WO2012053875A2 - Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale - Google Patents

Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale Download PDF

Info

Publication number
WO2012053875A2
WO2012053875A2 PCT/KR2011/007945 KR2011007945W WO2012053875A2 WO 2012053875 A2 WO2012053875 A2 WO 2012053875A2 KR 2011007945 W KR2011007945 W KR 2011007945W WO 2012053875 A2 WO2012053875 A2 WO 2012053875A2
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
data
user
terminal
fingerprint information
Prior art date
Application number
PCT/KR2011/007945
Other languages
English (en)
Korean (ko)
Other versions
WO2012053875A3 (fr
Inventor
김남현
Original Assignee
Kim Nam Hyun
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kim Nam Hyun filed Critical Kim Nam Hyun
Publication of WO2012053875A2 publication Critical patent/WO2012053875A2/fr
Publication of WO2012053875A3 publication Critical patent/WO2012053875A3/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features

Definitions

  • the present invention relates to an apparatus for transmitting / receiving data using a fingerprint recognition device and an online service system, which is interconnected online and includes at least one or more client terminals, at least one service providing web server, and the like. Selecting the data, dragging the selected data across the display to the location of the fingerprint reader, recognizing the fingerprint through the fingerprint reader, sending and storing the selected data and the recognized fingerprint information to a web server Steps; The terminal B recognizes the fingerprint, sends the recognized fingerprint information to the web server, authenticates the user to find the matching fingerprint information on the web server, and if there is the matching fingerprint information, the data stored as the corresponding fingerprint information is transferred to the terminal B. It characterized in that it comprises a receiving step of transmitting.
  • the present invention relates to an apparatus for transmitting / receiving data using an online service system and a fingerprint recognition device, each of which is interconnected online and comprises at least one or more client terminals, at least one service providing web server.
  • the present invention also relates to an apparatus for storing / delivering data using at least one client terminal and a fingerprint recognition device which are not interconnected online.
  • the user ID and password, credit card number and expiration date are just information that can be easily obtained, and there is a possibility of hacking from the moment you store the certificate on the PC. It also warns that storing a public certificate in an e-mail for a long time is not a secure method. Likewise, documents secured by methods such as secure USB and corporate DRM can be accessed easily by obtaining a password, making it difficult to maintain security compared to procedures and costs.
  • an object of the present invention is to provide a user's biometric information, inter alia, a fingerprint recognition device which is the oldest and most common technology in the field of biometrics, and is interconnected on the Internet. It is to provide a system that can transmit / receive very easily while maintaining maximum security of data transmitted and received between individuals and companies using client terminals such as computers, smart phones, and tablet PCs.
  • an object of the present invention is to provide a fingerprint recognition device, while maintaining the security of the data transmitted and received by individuals and companies using terminals such as computers, smartphones, tablet PCs, etc., which are not connected to the Internet. It is to provide a system that can be easily stored and delivered.
  • the present invention is to provide a stronger security system when transmitting and receiving data by enabling a variety of authentication devices other than the fingerprint recognition device in conjunction with the fingerprint recognition device, or according to the user's selection.
  • the present invention in order to solve the above problems, the data transmission / reception apparatus and system through the fingerprint information according to the present invention, as shown in Figure 1 PC 100 or a mobile terminal that can be connected to the Internet 900 ( 200); A base station 940 for exchanging data with the mobile terminal 200 wirelessly; A Wap Gate Way 920 for allowing a mobile terminal to exchange documents with another protocol in a Wap-based wireless Internet; A Web / Wap server 300 to which the PC 100 or the mobile terminal 200 can exchange data by accessing the Internet 900; A fingerprint recognition sensor unit 120 or 220 that recognizes the user's fingerprint as the user approaches a distance such that the fingerprint contact or the fingerprint recognition sensor unit can recognize the fingerprint; Screen interfaces 140 and 240 for selecting files or data to be transmitted from the PC 100 or the mobile terminal 200; The fingerprint information stored in the file / DB server 340 or the fingerprint information recognized by the fingerprint recognition sensors 120 and 220 of the PC 100 or the mobile terminal 200, or compared with the previously stored fingerprint information for authentication processing.
  • Fingerprint authentication server 320 is provided with an authentication processing system; And a file / DB server 340 for storing the fingerprint information and data such as files and applications selected by the user.
  • the Internet may be replaced by a corporate / government intranet or a small home network composed of a plurality of networked client terminals and servers.
  • a data transmission / reception apparatus and system using fingerprint information include a user's biometric information, and a computer which is interconnected on the Internet, including a fingerprint recognition device, which is the oldest and most common technology in the field of biometrics. It provides a system that can transmit / receive very easily while maintaining the security of data transmitted / received by individuals and companies using client terminals such as smart phones and tablet PCs.
  • the present invention provides an enhanced security system when transmitting / receiving data by enabling various authentication devices other than the fingerprint recognition device together with the fingerprint recognition device or by the user's selection.
  • FIG. 1 is a block diagram illustrating an overall network of a data transmission / reception apparatus and a system through fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 2 is a first diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 3 is a second diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 4 is a third diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 5 is a first diagram illustrating an operation and an operation performed in a receiver terminal using a data transmission / reception system through fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 6 is a second diagram illustrating an operation and an operation performed in a receiver terminal using a data transmission / reception system through fingerprint information according to an exemplary embodiment of the present invention.
  • FIG. 7 is a diagram illustrating a fingerprint recognition device connected through a wired cable with a general terminal which is widely used.
  • FIG. 8 is a diagram illustrating a fingerprint recognition device connected through a wireless cable and a general terminal which is widely used at present.
  • FIG. 9 is a first diagram illustrating an operation and an operation performed in a sender terminal using a data transmission / reception system through a fingerprint recognition device connected to the general terminal.
