KR101661118B1 - User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors - Google Patents
User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors Download PDFInfo
- Publication number
- KR101661118B1 KR101661118B1 KR1020150086984A KR20150086984A KR101661118B1 KR 101661118 B1 KR101661118 B1 KR 101661118B1 KR 1020150086984 A KR1020150086984 A KR 1020150086984A KR 20150086984 A KR20150086984 A KR 20150086984A KR 101661118 B1 KR101661118 B1 KR 101661118B1
- Authority
- KR
- South Korea
- Prior art keywords
- metal
- user
- unit
- data
- biometric data
- Prior art date
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
The present invention relates to a method and system for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor, and more particularly, to a method and system for authenticating a user through insertion of a micro-sized metal under skin of a user. (2) recognizing the metal inserted in the step (1) by the metal recognizing part; (3) transmitting the metal data recognized by the communication unit in the step (2); And (4) the authentication unit authenticates the user by comparing the metal data transmitted in the step (3) with user data stored in advance.
According to the method and system for authenticating a user through embedded metal recognition in a living body signal measuring environment using the wearable sensor proposed in the present invention, in a living body signal measuring environment using a wearable sensor, a micro- Sized metal, and the sensor recognizes the metal and authenticates the user through the number encoded in the metal, so that the user can be easily and conveniently authenticated.
Description
The present invention relates to a user authentication method and system, and more particularly, to a method and system for authenticating a user through embedded metal recognition in a biological signal measurement environment using a wearable sensor.
Recently, the development of measurement technology including electronics and the expansion of the service area of information and communication technology have made it possible to measure bio-signals in a state in which patients are not restrained in time and space, and recently, the concept of "ubiquitous health care" And is used extensively. In addition, the wearable sensor industry has been rapidly increasing, and many methods have been introduced to check the health status of users using these sensors. In the future, not only the level of checking the user's health condition but also the electrocardiogram, And wearable sensors for diagnosing the user's heart diseases are expected to be introduced.
On the other hand, the user authentication method in the environment using the wearable sensor is becoming a big issue. That is, when a person other than the person to whom the diagnosis wearable sensor is issued issues a measurement and transmits data by wearing the wearable sensor, the monitoring center receiving the data erroneously recognizes the object, I can do it. Korean Patent Laid-Open Publication No. 10-2011-0039264 and Korean Patent Laid-Open Publication No. 10-2009-0043070 disclose prior art documents on personal security management and user recognition based on a bio-signal acquisition device on a wireless medical sensor network .
The present invention has been proposed in order to solve the above-mentioned problems of the previously proposed methods. In the bio-signal measurement environment using the wearable sensor, a micro-sized metal encoded with a specific number is inserted under the skin of the user, There is provided a method and system for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor that can recognize a user through a metal-recognized number and a metal- For that purpose.
According to an aspect of the present invention, there is provided a method for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor,
(1) recognizing a micro-sized metal inserted under the user's skin;
(2) transmitting the metal data recognized by the communication unit in the step (1); And
(3) the authentication unit authenticates the user by comparing the metal data transmitted in the step (2) with user data stored in advance.
Preferably,
(4) the biometric data measuring unit measures the biometric data according to the authentication result in the step (3); And
(5) The data processing unit may process the biometric data measured in the step (4).
According to another aspect of the present invention, there is provided a method for authenticating a user through embedded metal recognition in a biological signal measurement environment using a wearable sensor,
(1) a step in which the metal recognition unit recognizes a micro-sized metal inserted under the user's skin and measures the biometric data of the biometric data measuring unit;
(2) transmitting, by the communication unit, the metal data and the measured biometric data recognized in the step (1); And
(3) the authentication unit authenticates the user by comparing the metal data transmitted in the step (2) with user data stored in advance.
Preferably,
(4) The data processing unit may process the biometric data measured in the step (2) according to the authentication result in the step (3).
Preferably, the metal recognition unit of step (1)
And a patch-type sensor attached to the skin into which the metal is inserted.
Preferably, the metal recognition unit of step (1)
And the metal can be recognized by an RF (Radio Frequency) method.
Advantageously, the metal data further comprises:
And may be a specific number pre-encoded in the metal.
Preferably,
The process of recognizing the metal may be performed periodically or non-periodically.
Preferably, the biometric data measuring unit includes:
And a wearable sensor.
In any one of the above configurations,
The biometric data measurement unit may include the metal recognition unit.
