WO2011111938A2 - Fingerprint reader usb memory unit - Google Patents

Fingerprint reader usb memory unit Download PDF

Info

Publication number
WO2011111938A2
WO2011111938A2 PCT/KR2011/001358 KR2011001358W WO2011111938A2 WO 2011111938 A2 WO2011111938 A2 WO 2011111938A2 KR 2011001358 W KR2011001358 W KR 2011001358W WO 2011111938 A2 WO2011111938 A2 WO 2011111938A2
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
protrusion
user
projection
storage device
Prior art date
Application number
PCT/KR2011/001358
Other languages
French (fr)
Korean (ko)
Other versions
WO2011111938A3 (en
Inventor
이승진
Original Assignee
Lee Seung-Jin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lee Seung-Jin filed Critical Lee Seung-Jin
Publication of WO2011111938A2 publication Critical patent/WO2011111938A2/en
Publication of WO2011111938A3 publication Critical patent/WO2011111938A3/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • G06K19/07354Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches by biometrically sensitive means, e.g. fingerprint sensitive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks

Definitions

  • the present invention relates to a fingerprint storage USB storage device, and more particularly, by forming a plurality of projections in front of the fingerprint sensor to remove foreign substances on the user's fingerprint through the projection before contacting the fingerprint to the fingerprint sensor.
  • the present invention relates to a fingerprint recognition USB storage device capable of minimizing a user authentication error when a fingerprint is recognized by a sensor unit.
  • a USB storage device refers to a portable storage device using a flash memory that plugs into a USB port.
  • USB storage devices are about the size of disposable lighters and are very easy to carry. It is also convenient for carrying large files or moving files, and there is also a security encryption device to keep your data safe. In particular, Internet banking users can safely use the official certificates required for transactions in the company or PC room, thereby reducing the risk of information leakage.
  • the conventional fingerprint recognition USB storage device as described above does not properly recognize the user's fingerprint in the fingerprint recognition sensor unit due to foreign matter such as dust on the user's fingerprint when the user touches the fingerprint on the fingerprint recognition sensor unit. There was a problem of frequent errors in authentication.
  • an object of the present invention is to form a plurality of projections in front of the fingerprint sensor to detect the foreign matter on the user's fingerprint through the projection before contacting the fingerprint to the fingerprint sensor.
  • the sensor unit By removing, the sensor unit to provide a fingerprint USB storage device that can minimize the error of user authentication when fingerprint recognition.
  • the fingerprint recognition USB storage device is connected to a computer 110 to transmit and receive data, the memory unit 120 to store the user's fingerprint data and the user fingerprint contact
  • the fingerprint recognition USB storage device consisting of a body 100 including a fingerprint sensor 130 to recognize a user's fingerprint according to,
  • the protrusions 140 are the first protrusion 141 and the second protrusion 142 spaced by a predetermined interval.
  • a third protrusion 143 positioned to overlap between the first protrusion 141 and the second protrusion 142 at the rear of the first protrusion 141 and the second protrusion 142. It is done.
  • the front portion (a) of the protrusion 140 is characterized in that to form an inclination angle from 70 degrees to 90 degrees from the bottom surface.
  • a plurality of protrusions are formed in front of the fingerprint recognition sensor unit to remove foreign substances on the user's fingerprint through the projections before contacting the fingerprint in the fingerprint recognition sensor unit, thereby detecting the fingerprint at the sensor unit.
  • FIG. 1 is a side cross-sectional view showing the configuration of a fingerprint recognition USB storage device according to an embodiment of the present invention
  • FIG. 2 is a plan view showing the configuration of a fingerprint recognition USB storage device according to an embodiment of the present invention
  • FIG. 3 is an explanatory diagram showing the arrangement of the projections of the fingerprint USB storage device according to an embodiment of the present invention
  • FIG. 4 is an explanatory view showing the inclination angle of the projection of the fingerprint recognition USB storage device according to an embodiment of the present invention
  • FIG. 5 is an explanatory view showing a state of use of the fingerprint USB storage device according to an embodiment of the present invention.
