication information does not have to be directly input by the user to the mobile terminal, thereby preventing the exposure of the authentication information.

Biometric Information, Authentication, Mobile Terminal, Authentication Information

Description

Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information}

1 is a block diagram schematically illustrating a user authentication system using biometric information according to an embodiment of the present invention;

2 is a block diagram schematically showing an internal configuration of a mobile communication terminal according to an embodiment of the present invention;

3 is a flowchart illustrating a user authentication process using biometric information according to an embodiment of the present invention;

4 is a diagram illustrating a screen displaying a process of inputting and storing standard biometric information of a user in a mobile communication terminal according to an embodiment of the present invention;

5 is a diagram illustrating a screen displaying a process of inputting and authenticating biometric information of a user in a mobile communication terminal according to an exemplary embodiment of the present invention.

Description of the Related Art

110: mobile communication terminal 120: mobile communication network

130: additional service server 140: integrated authentication server

150: integrated authentication DB 160: conventional authentication server

210: key input unit 220: display unit

230: memory unit 240: control unit

250: biometric information input unit 260: wireless transceiver

270: antenna

The present invention relates to a user authentication method and system using biometric information and a mobile communication terminal for transmitting authentication information using biometric information. More specifically, when the user inputs the biometric information into the mobile communication terminal, the biometric information is stored in the mobile communication terminal and the biometric information is compared with the biometric information. The stored authentication information is transmitted to an authentication server through an additional service server, and the authentication server relates to a system and method for processing authentication for authentication information and a mobile communication terminal for transmitting authentication information using biometric information.

As computer, electronic, and communication technologies have made rapid progress, various wireless communication services using a wireless network have been provided. Accordingly, the mobile communication service provided by the mobile communication system using the wireless communication network has been developed into a multimedia communication service that transmits data such as circuit data, packet data, as well as voice service. An additional service is provided through a mobile communication system, that is, a mobile communication network.

Among such additional services, an electronic commerce service including an electronic banking and shopping mall service using a wireless communication network performs a user authentication procedure to identify a user's identity.

As a conventional user authentication technology, a character input method of ID and password is most widely used, and an electronic signature using a public key infrastructure or a public key encryption technology is used to improve security than ID and password methods. User authentication is performed through. Recently, a user authentication technique using a mobile communication terminal number or a means using an encryption chip embedded in a mobile communication terminal and a user authentication technique using biometric information of a user have been applied to a mobile communication system.

Such user authentication technology using biometric information includes face recognition, fingerprint recognition, iris or retina recognition, and when a user first joins an e-commerce service, the authentication server receives the user's biometric information and receives the user's standard biometric information. When using the electronic commerce service, the user inputs biometric information to the mobile communication terminal, and the mobile communication terminal transmits the input biometric information input from the user to the authentication server. Receiving the input biometric information, the authentication server compares the pre-stored user's standard biometric information with the input biometric information and allows the user to use the electronic commerce service if the standard biometric information and the input biometric information match.

 The biometric methods described above have not yet overcome practical problems in implementing user authentication technology for a large number of users connected to a network. The biggest problem among them is that the biometric information received from the mobile communication terminal is an image data format having a large capacity. Therefore, when a large number of users request user authentication using biometric information from the authentication server, the authentication server is overloaded. As a result, the user authentication processing speed is lowered as a whole and a large data transmission load is required because a large amount of authentication data must be transmitted. In addition, when the number of users who use user authentication using biometric information increases, the authentication server needs to upgrade the capacity of the storage device to store the standard biometric information of the increased user.

On the other hand, when performing the user authentication with the conventional authentication information using the ID and password method of the character input method, because the user must enter the conventional authentication information directly to the mobile communication terminal, their conventional authentication information is exposed to the people around There is this.

In order to solve the above-described problem, when the user inputs the biometric information to the mobile communication terminal, the standard biometric information and the input biometric information are matched by comparing the biometric information previously stored in the mobile communication terminal with the input biometric information. In this case, the authentication information pre-stored in the mobile communication terminal is transmitted to the authentication server through the additional service server, and the authentication server transmits the authentication information by using the biometric information and a system and method for processing authentication on the authentication information. The purpose is to provide.

In order to achieve the above object, the present invention provides an authentication method using biometric information in a system including an additional service server, an integrated authentication server, an integrated authentication DB (Data Base), a mobile communication network, and a mobile communication terminal. Selecting a user authentication for accessing the additional service server to use the additional service by the mobile communication terminal; (b) requesting the additional service server to input user authentication information to the mobile communication terminal; (c) receiving, by the mobile communication terminal which is requested to input the authentication information, biometric information from the user and comparing the biometric information with standard biometric information of the user previously stored in the mobile communication terminal; (d) transmitting integrated authentication information previously stored in the mobile communication terminal to the additional service server when the input biometric information, which is the biometric information input to the mobile communication terminal, matches the standard biometric information; (e) the additional service server receiving the integrated authentication information transmitting the integrated authentication information to the integrated authentication server; (f) the integrated authentication server comparing the integrated authentication information with standard authentication information of the user stored in the integrated authentication DB; And (g) processing the user authentication when the integrated authentication information and the standard authentication information coincide with each other.