  • FIG. 10 is a second diagram illustrating an operation and an operation performed in a transmitter terminal using a system for transmitting / receiving data through a fingerprint recognition device connected thereto in a general terminal.
  • FIG. 11 is a first diagram illustrating an operation and an operation performed in a receiver terminal using a transmission / reception system of data through a fingerprint recognition device connected to the general terminal.
  • FIG. 12 is a second diagram illustrating an operation and an operation performed in a receiver terminal using a transmission / reception system of data through a fingerprint recognition device connected thereto in a general terminal.
  • FIG. 13 is a first diagram illustrating an operation and an operation performed in a terminal on a sender side using a system for transmitting / receiving data through a fingerprint recognition device connected to the terminal having a screen interface.
  • FIG. 14 is a view showing a fingerprint recognition device that can be used when the terminal is not provided with a fingerprint sensor in a preferred embodiment of the present invention.
  • FIG. 15 is a block diagram illustrating internal components of the fingerprint recognition device illustrated in FIG. 14.
  • 16 is a flowchart illustrating an apparatus and system for transmitting / receiving data through fingerprint information according to a first embodiment of the present invention.
  • 17 is a flowchart illustrating an apparatus and system for transmitting / receiving data through fingerprint information according to a second exemplary embodiment of the present invention.
  • FIG. 18 is a flowchart illustrating an apparatus and system for transmitting / receiving data through fingerprint information according to a third exemplary embodiment of the present invention.
  • 19 is an exemplary diagram of using personalized settings with the apparatus and system for transmitting / receiving data through the fingerprint information of the present invention.
  • 20 is an exemplary diagram of using a personalized setting with a data transmission / reception apparatus and system through the fingerprint information of the present invention.
  • 21 is an exemplary diagram using a personalized setting with a data transmission / reception apparatus and system through the fingerprint information of the present invention.
  • 22 is an exemplary diagram using personalized settings with a device and system for transmitting / receiving data through the fingerprint information of the present invention.
  • FIG. 23 is an exemplary diagram of using a personalized setting with a data transmission / reception apparatus and system through the fingerprint information of the present invention.
  • FIG. 24 is a diagram illustrating an authentication device in which a fingerprint recognition device is embedded in a computer display device.
  • FIG. 25 illustrates a mobile terminal having a fingerprint recognition device embedded in one side thereof.
  • FIG. 26 illustrates a fingerprint recognition device in the form of a device in which a fingerprint recognition device is embedded in a mobile terminal display.
  • FIG. 27 is a diagram illustrating a mouse in which a fingerprint recognition device is built.
  • FIG. 28 is a diagram illustrating a keyboard in which a fingerprint recognition device is built.
  • 29 is a schematic diagram of an exemplary terminal for use with an authentication system according to an embodiment of the present invention.
  • FIG. 1 is an overall network configuration diagram of a data transmission / reception apparatus and system through fingerprint information according to a preferred embodiment of the present invention to be described below.
  • Device and system for transmitting and receiving data through fingerprint information according to the present invention for achieving the above object of the present invention is a PC 100 or a mobile terminal 200 that can be connected to the Internet 900 as shown in FIG. ;
  • a Web / Wap server 300 to which the PC 100 or the mobile terminal 200 can exchange data by accessing the Internet 900;
  • a fingerprint recognition sensor unit 120 or 220 that recognizes the user's fingerprint as the user approaches a distance such that the fingerprint contact or the fingerprint recognition sensor unit can recognize the fingerprint;
  • Screen interfaces 140 and 240 for selecting files or data to be transmitted from the PC 100 or the mobile terminal 200;
  • Fingerprint authentication server 320 is provided with an authentication processing system; And a file / DB server 340 for storing the fingerprint information and data such as files and applications selected by the user.
  • the Internet may be replaced by a corporate / government intranet or a small home network composed of a plurality of networked client terminals and servers.
  • the web / Wap server 300 may include a computer having a high speed data processing function.
  • Web / Wap server 300 and file / DB server 340 may include a computer equipped with software for running a web site and database system.
  • Web / Wap server 300 may be a Windows 2003 server or provides a static HTML page generated to support the functionality of the user interfaces, and model the data retained in file / DB server 340. It may also include software such as the Microsoft Internet Information Services used.
  • File / DB server 340 may be implemented by running an Oracle SQL server in a separate Windows 2003 server.
  • the fingerprint authentication server 320 is recognized by the fingerprint recognition sensors 120 and 220 and transmitted to the web / Wap server 300 through the terminals 100 and 200 to the user fingerprint information and the file / DB server 440.
  • the user authentication is performed by determining whether the previously stored user fingerprint is matched.
  • the fingerprint authentication process performed by the fingerprint authentication processor and the fingerprint authentication server 320 is well known in the art to which the present invention pertains, and thus detailed description thereof will be omitted.
  • the fingerprint authentication server 320 may exist as a fingerprint authentication module on the user terminal (100, 200).
  • the Web / Wap server 300 may be connected to the fingerprint authentication server 320 or the file / DB server 340 via the Internet 900.
  • the web / Wap server 300 receives the user fingerprint information recognized from the fingerprint recognition sensors 120 and 220 of the user terminal 100 or 200, the fingerprint information and the file / data previously stored from the file / DB server 340
  • the web / Wap server 300 sends the fingerprint information and the user fingerprint information recognized from the fingerprint recognition sensors 120 and 220 to the fingerprint authentication server 320 to perform a fingerprint authentication process.
  • the next job may be a transmission job for transmitting data selected by the user terminals 100 and 200 to another user terminal, or may be a job for receiving data transmitted from another user terminal.
  • the other user terminal refers to a terminal different from the transmitting terminal. That is, the users may be the same. This is described in more detail in the preferred embodiment of the present invention.
  • FIG. 2 is a first diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • 2 illustrates a first operation performed by the user 610 to implement the present invention.
  • the user 610 selects data 600 to be transmitted through the screen interface 140 of the terminal 100, and the terminal 100 programmatically recognizes the selection operation of the user 610.