  • FIG. 1 is a side cross-sectional view showing the configuration of a fingerprint USB storage device according to a preferred embodiment of the present invention
  • Figure 2 is a plan view showing the configuration of a fingerprint USB storage device according to a preferred embodiment of the present invention.
  • FIG. 3 is an explanatory view showing the arrangement of the projections of the fingerprint USB storage device according to a preferred embodiment of the present invention
  • Figure 4 is a view showing the inclination angle of the projection of the fingerprint USB storage device according to a preferred embodiment of the present invention
  • 5 is an explanatory diagram showing a state of use of the fingerprint recognition USB storage device according to an embodiment of the present invention.
  • a fingerprint recognition USB storage device includes a body including a connector 110, a memory unit 120, a fingerprint recognition sensor unit 130, and a protrusion 140. 100).
  • the connector 110 is connected to a computer to transmit and receive data, and is located at one end of the body 100 to be connected to a USB port of the computer, thereby enabling connection to an application program.
  • the connector 110 may transmit data stored in the memory unit 120 to the computer, or receive data stored in the computer to the memory unit 120.
  • the memory unit 120 stores the user's fingerprint data for authenticating the user's fingerprint recognized through the fingerprint recognition sensor unit 130.
  • various data information such as document data and a public certificate is stored. .
  • the fingerprint recognition unit 130 recognizes a user's fingerprint according to a user's fingerprint contact, and the fingerprint data and the memory unit 120 recognized by the fingerprint recognition unit 130 in a fingerprint authentication processing unit (not shown). User authentication is performed by determining whether or not the user fingerprint previously stored in) is matched.
  • the fingerprint authentication process performed by the fingerprint authentication processing unit is well known in the art to which the present invention belongs, so a detailed description thereof will be omitted.
  • the protrusion 140 is formed to protrude upward from the front of the fingerprint recognition sensor 130, and is configured to protrude upward from the front of the fingerprint recognition sensor 130, thereby removing fingerprints at the same time.
  • the fingerprint sensor 130 is characterized in that it is configured to enable fingerprint authentication.
  • the protrusions 140 are formed at the rear of the first protrusions 141 and the second protrusions 142 and the first protrusions 141 and the second protrusions 142 spaced apart by a predetermined interval.
  • the first protrusion 141 and the second protrusion 142 is characterized in that it is composed of a third protrusion 143 positioned to overlap, the protrusion 140 is the first protrusion 141, the second protrusion 142.
  • a third protrusion 143 to remove foreign substances on the user's fingerprint. The foreign substances on both sides of the finger are first removed through the first protrusion 141 and the second protrusion 142. Foreign materials in the central portion of the finger are finally removed through the third protrusion 143 located behind the protrusion 141 and the second protrusion 142.
  • the protrusion 140 may be simply configured of only the first protrusion 141, the second protrusion 142, and the third protrusion 143, but the size of the body 100 or the size of the protrusion 140 may vary. Accordingly, the first protrusion 141, the second protrusion 142, and the third protrusion 143 may be repeatedly formed up, down, left, and right.
  • the front portion (a) of the protrusion 140 is characterized by forming an inclination angle from 70 degrees to 90 degrees from the bottom surface, in general USB storage device is formed so thin that easy to carry
  • the height of the protrusions 140 is formed, the size of the protrusions is restricted. Accordingly, when the inclination angle of the front portion (a) of the protrusions 140 is formed too low or exceeds 90 degrees, the protrusions ( 140) Due to the size constraint, interference with the upper end of the body 100 is not easy to remove the foreign matter.
  • the front portion (a) of the protrusion 140 by forming the front portion (a) of the protrusion 140 to form an inclination angle from 70 to 90 degrees from the bottom surface, it is easy to remove the foreign matter when the user moves the finger and removes the foreign matter on the fingerprint. Will be done.
  • the upper portion of the body 100 is preferably provided with a display unit 150 for displaying the operating state of the USB storage device.