In addition, according to another object of the present invention, in a system for providing an authentication method using biometric information through a mobile communication network, comprising a biometric information input unit for receiving biometric information of the user, standard biometric information, integration of the user And store the authentication information and the biometric authentication program and pattern-match the input biometric information, which is the biometric information input from the user, with the standard biometric information to perform user authentication of an additional service. A mobile communication terminal which transmits the integrated authentication information, an authentication information identification code for identifying the integrated authentication information, and terminal information through the mobile communication network so as to receive the user authentication; After receiving the integrated authentication information, the authentication information identification code and the terminal information from the mobile communication terminal, and identifying that the authentication information transmitted by the mobile communication terminal is the integrated authentication information through the authentication information identification code, An additional service server configured to transmit the integrated authentication information and the terminal information to process the user authentication; The integrated authentication information and the terminal information are received from the additional service server, and the integrated authentication information is compared with the standard authentication information of the mobile communication terminal and the user authentication is processed if the integrated authentication information matches the standard authentication information. An integrated authentication server for transmitting the result to the additional service server; And it provides a user authentication system using biometric information comprising an integrated authentication DB (Data Base) for storing the terminal information and the standard authentication information.

In addition, according to another object of the present invention, a mobile communication terminal for transmitting authentication information using biometric information, comprising: a key input unit including a hot key for executing a biometric authentication program; A display unit configured to display a process of inputting and storing standard biometric information of a user and to input and authenticate input biometric information of the user when the hot key is input; A memory for storing the biometric authentication program, the standard biometric information, integrated authentication information, and terminal information; A biometric information input unit configured to receive the standard biometric information and the input biometric information; And controlling to access an additional service server according to a user's command input through the key input unit, and when the hot key is input, driving the biometric authentication program to input and authenticate the input biometric information. Control the display unit to display on the display unit, pattern matching the input biometric information input through the biometric information input unit with the standard biometric information, and if the input biometric information matches the standard biometric information, It provides a mobile communication terminal for transmitting authentication information using the biometric information, characterized in that it comprises a control unit for performing a control for transmitting to the additional service server.

Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings. In the drawings, the same reference numerals are used to designate the same or similar components throughout the drawings. In the following description of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather unclear.

1 is a block diagram schematically illustrating a user authentication system using biometric information according to an exemplary embodiment of the present invention.

User authentication system 100 using biometric information according to an embodiment of the present invention is a mobile communication terminal 110, mobile communication network 120, additional service server 130, integrated authentication server 140 and integrated authentication DB ( Data Base) 150 and the like.

The mobile communication terminal 110 is connected to the mobile communication network 120 and not only provides a voice call function for performing a normal voice call through wireless communication with different mobile communication terminals, but also delivers it using the provided text writing function. It refers to a terminal that writes a short message to be sent and then sends the prepared message to the mobile communication network 120. The mobile communication terminal 110 is a terminal capable of receiving a data communication service, that is, an additional service through the mobile communication network 120, by accessing the wireless Internet through a provided WAP browser.

The mobile communication terminal 110 according to a preferred embodiment of the present invention includes a camera module unit for capturing biometric information including a face, a fingerprint, an iris, and the like of a user. Of course, in addition to the camera module unit may be provided with a separate fingerprint input module for receiving a fingerprint, etc., such a fingerprint input module may be composed of a known module implemented in an optical or semiconductor type.

In addition, the mobile communication terminal 110 according to a preferred embodiment of the present invention stores standard biometric information, integrated authentication information of the user, and a biometric authentication program for authenticating the biometric information of the user in the mobile communication terminal 110. Here, the standard biometric information is used to determine the authenticity of the input biometric information input by the user at the time of user authentication for the use of the supplementary service and to transmit the integrated authentication information stored in the mobile communication terminal 110 to the supplementary service server 130. The biometric information includes data of at least one of a user's face, a fingerprint, and an iris input to the biometric information input unit of the mobile communication terminal 110, and the integrated authentication information is allocated by the integrated authentication server 140 or directly input by the user. In addition, the integrated authentication information according to the present invention is authentication information using an ID and password method or a combination of letters and numbers that can be used in a plurality of additional service servers, and the user may use " integrated authentication information among a plurality of additional service providing servers. When the mobile communication terminal 110 accesses one or more additional service servers for which user authentication is set, and performs user authentication, the mobile communication terminal 110 is used as authentication information of the user. The additional service server 130 shown in FIG. 1 is one of a plurality of additional service servers in which "user authentication using integrated authentication information" is set. That is, the mobile communication terminal 110 may perform user authentication of a plurality of additional service servers with one integrated authentication information.

