KR101729748B1 - Fingerprint recognition card and authentication method using the same - Google Patents

Fingerprint recognition card and authentication method using the same Download PDF

Info

Publication number
KR101729748B1
KR101729748B1 KR1020150121247A KR20150121247A KR101729748B1 KR 101729748 B1 KR101729748 B1 KR 101729748B1 KR 1020150121247 A KR1020150121247 A KR 1020150121247A KR 20150121247 A KR20150121247 A KR 20150121247A KR 101729748 B1 KR101729748 B1 KR 101729748B1
Authority
KR
South Korea
Prior art keywords
fingerprint
sensor
user
fingerprint recognition
identification value
Prior art date
Application number
KR1020150121247A
Other languages
Korean (ko)
Other versions
KR20170025199A (en
Inventor
이창호
범정현
김승용
Original Assignee
주식회사 라이온시큐리티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 라이온시큐리티 filed Critical 주식회사 라이온시큐리티
Priority to KR1020150121247A priority Critical patent/KR101729748B1/en
Publication of KR20170025199A publication Critical patent/KR20170025199A/en
Application granted granted Critical
Publication of KR101729748B1 publication Critical patent/KR101729748B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • G06K9/0002

Abstract

The present invention relates to a fingerprint sensor, comprising: a sensor unit having a fingerprint recognition sensor formed on one surface thereof and formed to be bent when a user touches the sensor; a piezoelectric element arranged to overlap the sensor unit and generating electrical energy corresponding to the banding; And a power supply unit spaced apart from the piezoelectric elements and electrically connected to the piezoelectric element and the power supply unit during the bending operation to supply the generated electrical energy.

Description

[0001] FINGERPRINT RECOGNITION CARD AND AUTHENTICATION METHOD USING THE SAME [0002]

The present invention relates to a fingerprint recognition card based on NFC communication and a payment method using the same.

Fingerprints are considered to be an important element to identify a person because of the fact that people have different fingerprints and that they do not change forever as they were when they were born.

According to the recent research, when the fingerprint is used as the authentication means, the problem of trespassing is least generated compared to other authentication means, the authentication means rarely causes an accident that is stolen, Which is significantly smaller than the authentication means.

In the conventional card, a user inputs a password of a card to an ATM or inputs a card unique number and an expiration date to authenticate the user. To use such a conventional card requires an expensive large-capacity host computer, and if the card is duplicated, lost, or the password of the card is exposed, the owner of the card would be economically damaged.

The fingerprint recognition card is a system that complements the data storage function, which is a disadvantage of existing credit card or debit card, and combines the advantages of IC (Integrated Circuit) card with the advantages of fingerprint security system. In order to solve the problems of the prior art, a payment system using such a fingerprint recognition card is being studied.

Korean Patent Publication No. 10-2004-0074330

It is an object of the present invention to provide an authentication method using a fingerprint recognition card and a fingerprint recognition card based on NFC communication.

The object of the present invention is to provide a fingerprint sensor which is formed on one side of a fingerprint sensor and which is formed to be bent when a user touches the sensor, And a power supply unit disposed so as to face the piezoelectric elements and facing each other, wherein the piezoelectric device and the power supply unit are electrically connected to each other so as to supply the generated electric energy. Can be achieved.

According to a preferred aspect of the present invention, the power supply unit includes an embedded battery, and the sensor unit and the built-in battery are electrically connected when bending.

According to another preferred aspect of the present invention, there is further provided a communication unit including an NFC module, wherein the communication unit is formed to be electrically connected to the power supply unit during the bending operation.

According to another aspect of the present invention, there is provided a method for authenticating a user, comprising: a sensor unit for recognizing a user fingerprint; a control unit for generating a unique identification value corresponding to the recognized fingerprint; a memory unit for storing the unique identification value; And transmitting the data related to the unique identification value to the adjacent terminal so that the fingerprint identification card can recognize the unique identification value.

According to another aspect of the present invention, there is provided a method of manufacturing a fingerprint sensor, comprising the steps of: (a) applying pressure to a fingerprint sensor by a user's touch; (b) (C) electrically connecting the piezoelectric element and the power supply unit by the banding to supply power to the fingerprint recognition sensor; and (d) recognizing the fingerprint of the user by the fingerprint recognition sensor. And can be achieved by providing an authentication method using a fingerprint recognition card.

According to a preferred aspect of the present invention, a unique identification value corresponding to the recognized fingerprint is generated and stored in the memory of the fingerprint recognition card.