Abstract

The present invention relates to a fingerprint reader USB memory unit. The fingerprint reader USB memory unit according to the present invention includes a housing (100) provided with a connector (110) that is connected to a computer to transmit and receive data, a memory section (120) for storing fingerprint data of a user, and a fingerprint reader sensor (130) for detecting the fingerprint of the user at the contact with the fingerprint of the user, and further comprises: a plurality of projections (140) protruding upwards from the front side of the fingerprint reader sensor (130), wherein the projections (140) are constituted of a first projection (141), a second projection (142) positioned at a certain distance away from the first projection (141), and a third projection (143) placed on the rear side of the second projection (142) at the position overlapping with the first projection (141) and the second projection (142).

Description

지문인식 USB 저장장치Fingerprint recognition storage device
본 발명은 지문인식 USB 저장장치에 관한 것으로서, 더 상세하게는 지문인식 센서부의 전방에 다수의 돌기를 형성하여 지문인식 센서부에 지문을 접촉하기 전에 돌기를 통해 사용자의 지문에 묻은 이물질을 제거함으로써, 센서부에서 지문인식시 사용자 인증의 오류를 최소화 시킬 수 있는 지문인식 USB 저장장치에 관한 것이다.The present invention relates to a fingerprint storage USB storage device, and more particularly, by forming a plurality of projections in front of the fingerprint sensor to remove foreign substances on the user's fingerprint through the projection before contacting the fingerprint to the fingerprint sensor. In addition, the present invention relates to a fingerprint recognition USB storage device capable of minimizing a user authentication error when a fingerprint is recognized by a sensor unit.
일반적으로 USB 저장장치란 USB 포트에 꽂아 쓰는 플래시 메모리를 이용한 이동형 저장 장치를 말한다. In general, a USB storage device refers to a portable storage device using a flash memory that plugs into a USB port.
이러한 USB 저장장치는 그 크기가 일회용 라이터 정도에 불과해 휴대하기도 매우 간편하다. 또한 큰 용량의 파일을 가지고 다닐 때나 파일을 옮길 때 편리하며 보안용 암호장치도 있어 자료를 안전하게 보관할 수 있다. 특히 인터넷 뱅킹 사용자가 회사나 PC방에서 거래할 때 필요한 공인인증서를 안전하게 쓸 수 있어 정보의 외부유출 위험을 줄일 수 있다.These USB storage devices are about the size of disposable lighters and are very easy to carry. It is also convenient for carrying large files or moving files, and there is also a security encryption device to keep your data safe. In particular, Internet banking users can safely use the official certificates required for transactions in the company or PC room, thereby reducing the risk of information leakage.
최근에는 지문, 홍체 등 생체 인식 기술을 통한 보안 솔루션이 활성화되고 있으며, USB 저장장치에도 지문인식을 통한 사용자 인증이 이루어지도록 지문인식 센서부가 구비된 제품들이 출시되고 있다.Recently, security solutions through biometric technologies such as fingerprints and irises have been activated, and products equipped with a fingerprint sensor unit have been released to enable user authentication through fingerprint recognition in a USB storage device.
그러나, 상기와 같은 종래의 지문인식 USB 저장장치는 사용자가 지문인식 센서부에 지문을 접촉시에 사용자의 지문에 묻은 먼지 등의 이물질로 인하여 지문인식 센서부에서 사용자의 지문을 제대로 인식하지 못해 사용자 인증에 잦은 오류가 발생하는 문제점이 있었다.However, the conventional fingerprint recognition USB storage device as described above does not properly recognize the user's fingerprint in the fingerprint recognition sensor unit due to foreign matter such as dust on the user's fingerprint when the user touches the fingerprint on the fingerprint recognition sensor unit. There was a problem of frequent errors in authentication.
본 발명은 상술한 문제점을 해결하고자 안출된 것으로서, 본 발명의 목적은 지문인식 센서부의 전방에 다수의 돌기를 형성하여 지문인식 센서부에 지문을 접촉하기 전에 돌기를 통해 사용자의 지문에 묻은 이물질을 제거함으로써, 센서부에서 지문인식시 사용자 인증의 오류를 최소화 시킬 수 있는 지문인식 USB 저장장치를 제공하는 것이다.The present invention has been made to solve the above-described problems, an object of the present invention is to form a plurality of projections in front of the fingerprint sensor to detect the foreign matter on the user's fingerprint through the projection before contacting the fingerprint to the fingerprint sensor. By removing, the sensor unit to provide a fingerprint USB storage device that can minimize the error of user authentication when fingerprint recognition.