  • the data to be transmitted by the user 610 may be a file requiring security, or may be data of an application and a running state.
  • FIG. 3 is a second diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • the user 610 performs an operation for bringing the selected data 600 to the fingerprint recognition sensor 120 provided in the terminal 100.
  • the terminal 100 performs a programmatic operation of moving the data 600 selected by the user according to the operation of the user 610, thereby providing a graphic effect of feeling that the user is actually moving the data 600. It is preferable.
  • FIG. 4 is a third diagram illustrating an operation and an operation performed at a sender side terminal using a data transmission / reception system using fingerprint information according to an exemplary embodiment of the present invention.
  • the finger of the user 610 is located in the fingerprint sensor 120.
  • the fingerprint sensor 120 operates to generate the fingerprint information of the user, and the terminal 100 generates the fingerprint information and the data 600 selected by the user on the Web. / Wap server 300 to transmit.
  • This step may include checking whether the fingerprint information recognized by the fingerprint recognition sensor 120 is correctly recognized.
  • a process of encrypting the data 600 selected by the user based on the informatized fingerprint information may be included.
  • a process of deleting existing data existing in the terminal 100 may be further included. From the viewpoint of the user to be transmitted, the step of transmitting the file or data to be transmitted is completed. This series of processes is a very short and easy process that can be done in just a few seconds to a few seconds, but also allows a high level of security for files or data to be transmitted.
  • the Web / Wap server 300 may be configured to print the fingerprint information and the data 600 selected by the user. Is transmitted to the fingerprint authentication server 320 and the fingerprint information and the data selected by the user are encrypted through a commercially available security authentication algorithm, and then stored in a file / DB server.
  • FIG. 5 is a diagram illustrating an operation and an operation performed in a receiver terminal using a data transmission / reception apparatus and a system through fingerprint information according to a preferred embodiment of the present invention.
  • a first operation performed by a user 620 to receive data 600 transmitted by the user 610 is illustrated.
  • the above operation is an operation of placing a finger on the fingerprint sensor 120 of the receiver terminal 105 by the user 620 to be received as shown in FIG. 5.
  • the receiver terminal 105 transmits the fingerprint information to the Web / Wap server 300 through the Internet 900, the Web / Wap server 300 is the The fingerprint information is transmitted to the fingerprint authentication server 320 and the fingerprint information is compared with the fingerprint information provided by the transmitter through a security authentication algorithm to perform an authentication process.
  • the fingerprint information is authenticated, the data 600 stored as the corresponding fingerprint information is read from the file / DB server, and the decryption process is performed and then transferred to the receiver terminal 105 through the Internet.
  • FIG. 6 is a diagram illustrating an operation and an operation performed in a receiver terminal using a data transmission / reception apparatus and a system through fingerprint information according to an exemplary embodiment of the present invention.
  • 6 illustrates the operation of the user 620 after the fingerprint information authentication process in FIG. 5.
  • the user 620 moves the finger recognized by the fingerprint sensor 120 to the screen interface as it is, and moves the corresponding data 600 to the user terminal 105. Can be placed in a specific position.
  • the terminal 105 performs a programmatic operation of moving the data 600 received by the user 620 according to the operation of the user 620, so that the user feels as if the user is actually moving the data 600. It is desirable to provide the effect of.
  • FIGS. 2 to 6 the process of FIGS. 2 to 6 has been described on the assumption that the user 610 transmitting the data 600 and the user 620 receiving the data 600 are the same user.
  • the apparatus and system for transmitting / receiving data through the fingerprint information according to the present invention can securely transmit / receive a file even when the user 610 that transmits the data 600 and the user 620 who receive the file are different. It also provides a method. This will be described in more detail with reference to FIG. 18.
  • the fingerprint recognition sensor 120, 220 and the screen interface (140, 240) is basically provided It is an ideal configuration for practicing the present invention.
  • the existing terminal 160 that does not have a fingerprint sensor or a screen interface in one terminal also has a separate fingerprint recognition device, the present invention can easily perform the data transmission / reception apparatus and system through the fingerprint information. Will be. This will be described in detail with reference to FIGS. 7, 8, 9, 10, 11, 12, and 13.
  • the terminal 160 illustrated in FIG. 7 includes a general monitor that is currently widely used, that is, a monitor and a main body that do not have a fingerprint sensor and a screen interface.
  • the user may perform a data transmission / reception apparatus and a system through the fingerprint information according to the present invention by installing an application provided by the service provider of the present invention with a separate fingerprint recognition device 400.
  • the fingerprint recognition device 400 may be connected to the terminal 160 through a wired interface 480 such as USB, or may be connected to the terminal 160 through a wireless interface 490 such as Bluetooth.
  • the mouse 710 is used instead of the screen interface 140 as shown in FIGS. 9 and 10.
  • the data 700 to be transmitted is selected and placed on a specific area 170 of the terminal screen, and the user recognizes the fingerprint information on the fingerprint recognition sensor 425 of the fingerprint recognition device 400.
  • the data 700 uploaded to a specific area 170 of the terminal screen is transmitted to the Web / Wap server together with the fingerprint information of the user, and the process related to the subsequent transmission is the same as the above-described embodiment.
  • the specific area 170 of the terminal screen is a kind of program to be installed in the user's terminal 160 when executing the application provided by the service company of the present invention.
  • This program is a simple program that performs a function of simply recognizing that a user wants to send a file, but it allows a user to send and receive a file or data as easily as using a screen interface.
  • the above program is expressed as a program for setting a specific area of the screen, but the program can be executed in various ways in various forms. For example, it is a matter of course that the user can place a mouse pointer on a file to be transmitted and press the right mouse button to perform a file transfer operation through fingerprint information recognition.
  • FIGS. 11 and 12 illustrate a process of receiving data 700 sent by a sender through the processes of FIGS. 9 and 10.
  • the process is as follows.
  • the receiver places a finger on the fingerprint device 400 to receive the data 700.
  • the process of transmitting the fingerprint information to the Web / Wap server 300 through the Internet 900 and receiving the data 700 is the same as the above-described embodiment.