According to another preferred aspect of the present invention, the generation of the unique identification value is performed by an identification value generation command of an adjacent terminal.

According to another preferred aspect of the present invention, when the fingerprint of the recognized user corresponds to the stored unique identification value, the communication unit is activated and transmits information on the unique identification value to an adjacent terminal.

The fingerprint recognition card according to the present invention can increase the life of the card by allowing the fingerprint recognition sensor, the piezoelectric element and the switch to be combined with each other to efficiently use the electric energy generated when the user recognizes the fingerprint.

In addition, the authentication method using a fingerprint recognition card according to the present invention does not transmit user information to a server during user registration, but stores a unique identification value corresponding to a user's fingerprint on a card. Accordingly, leakage of personal information can be prevented, and user authentication can be performed more easily when using a card.

1 is a conceptual diagram illustrating an authentication system using a fingerprint recognition card according to an embodiment of the present invention.
2 is a conceptual diagram illustrating a fingerprint recognition structure according to an embodiment of the present invention;
3 is a flowchart illustrating an initial user registration procedure according to an embodiment of the present invention;
4 is a flowchart illustrating a user authentication method according to an embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings. It is to be understood, however, that the embodiments described below are only for explanation of the embodiments of the present invention so that those skilled in the art can easily carry out the invention, It does not mean anything. In describing various embodiments of the present invention, the same reference numerals are used for components having the same technical characteristics.

1 is a conceptual diagram illustrating an authentication system using a fingerprint recognition card 100 according to an embodiment of the present invention.

The fingerprint recognition card 100 may include a control unit 120, a memory unit 130, a communication unit 140, a power supply unit 160, a sensor unit 180, and a piezoelectric element 190 .

The control unit 120 stores the fingerprint recognized through the sensor unit 180 in the memory unit 130 and generates a unique identification value corresponding to the fingerprint. When the NFC terminal 200 is accessed, It is used to control the card, such as sending a value.

The memory unit 130 stores a unique identification value corresponding to the recognized user fingerprint through the sensor unit 180. [ When a plurality of users are recognized in one fingerprint recognition card 100, the memory unit 130 stores a plurality of identification values classified for each user.

The communication unit 140 may include an NFC module. The NFC module is formed to be able to exchange data with an adjacent NFC terminal 200. The communication unit 140 transmits the unique identification values of the users stored in the memory unit 130 to the NFC terminal 200 to perform user authentication.

The power supply unit 160 supplies power to each component of the fingerprint recognition card 100. The power supply unit 160 may include an embedded battery. The built-in battery is formed to be chargeable and can be charged by the electric energy generated by the piezoelectric element 190.

The sensor unit 180 has a fingerprint recognition sensor formed on one surface thereof, and can recognize the fingerprint of the user when the user touches the sensor unit 180. When the user fingerprint is recognized, the control unit 120 generates a unique identification value corresponding to each user's fingerprint, and the generated unique identification value is stored in the memory unit 130. [ The sensor unit 180 is formed so that it can be bent when the user touches the fingerprint recognition sensor.

The piezoelectric elements 190 are disposed so as to face each other and away from the power supply unit. The piezoelectric element 190 converts the physical deformation that occurs when the user touches the sensor unit 180 into electrical energy. In other words, when the user presses the sensor unit 180 to bend the fingerprint recognition sensor, the piezoelectric element 190 arranged to overlap with the sensor unit 180 receives pressure from the fingerprint recognition sensor. The pressure-receiving piezoelectric element 190 causes physical deformation and generates electrical energy.

When the fingerprint recognition card 100 accesses the NFC terminal 200, the communication unit 140 compares the unique identification value stored in the memory unit 130 with the unique identification value information stored in the server 300 If they match, the user authentication is completed. According to an embodiment of the present invention, when the initial user registration is performed through the fingerprint recognition card 100, only the unique identification value information of the first user is transmitted to the server 300, and the user's fingerprint or personal information is transmitted to the server 300, Lt; / RTI > That is, since the personal information is designed to be stored only in the owner's card and not to be transmitted to the server 300 or the database, the problem of leakage of personal information through hacking can be prevented in advance.

2 is a conceptual diagram illustrating a fingerprint recognition structure according to an embodiment of the present invention.

2, the fingerprint recognition structure includes a sensor unit 180 bending by a user's touch, a piezoelectric element 190 generating an electric energy under pressure from the sensor unit 180, a piezoelectric element 190, And a power supply unit 160 receiving energy generated from the power supply unit 160. [

A terminal 191 may be formed on one surface of the piezoelectric element 190. Likewise, the terminal 161 may be formed on one side of the power supply unit 160. When the sensor unit 180 is bent, the two terminals 161 and 191 come into contact with each other and current flows.