상기와 같은 문제점을 해결하기 위하여 본 발명에 따른 지문인식 USB 저장장치는 컴퓨터와 연결되어 데이터를 송수신하는 커넥터(110)와, 사용자의 지문 데이터가 저장되는 메모리부(120)와, 사용자 지문 접촉에 따라 사용자의 지문을 인식하는 지문인식 센서부(130)를 포함하는 몸체(100)로 구성되는 지문인식 USB 저장장치에 있어서,In order to solve the above problems, the fingerprint recognition USB storage device according to the present invention is connected to a computer 110 to transmit and receive data, the memory unit 120 to store the user's fingerprint data and the user fingerprint contact In the fingerprint recognition USB storage device consisting of a body 100 including a fingerprint sensor 130 to recognize a user's fingerprint according to,
상기 지문인식 센서부(130)의 전방에서 상방향으로 돌출형성되는 다수의 돌기(140)를 더 포함하되, 상기 돌기(140)는 일정간격 이격된 제1돌기(141) 및 제2돌기(142)와, 상기 제1돌기(141) 및 제2돌기(142)의 후방에서 제1돌기(141) 및 제2돌기(142) 사이에 겹치도록 위치하는 제3돌기(143)로 구성되는 것을 특징으로 한다.Further comprising a plurality of protrusions 140 protruding upward from the front of the fingerprint recognition sensor 130, the protrusions 140 are the first protrusion 141 and the second protrusion 142 spaced by a predetermined interval. ) And a third protrusion 143 positioned to overlap between the first protrusion 141 and the second protrusion 142 at the rear of the first protrusion 141 and the second protrusion 142. It is done.
또한, 상기 돌기(140)의 전면부(a)는 바닥면으로부터 70도 내지 90도로 경사각을 형성하는 것을 특징으로 한다.In addition, the front portion (a) of the protrusion 140 is characterized in that to form an inclination angle from 70 degrees to 90 degrees from the bottom surface.
이상 상술한 바와 같이 본 발명에 따르면 지문인식 센서부의 전방에 다수의 돌기를 형성하여 지문인식 센서부에 지문을 접촉하기 전에 돌기를 통해 사용자의 지문에 묻은 이물질을 제거함으로써, 센서부에서 지문인식시 사용자 인증의 오류를 최소화 시킬 수 있는 장점이 있다.As described above, according to the present invention, a plurality of protrusions are formed in front of the fingerprint recognition sensor unit to remove foreign substances on the user's fingerprint through the projections before contacting the fingerprint in the fingerprint recognition sensor unit, thereby detecting the fingerprint at the sensor unit. This has the advantage of minimizing user authentication errors.
도 1은 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 구성을 보인 측단면도,1 is a side cross-sectional view showing the configuration of a fingerprint recognition USB storage device according to an embodiment of the present invention;
도 2는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 구성을 보인 평면도,2 is a plan view showing the configuration of a fingerprint recognition USB storage device according to an embodiment of the present invention;
도 3은 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 돌기의 배열상태를 보인 설명도,Figure 3 is an explanatory diagram showing the arrangement of the projections of the fingerprint USB storage device according to an embodiment of the present invention,
도 4는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 돌기의 경사각을 보인 설명도,4 is an explanatory view showing the inclination angle of the projection of the fingerprint recognition USB storage device according to an embodiment of the present invention,
도 5는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 사용상태를 보인 설명도이다.5 is an explanatory view showing a state of use of the fingerprint USB storage device according to an embodiment of the present invention.
이하, 도면을 참조하여 본 발명을 상세히 설명하기로 한다. 각 도면에 제시된 동일한 참조부호는 동일한 부재를 나타낸다.Hereinafter, the present invention will be described in detail with reference to the drawings. Like reference numerals in the drawings denote like elements.
도 1은 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 구성을 보인 측단면도이고, 도 2는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 구성을 보인 평면도이다.1 is a side cross-sectional view showing the configuration of a fingerprint USB storage device according to a preferred embodiment of the present invention, Figure 2 is a plan view showing the configuration of a fingerprint USB storage device according to a preferred embodiment of the present invention.
도 3은 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 돌기의 배열상태를 보인 설명도이고, 도 4는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 돌기의 경사각을 보인 설명도이며, 도 5는 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치의 사용상태를 보인 설명도이다.3 is an explanatory view showing the arrangement of the projections of the fingerprint USB storage device according to a preferred embodiment of the present invention, Figure 4 is a view showing the inclination angle of the projection of the fingerprint USB storage device according to a preferred embodiment of the present invention. 5 is an explanatory diagram showing a state of use of the fingerprint recognition USB storage device according to an embodiment of the present invention.
도 1 내지 5를 참조하면, 본 발명의 바람직한 실시예에 따른 지문인식 USB 저장장치는 커넥터(110), 메모리부(120), 지문인식 센서부(130), 돌기(140)를 포함하는 몸체(100)로 이루어진다.1 to 5, a fingerprint recognition USB storage device according to an exemplary embodiment of the present invention includes a body including a connector 110, a memory unit 120, a fingerprint recognition sensor unit 130, and a protrusion 140. 100).
상기 커넥터(110)는 컴퓨터와 연결되어 데이터를 송수신하는 것으로서, 몸체(100)의 어느 일측 끝단에 위치하여 컴퓨터의 USB 포트에 연결됨으로써, 응용프로그램으로의 접속을 가능하게 한다. 또한, 상기 커넥터(110)는 메모리부(120)에 저장된 데이터를 컴퓨터로 송신하거나, 컴퓨터에 저장된 데이터를 메모리부(120)로 수신하는 것을 가능하게 한다.The connector 110 is connected to a computer to transmit and receive data, and is located at one end of the body 100 to be connected to a USB port of the computer, thereby enabling connection to an application program. In addition, the connector 110 may transmit data stored in the memory unit 120 to the computer, or receive data stored in the computer to the memory unit 120.
상기 메모리부(120)는 지문인식 센서부(130)를 통하여 인식된 사용자의 지문을 인증하기 위한 사용자의 지문 데이터가 저장되는 것으로서, 사용자 지문 데이터 외에 문서데이터, 공인인증서 등 각종 데이터 정보가 저장된다.The memory unit 120 stores the user's fingerprint data for authenticating the user's fingerprint recognized through the fingerprint recognition sensor unit 130. In addition to the user's fingerprint data, various data information such as document data and a public certificate is stored. .
상기 지문인식 센서부(130)는 사용자 지문 접촉에 따라 사용자의 지문을 인식하는 것으로서, 지문인증 처리부(미도시)에서 상기 지문인식 센서부(130)로부터 인식되는 사용자 지문 데이터와 상기 메모리부(120)에 기저장된 사용자 지문의 일치여부를 판단하여 사용자 인증을 진행하게 된다. 상기 지문인증 처리부에서 진행되는 지문인증 처리과정은 본 발명이 속하는 기술분야에서 공지기술이므로 상세한 설명은 생략하기로 한다.The fingerprint recognition unit 130 recognizes a user's fingerprint according to a user's fingerprint contact, and the fingerprint data and the memory unit 120 recognized by the fingerprint recognition unit 130 in a fingerprint authentication processing unit (not shown). User authentication is performed by determining whether or not the user fingerprint previously stored in) is matched. The fingerprint authentication process performed by the fingerprint authentication processing unit is well known in the art to which the present invention belongs, so a detailed description thereof will be omitted.
상기 돌기(140)는 상기 지문인식 센서부(130)의 전방에서 상방향으로 돌출형성되는 것으로서, 상기 지문인식 센서부(130)의 전방에서 상방향으로 돌출형성되도록 구성됨으로써, 이물질 제거와 동시에 지문인식 센서부(130)를 통한 지문인증이 가능하도록 구성된 것이 특징이다.The protrusion 140 is formed to protrude upward from the front of the fingerprint recognition sensor 130, and is configured to protrude upward from the front of the fingerprint recognition sensor 130, thereby removing fingerprints at the same time. The fingerprint sensor 130 is characterized in that it is configured to enable fingerprint authentication.
또한, 본 발명에 있어서, 상기 돌기(140)는 일정간격 이격된 제1돌기(141) 및 제2돌기(142)와, 상기 제1돌기(141) 및 제2돌기(142)의 후방에서 제1돌기(141) 및 제2돌기(142) 사이에 겹치도록 위치하는 제3돌기(143)로 구성되는 것이 특징으로서, 상기 돌기(140)는 제1돌기(141), 제2돌기(142) 및 제3돌기(143)로 구성되어 사용자의 지문에 묻은 이물질을 제거하게 되는데, 제1돌기(141)와 제2돌기(142)를 통하여 손가락 양측 부분의 이물질이 1차적으로 제거되며, 제1돌기(141)와 제2돌기(142)의 후방에 위치하는 제3돌기(143)를 통하여 손가락 중앙 부분의 이물질이 최종적으로 제거된다. In addition, in the present invention, the protrusions 140 are formed at the rear of the first protrusions 141 and the second protrusions 142 and the first protrusions 141 and the second protrusions 142 spaced apart by a predetermined interval. The first protrusion 141 and the second protrusion 142 is characterized in that it is composed of a third protrusion 143 positioned to overlap, the protrusion 140 is the first protrusion 141, the second protrusion 142. And a third protrusion 143 to remove foreign substances on the user's fingerprint. The foreign substances on both sides of the finger are first removed through the first protrusion 141 and the second protrusion 142. Foreign materials in the central portion of the finger are finally removed through the third protrusion 143 located behind the protrusion 141 and the second protrusion 142.
상기 돌기(140)는 간단하게는 제1돌기(141), 제2돌기(142) 및 제3돌기(143)로만 구성되는 것이 가능하나, 몸체(100)의 크기 또는 돌기(140)의 크기에 따라 제1돌기(141), 제2돌기(142) 및 제3돌기(143)가 상,하,좌,우로 반복 형성되도록 구성하는 것도 가능하다.The protrusion 140 may be simply configured of only the first protrusion 141, the second protrusion 142, and the third protrusion 143, but the size of the body 100 or the size of the protrusion 140 may vary. Accordingly, the first protrusion 141, the second protrusion 142, and the third protrusion 143 may be repeatedly formed up, down, left, and right.
또한, 본 발명에 있어서, 상기 돌기(140)의 전면부(a)는 바닥면으로부터 70도 내지 90도로 경사각을 형성하는 것이 특징으로서, 일반적으로 USB 저장장치는 휴대가 용이하도록 두께가 얇게 형성되므로, 상기 돌기(140)의 높이를 형성하는대 있어서 크기의 제약이 따르게 되는데, 이로 인하여, 상기 돌기(140)의 전면부(a) 경사각이 너무 낮게 형성되거나, 90도를 넘어가게 될 경우, 돌기(140) 크기의 제약으로 인해 몸체(100)의 상단과 간섭이 발생하여 이물질의 제거가 용이하지 않게 된다.In addition, in the present invention, the front portion (a) of the protrusion 140 is characterized by forming an inclination angle from 70 degrees to 90 degrees from the bottom surface, in general USB storage device is formed so thin that easy to carry When the height of the protrusions 140 is formed, the size of the protrusions is restricted. Accordingly, when the inclination angle of the front portion (a) of the protrusions 140 is formed too low or exceeds 90 degrees, the protrusions ( 140) Due to the size constraint, interference with the upper end of the body 100 is not easy to remove the foreign matter.
따라서, 본 발명에서는 상기 돌기(140)의 전면부(a)를 바닥면으로부터 70도 내지 90도로 경사각을 이루도록 형성함으로써, 사용자가 손가락을 이동하며 지문에 묻은 이물질을 제거시에 이물질의 제거가 용이하게 되는 것이다.Therefore, in the present invention, by forming the front portion (a) of the protrusion 140 to form an inclination angle from 70 to 90 degrees from the bottom surface, it is easy to remove the foreign matter when the user moves the finger and removes the foreign matter on the fingerprint. Will be done.
한편, 상기 몸체(100)의 상단에는 USB 저장장치의 작동상태를 표시하는 표시부(150)가 구비되는 것이 바람직하다.On the other hand, the upper portion of the body 100 is preferably provided with a display unit 150 for displaying the operating state of the USB storage device.
도면과 명세서에서 최적 실시 예들이 개시되었다. 여기서 특정한 용어들이 사용되었으나, 이는 단지 본 발명을 설명하기 위한 목적에서 사용된 것이지 의미한정이나 특허청구범위에 기재된 본 발명의 범위를 제한하기 위하여 사용된 것은 아니다. 그러므로 본 기술 분야의 통상의 지식을 가진 자라면 이로부터 다양한 변형 및 균등한 타 실시 예가 가능하다는 점을 이해할 것이다. 따라서 본 발명의 진정한 기술적 보호범위는 첨부된 특허청구범위의 기술적 사상에 의해 정해져야 할 것이다.Optimal embodiments have been disclosed in the drawings and specification. Although specific terms have been used herein, they are used only for the purpose of describing the present invention and are not intended to limit the scope of the invention as defined in the claims or the claims. Therefore, those skilled in the art will understand that various modifications and equivalent other embodiments are possible. Therefore, the true technical protection scope of the present invention will be defined by the technical spirit of the appended claims.

Claims (2)

  1. 컴퓨터와 연결되어 데이터를 송수신하는 커넥터(110)와, 사용자의 지문 데이터가 저장되는 메모리부(120)와, 사용자 지문 접촉에 따라 사용자의 지문을 인식하는 지문인식 센서부(130)를 포함하는 몸체(100)로 구성되는 지문인식 USB 저장장치에 있어서,A body including a connector 110 connected to a computer to transmit and receive data, a memory unit 120 storing a user's fingerprint data, and a fingerprint recognition sensor unit 130 recognizing a user's fingerprint according to a user's fingerprint contact. In the fingerprint recognition USB storage device consisting of 100,
    상기 지문인식 센서부(130)의 전방에서 상방향으로 돌출형성되는 다수의 돌기(140)를 더 포함하되, 상기 돌기(140)는 일정간격 이격된 제1돌기(141) 및 제2돌기(142)와, 상기 제1돌기(141) 및 제2돌기(142)의 후방에서 제1돌기(141) 및 제2돌기(142) 사이에 겹치도록 위치하는 제3돌기(143)로 구성되는 것을 특징으로 하는 지문인식 USB 저장장치.Further comprising a plurality of protrusions 140 protruding upward from the front of the fingerprint recognition sensor 130, the protrusions 140 are the first protrusion 141 and the second protrusion 142 spaced by a predetermined interval. ) And a third protrusion 143 positioned to overlap between the first protrusion 141 and the second protrusion 142 at the rear of the first protrusion 141 and the second protrusion 142. Fingerprint USB storage device.
  2. 청구항 1에 있어서,The method according to claim 1,
    상기 돌기(140)의 전면부(a)는 바닥면으로부터 70도 내지 90도로 경사각을 형성하는 것을 특징으로 하는 지문인식 USB 저장장치.The front portion (a) of the projection 140 is a fingerprint recognition USB storage device, characterized in that to form an inclination angle from 70 degrees to 90 degrees from the bottom surface.
PCT/KR2011/001358 2010-03-09 2011-02-25 Fingerprint reader usb memory unit WO2011111938A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2010-0020737 2010-03-09
KR1020100020737A KR100957801B1 (en) 2010-03-09 2010-03-09 Usb storage device for fingerprint recognition

Publications (2)

Publication Number Publication Date
WO2011111938A2 true WO2011111938A2 (en) 2011-09-15
WO2011111938A3 WO2011111938A3 (en) 2012-01-05

Family

ID=42281700

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/001358 WO2011111938A2 (en) 2010-03-09 2011-02-25 Fingerprint reader usb memory unit

Country Status (2)

Country Link
KR (1) KR100957801B1 (en)
WO (1) WO2011111938A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101301202B1 (en) * 2012-09-07 2013-09-10 (주)세이퍼존 Security device unified with fingerprint sensor
KR102398938B1 (en) * 2020-08-13 2022-05-17 오장섭 Portable memory with biometric information authentication function and biometric information authentication method using the same
KR102626992B1 (en) 2021-11-19 2024-01-18 오지영 Fingerprint recognition-based contact app-linked user authentication device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010052541A1 (en) * 2000-02-07 2001-12-20 Hyung-Ja Kang Powerless electronic signature apparatus based on fingerprint recognition
KR200345250Y1 (en) * 2003-12-22 2004-03-18 서상훈 Stand alone usb storage device using finger printing cognition
US20060069826A1 (en) * 2004-09-27 2006-03-30 Xia Lei Flash-interfaced fingerprint sensor
KR100587885B1 (en) * 2004-06-01 2006-06-08 리얼아이디테크놀러지 주식회사 Fingerprint reader device
JP2008065440A (en) * 2006-09-05 2008-03-21 Fuji Denki Kogyo Kk Fingerprint authentication device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010052541A1 (en) * 2000-02-07 2001-12-20 Hyung-Ja Kang Powerless electronic signature apparatus based on fingerprint recognition
KR200345250Y1 (en) * 2003-12-22 2004-03-18 서상훈 Stand alone usb storage device using finger printing cognition
KR100587885B1 (en) * 2004-06-01 2006-06-08 리얼아이디테크놀러지 주식회사 Fingerprint reader device
US20060069826A1 (en) * 2004-09-27 2006-03-30 Xia Lei Flash-interfaced fingerprint sensor
JP2008065440A (en) * 2006-09-05 2008-03-21 Fuji Denki Kogyo Kk Fingerprint authentication device

Also Published As

Publication number Publication date
KR100957801B1 (en) 2010-05-13
WO2011111938A3 (en) 2012-01-05

Similar Documents

Publication Publication Date Title
US9679166B2 (en) Settlement terminal device
KR101035756B1 (en) Usb connector conversion device and connector conversion device
US7539830B2 (en) Portable storage device capable of automatically running biometrics application programs and methods of automatically running the application programs
JP5930166B2 (en) False finger discrimination device
TW200643715A (en) Portable memory storage device with biometric identification security
US9329720B2 (en) Digitizer
TWI326846B (en)
WO2009096767A1 (en) Method of secure pin entry and operation mode setting
EP3388963B1 (en) Segment-based handwritten signature authentication system and method
TW201344496A (en) System and method of anti-misoperation
JP2015228219A (en) Electronic apparatus and fingerprint recognition method
CN105404917B (en) The encrypting read/write method of USB flash disk and USB flash disk with push type fingerprint sensor
WO2011111938A2 (en) Fingerprint reader usb memory unit
CN104933339A (en) Unlocking control method and mobile terminal
JP2012238186A (en) Portable storage device
JP2015219537A (en) Bio-information detector
US20170140364A1 (en) Settlement terminal device
KR101301202B1 (en) Security device unified with fingerprint sensor
JP3135932U (en) Portable storage device with fingerprint identification function
CN100452000C (en) Portable memory devices and method for automatically performing biology identification application program
CN107483705B (en) Biometric pattern opening method and related product
CN100476764C (en) Storage device and method for protecting stored data
JP4845663B2 (en) Biometric authentication device
CN106779022A (en) A kind of information safety device
JP2008102894A (en) Mobile authentication apparatus and authentication system using information processor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11753543

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase in:

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11753543

Country of ref document: EP

Kind code of ref document: A2