  • the data 700 is transmitted to the receiver's terminal 165 and reception is completed by appearing in a specific area 170 of the terminal screen as shown in FIGS. 11 and 12.
  • the terminal 100 may include the screen interface 140 in a basic configuration, and the fingerprint sensor 120 may be separately provided.
  • the operation of selecting and moving the data 700 may be performed by the user's hand 630 instead of the mouse 710. 9, 10, 11, and 12, only the operation using the mouse 710 is changed to the operation using the screen interface 140 and the user's hand 630. Since the transmission / reception process of 700 is the same as the above embodiment, a detailed description thereof will be omitted.
  • FIG. 14 is a diagram illustrating a fingerprint recognition device 400 that can be used when the fingerprint sensor 120 is not provided in the terminal according to an exemplary embodiment of the present invention.
  • 15 is a block diagram of internal components of the fingerprint recognition device 400.
  • the fingerprint recognition device 400 includes a fingerprint sensor 425 and a wired 480 or wireless 490 interface capable of communicating with a terminal.
  • the fingerprint authentication module 420 and the storage unit 440 may be additionally provided through its own operating system.
  • the fingerprint information recognized by the fingerprint recognition sensor may be algorithmized through the fingerprint authentication module 420 to store the storage unit 440. ) Or by comparing the fingerprint information stored in the storage unit 440 to authenticate the user's fingerprint.
  • a user may select whether to transmit a file to be transmitted through fingerprint authentication to the Web / Wap server 300 through the Internet 900 or to store the file in the storage unit 400 of the fingerprint recognition device 400.
  • a switch 460 to protect the important file or data that is reluctant to transfer over the Internet to the storage of the fingerprint reader device can be raised to a higher level of security.
  • the fingerprint recognition module 420 performs only a task of recognizing fingerprint information received from the fingerprint recognition sensor unit 425, and a module for determining and authenticating the recognized fingerprint information is connected to the terminal or the terminal through the Internet. It may be provided in the service server 300.
  • step S110 to step S130 of FIG. 16 the user 610 transmits a file.
  • the user 610 may transmit data 600 to be transmitted from the terminal A 100 in a state in which the user 610 may access the Web / Wap server 300 through the terminal A 100 capable of accessing the Internet 900. Select).
  • the user 610 recognizes the fingerprint in the fingerprint recognition devices 120, 240, and 400 in step S120 immediately following the step S110.
  • step S130 the terminal A 100 receives the data 600 selected in the step S110 and the fingerprint information successfully recognized in the step S120 through the Internet 900.
  • the information transmitted to the web server 300 may store fingerprint information and data 600 of the user 610 in a file / DB server according to an algorithm of the system of the web server 300 and the fingerprint authentication server 320. .
  • the web server 300 may encrypt fingerprint information and data through its own encryption algorithm system, and may further include a fingerprint authentication server 320 to increase the security level.
  • the user 620 receives the data 600.
  • the user 620 recognizes the fingerprint through the fingerprint recognition devices 120, 240, and 400 connected to the terminal B 105.
  • the terminal B 105 transmits the fingerprint information successfully recognized in step S140 to the web server 300 through the Internet 900.
  • the web server 300 having received the fingerprint information finds fingerprint information that matches the fingerprint information in the file / DB server 320 and checks whether the fingerprint is matched to authenticate the fingerprint information.
  • the web server 300 may decrypt the fingerprint information and the data 100 through its own encryption algorithm system, and may further include a fingerprint authentication server 320 to increase the security level.
  • the data 100 according to the present invention ends with the step S170 of transmitting the data 100 stored as the fingerprint information to the terminal B. Reception is completed, and data transmission / reception according to the present invention is completed.
  • 17 is a flowchart illustrating an apparatus and system for transmitting / receiving data through fingerprint information according to a second exemplary embodiment of the present invention. 17 will be more easily understood with reference to the detailed descriptions of FIGS. 14 and 15. 17 is similar to the operation flowchart of FIG. 16, but in the step in which the fingerprint information of the user and the data 600 selected by the user are stored in FIG. 16, the operation flowchart is transmitted to the web server (S130) and FIG. 17. There is a difference consisting of the step of storing in the portable storage device (S230).
  • the step (S260) of transmitting the data 600 stored in the portable storage device to the corresponding terminal 105 may also be seen in the operation flowchart of FIG. 17 compared to FIG. 16.
  • the embodiment of the present invention according to the new operation sequence may be configured by combining the process of the operation flowchart illustrated in FIG. 16 and the operation flowchart illustrated in FIG. 17.
  • the fingerprint authentication process may be newly configured through a web server, and the data may be stored in a portable storage device.
  • FIG. 18 is a flowchart illustrating an apparatus and system for transmitting / receiving data through fingerprint information according to a third exemplary embodiment of the present invention.
  • the embodiment of the present invention has been described on the assumption that the user 610 transmitting data and the user 620 receiving data are the same user. However, even when the user 610 transmitting data 600 and the user 620 receiving data 600 differ from each other through the operation flowchart of FIG. 18, the data 600 may be easily transmitted and received by securing the data 600. It also provides a method. However, the user 620 to receive the data 600 must register personal information including fingerprint information in advance in the web server 300 to use the data receiving service according to the present invention. In the process of FIG. 16 and the flow chart of FIG.
  • the user could immediately use the hardware system similarly to that shown in FIG. 1 and a software system that can use the same without additional user registration.
  • the detailed description according to the operation flowchart of FIG. 18 shows that the user A who will receive the data 600 has previously registered personal information including fingerprint information in the web server 300 providing the data transmission / reception system according to the present invention. Assume a state.
  • the user 610 selects data for sending a file to another user A and selects one or more recipient information in which fingerprint information is stored. These two processes occur almost simultaneously, whichever comes first.
  • the recipient information may be a telephone number, an ID, or an e-mail. However, it is possible if the user A is information that can be distinguished from other recipients.
  • step S330 by transmitting the recipient information and the selected data to the web server 300, the step of data transmission is terminated.
  • the information transmitted to the web server 300 may store the fingerprint information and data 600 of the receiver in a file / DB server according to an algorithm of the system of the web server 300 and the fingerprint authentication server 320.
  • the web server 300 may encrypt fingerprint information and data through its own encryption algorithm system, and may further include a fingerprint authentication server 320 to increase the security level.
  • step S340 the user A receives the data 600. Subsequent reception steps are almost the same as the reception procedures in FIGS. 16 and 17.
  • the user A recognizes the fingerprint through the fingerprint recognition devices 120, 240, and 400 connected to the terminal B 105.
  • the terminal B 105 transmits the fingerprint information successfully recognized in step S340 to the web server 300 through the Internet 900.
  • step S360 the web server 300 having received the fingerprint information finds fingerprint information that matches the fingerprint information in the file / DB server 320 and checks whether the fingerprint is matched to authenticate the fingerprint information.
  • the web server 300 may decrypt the fingerprint information and the data 100 through its own encryption algorithm system, and may further include a fingerprint authentication server 320 to increase the security level.
  • the web server 300 finds the fingerprint information matching in step S360, the data 100 according to the present invention ends with the step S370 of transmitting the data 100 stored as the fingerprint information to the terminal B. Reception is completed, and data transmission / reception according to the present invention is completed.
  • any suitable authentication system can be additionally constructed.
  • the authentication system may include a system for detecting biometric characteristics or attributes of a user, as well as fingerprint information. This includes features on or under the user's skin, such as fingerprints, hand prints, palm prints, knuckle prints, and blood vessel patterns, rather than one finger, or the user's skin. Or a system operative to detect and authenticate the user based on any suitable portion under or under the skin.
  • the authentication system may include a system operative to detect and authenticate the user based on features of the eyes or face of the user, or movements of the eyes of the user.
  • the electronic device may include a system operative to detect an ear canal of the user, an odor associated with the user, features of the user's DNA, or any suitable biometric property or information associated with the user. have.
  • the authentication system may also include a system operative to authenticate the user based on input information provided by the user and a visual pattern.
  • the electronic device may display some selectable options or shapes that form a visual pattern.
  • the user can select and authenticate any suitable predetermined subset of the displayed options. That is, the user can select one or more options that have a predetermined property (eg, size, color, shape, or contour) in common.
  • a predetermined property eg, size, color, shape, or contour
  • the authentication system may provide any suitable combination of authentication systems, including biometric authentication systems and pattern based authentication systems, some biometric authentication systems, or some pattern based authentication systems.
  • biometric authentication systems and pattern based authentication systems by building an authentication system using different authentication systems, it is possible for a user to provide authentication information for several systems as the user transmits / receives data.
  • the authentication system may be selected by the user to which authentication systems are combined, and may be built according to a user's request in a company that has established a data transmission / reception apparatus and system according to the present invention. That is, a user may use an authentication system through several authentication systems, or specific authentication systems may be automatically configured (eg, as default) as an authentication system.
  • the present invention is to build a device and system that can securely and conveniently transmit and receive the user's data by maintaining a high security through various authentication systems including fingerprint information. Therefore, the detailed description of the above-described authentication systems, construction method, etc., which are intended to obscure the spirit of the present invention will be omitted.
  • FIG. 19 shows a state where the personalized setting 800 is displayed on the display device 105 of the local computer using the apparatus and system for data transmission / reception through the fingerprint information.
  • a method of transmitting the personalized setting 800 as shown in FIG. 19 through the web or the user terminal 100 or 200 through the present invention will be described.
  • the personalized setting 800 as shown in FIG. 19 is used when the present invention transmits / receives a plurality of various data using the apparatus and system for data transmission / reception through the fingerprint information.
  • the personalized setting 800 may transmit two or more pieces of data to the same fingerprint and receive two or one data later, unless the user adds or erases the data through the management of the personalized setting 800. The state is maintained.
  • a user may personalize a plurality of various data through a personalized setting 800 instead of the user's terminals 100 and 200 using a data transmission / reception apparatus and system through the fingerprint information of the present invention. You will be able to receive.
  • the personalized setting in the form of a map shown in FIG. 19 includes various data (documents, videos, images, programs, web links, terminal internal links, etc.).
  • the user selects data to be transmitted through the screen interface of the terminal 100, and drags the fingerprint sensor 120 provided in the terminal 100 to the selected state. Step of, the user's finger is located in the fingerprint sensor, If the user's finger is located in the fingerprint sensor, the fingerprint sensor is activated to generate the user's fingerprint information, the terminal with the fish fingerprint information Transmitting the data selected by the user to the WEB / WAP server 300, transmitting the data transmitted to the WEB / WAP server 300 to the fingerprint authentication server 320, and transmitted to the fingerprint authentication server 320.
  • the data associated with the fingerprint information is file / DB server 340
  • fingerprint information may be requested every predetermined time, and the predetermined time may be changed according to the user's setting or arbitrarily limited in the server.
  • the final state of the personalized setting 800 is stored in the WEB / WAP server 300 and the file / DB server 340, so that the user can later detect the fingerprint sensor.
  • a step of loading the personalized setting of the final state may be added.
  • the user may add new data. This process may be described with reference to FIGS. 21, 22, and 23.
  • the user selects new data and drags it to the virtual layer 810 where the personalized setting 802 is displayed. Positioning the dragged data at a predetermined position of the virtual layer 810 as shown in FIG. 23, the data positioned at the virtual layer 810 as shown in FIG. The steps included in 810 complete the process of adding new data to the personalized setting 802.
  • the WEB / WAP server 300 may include a step of requesting a new fingerprint information to the user. That is, if the first fingerprint information authenticated by the user was the detection of the right hand, the second authenticated fingerprint information requests finger fingerprint information other than the detection of the right hand. This allows higher levels of security to be applied to personalized settings.
  • the user may only transmit data of one or more finger fingerprint information immediately in order to quickly transmit / receive one file (including deleting existing data even if existing fingerprint information exists in the fingerprint authentication server).
  • the fingerprint may be set to specific fingerprint information, and similarly, one or more finger fingerprint information may be set as finger fingerprint information for loading a personalized setting.
  • These settings and similar personal settings described herein may be provided with a management function through the homepage at the service provider that implemented the present invention, or additional management functions may be set through some areas of the personalized settings window. Can be provided.
  • an additional step of checking whether the fingerprint information recognized by the fingerprint sensor is correctly recognized may be included in each process.
  • FIG. 24 is a diagram illustrating an authentication device in which the fingerprint recognition device 120 is embedded in the computer display device 105. More preferably, if the data transmission / reception apparatus and system through the fingerprint information according to the present invention are to be used, it is preferable to use the form computer monitor 105 in which the fingerprint recognition device 120 is built in the form as shown in FIG.
  • Devices for authenticating biometric information including fingerprint readers, allow users to recognize the location of the authentication device by displaying the location of the authentication system as a highlighting image on a monitor. By blinking image processing at a specific location on the monitor, you can tell if data is being received or received. It may use not only visual cues, but also auditory cues and may not be notified depending on the user's setting.
  • the authentication method can be selected by the sender, which is possible by the sender knowing the authentication system supported by the receiver's terminal through the server. To this end, the receiver can recognize the authentication devices that he owns in advance in the server through a special program, or input them by himself and send them to the server.
  • the notification methods and processes as described above are realized in a similar manner in the display device shown in FIGS. 2 to 13 as well as the authentication device having the fingerprint recognition device embedded in the display device 105 in FIG. I can make it.
  • FIG. 25 is a diagram illustrating a mobile terminal 200 having a fingerprint recognition device 120 embedded in one side thereof.
  • the fingerprint recognition device 120 may be used similarly to the method used in the computer terminal 100 using the data transmission / reception apparatus and system according to the present invention through a mobile terminal embedded in one side.
  • accelerometers or sensors such as gyroscopes or GPS on the mobile terminal allow additional authentication systems, such as moving the terminal several times in a specific direction (eg, drawing a circle twice in the right direction), or authentication at a specific location. You can also build additional authentication systems. In addition, it can be set to allow authentication only during certain time zones.
  • FIG. 26 illustrates a fingerprint recognition device 120 in the form of a device in which the fingerprint recognition device is embedded in the display of the mobile terminal 200.
  • FIG. 27 is a diagram illustrating a mouse 280 in which the fingerprint recognition device 120 is embedded.
  • the fingerprint recognition device may exist at the position of the index finger of the user's finger, may exist at the position of the middle finger, and may exist at the position of the thumb.
  • the authentication device may be present in the position of the palm in order to use the authentication information on the pattern of the palm.
  • There may be only one authentication information recognizing apparatus in a specific position or a plurality of authentication information recognition apparatuses. This can be used according to the needs of the user, that is, a user having a plurality of authentication information recognition devices for users who require a high level of security.
  • FIG. 28 shows a keyboard 290 in which the fingerprint recognition device 120 is embedded.
  • a fingerprint recognition device may be built in a basic position where a finger is always located, that is, a key, s key, d key, f key, h key, j key, k key, and l key. It may be embedded in the location of the frequently used specific keys, ie the a, e, i, o and u keys.
  • a data transmission / reception system using fingerprint information according to the present invention can be achieved without continuously undergoing a special authentication process while the user is using a computer. It is always available.
  • Terminals 100 and 200 are configured to provide processor 702, storage 704, memory 706, communication circuit 708, input / output circuit 710, authentication system 712 and power supply 714. It may include. Here, one or more of the components of the terminals 100 and 200 may be combined or omitted (ex. Combining the storage device 704 and the memory 706). Terminals 100 and 200 may also include other components (eg, display, bus, or input mechanism) that are not included or coupled to the components shown in FIG. 29, or some instances of the components shown in FIG. 29. It may include. For convenience, only one of each component is shown in FIG. 29.
  • components eg, display, bus, or input mechanism
  • the processor 702 may include any processing circuitry operative to control the operations and performance of the terminals 100, 200. That is, processor 702 can be used to run operating system applications, firmware applications, mediaplayback applications, media editing applications, or any other application. In some embodiments, the processor can drive a display and process inputs received from a user interface.
  • Storage device 704 may include one or more storage media including a hard drive, solid state drive (SSD), flash memory, permanent memory such as ROM, any other suitable type of storage component, or any combination thereof. It may include.
  • the storage device 704 is, for example, media data (e.g. music and video files), application data, firmware, user preference information data, authentication information, lifestyle information data, exercise information data, transaction information data, wireless connection. Information data, subscription information data, contact information data, calendar information data and any other suitable data or any combination thereof.
  • Memory 706 may include cache memory, semi-permanent memory such as RAM, and / or one or more different kinds of memory used to temporarily store data. Memory 706 may also be used to store data used to operate applications, or any other kind of data that may be stored in storage 704.
  • the communication circuit 708 may allow the terminals 100, 200 to communicate with one or more servers or other devices using any suitable communication protocol.
  • Terminals 100 and 200 may include one or more instances of communication circuitry 708 for simultaneously performing several communication operations using different communication networks, but only one is shown in FIG. 29 so as not to complicate the drawing. have.
  • communication circuitry 708 may include Wi-Fi (ex. 802.11 protocol), Ethernet, Bluetooth, radio frequency systems, cellular networks (ex. GSM, AMPS, GPRS, CDMA). , EV-DO, EDGE, 3GSM, DECT, IS-136 / TDMA, iDen, LTE or any other suitable cellular network or protocol), infrared, TCP / IP (ex. Protocols used in each of the TCP / IP layers) Any one), HTTP, BitTorrent, FTP, RTP, RTSP, SSH, Voice over IP (VOIP), any other communication protocol, or any combination thereof.
  • Wi-Fi ex. 802.11 protocol
  • Ethernet for simultaneously performing several
  • Input / output circuitry 710 may operate to convert (and, if necessary, encode / decode) analog signals and other signals into digital data. That is, the input / output circuit can also convert digital data into any other type of signal, and vice versa.
  • input / output circuitry 710 may include physical contact inputs (eg from a multi-touch screen), physical movements (eg from a mouse or sensor), analog audio signals (eg from a micro), or any Can receive and convert other inputs.
  • Digital data may be provided to and received from the processor 702, the storage 704, the memory 706, or any other component of the terminals 100, 200.
  • input / output circuitry 710 is shown in FIG. 29 as a single component of terminals 100 and 200, several instances of input / output circuitry may be included in terminal 100 and 200.
  • Terminals 100 and 200 may include any suitable mechanism or component for enabling a user to provide inputs to input / output circuitry 710. That is, the terminals 100 and 200 may include any suitable input mechanism, such as a button, keypad, dial, click wheel, or touch screen. Additionally, the terminals 100 and 200 may include a capacitive sensing mechanism or a multi-touch capacitive sensing mechanism.
  • Terminals 100 and 200 may also include special output circuits associated with output devices such as one or more audio outputs.
  • the audio output may be wired or wirelessly connected to one or more speakers (e.g. mono or stereo speakers) installed in the terminal 100, 200, or an audio component (ex. A communication device) remotely connected to the terminal 100, 200. It may include headsets, headphones or earbuds that may be connected.
  • Input / output circuitry 710 may also include display circuitry (eg, a screen or projection system) for providing a user visible display.
  • the display circuit may include a screen (eg, an LCD screen) included in the terminals 100 and 200.
  • the display circuitry may include a movable display or projection system (eg, a video projector) for providing a display of content on a surface away from the terminals 100, 200.
  • the display circuit may include a coder / decoder (codec) for converting digital media data into analog signals.
  • codec coder / decoder
  • the display circuitry (or other suitable circuitry in terminal 100, 200) may include video codecs, audio codecs, or any other suitable kind of codec.
  • the display circuitry may also include display driver circuitry, circuitry for driving display drivers, or both.
  • the display circuitry under the instruction of the processor 702, displays content (e.g., media playback information, application screens for applications implemented on the terminals 100, 200, information about ongoing communication operations, information about incoming communication requests). May be operated to display).
  • content e.g., media playback information, application screens for applications implemented on the terminals 100, 200, information about ongoing communication operations, information about incoming communication requests. May be operated to display).
  • Authentication system 712 may include any suitable system or sensor operative to receive or detect input identifying a user of terminals 100, 200.
  • the authentication system 712 can be a skin pattern sensing mechanism, facial patterns of users, eye features (eg, retinas), or an optical system for identifying users based on vein patterns, or any other unique of the user. And any other sensor for detecting biometric features or attributes.
  • the authentication system 712 is operable to receive confidential or confidential inputs (eg, touching gestures on the terminals 100, 200, or touching a particular pattern of objects or colors on the display) identifying the user. can do.
  • the authentication system 712 can be operable to detect certain movements or vibrations of the terminal 100, 200 caused by the user.
  • the authentication system 712 may be coupled to or embedded in any other element (eg, display or camera) of the terminal 100, 200, or may be coupled to various sensors (eg, accelerometer or proximity sensor) of the terminal 100, 200. Events detected by can be used. As such, various types of authentication systems may be combined or implemented in the terminals 100 and 200.
  • terminals 100 and 200 may include control processor 702, storage 704, memory 706, communication circuits 708, input / output circuits 710, authentication system 712 and terminals 100, 200. May include a bus operative to provide a data transfer path for transferring data to, from, or between them.
  • the present invention can enhance security through various authentication methods in various devices in transmitting / receiving data by the user, and makes it possible to transmit / receive data while maintaining a high security state.
  • a data transmission / reception apparatus and system using fingerprint information include a user's biometric information, and a computer which is interconnected on the Internet, including a fingerprint recognition device, which is the oldest and most common technology in the field of biometrics. It is possible to provide a system that can transmit / receive very easily while maintaining the security of data transmitted and received by individuals and companies that use client terminals such as smart phones and tablet PCs.
  • the present invention can provide an enhanced security system when transmitting and receiving data by allowing the authentication system other than the fingerprint recognition device to be configured with the fingerprint recognition device or according to the user's selection. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention se rapporte à un appareil qui transmet des données à un système de services en ligne et qui reçoit des données de ce système. Le système de services en ligne comprend un terminal client ou plus qui sont connectés les uns aux autres en ligne et un serveur Web de fourniture de services ou plus qui utilisent un dispositif de reconnaissance d'empreintes digitales. La présente invention se rapporte d'autre part à un procédé de transmission et de réception de données. Le procédé selon l'invention comprend une étape de transmission et une étape de réception. L'étape de transmission comprend les étapes secondaires suivantes, consistant : à sélectionner des données dans un terminal A ; à reconnaître une empreinte digitale au moyen d'un dispositif de reconnaissance d'empreintes digitales ; et à transmettre les données sélectionnées et les informations d'empreintes digitales reconnues à un serveur Web, dans le but d'enregistrer les données et les informations. L'étape de réception comprend les étapes secondaires suivantes, consistant : à reconnaître une empreinte digitale dans un terminal B ; à transmettre les informations d'empreintes digitales reconnues au serveur Web ; à rechercher dans le serveur Web des informations d'empreintes digitales correspondantes ; et à transmettre des données enregistrées en tant que les informations d'empreintes digitales correspondantes au terminal B si les informations d'empreintes digitales correspondantes sont trouvées.
PCT/KR2011/007945 2010-10-23 2011-10-24 Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale WO2012053875A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2010-0103751 2010-10-23
KR20100103751 2010-10-23

Publications (2)

Publication Number Publication Date
WO2012053875A2 true WO2012053875A2 (fr) 2012-04-26
WO2012053875A3 WO2012053875A3 (fr) 2012-07-26

Family

ID=45975773

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/007945 WO2012053875A2 (fr) 2010-10-23 2011-10-24 Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale

Country Status (2)

Country Link
KR (1) KR20120042684A (fr)
WO (1) WO2012053875A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994098A (zh) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 文件传输方法以及相关装置和传输系统

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2527829C (fr) 2003-05-30 2016-09-27 Privaris, Inc. Interface homme-machine de commande d'acces a des dispositifs electroniques
KR101572768B1 (ko) 2007-09-24 2015-11-27 애플 인크. 전자 장치 내의 내장형 인증 시스템들
CN111176516B (zh) 2012-05-18 2023-10-20 苹果公司 用于操纵用户界面的设备、方法和图形用户界面
CN102833235B (zh) * 2012-08-13 2016-04-27 鹤山世达光电科技有限公司 身份认证管理装置
JP2017097295A (ja) * 2015-11-27 2017-06-01 株式会社東芝 表示装置
WO2024025254A1 (fr) * 2022-07-25 2024-02-01 삼성전자 주식회사 Procédé et dispositif électronique pour empêcher un vol d'empreinte digitale à l'aide d'un dispositif externe
US12080106B2 (en) 2022-07-25 2024-09-03 Samsung Electronics Co., Ltd. Electronic device and method for preventing fingerprint theft using external device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020089901A (ko) * 2001-05-25 2002-11-30 리얼아이디테크놀러지 주식회사 정보 통신망을 이용한 생체인증 시스템과 그 관리방법
KR20030079358A (ko) * 2002-04-03 2003-10-10 한포테크 주식회사 지문인식 모듈이 내장된 휴대용 정보 단말기 및 그 제어방법
KR20030083273A (ko) * 2002-04-20 2003-10-30 주식회사 디젠트 온라인 지문인증을 이용한 보안문서 생성/해제 시스템 및방법

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020089901A (ko) * 2001-05-25 2002-11-30 리얼아이디테크놀러지 주식회사 정보 통신망을 이용한 생체인증 시스템과 그 관리방법
KR20030079358A (ko) * 2002-04-03 2003-10-10 한포테크 주식회사 지문인식 모듈이 내장된 휴대용 정보 단말기 및 그 제어방법
KR20030083273A (ko) * 2002-04-20 2003-10-30 주식회사 디젠트 온라인 지문인증을 이용한 보안문서 생성/해제 시스템 및방법

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104994098A (zh) * 2015-06-30 2015-10-21 广东欧珀移动通信有限公司 文件传输方法以及相关装置和传输系统

Also Published As

Publication number Publication date
WO2012053875A3 (fr) 2012-07-26
KR20120042684A (ko) 2012-05-03

Similar Documents

Publication Publication Date Title
WO2012053875A2 (fr) Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale
CN108510022B (zh) 一种二维码生成、验证方法及服务器
CN108616652B (zh) 数据保护方法和装置、终端、计算机可读存储介质
WO2015126135A1 (fr) Procédé et appareil de traitement d'informations biométriques dans un dispositif électronique
WO2015199304A1 (fr) Terminal mobile et son procédé de commande
WO2017067271A1 (fr) Procédé de reconnaissance d'empreintes digitales, appareil de reconnaissance d'empreintes digitales, et terminal mobile
WO2020020126A1 (fr) Procédé de traitement d'informations et terminal
WO2020233218A1 (fr) Procédé de chiffrement d'informations, procédé de déchiffrement d'informations et terminal
WO2018035930A1 (fr) Procédé et dispositif de déverrouillage de système
WO2018076879A1 (fr) Procédé et appareil de sauvegarde de données, support d'informations et terminal
WO2023128345A1 (fr) Procédé et système d'identification personnelle utilisant une image chiffrée de manière homomorphe
CN103914541A (zh) 信息搜索的方法及装置
US10009834B2 (en) Apparatus and method for accessing electronic device having hot spot function
WO2015105289A1 (fr) Système d'authentification de sécurité d'utilisateur et procédé associé dans un environnement internet
US10764056B2 (en) Short-distance network electronic authentication
CN110830262B (zh) 一种授权管理方法及电子设备
CN111027107B (zh) 一种对象显示控制方法及电子设备
CN107358083B (zh) 一种信息处理方法、终端及计算机可读存储介质
CN110088758B (zh) 服务器设备、信息管理方法、信息处理设备、信息处理方法
WO2014208984A1 (fr) Appareil et procédé de production d'un environnement de sécurité
WO2018151392A1 (fr) Procédé intelligent d'ouverture de session faisant appel à un service de messagerie et appareil associé
CN110633045B (zh) 一种数据处理方法及电子设备
WO2020149555A1 (fr) Dispositif électronique de sélection de clé à utiliser pour le chiffrement sur la base de la quantité d'informations de données à chiffrer, et procédé de fonctionnement de dispositif électronique
CN109800583B (zh) 包括显示器的电子设备以及加密信息的方法
WO2020050432A1 (fr) Terminal mobile

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11834675

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11834675

Country of ref document: EP

Kind code of ref document: A2