According to an aspect of the present invention, there is provided a system for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor,
A micro-sized metal inserted under the skin of the user;
A recognition unit for recognizing the metal;
A communication unit for transmitting the data of the metal recognized by the recognition unit to the authentication unit through wire / wireless communication; And
And an authentication unit for authenticating a user by comparing data of the metal transmitted through the communication unit with user data stored in advance.
Preferably,
A biometric data measuring unit for measuring biometric data of the user according to an authentication result in the authentication unit; And
And a data processing unit for processing the biometric data measured by the biometric data measuring unit.
According to another aspect of the present invention, there is provided a system for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor,
A micro-sized metal inserted under the skin of the user;
A metal recognition unit for recognizing the metal;
A biometric data measuring unit for measuring biometric data of the user;
A communication unit for transmitting the data of the metal recognized by the metal recognition unit and the biometric data to an authentication unit and a data processing unit through wired / wireless communication; And
And an authentication unit for authenticating a user by comparing data of the metal transmitted through the communication unit with user data stored in advance.
Preferably,
And a data processing unit for processing the biometric data according to an authentication result in the authentication unit.
Preferably, the metal recognizing unit includes:
And a patch-type sensor attached to the skin into which the metal is inserted.
Preferably, the metal recognizing unit includes:
And the metal can be recognized by an RF (Radio Frequency) method.
Advantageously, the metal data further comprises:
And may be a specific number pre-encoded in the metal.
Preferably, the metal recognizing unit includes:
It can operate periodically or aperiodically.
Preferably, the biometric data measuring unit includes:
And a wearable sensor.
In any one of the above configurations,
The biometric data measurement unit may include the metal recognition unit.
According to the method and system for authenticating a user through embedded metal recognition in a living body signal measuring environment using the wearable sensor proposed in the present invention, in a living body signal measuring environment using a wearable sensor, a micro- Sized metal, and the sensor recognizes the metal and authenticates the user through the number encoded in the metal, so that the user can be easily and conveniently authenticated.
1 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention.
2 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
3 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
FIG. 4 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. FIG.
5 is a view for explaining a metal recognition by a patch type sensor of a user authentication method using embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention.
6 is a diagram illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to an embodiment of the present invention.
7 is a view illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
8 is a view illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
9 is a view illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
10 is a view for explaining the operation of the authentication unit and the biometric data measurement unit of the user authentication system through the embedded metal recognition in the biometric signal measurement environment using the wearable sensor according to the embodiment of the present invention.
11 is a view for explaining an operation of an authentication unit and a data processing unit of a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention.
Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings, in order that those skilled in the art can easily carry out the present invention. In the following detailed description of the preferred embodiments of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather unclear. In the drawings, like reference numerals are used throughout the drawings.
In addition, in the entire specification, when a part is referred to as being 'connected' to another part, it may be referred to as 'indirectly connected' not only with 'directly connected' . Also, to "include" an element means that it may include other elements, rather than excluding other elements, unless specifically stated otherwise.
1 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention. As shown in FIG. 1, a method for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention includes: A step S100 of recognizing the
2 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. 2, according to another embodiment of the present invention, the biometric
3 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. 3, according to another embodiment of the present invention, the
4 is a diagram illustrating a flow of a user authentication method using embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. As shown in FIG. 4, according to another embodiment of the present invention, the
The
The biometric
According to an embodiment of the present invention, in a user authentication method using embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention, the living body
The
FIG. 5 is a view for explaining how a patch type sensor of a user authentication method using embedded metal recognition in a bio-signal measurement environment using a wearable sensor according to an embodiment of the present invention recognizes a metal. As shown in FIG. 5, a method for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention includes: The patch type sensor recognizes the user and can recognize the user. At this time, the sensor for recognizing the
6 is a diagram illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to an embodiment of the present invention. 6, a user authentication system using embedded metal recognition in a living body signal measuring environment using a wearable sensor according to an embodiment of the present invention includes a
The
The
The
7 is a diagram illustrating a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. As shown in FIG. 7, according to another embodiment of the present invention, a
At this time, the
8 and 9 are views showing a user authentication system through embedded metal recognition in a living body signal measuring environment using a wearable sensor according to another embodiment of the present invention. 8 and 9, according to another embodiment of the present invention, the biometric
FIG. 10 is a view for explaining the operation of the authentication unit and the biometric data measuring unit of the user authentication system through the embedded metal recognition in the living body signal measuring environment using the wearable sensor according to the embodiment of the present invention. FIG. 8 is a diagram for explaining an operation of an authentication unit and a data processing unit of a user authentication system through embedded metal recognition in a biological signal measurement environment using a wearable sensor according to another embodiment of the present invention. FIG. 10 and 11, a user authentication system for recognizing an ECG signal in a biological signal measurement environment using a wearable sensor according to an embodiment of the present invention includes an
According to an embodiment of the present invention, when the
The present invention may be embodied in many other specific forms without departing from the spirit or essential characteristics of the invention.
S100: the step of recognizing the micro-sized metal inserted under the user's skin
S200: a step in which the communication unit transmits the metal data recognized in step S100
S300: the authentication unit compares the metal data transmitted in step S200 with pre-stored user data to authenticate the user
S400: Biometric data measurement Step of measuring biometric data according to the authentication result in step S300
S500: Step of processing the biometric data measured in step S400 by the data processing part
S10: The metal recognition unit recognizes the micro-sized metal inserted under the skin of the user, and the biometrics data measuring unit measures the biometrics data
S20: The communication unit transmits the metal data and the measured biometric data recognized in step S10
S30: The authentication unit compares the metal data transmitted in step S20 with pre-stored user data to authenticate the user
S40: The data processing unit processes the biometric data measured in step S10 according to the authentication result in step S30
10: metal 100: metal recognition unit
200: biometrics data measuring unit 300: communication unit
400: Authentication unit 500: Data processing unit
Claims (20)
(1) recognizing the micro-sized metal 10 inserted under the user's skin by the metal recognition unit 100;
(2) transmitting data of the metal (10) recognized by the communication unit (300) in the step (1); And
(3) authenticating the user by comparing the metal (10) data transmitted in the step (2) with the user data stored in advance,
(4) the biometric data measuring unit 200 measures the biometric data according to the authentication result in the step (3); And
(5) The data processing unit 500 further includes processing the biometric data measured in the step (4)
The metal recognition unit 100 of the step (1)
Type sensor attached to the skin into which the metal (10) is inserted,
The metal recognition unit 100 of the step (1)
A method for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor, characterized by recognizing the metal (10) by a radio frequency (RF) method.
(1) the metal recognition unit 100 recognizes the micro-sized metal 10 inserted under the user's skin, and the biometric data measuring unit 200 measures the biometric data;
(2) transmitting the metal (10) data and the measured biometric data recognized by the communication unit (300) in the step (1); And
(3) authenticating the user by comparing the metal (10) data transmitted in the step (2) with the user data stored in advance,
(4) The data processing unit 500 further comprises processing the biometric data measured in the step (1) according to the authentication result in the step (3)
The metal recognition unit 100 of the step (1)
Type sensor attached to the skin into which the metal (10) is inserted,
The metal recognition unit 100 of the step (1)
A method for authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor, characterized by recognizing the metal (10) by a radio frequency (RF) method.
Wherein the predetermined number is pre-encoded in the metal (10), wherein the wearable sensor is a specific number pre-encoded in the metal (10).
Wherein the step of recognizing the metal (10) is performed periodically or non-periodically. A method of authenticating a user through embedded metal recognition in a biological signal measurement environment using a wearable sensor.
And a wearable sensor, wherein the wearable sensor is configured to detect a wearer's body.
Wherein the biometric data measuring unit (200) includes the metal recognizing unit (100). A method of authenticating a user through embedded metal recognition in a living body signal measuring environment using a wearable sensor.
A micro-sized metal (10) inserted under the skin of the user;
A metal recognition unit (100) for recognizing the metal (10);
A communication unit 300 for transmitting the data of the metal 10 recognized by the metal recognition unit 100 to the authentication unit 400 through wired / wireless communication; And
And an authentication unit (400) for authenticating a user by comparing data of the metal (10) transmitted through the communication unit (300) with previously stored user data,
A biometric data measuring unit 200 for measuring the biometric data of the user according to the authentication result in the authentication unit 400; And
And a data processing unit (500) for processing the biometric data measured by the biometric data measuring unit (200)
The metal recognition unit (100)
Type sensor attached to the skin into which the metal (10) is inserted,
The metal recognition unit (100)
And recognizing the metal (10) by an RF (Radio Frequency) method. The user authentication system according to claim 1,
A micro-sized metal (10) inserted under the skin of the user;
A metal recognition unit (100) for recognizing the metal (10);
A biometric data measuring unit 200 for measuring biometric data of the user;
A communication unit 300 for transmitting the data of the metal 10 recognized by the metal recognition unit 100 and the biometric data to the authentication unit 400 and the data processing unit 500 through wired / wireless communication; And
And an authentication unit (400) for authenticating a user by comparing data of the metal (10) transmitted through the communication unit (300) with previously stored user data,
And a data processing unit (500) for processing the biometric data according to an authentication result in the authentication unit (400)
The metal recognition unit (100)
Type sensor attached to the skin into which the metal (10) is inserted,
The metal recognition unit (100)
And recognizing the metal (10) by an RF (Radio Frequency) method. The user authentication system according to claim 1,
Wherein the predetermined number is a pre-encoded number in the metal (10).
Periodically or non-periodically. The user authentication system according to any one of claims 1 to 5,
And a wearable sensor, wherein the wearable sensor is configured to detect wear of the user.
Wherein the bio-data measuring unit (200) includes the metal recognizing unit (100).
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020150086984A KR101661118B1 (en) | 2015-06-18 | 2015-06-18 | User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020150086984A KR101661118B1 (en) | 2015-06-18 | 2015-06-18 | User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors |
Publications (1)
Publication Number | Publication Date |
---|---|
KR101661118B1 true KR101661118B1 (en) | 2016-09-29 |
Family
ID=57073446
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020150086984A KR101661118B1 (en) | 2015-06-18 | 2015-06-18 | User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors |
Country Status (1)
Country | Link |
---|---|
KR (1) | KR101661118B1 (en) |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20140067195A (en) * | 2012-11-24 | 2014-06-05 | 주식회사 엠앤지파트너스 | Apparatus for detection of biometrics information of livestock and system for health management system for livestoc using the same |
KR20150029453A (en) * | 2013-09-10 | 2015-03-18 | 엘지전자 주식회사 | Wearable device and control method for wearable device |
-
2015
- 2015-06-18 KR KR1020150086984A patent/KR101661118B1/en active IP Right Grant
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20140067195A (en) * | 2012-11-24 | 2014-06-05 | 주식회사 엠앤지파트너스 | Apparatus for detection of biometrics information of livestock and system for health management system for livestoc using the same |
KR20150029453A (en) * | 2013-09-10 | 2015-03-18 | 엘지전자 주식회사 | Wearable device and control method for wearable device |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10304267B2 (en) | Systems, apparatus, and methods for continuous authentication | |
KR102420853B1 (en) | Bio-processor for measuring each of biological signals and wearable device having the same | |
EP3381173B1 (en) | A device for identifying a person and a method thereof | |
US9558336B2 (en) | Persistent authentication using sensors of a user-wearable device | |
JP4900578B2 (en) | Authentication apparatus and authentication method | |
US20170215753A1 (en) | Wearable device and control method therefor | |
US20080045806A1 (en) | Method to transmit physiological and biometric data of a living being | |
KR101030311B1 (en) | Mobile Wearable Vital Sign Multi-Sensing Device and Physiological Status Activated Nomadic System | |
KR101697177B1 (en) | User authentication method and system via the skin impedence recognition in the bio-electrical signal measurement environment using wearable sensors | |
KR20120036244A (en) | Implantable medical device(imd) and method for controlling of the imd | |
KR101310464B1 (en) | Biometric surveillance system and biometric surveillance method using the same system | |
WO2016034064A1 (en) | Medical sensor as well as using method therefor and operating device thereof | |
WO2012127884A1 (en) | Control device and authentication method | |
CN106446627A (en) | Method and device for carrying out identity authentication at electronic terminal | |
KR20160135410A (en) | Wearable Authentication Device Using Biological Signal | |
KR101646566B1 (en) | User authentication method and system via the ecg signal acquisition in the bio-electrical signal measurement environment using wearable sensors | |
KR101646567B1 (en) | User authentication method and system via the tattoo recognition in the bio-electrical signal measurement environment | |
CN109195520B (en) | Biological information measuring device, biological information validity judging method, and storage medium | |
KR101661118B1 (en) | User authentication method and system via the recognizing the inserted metal in the bio-electrical signal measurement environment using wearable sensors | |
US20060264774A1 (en) | Neurologically Controlled Access to an Electronic Information Resource | |
Silva et al. | Clinical data privacy and customization via biometrics based on ECG signals | |
KR20170123133A (en) | System and method for recognizing emotion using biometric data | |
US20220261467A1 (en) | Controller, method and data processing apparatus | |
KR20160116867A (en) | Emotion monitoring toilet system | |
JP2005296463A (en) | Biological information measurement device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
E701 | Decision to grant or registration of patent right | ||
GRNT | Written decision to grant | ||
FPAY | Annual fee payment |
Payment date: 20190902 Year of fee payment: 4 |