The biometric authentication program according to the preferred embodiment of the present invention receives standard biometric information for determining whether to transmit integrated authentication information stored in the mobile communication terminal 110 to the additional service server 130 from the user, and the mobile communication terminal. When the input biometric information matches the standard biometric information by pattern matching the input biometric information, which is the biometric information of the user input from the user, with the standard biometric information of the user previously stored in the mobile communication terminal 110, the mobile communication terminal ( Integrated authentication information previously stored in the 110, the integrated authentication information identification code for the additional service server 130 to confirm that the authentication information transmitted from the mobile communication terminal 110 is the integrated authentication information and the mobile communication terminal 110 And an algorithm for transmitting the terminal information to the additional service server 130. Of course, the terminal information may be provided to the additional service server 130 by a home location register (HLR) or a home agent (HA) included in the mobile communication network 120.

Here, the biometric authentication program allows the user to input biometric information of any one of a face, a fingerprint, and an iris, and pattern-matches the standard biometric information including data of one or more of the user's face, fingerprint, and iris.

In the present invention, a method for pattern matching between input biometric information and standard biometric information is as follows. First, the pattern matching method of the fingerprint is to compare the feature points of the fingerprint, such as the valleys and curves of the fingerprint, and the pattern matching method of the iris is to compare the shape and color of the iris. The face pattern matching method compares an image of a face input as input biometric information with an image of a face stored as standard biometric information. The process of the biometric authentication program verifying the identity by pattern matching the input biometric information of the user's fingerprint, iris and the like with the standard biometric information may be implemented using any known biometric algorithm. However, in consideration of a CPU (Central Processing Unit) and memory performance of the mobile communication terminal 110, an appropriate biometric authentication algorithm may be selected and used.

Meanwhile, the mobile communication terminal 110 according to the present invention includes a hot key for executing a biometric authentication program when accessing the additional service server 130 and transmitting user authentication information.

As described above, the mobile communication terminal 110 including the biometric authentication program and the hot key executes the biometric authentication program when a hot key is input from the user in order to transmit user authentication information to the additional service server 130. The integrated authentication information, the authentication information identification code, and the terminal information stored in the 110 are transmitted to the additional service server 130. Here, when a hot key is not input from the user, the mobile communication terminal 110 uses a conventional user authentication method, that is, conventional biometric information input by the user directly into the mobile communication terminal 110 or input biometric information received by the biometric information input unit. And the terminal information to the additional service server 130.

The mobile communication network 120 includes a voice call between the mobile communication terminals 110 including any one of a code division multiple access (CDMA) network, a global system for mobile communication (GSM) network, a W-CDMA network, and a Wibro network. Or it serves to relay data communication between the mobile communication terminal 110 and the additional service server 130. Since the technology for the mobile communication network 120 is well known, a detailed description thereof will be omitted.

The additional service server 130 is a server that provides an additional service including the electronic commerce service and the multimedia service to the mobile communication terminal 110. The additional service server 130 according to the present invention is a user of a plurality of additional service servers. One of the servers that can set "User authentication using integrated authentication information".

When the mobile communication terminal 110 selects user authentication to use the additional service of the additional service server 130, the additional service server 130 requests input of user authentication information from the mobile communication terminal 110, and then mobile communication. Upon receiving the integrated authentication information, the integrated authentication information identification code and the terminal information from the terminal 110, after confirming that the authentication information transmitted by the mobile terminal 110 through the integrated authentication information identification code is the integrated authentication information, integrated authentication The information and the terminal information are transmitted to the integrated authentication server 140 so that the integrated authentication server 140 processes user authentication. On the other hand, the additional service server 130 is a home location register (HLR) or a home agent (HA) included in the mobile communication network 120, not the terminal information of the mobile communication terminal 110; You can also get it from your home agent.

When the additional service server 130 receives a result of processing a user's authentication from the integrated authentication server 140, the additional service server 130 provides the additional service to the mobile communication terminal 110.

Meanwhile, when the additional service server 130 receives the conventional authentication information or the user's input biometric information and the terminal information from the mobile communication terminal 110, the additional service server 130 transmits it to the conventional authentication server 160 to process the user authentication. Here, the conventional authentication server 160 is an authentication server that processes user authentication through conventional authentication information or input biometric information and terminal information.

Meanwhile, in FIG. 1, for convenience of description, only one additional service server 130 and a conventional authentication server 160 are illustrated, but a plurality of additional service servers capable of setting "user authentication using integrated authentication information" are server-specific or additional. It is common to connect with a conventional authentication server that is different for each provider that provides a service to handle authentication of a user.

The integrated authentication server 140 performs a function of processing user authentication of the additional service user through the integrated authentication information.

The integrated authentication server 140 is connected to a plurality of additional service servers for which the user has set up "user authentication using integrated authentication information", and among them, the integrated authentication information and the integrated authentication information identification code from the mobile communication terminal 110 of the user. And receiving the integrated authentication information and the terminal information from the additional service server 130 that has received the terminal information, and compares the integrated authentication information with the standard authentication information of the mobile communication terminal 110 stored in the integrated authentication DB 150, If the authentication information matches the standard authentication information, the user authentication is processed, and the result is transmitted to the additional service server 130.

On the other hand, when the integrated authentication server 140 in the present invention allocates the integrated authentication information to the mobile communication terminal 110, the mobile communication terminal 110 is the first of the integrated authentication information through any one of a plurality of additional service server When requesting an assignment, after generating the integrated authentication information and standard authentication information to be assigned to the mobile communication terminal 110, the integrated authentication information is transmitted to the mobile communication terminal 110, from the standard authentication information and the mobile communication terminal 110 The received terminal information is stored in the integrated authentication DB 150.

When the user inputs the integrated authentication information into the mobile communication terminal 110, the integrated authentication server 140 receives the terminal information from the mobile communication terminal 110 and the standard authentication information input by the user through the mobile communication terminal 110. Received and stored in the integrated authentication DB (150).

The integrated authentication DB 150 stores terminal information of the mobile communication terminal 110 and standard authentication information corresponding to each terminal information.

2 is a block diagram schematically showing an internal configuration of a mobile communication terminal according to a preferred embodiment of the present invention.

The mobile communication terminal 110 according to an exemplary embodiment of the present invention includes a key input unit 210, a display unit 220, a memory unit 230, a control unit 240, a biometric information input unit 250, and a wireless transceiver unit 260. ) And an antenna 270 and the like. In addition, the mobile communication terminal 110 includes a digital signal processor (not shown), an EVRC vocoder (not shown), a baseband converter (not shown), a microphone (not shown), a speaker (not shown), and the like. Functions such as a digital signal processor (not shown), an EVRC vocoder (not shown), a baseband converter (not shown), a microphone (not shown), and a speaker (not shown) are well known technologies, and thus detailed descriptions thereof will be provided. Omit.

The key input unit 210 is an input unit for transmitting a command of a user who uses the mobile communication terminal 110 to the control unit 240, and comprises a function button for executing an additional function and a general button for inputting text. Exactly, it serves as a medium for transmitting a user's instruction to the controller 240. The key input unit 210 in the present invention includes a hot key for executing a biometric authentication program.

When the mobile communication terminal 110 accesses the additional service server 130 and selects user authentication, that is, when transmitting user authentication information, if the user does not input a hot key, the key input unit 210 provides the user with conventional authentication information. Provides a general button to receive input.

Under the control of the controller 240, the display unit 220 displays an information screen for notifying information of the mobile communication terminal 100, a menu screen showing various functions, an input screen for inputting letters or numbers, a picture or a picture. It provides an editing screen for editing and an access screen for accessing the wireless Internet.

In the present invention, the display unit 220 displays a process of inputting and storing the standard biometric information of the user.

When the mobile communication terminal 110 accesses the additional service server 130 and transmits user authentication information, if a hot key of the key input unit 210 is input, the display unit 220 inputs and authenticates the user's input biometric information. Display the process.

The memory unit 230 stores a program for driving a function processed by the control unit 140, a predetermined program for implementing convenience and basic functions of the user, and downloads it through an address book, an SMS message, and a wireless Internet. Store one content, etc.

In the present invention, the memory unit 230 stores a biometric authentication program, standard biometric information, integrated authentication information, and terminal information.

The control unit 240 executes a driving program stored in the memory unit 230 according to a user's instruction using the mobile communication terminal 110 input through the key input unit 210 to execute a phone book, mobile phone setting, schedule management, and game. Controls various menu items such as screen settings and volume bell sounds and call services.

In the present invention, the control unit 240 performs a control for accessing the additional service server 130 according to a command input by the user through the key input unit 210, and a hot key included in the key input unit 210 is input. When the biometric authentication program stored in the memory unit 230 is driven, the display unit 220 controls the display unit 220 to input the biometric information of the user, that is, input and authenticate the biometric information, and the biometric information input unit 250. The input biometric information received through the pattern matching with the user's standard biometric information previously stored in the memory 230.