In other words, the recognition structure shown in Fig. 2 can serve as a pressure reducing switch. When the user presses the sensor unit 180 and the pressure is applied, the circuit is connected, power is supplied to the fingerprint recognition card 100, and when the user releases the hand and the pressure disappears, the circuit is opened and the power supply is interrupted. When the user presses the sensor unit 180 to apply pressure, electric energy is generated. At this moment, the circuit is connected to recognize the user's fingerprint. When the fingerprint recognition is completed and the user releases the hand, the circuit is cut off and the power is prevented from being wasted.

3 is a flowchart illustrating an initial user registration procedure according to an embodiment of the present invention.

Referring to FIG. 3, it is necessary to execute the fingerprint registration program in the NFC terminal 200 for the initial user registration. After the user executes the fingerprint registration program in the NFC terminal 200, the user brings the fingerprint recognition card 100 close to the terminal and recognizes the fingerprint on the card.

The fingerprint recognition card 100 receives a unique identification value generation command from the NFC terminal 200 and generates a unique identification value corresponding to the recognized fingerprint. The unique identification value can be encrypted and stored. The generated unique identification value is stored and stored in the memory unit 130 of the card.

The server 300 stores information corresponding to the generated unique identification value or unique identification value. The stored information is used as a basis for judging whether the unique identification value of the registered user is used when the user intends to authenticate using the card.

According to an embodiment of the present invention, one fingerprint recognition card 100 can be used by several users. For example, all of your family members can register and use it as a family card.

In this case, in order to register a multi-user, the NFC terminal 200 is caused to execute a user addition program. When the user addition program is executed, an instruction to recognize the fingerprint of the first registrant may be output. If the unique identification value of the first registrant is recognized, additional user registration procedures can be performed. A separate unique identification value corresponding to the fingerprint of the additional registrant is generated and stored in the card.

4 is a flowchart illustrating a user authentication method according to an embodiment of the present invention.

Referring to FIG. 4, the fingerprint recognition card 100 normally remains in a non-active state. When a fingerprint is detected due to pressure applied to the fingerprint sensor, the card goes into standby mode and power is supplied to verify fingerprints match.

When the registered user confirmation is completed through the stored unique identification value, the fingerprint recognition card 100 becomes an active mode and can perform operations such as user authentication or credit card settlement. When the fingerprint is separated from the fingerprint sensor after completion of the operation, the fingerprint sensor is switched to the non-active mode again.

When the fingerprint information discrepancy occurs, the fingerprint recognition card 100 remains in a standby mode and waits until a matching fingerprint is detected. However, if a matching fingerprint is not detected even after a certain response time has elapsed, the fingerprint reader is switched back to the non-active mode again.

If the fingerprint recognition sensor is pressed and the card is accessed to the NFC terminal 200, the user authentication process proceeds and if the fingerprint matches the information corresponding to the unique identification value stored in the server 300, The procedure is complete.

According to at least one embodiment of the present invention configured as described above, the fingerprint recognition card 100 is configured such that the fingerprint recognition sensor, the piezoelectric element 190, and the switch are organically coupled to efficiently transmit the electric energy generated when the user recognizes the fingerprint The card life can be increased.

In addition, according to the present invention, since the unique identification value corresponding to the fingerprint of the user is stored in the card without transmitting the user information to the server 300 at the time of user registration, leakage of the personal information can be prevented, Authentication can be performed.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments.

100: fingerprint recognition card 120:
130: memory unit 140: communication unit
160: power supply unit 180:
190: piezoelectric element 191: terminal
200: NFC terminal 300: server

Claims (8)

A sensor unit having a fingerprint sensor formed on one surface thereof and formed to be bent when a user touches the sensor;
A piezoelectric element arranged to overlap with the sensor part and generating electrical energy corresponding to the banding;
And a power supply unit arranged to face the piezoelectric elements and face each other,
A terminal formed on one surface of the piezoelectric element and a terminal formed on one surface of the power supply unit contact each other and are electrically connected to supply the generated electric energy,
The power supply unit may further include an embedded battery, and the sensor unit and the built-in battery may be connected to each other during the bending,
When the user presses the sensor unit to apply pressure, electric energy is generated to recognize the user fingerprint, and when the user releases the finger, the circuit is disconnected to prevent power waste.
delete The method according to claim 1,
Further comprising a communication unit having an NFC module, wherein the communication unit is formed to be electrically connected to the power supply unit during the bending operation.
delete (a) applying pressure to the fingerprint recognition sensor by a user's touch;
(b) generating the electric energy by applying pressure to the piezoelectric element by bending the fingerprint recognition sensor;
(c) electric power is supplied to the fingerprint recognition sensor by electrically connecting the piezoelectric element and the power supply unit by the banding;
(d) recognizing the fingerprint of the user by the fingerprint recognition sensor;
(e) a unique identification value corresponding to the recognized fingerprint is generated and stored in the memory of the fingerprint recognition card,
If the fingerprint is detected by the fingerprint sensor while the fingerprint is sensed by the fingerprint sensor, the user enters the standby mode and the power is supplied to verify whether the fingerprint coincides with the fingerprint sensor. And when the fingerprint is separated from the fingerprint recognition sensor after use, the mode is switched to the inactive mode again to prevent power wastage.
delete The method of claim 5,
Wherein the generation of the unique identification value is performed by an identification value generation command of an adjacent terminal.
The method of claim 5,
And if the fingerprint of the recognized user corresponds to the stored unique identification value, activating the communication unit to transmit information on the unique identification value to an adjacent terminal.
KR1020150121247A 2015-08-27 2015-08-27 Fingerprint recognition card and authentication method using the same KR101729748B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150121247A KR101729748B1 (en) 2015-08-27 2015-08-27 Fingerprint recognition card and authentication method using the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150121247A KR101729748B1 (en) 2015-08-27 2015-08-27 Fingerprint recognition card and authentication method using the same

Publications (2)

Publication Number Publication Date
KR20170025199A KR20170025199A (en) 2017-03-08
KR101729748B1 true KR101729748B1 (en) 2017-04-25

Family

ID=58403515

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150121247A KR101729748B1 (en) 2015-08-27 2015-08-27 Fingerprint recognition card and authentication method using the same

Country Status (1)

Country Link
KR (1) KR101729748B1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019083101A1 (en) * 2017-10-26 2019-05-02 브릴리언츠 주식회사 Method for controlling power of smart multi-card on basis of sensor, and smart multi-card for performing same method
KR20230091392A (en) 2021-12-16 2023-06-23 박경옥 Fingerprint recognition card using energy harvesting function

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20210023331A (en) 2019-08-23 2021-03-04 주식회사 시솔지주 Fingerprint congnition card

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040074330A (en) 2003-02-17 2004-08-25 주식회사 원포유텔레콤 The fingerprint recognition method which uses the fingerprint recognition card

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019083101A1 (en) * 2017-10-26 2019-05-02 브릴리언츠 주식회사 Method for controlling power of smart multi-card on basis of sensor, and smart multi-card for performing same method
KR20230091392A (en) 2021-12-16 2023-06-23 박경옥 Fingerprint recognition card using energy harvesting function

Also Published As

Publication number Publication date
KR20170025199A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
US9892292B2 (en) Smart card systems comprising a card and a carrier
JP4187451B2 (en) Personal authentication device and mobile terminal
CN110062933B (en) Fingerprint identification card and power supply operation method using same
JP6876651B2 (en) Multiple application chip card with biometrics
US9699182B2 (en) Electrocardiogram (ECG) biometric authentication
JP2016535357A5 (en)
JP2015522890A (en) Systems and methods for fraud prevention
JP2014160472A (en) Non-contact type biometric authentication system and authentication method
US20180004927A1 (en) Biometric device with security function
KR101729748B1 (en) Fingerprint recognition card and authentication method using the same
US10354055B2 (en) Portable electronic device and system
CN111178876A (en) Card type digital currency fingerprint hardware wallet and implementation method thereof
CN105913252A (en) Fingerprint encrypted EID financial card and realization method
JP7105540B2 (en) IC card and IC card control method
TWI590094B (en) Portable device for personal online transaction with mobile device and its application method
JP2017200741A (en) card
US20190377855A1 (en) Biometric device with low power usage
TW201523315A (en) Virtual-card authentication system and authentication device and computer program product thereof
JP2005338995A (en) Information medium
TW201439921A (en) Electronic card structure
TWI834959B (en) Smart transaction device
CN105913107A (en) Fingerprint encryption intelligent card
CN105913111A (en) Fingerprint encryption intelligent card
TWM607786U (en) Mobile payment device
CN115115374A (en) Intelligent transaction device with multi-fingerprint identification

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant