KR20150034074A - Setting security method, electronic apparatus and computer-readable storage using fingerprint authentication and other security setting method - Google Patents

Setting security method, electronic apparatus and computer-readable storage using fingerprint authentication and other security setting method Download PDF

Info

Publication number
KR20150034074A
KR20150034074A KR20140046991A KR20140046991A KR20150034074A KR 20150034074 A KR20150034074 A KR 20150034074A KR 20140046991 A KR20140046991 A KR 20140046991A KR 20140046991 A KR20140046991 A KR 20140046991A KR 20150034074 A KR20150034074 A KR 20150034074A
Authority
KR
South Korea
Prior art keywords
fingerprint
user
electronic device
security
registered
Prior art date
Application number
KR20140046991A
Other languages
Korean (ko)
Inventor
박승용
서종철
주효민
Original Assignee
크루셜텍 (주)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 크루셜텍 (주) filed Critical 크루셜텍 (주)
Publication of KR20150034074A publication Critical patent/KR20150034074A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required

Abstract

A method of setting security of an electronic device using patterns and fingerprints according to the present invention is a method of setting security of electronic devices using patterns and fingerprints, Receiving a user fingerprint through the fingerprint sensor from the user; Determining whether the input specific pattern and the fingerprint coincide with the specific pattern and the fingerprint registered in advance; And releasing the lock of the electronic device when the input specific pattern and the fingerprint match the previously registered specific pattern and the fingerprint.

Description

BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a security setting method and a security setting method using fingerprint authentication and other security setting methods at the same time,

The present invention relates to a security setting method using fingerprints, an electronic device and a recording medium, and more particularly, to a method of enhancing security in an electronic device by using a touch drag, a password input or a motion input method and fingerprint recognition .

2. Description of the Related Art In recent years, various additional functions utilizing personal information such as mobile banking have been provided as well as communication functions such as telephone or text message transmission service through a mobile communication terminal. Accordingly, the need for a locking device of a mobile communication terminal is becoming more important.

Recently, in order to improve the locking effect, a terminal equipped with a lock device through fingerprint recognition is being developed in earnest.

In order to mount such an electronic device in a small-sized mobile communication terminal, the size of the sensor must be minimized. If necessary, a sliding sensor, which detects fingerprints on a bar- Method 'fingerprint sensor or an' area type 'fingerprint sensor capable of recognizing a fingerprint even with a small sensing area is actively being developed.

However, such a fingerprint sensor is also not completely free from security problems. For example, in the case of a capacitive type fingerprint sensor, a fingerprint is picked up from the surface of a fingerprint sensor using a transparent sheet, and then the fingerprint is copied to a conductive material to form a false finger. It is possible to unlock the electronic device having the security setting (Lock).

Accordingly, a method for enhancing the security of a user who uses an electronic device more effectively and conveniently by combining security setting functions through fingerprint recognition as well as other types of security setting functions (e.g., pattern recognition, password, etc.) need.

SUMMARY OF THE INVENTION The present invention has been made to solve the above-mentioned problems, and it is an object of the present invention to provide a fingerprint authentication method and a fingerprint authentication method in which a user sets security in an electronic device by combining a fingerprint and other security setting functions (pattern recognition, The security of the user can be easily released, thereby providing a method that increases the security of the user but does not inconvenience and inconvenience the user.

To achieve the above object, An embodiment of the present invention relates to a method of setting security in an electronic device using patterns and fingerprint recognition, and a method of setting security of an electronic device using patterns and fingerprints, Receiving a user fingerprint through the fingerprint sensor from the user within a set time; Determining whether the input specific pattern and the fingerprint coincide with the specific pattern and the fingerprint registered in advance; And releasing the lock of the electronic device when the input specific pattern and the fingerprint match the previously registered specific pattern and the fingerprint.

To achieve the above object, A method of setting security of an electronic device using a PIN number and a fingerprint according to another embodiment of the present invention includes: transmitting at least one PIN number and at least one fingerprint as a security password among a predetermined number of security passwords by a user Registering based on a set order; Receiving the PIN number and the fingerprint from the user according to the order in the set time; Determining whether the input PIN number and the input fingerprint match the registered PIN number, the registered fingerprint, and the order; And releasing the lock of the electronic device when the result of the determination is in agreement with the registered PIN number, the registered fingerprint, and the order.

To achieve the above object, A method of setting security of an electronic device using a motion and a fingerprint according to another embodiment of the present invention includes: receiving a specific motion through a motion sensor from a user; ; Determining whether the input specific motion and the fingerprint coincide with pre-registered motion and pre-registered fingerprints, respectively; And releasing the lock of the electronic device when the input specific motion matches the fingerprint.