If the input biometric information matches the standard biometric information, the controller 240 may provide an integrated authentication information identification code for confirming that the additional service server 130 confirms that the authentication information transmitted from the mobile communication terminal 110 is the integrated authentication information. The control unit generates and transmits the generated authentication information and the terminal information, which are previously stored in the memory unit 230, to the additional service server 130. Here, accessing the additional service server 130 or transmitting the integrated authentication information, the terminal information, and the integrated authentication information identification code are performed through the wireless transceiver 260 and the antenna 280.

The biometric information input unit 250 is one of a camera module unit (not shown) for processing a read object by reading an external subject into a digital image and transmitting it to the controller 150 and a fingerprint input module implemented in an optical or semiconductor type. Including the above it performs a function for receiving the user's biometric information.

In the present invention, the biometric information input unit 250 receives biometric information of any one of a face, a fingerprint, and an iris from a user.

The wireless transceiver 260 demodulates and amplifies an RF signal received from the antenna 270, and modulates a data signal applied by the controller 240 through a digital signal processor (not shown) and transmits the data signal to a radio wave space.

3 is a flowchart illustrating a user authentication process using biometric information according to a preferred embodiment of the present invention.

In order for a user to be provided with user authentication using biometric information through a system including a mobile communication terminal 110, an additional service server 130, and an integrated authentication server 140, the integrated authentication information and standard may be provided to the mobile communication terminal 110. Biometric information and terminal information are stored, the additional service server 130 is set to "user authentication using integrated authentication information" is set, the integrated authentication server 140 is a mobile communication terminal 110 to the integrated authentication DB (150) Standard authentication information and terminal information).

Before performing the user authentication process using the biometric information, if the standard biometric information is not stored in the mobile communication terminal 110, the mobile communication terminal 110 receives the standard biometric information through the biometric information input unit 250. Detailed description thereof will be provided with reference to FIG. 4.

When the mobile communication terminal 110 accesses the additional service server 130 and selects user authentication for using the additional service, the additional service server 130 requests input of the authentication information of the user to the mobile communication terminal 110. (S310, S320).

When the user enters a hot key of the mobile communication terminal 110 when the mobile communication terminal 110 is requested to input authentication information from the additional service server 130, the mobile communication terminal 110 moves by executing a biometric authentication program. The biometric information input unit 250 provided in the communication terminal 110 receives input biometric information from the user and compares the biometric information with the user's standard biometric information previously stored in the mobile communication terminal 110 (S330 and S340).

When the input biometric information and the standard biometric information match, the integrated authentication information, the integrated authentication information identification code, and the terminal information previously stored in the mobile communication terminal 110 are transmitted to the additional service server 130 (S350).

The additional service server 130 receiving the integrated authentication information, the integrated authentication information identification code and the terminal information from the mobile communication terminal 110, the authentication information transmitted by the mobile communication terminal 110 through the integrated authentication information identification code is integrated authentication After identifying the information, the integrated authentication information and the terminal information are transmitted to the integrated authentication server 140 (S360).

After receiving the integrated authentication information and the terminal information from the additional service server 130, the integrated authentication server 140 extracts the standard authentication information corresponding to the terminal information from the integrated authentication DB 150, the integrated authentication information and standard authentication information In comparison, if the integrated authentication information and the standard authentication information match, the user authentication is processed, and the result is transmitted to the additional service server (S370 and S380). The additional service server 130 receiving the result of processing the user authentication from the integrated authentication server 140 will provide the additional service to the mobile communication terminal 110 (S390).

If the user does not input a hot key in step S230, the mobile communication terminal 110 is a conventional user authentication method, that is, the user to the conventional authentication information or biometric information input unit 250 directly input to the mobile communication terminal 110 The user inputs the input biometric information and the terminal information to the additional service server 130, and the additional service server 130 transmits the conventional authentication information or input biometric information and the terminal information to the conventional authentication server 160 of the user The authentication process (S395).

4 is a diagram illustrating a screen displaying a process of inputting and storing standard biometric information of a user in a mobile communication terminal according to an exemplary embodiment of the present invention.

The mobile communication terminal 110 included in the user authentication system 100 using the biometric information according to an exemplary embodiment of the present invention stores the integrated authentication information and the standard biometric information in order to perform user authentication for using an additional service.

The process of the mobile communication terminal 110 to input and store the standard biometric information is as follows. Here, the mobile communication terminal 110 may be assigned with the integrated authentication information from the integrated authentication server 140 before or after the input and storage of the standard biometric information, or may be received from the user and stored.

When the mobile communication terminal 110 according to a preferred embodiment of the present invention receives standard biometric information from the user, the mobile communication terminal 110 displays the biometric information including the face, the iris, the fingerprint, and the face as 4A. Allow the user to select the type of standard biometric information to input.

When the user selects the type of standard biometric information, the mobile communication terminal 110 receives the biometric information selected by the user among the face, the iris, the fingerprint, and the vein into the biometric information input unit 250. 4B is a screen for photographing the iris with a camera module unit (not shown) when the user selects the iris.

The mobile communication terminal 110 receiving standard biometric information from the user stores the input standard biometric information. In addition, the mobile communication terminal 110 according to the present invention can input / store one or more standard biometric information, such as 4C. For example, when the user inputs the standard biometric information into the iris and the fingerprint, the mobile communication terminal 110 receives the biometric information of any one of the iris and the fingerprint at the time of user authentication of the additional service server 130, and the iris and the fingerprint. When the biometric information, which is one of the iris and the fingerprint, matches the standard biometric information by pattern matching with standard biometric information including a fingerprint, the integrated authentication information is transmitted to the additional service server 130.

5 is a diagram illustrating a screen displaying a process of inputting and authenticating user input biometric information in a mobile communication terminal according to an exemplary embodiment of the present invention.

If a hot key is input from the user while the mobile communication terminal 110 displays a screen for performing user authentication of the additional service server 130 as shown in 5A, the mobile communication terminal 110 returns the biometric information as shown in 5B. Display to allow the user to select the type of input biometric information to input.

When the user selects the type of input biometric information in 5B, the mobile communication terminal 110 receives the biometric information selected by the user among the face, the iris, the fingerprint, and the vein through the biometric information input unit 250. 5C is a screen for photographing the iris with a camera module unit (not shown) when the user selects the iris.

The mobile communication terminal 110 pattern-matches the pre-stored standard biometric information and the input biometric information input from the user, and when the standard biometric information and the input biometric information match, the integrated authentication information is added to the additional service server 130 as shown in 5D. Display the screen to transfer. Here, when the user inputs a confirmation button, the mobile communication terminal 110 transmits the integrated authentication information to the additional service server 130. Of course, the integrated authentication information may be automatically transmitted when the input biometric information matches the standard biometric information without manipulation of the user's confirmation button.

The foregoing description is merely illustrative of the technical idea of the present invention, and various changes and modifications may be made by those skilled in the art without departing from the essential characteristics of the present invention. Therefore, the embodiments disclosed in the present invention are intended to illustrate rather than limit the scope of the present invention, and the scope of the technical idea of the present invention is not limited by these embodiments. The protection scope of the present invention should be interpreted by the following claims, and all technical ideas within the equivalent scope should be interpreted as being included in the scope of the present invention.

As described above, according to the present invention, since the mobile communication terminal stores the standard biometric information and the biometric information and the standard biometric information match, the authentication server transmits the integrated authentication information stored in the mobile communication terminal to the authentication server. There is no need to store the information, and the authentication process is faster than the conventional method of directly receiving the biometric information having large data capacity and processing user authentication.

In addition, since the user does not have to directly input the integrated authentication information into the mobile communication terminal, there is an effect that can prevent the exposure of the authentication information.

Claims (13)

In the authentication method using biometric information in a system including an additional service server, integrated authentication server, integrated authentication DB (Data Base), mobile communication network and mobile communication terminal, (a) selecting a user authentication for accessing the additional service server by the mobile communication terminal to use the additional service; (b) requesting the additional service server to input user authentication information to the mobile communication terminal; (c) receiving, by the mobile communication terminal which is requested to input the authentication information, biometric information from the user and comparing the biometric information with standard biometric information of the user previously stored in the mobile communication terminal; (d) when the input biometric information, which is the biometric information input to the mobile communication terminal, matches the standard biometric information, the integrated authentication information previously stored in the mobile communication terminal and the integrated authentication information by the additional service server may be identified. Transmitting an integrated authentication information identification code and terminal information of the mobile communication terminal to the additional service server; (e) an additional service server receiving the integrated authentication information, the integrated authentication information identification code and the terminal information, transmitting the integrated authentication information to the integrated authentication server; (f) the integrated authentication server comparing the integrated authentication information with standard authentication information of the user stored in the integrated authentication DB; And (g) processing the user authentication when the integrated authentication information and the standard authentication information match. User authentication method using biometric information comprising a. The method of claim 1, If the mobile terminal does not store the standard biometric information before step (a), the mobile terminal performs a process for inputting and storing the standard biometric information from the user. The method of claim 1, Steps (c) to (d) are performed by a hot key, which is a key of the mobile communication terminal, which causes the mobile communication terminal to perform steps (c) to (d). If so, the user authentication method using biometric information, characterized in that performed by the mobile communication terminal. The method of claim 1, wherein in step (c) If a hot key of the mobile communication terminal is not input, the mobile communication terminal transmits the conventional authentication information or the input biometric information and the terminal information of the mobile communication terminal directly input by the user to the mobile communication terminal to the additional service server. The additional service server transmits the conventional authentication information or the input biometric information and the terminal information to a conventional authentication server to process the user authentication by using a conventional user authentication method. Way. delete delete The method of claim 1 wherein the method is (h) when the integrated authentication server transmits a result of processing the user authentication to the additional service server, the additional service server providing the additional service to the mobile communication terminal; User authentication method using biometric information, characterized in that it further comprises. In a system for providing an authentication method using biometric information through a mobile communication network, And a biometric information input unit for receiving biometric information of a user, storing standard biometric information, integrated authentication information of the user, and a biometric authentication program, and receiving the biometric information input from the user to perform user authentication of an additional service. Identification information identification for identifying the integrated authentication information and the integrated authentication information to receive the user authentication when the input biometric information is pattern-matched with the standard biometric information and the input biometric information matches the standard biometric information. A mobile communication terminal for transmitting a code and terminal information through the mobile communication network; After receiving the integrated authentication information, the authentication information identification code and the terminal information from the mobile communication terminal, and identifying that the authentication information transmitted by the mobile communication terminal is the integrated authentication information through the authentication information identification code, An additional service server configured to transmit the integrated authentication information and the terminal information to process the user authentication; The integrated authentication information and the terminal information are received from the additional service server, and the integrated authentication information is compared with the standard authentication information of the mobile communication terminal and the user authentication is processed if the integrated authentication information matches the standard authentication information. An integrated authentication server for transmitting the result to the additional service server; And Integrated authentication DB (Data Base) for storing the terminal information and the standard authentication information User authentication system using biometric information comprising a. 9. The method of claim 8, And the mobile communication terminal comprises a hot key for executing the biometric authentication program when accessing the additional service server and inputting the authentication information. 9. The method of claim 8, The additional service server is one of a plurality of additional service server user authentication system using biometric information, characterized in that one of a plurality of servers that set the "user authentication using integrated authentication information". In the mobile communication terminal for transmitting authentication information using biometric information, A key input unit including a hot key for executing a biometric authentication program; A display unit configured to display a process of inputting and storing standard biometric information of a user and to input and authenticate input biometric information of the user when the hot key is input; A memory for storing the biometric authentication program, the standard biometric information, integrated authentication information, and terminal information; A biometric information input unit configured to receive the standard biometric information and the input biometric information; And Performing a control for accessing an additional service server according to a command of a mall user input through the key input unit, and when the hot key is input, driving the biometric authentication program to input and authenticate the input biometric information; The display unit may be configured to display the pattern information, and pattern matching the input biometric information input through the biometric information input unit with the standard biometric information, and if the input biometric information matches the standard biometric information, the integrated authentication information and the After generating the integrated authentication information identification code for the additional service server to confirm that the authentication information transmitted from the mobile communication terminal is the integrated authentication information, the terminal information and the integrated authentication information identification code to the additional service server Control unit for performing control to transmit Mobile communication terminal for transmitting authentication information using the biometric information comprising a. delete The method of claim 11, And the biometric information input unit comprises one or more of a camera module unit and a fingerprint input module.
KR1020060103056A 2006-10-23 2006-10-23 Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information KR101297166B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020060103056A KR101297166B1 (en) 2006-10-23 2006-10-23 Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020060103056A KR101297166B1 (en) 2006-10-23 2006-10-23 Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information

Publications (2)

Publication Number Publication Date
KR20080036446A KR20080036446A (en) 2008-04-28
KR101297166B1 true KR101297166B1 (en) 2013-08-21

Family

ID=39574869

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020060103056A KR101297166B1 (en) 2006-10-23 2006-10-23 Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information

Country Status (1)

Country Link
KR (1) KR101297166B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150110267A (en) * 2014-03-21 2015-10-02 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832019B2 (en) 2009-11-17 2017-11-28 Unho Choi Authentication in ubiquitous environment
KR101111381B1 (en) 2009-11-17 2012-02-24 최운호 User identification system, apparatus, smart card and method for ubiquitous identity management
KR101088029B1 (en) 2009-11-19 2011-11-29 최운호 System for Authentication of Electronic Cash Using Smart Card and Communication Terminal
KR101220745B1 (en) * 2010-02-08 2013-01-18 이창근 Electronic commerce system using online information matching method and the method of the services thereof
KR101514706B1 (en) * 2014-06-26 2015-04-23 주식회사 하렉스인포텍 Method of user authentication using a variable keypad and biometrics and, the system thereof
KR101710478B1 (en) 2015-06-23 2017-02-27 주식회사 아이온커뮤니케이션즈 Mobile electric document system of multiple biometric

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020083481A (en) * 2001-04-27 2002-11-02 주식회사 케이티 System for Authenticating Registered User of Cooperation Sites and Method therefor
KR20030001334A (en) * 2001-06-25 2003-01-06 가부시키가이샤 엔티티 도코모 Mobile Terminal Authentication Method and Mobile Terminal
JP2005234882A (en) * 2004-02-19 2005-09-02 Oki Electric Ind Co Ltd Communication terminal apparatus and program for communication terminal
KR20070038308A (en) * 2005-10-05 2007-04-10 박현주 Cable-wireless device having multiple biometrical information and biometrical system and method using the same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020083481A (en) * 2001-04-27 2002-11-02 주식회사 케이티 System for Authenticating Registered User of Cooperation Sites and Method therefor
KR20030001334A (en) * 2001-06-25 2003-01-06 가부시키가이샤 엔티티 도코모 Mobile Terminal Authentication Method and Mobile Terminal
JP2005234882A (en) * 2004-02-19 2005-09-02 Oki Electric Ind Co Ltd Communication terminal apparatus and program for communication terminal
KR20070038308A (en) * 2005-10-05 2007-04-10 박현주 Cable-wireless device having multiple biometrical information and biometrical system and method using the same

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150110267A (en) * 2014-03-21 2015-10-02 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
US11025980B2 (en) 2014-03-21 2021-06-01 Samsung Electronics Co., Ltd. User terminal apparatus, electronic apparatus, system, and control method thereof
KR102296180B1 (en) * 2014-03-21 2021-09-01 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
KR20210108930A (en) * 2014-03-21 2021-09-03 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
KR102427829B1 (en) * 2014-03-21 2022-07-29 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
KR20220107136A (en) * 2014-03-21 2022-08-02 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
KR102527291B1 (en) * 2014-03-21 2023-05-02 삼성전자주식회사 User terminal apparatus, electronic apparatus, system and control method thereof
US11706476B2 (en) 2014-03-21 2023-07-18 Samsung Electronics Co.. Ltd. User terminal apparatus, electronic apparatus, system, and control method thereof

Also Published As

Publication number Publication date
KR20080036446A (en) 2008-04-28

Similar Documents

Publication Publication Date Title
US9098850B2 (en) System and method for transaction security responsive to a signed authentication
US8887232B2 (en) Central biometric verification service
US9762573B2 (en) Biometric framework allowing independent application control
US9503894B2 (en) Symbiotic biometric security
US9578022B2 (en) Multi-factor authentication techniques
RU2411670C2 (en) Method to create and verify authenticity of electronic signature
EP2065798A1 (en) Method for performing secure online transactions with a mobile station and a mobile station
US20160050209A1 (en) Access control based on authentication
US20130023241A1 (en) Authentication method and system using portable terminal
KR101297166B1 (en) Method and System for Providing User Authorization Service Using Bio Information and Mobile Communication Terminal for Transmitting Authorization Information Using Bio Information
JP6856146B2 (en) Biological data registration support system, biometric data registration support method, program
CN110086799B (en) Identity verification method and device
US20170331821A1 (en) Secure gateway system and method
US11601807B2 (en) Mobile device authentication using different channels
CN109284599A (en) It the use of portable electronic device is the method and system that user creates strong authentication
US20230300621A1 (en) Subscriber Identification Module (SIM) Authentication Protections
JP7104259B1 (en) Information processing equipment, information processing methods, and programs
JP7311721B1 (en) Information processing device, information processing method, and program
JP7223196B1 (en) Information processing device, information processing method, and program
EP3220335A1 (en) Method, first, second server and system for accessing a service
KR20100136355A (en) System and method for settling mobile phone by network otp authentication with biometrics and recording medium
KR102179428B1 (en) Method for Accumulating a Value Data in Reverse by using Near Field Communication
KR102145071B1 (en) Method for Using a Value Data in Reverse by using Near Field Communication
JP2022089435A (en) Communication control device, communication control system, communication control method, and communication control program
KR20060061996A (en) Method and system for certifying of user's identity by using real-time fingerprint verification

Legal Events

Date Code Title Description
A201 Request for examination
N231 Notification of change of applicant
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20160802

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20170807

Year of fee payment: 5

FPAY Annual fee payment

Payment date: 20180807

Year of fee payment: 6

FPAY Annual fee payment

Payment date: 20190806

Year of fee payment: 7