According to an embodiment of the present invention, in addition to a security setting function including a pattern, a PIN number, and a motion, a fingerprint authentication method can be used to set security in an electronic device. Therefore, There is an effect that the security can be easily released and the electronic device can be used.

1 to 7 are views for explaining an electronic apparatus according to an embodiment of the present invention.
1 is a diagram showing the overall configuration of an electronic apparatus according to an embodiment of the present invention.
Fig. 2 shows an example of a fragmentary fingerprint image obtained by the fingerprint sensor unit 110 shown in Fig.
3 is a block diagram for explaining a configuration of an electronic device according to an embodiment of the present invention.
4 is an exemplary diagram for explaining a security setting method according to an embodiment of the present invention.
5 is an exemplary diagram for explaining a security setting method according to another embodiment of the present invention.
6 is a diagram for explaining a configuration of an electronic apparatus according to another embodiment of the present invention.
7 is a diagram for explaining a configuration of an electronic apparatus according to another embodiment of the present invention.
8 is a diagram for explaining a combination of the PIN number and the fingerprint input shown in FIG.
9 is a diagram for explaining a configuration of an electronic device according to another embodiment of the present invention.

The following detailed description of the invention refers to the accompanying drawings, which illustrate, by way of illustration, specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention. It should be understood that the various embodiments of the present invention are different, but need not be mutually exclusive. For example, certain features, structures, and characteristics described herein may be implemented in other embodiments without departing from the spirit and scope of the invention in connection with an embodiment. It is also to be understood that the position or arrangement of the individual components within each disclosed embodiment may be varied without departing from the spirit and scope of the invention. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the present invention is to be limited only by the appended claims, along with the full scope of equivalents to which such claims are entitled, if properly explained. In the drawings, like reference numerals refer to the same or similar functions throughout the several views.

Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings, so that those skilled in the art can easily carry out the present invention.

1 is a diagram showing the overall configuration of an electronic apparatus according to an embodiment of the present invention.

Referring to FIG. 1, the electronic device 100 may include a fingerprint sensor unit 110 at least in part. Although the fingerprint sensor unit 110 is illustrated as being formed at one edge of the electronic device 100, the fingerprint sensor unit 110 may be formed at any position without departing from the scope of the present invention.

The electronic device 100 according to an embodiment of the present invention may be a digital device that performs predetermined data processing to perform a desired operation by a user. The electronic device 100 may include an input unit and a display unit 101 and may provide a status of an operation performed by a user's predetermined operation command through the input unit to the user through the display unit 101. [

1, the display unit 101 of the electronic device 100 is implemented by a touch screen method and functions as an input unit itself. However, the input unit may be implemented by a keyboard or a keypad, for example, As shown in FIG.

The electronic device 100 according to an exemplary embodiment of the present invention includes memory means such as a tablet PC, a smart phone, a personal computer, a workstation, a PDA, a web pad, a mobile phone, a navigation device, Digital devices equipped with the same.

The fingerprint sensor unit 110 according to an embodiment of the present invention may be implemented as a slide type or an area type. The slide type fingerprint sensor unit 110 reads a fingerprint image of a finger moving in a sliding manner to read a piece of fingerprint image and then registers the fingerprint image as a single image to implement a full fingerprint image. .

2 shows an example of a fragmentary fingerprint image obtained by the slide type fingerprint sensor unit 110 shown in FIG.

For example, according to one embodiment, when the user moves his / her thumb against the fingerprint sensor unit 110 in a sliding manner, partial partial images P1 to P4 are successively obtained.

That is, the fingerprint image of the user is obtained sequentially in a sequential manner although they are fragmentary. The short fingerprint images read from the fingerprint sensor unit 110 are matched to one fingerprint image.

According to another embodiment, if the user touches the finger to the fingerprint sensor unit 110 for a predetermined time, a partial segment image for the contacted area is obtained. The user touches the finger a plurality of times, and partial partial images obtained thereby are matched to a fingerprint image having an area wider than the area of the fingerprint sensor unit 110.

According to an embodiment of the present invention, the registered fingerprint image can be used as a means for verifying the legitimacy of the user by comparing the registered fingerprint image with the previously registered fingerprint image. That is, a registered fingerprint image of the user may be stored in a database (not shown) of the electronic device 100, and the fingerprint image obtained through the fingerprint sensor unit 110 may be stored in the storage unit 105 (FIG. 3) Is compared with the fingerprint image stored in the fingerprint image storage unit.

According to another embodiment of the present invention, the registered fingerprint image may be compared with one or more previously registered fingerprint images to function as a command for performing a specific operation.

For example, specific operations may be matched and stored for the fingerprint of each finger of the user, and if the registered fingerprint image obtained by the fingerprint sensor unit 110 coincides with the fingerprint image of the specific finger, (Lock release) can be performed.

3 is a block diagram for explaining a configuration of an electronic device according to an embodiment of the present invention. 4 is a view for explaining a security setting method according to an embodiment of the present invention, and FIG. 5 is an exemplary view for explaining a security setting method according to another embodiment of the present invention.

3 to 5, an electronic device 100 according to an embodiment of the present invention includes a display unit 101, a security control unit 103, and a storage unit 105. And a fingerprint sensor unit 110.

The display unit 101 displays a user screen (see FIG. 4) for receiving a specific pattern by touch dragging from the user or a user screen (see FIG. 5) for receiving a password. A user screen for receiving a specific pattern from a user may be a matrix-type screen composed of a plurality of nodes. When a user sequentially draws a specific pattern via a touch dragging, a specific pattern corresponding thereto is input to the user And transmits it to the security control unit 103. In other cases, in the case of a user screen for receiving a password from a user, the user receives a plurality of numbers or characters sequentially from the user and transmits the same to the security controller 103.

On the other hand, the display unit 101 may display the guidance display G as shown in FIG. 4 or 6 to guide the fingerprint recognition process by the fingerprint sensor unit 110 after the user completes the pattern input. This display process can be performed before or after the user inputs the pattern.

The fingerprint sensor unit 110 senses fingerprints of a finger moving in a sliding manner, reads fragmentary fingerprint images, and performs fingerprint recognition in such a manner that the short fingerprint images are matched to one image to implement a complete fingerprint image . Then, the fingerprint sensor unit 110 transmits information on the complete fingerprint image to the security controller 103. [

The security control unit 103 determines whether the pattern received from the user through the display unit 101 coincides with the pattern previously registered in the storage unit 105 and transmits the fingerprint received through the fingerprint sensor unit 110 to the storage unit 105 103), and controls the state of the electronic device (for example, the electronic device can be unlocked).

More specifically, the security control unit 103 receives a pattern (or a password or the like) by touch dragging from the user through the display unit 101, and then transmits the pattern (or password) to the fingerprint sensor unit 110 , It is determined whether the input pattern (or password) matches a pattern (or a password) registered in the storage unit 105 in advance, and the fingerprint information input next is stored in the storage unit 105. [ It is determined whether the fingerprint information registered in advance in the fingerprint matching unit 105 matches. As a result of the determination, if the pattern and the fingerprint information received from the user match the previously registered pattern and the fingerprint information, the state of the electronic device is changed. At this time, the state change of the electronic device can be made to unlock the electronic device or allow the user to view a specific page or folder set on the screen.

In the above description, it has been described that the matching of the fingerprint images is performed by the fingerprint sensor unit 110. However, the matching of the fingerprint images is not restricted to the authentication performed by the fingerprint sensor unit 110, ). ≪ / RTI >

6 is a view for explaining a configuration of an electronic apparatus according to another embodiment of the present invention.

In the electronic device according to another embodiment of the present invention, the fingerprint sensor unit 110 may arrange the sensing area 110a for sensing the user's fingerprint on the display area of the display unit 101. [ In this case, an electrode for sensing a fingerprint may be formed under a protection means (e.g., a glass) for protecting the display unit 101, and a user may slide or touch the fingerprint sensor 110 to perform fingerprint sensing through the sensible region 110a The guide display G can be displayed. The guide display G may be displayed so as to partially or entirely overlap the sensing area 110a.

7 is a diagram for explaining a configuration of an electronic apparatus according to another embodiment of the present invention. 8 is a diagram for explaining a combination of the PIN number and fingerprint input shown in FIG.

3 and 7, the display unit 201 displays a user screen for inputting a predetermined number of security passwords from the user. In Fig. 7 (a), it is assumed that four security ciphers are input as an example. The user screen for inputting the security password, that is, the at least one PIN number and at least one fingerprint from the user, may be a PIN number and a fingerprint sequentially inputted by the user in order of at least one PIN number, And transmits the fingerprint to the security control unit 103 in the order of input.

In one embodiment, as shown in FIG. 8, after two PIN numbers are input, the remaining fingerprint authentication may be performed twice. The PIN number, the PIN number, the order of the fingerprint, or the order of the fingerprint, the PIN number, the fingerprint, the fingerprint, and the PIN number in other embodiments.

The fingerprint sensor unit 210 senses fingerprints of a finger moving in a sliding manner or an irregular manner, reads fragmentary fingerprint images, and then integrates the fingerprint images into a single image to implement a complete fingerprint image. And performs recognition. Then, the fingerprint sensor unit 210 transmits information on the complete fingerprint image to the security control unit 103. [

The security control unit 103 determines whether the PIN number input from the user through the display unit 201 matches the PIN number registered in advance in the storage unit 105 in order and transmits the fingerprint inputted through the fingerprint sensor unit 210 It is possible to control the state of the electronic device (for example, lock the electronic device or unlock / lock the application) by determining whether the fingerprint registered in advance in the storage unit 103 matches.

More specifically, when the PIN number and the fingerprint are sequentially input from the user through the display unit 201 in the predetermined order, the security control unit 103 transmits the PIN number previously registered in the storage unit 105 and the PIN number And judges whether or not they match the order. Then, it is determined whether or not fingerprint information previously registered in the storage unit 105 matches fingerprint information inputted in the order. As a result of the determination, if the PIN number and fingerprint information received from the user coincide with the previously registered pattern and fingerprint information, the state of the electronic device is changed. At this time, the status change of the electronic device can be made to unlock the electronic device, or allow the user to browse a specific page or a specific application or folder set on the screen.

In the above description, it has been described that the fingerprint sensor unit 210 matches the pieces of fingerprint images. However, the matching of fingerprint images is not limited to the fingerprint sensor unit 210, and the security controller 103 ). ≪ / RTI >

9 is a diagram for explaining a configuration of an electronic device according to another embodiment of the present invention.

3 and 9, the motion sensor located near the display unit 301 or the display unit receives a specific motion input from the user at a distance from the display unit 301 by a certain distance. The user screen for receiving a specific motion from the user may be a preset initial screen. When the user sequentially inputs a motion through the node in time and space, the user receives a specific motion corresponding to the motion and inputs the motion to the security control unit 103 .

On the other hand, after the user completes the motion input, the display unit 301 may display the guidance display G as shown in FIG. 4 or 6 to induce the fingerprint recognition process by the fingerprint sensor unit 310. FIG. This display process can be performed before or after the user's motion input.

The fingerprint sensor unit 310 senses fingerprints of a finger moving in a sliding manner or an ariery manner, reads fragmentary fingerprint images, and then integrates the short fingerprint images into one image to implement a complete fingerprint image. And performs recognition. Then, the fingerprint sensor unit 310 transmits information on the complete fingerprint image to the security controller 103. [

The security control unit 103 determines whether a specific motion input from the user through the display unit 301 coincides with a motion registered in advance in the storage unit 105. The security control unit 103 determines whether a fingerprint input through the fingerprint sensor unit 310, (For example, the electronic device can be unlocked) by determining whether or not the fingerprints registered in advance in the fingerprint database 103 match.

7, the security controller 103 receives the motion of the triangle from the user through the display unit 301 and then transmits the motion of the triangle to the fingerprint sensor unit 310 (for example, , It is determined whether or not the input motion coincides with the motion previously registered in the storage unit 105. If the fingerprint information inputted next is stored in the storage unit 105 in advance, . As a result of the determination, when the motion and the fingerprint information received from the user match the previously registered motion and fingerprint information, the state of the electronic device is changed. At this time, the state change of the electronic device can be made to unlock the electronic device or allow the user to view a specific page or folder set on the screen.

In the above description, it has been described that the fingerprint sensor unit 310 matches the pieces of fingerprint images. However, the registration of the fingerprint images is not limited to the fingerprint sensor unit 310, and the security controller 103 ). ≪ / RTI >

It will be understood by those skilled in the art that the foregoing description of the present invention is for illustrative purposes only and that those of ordinary skill in the art can readily understand that various changes and modifications may be made without departing from the spirit or essential characteristics of the present invention. will be. It is therefore to be understood that the above-described embodiments are illustrative in all aspects and not restrictive. For example, each component described as a single entity may be distributed and implemented, and components described as being distributed may also be implemented in a combined form.

Furthermore, the foregoing description of the invention may be embodied in a recording medium readable by a computer or similar device using, for example, software, hardware, or a combination thereof, as described in the various embodiments described herein.

According to a hardware implementation, the embodiments described herein may be implemented as application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays May be implemented using at least one of processors, controllers, micro-controllers, microprocessors, and electrical units for performing functions. In some cases, May be implemented by a control unit (not shown).

According to a software implementation, embodiments such as procedures or functions may be implemented with separate software modules that perform at least one function or operation. The software code may be implemented by a software application written in a suitable programming language. Further, the software code is stored in the memory unit and can be executed by the control unit.

The scope of the present invention is defined by the appended claims, and all changes or modifications derived from the meaning and scope of the claims and their equivalents should be construed as being included within the scope of the present invention.

100, 200, 300: Electronic device
110, 210, and 310:

Claims (3)

A method for setting security of an electronic device using patterns and fingerprints,
Receiving a user fingerprint through the fingerprint sensor from the user within a predetermined time after receiving a specific pattern from the user;
Determining whether the input specific pattern and the fingerprint coincide with the specific pattern and the fingerprint registered in advance; And
And releasing the lock of the electronic device when the input specific pattern and the fingerprint coincide with the previously registered specific pattern and the fingerprint.
A method for securing an electronic device using patterns and fingerprints.
A method for setting security of an electronic device using a PIN number and a fingerprint,
Registering at least one PIN number and at least one fingerprint as a security password among a predetermined number of security passwords based on an order set by a user;
Receiving the PIN number and the fingerprint from the user according to the order in the set time;
Determining whether the input PIN number and the input fingerprint match the registered PIN number, the registered fingerprint, and the order; And
And releasing the lock of the electronic device when the determined PIN number matches the registered fingerprint and the sequence.
A method for setting security of an electronic device using a PIN number and a fingerprint.
A method for setting security of an electronic device using motion and fingerprint,
Receiving a user fingerprint through the fingerprint sensor from the user within a predetermined time after receiving a specific motion from the user through the motion sensor;
Determining whether the input specific motion and the fingerprint coincide with previously registered motions and previously registered fingerprints, respectively; And
And releasing the lock of the electronic device when the input specific motion matches the fingerprint.
A method for setting security of an electronic device using motion and fingerprint.
KR20140046991A 2013-09-24 2014-04-18 Setting security method, electronic apparatus and computer-readable storage using fingerprint authentication and other security setting method KR20150034074A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020130113524 2013-09-24
KR20130113524 2013-09-24

Publications (1)

Publication Number Publication Date
KR20150034074A true KR20150034074A (en) 2015-04-02

Family

ID=53031111

Family Applications (1)

Application Number Title Priority Date Filing Date
KR20140046991A KR20150034074A (en) 2013-09-24 2014-04-18 Setting security method, electronic apparatus and computer-readable storage using fingerprint authentication and other security setting method

Country Status (1)

Country Link
KR (1) KR20150034074A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10387739B2 (en) 2015-10-21 2019-08-20 Samsung Electronics Co., Ltd. Method and device for complex authentication

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10387739B2 (en) 2015-10-21 2019-08-20 Samsung Electronics Co., Ltd. Method and device for complex authentication

Similar Documents

Publication Publication Date Title
KR102180226B1 (en) Electronic device and method for securing using complex biometrics
US9430084B2 (en) Apparatus and method for executing functions related to handwritten user input on lock screen
CN104778397B (en) Information processor and its method
US8543833B2 (en) User identification with biokinematic input
CN101809581B (en) Embedded authentication systems in an electronic device
KR20170025802A (en) Method and apparatus for authentication based on fingerprint recognition
Sahami Shirazi et al. Assessing the vulnerability of magnetic gestural authentication to video-based shoulder surfing attacks
Rogowski et al. User authentication for mobile devices
CN108431821B (en) User interface for mobile device
JP4734088B2 (en) User authentication apparatus and control method thereof
US20200201977A1 (en) Method for authenticating a first user and corresponding first device and system
JP2014006706A (en) Electronic apparatus and program
Kamaishi et al. Biometric authentication by handwriting using leap motion
ES2835317T3 (en) Method and system for authenticating identity using a variable numeric keypad
Shuwandy et al. BAWS3TS: Browsing authentication web-based smartphone using 3D touchscreen sensor
KR102014408B1 (en) Method and computer program for user authentication using image touch password
KR20140042316A (en) User device, method of using hidden page of the same and computer-readable recording medium
KR20150034074A (en) Setting security method, electronic apparatus and computer-readable storage using fingerprint authentication and other security setting method
KR20130117371A (en) Method to unlock screen and perform secret task by finger tapping for touch screen devices
JP6852508B2 (en) Mobile terminal devices, their authentication methods, and programs
KR20140036582A (en) Log-in method, user device and computer-readable storage using fingerprint
KR20150029251A (en) Method for securing object of electronic device and the electronic device therefor
CN109583168A (en) Solve lock control method and electronic device
US10691833B2 (en) Method and an apparatus for activating a predetermined function
Ponnusamy Mobile Authentication using Hybrid Modalities (MAHM) in Pervasive Computing

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination