WO2017065576A1 - Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable - Google Patents

Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable Download PDF

Info

Publication number
WO2017065576A1
WO2017065576A1 PCT/KR2016/011593 KR2016011593W WO2017065576A1 WO 2017065576 A1 WO2017065576 A1 WO 2017065576A1 KR 2016011593 W KR2016011593 W KR 2016011593W WO 2017065576 A1 WO2017065576 A1 WO 2017065576A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
fingerprint
information
password
user
Prior art date
Application number
PCT/KR2016/011593
Other languages
English (en)
Korean (ko)
Inventor
박경양
Original Assignee
주식회사 하렉스인포텍
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 하렉스인포텍 filed Critical 주식회사 하렉스인포텍
Publication of WO2017065576A1 publication Critical patent/WO2017065576A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Definitions

  • the present invention relates to a method and system for authenticating a user, and more particularly, to a method and a system for authenticating a user to receive a password and fingerprint information through a variable keypad in a mobile terminal and to transmit the same to a server. will be.
  • a method for supplementing the problem of using a fixed keypad is an authentication method using a variable keypad.
  • the variable keypad method since the input button arrangement of the keypad is changed every time the user connects, even if a third party finds out a location such as a password that the user inputs on the keypad, it is difficult to find out the password using this.
  • the present invention has been made in view of the above-described technical background, and a system and method for preventing unauthorized use of a third party by transmitting location information and fingerprint information of a variable keypad together when a password is transmitted from a portable terminal to a user authentication server. To provide that purpose.
  • a password and fingerprint information mixed authentication server generates a variable keypad including an encryption key and a fingerprint input unit for receiving a user's fingerprint, wherein each position of the encryption key is A variable keypad generation unit for generating a variable at every generation; An authentication information storage unit for storing authentication information of the mobile terminal user; And providing the generated information of the variable keypad to a remote portable terminal, receiving location information of the encryption key and fingerprint information input by the user in the fingerprint input unit according to the order input by the user from the portable terminal. It characterized in that it comprises an authentication performing unit that performs the authentication.
  • a personal authentication mobile terminal including a cryptographic key and a fingerprint input unit, and a display unit for displaying a variable keypad which is generated such that each position of the cryptographic key is changed at every generation; And a controller configured to receive the information of the variable keypad from the identity authentication server, and transmit the position information of the encryption key, the input order of the encryption key, and the fingerprint information to the identity authentication server.
  • a password and fingerprint information mixed identity authentication method comprising: generating a variable keypad including an encryption key and a fingerprint input unit, and generating a variable key at each location of the encryption key; Transmitting the generated variable keypad to a mobile terminal; Receiving location information of the encryption key and fingerprint information input by the user to the fingerprint input unit according to the order input by the user from the portable terminal; And performing authentication based on the received location information of the encryption key and the fingerprint information.
  • the location information of the keypad is transmitted instead of the password itself, the password cannot be found by hacking, and the fingerprint information is sent out together, so even if the password is leaked, the user can be further authenticated by the fingerprint information to improve security. It has an effect.
  • FIG. 1 is a view showing an authentication system consisting of a mobile terminal and an authentication server according to an embodiment of the present invention.
  • FIG. 2 is a flow chart of a user authentication method according to an embodiment of the present invention.
  • FIG. 3 is a view of the generation of a variable keypad that changes every time the creation according to an embodiment of the present invention.
  • Figure 4 is a view showing the coordinates on the X-Y plane of the variable keypad according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a procedure for extracting a password from an encryption key and performing authentication according to an embodiment of the present invention.
  • FIG. 6 is a view showing a display unit of a mobile terminal displaying a variable keypad and a fingerprint input unit according to an embodiment of the present invention.
  • FIG. 7 is a view showing a display unit of a mobile terminal in which the fingerprint input unit is displayed as a pop-up window according to an embodiment of the present invention.
  • FIG. 8 is a view showing a face recognition portion is added with a variable keypad according to another embodiment of the present invention.
  • FIG. 9 illustrates authentication using an identifier of a variable pad according to another embodiment of the present invention.
  • FIG. 1 is a block diagram showing a password and fingerprint information mixed identity authentication system according to an embodiment of the present invention.
  • the password and fingerprint information mixed identity authentication system includes a mobile terminal 100 and an identity verification server 200.
  • the identity authentication server 200 includes a variable keypad generator 210, an authentication performer 220, and an authentication information storage 230.
  • the variable keypad generation unit 210 generates a variable keypad including an encryption key and a fingerprint input unit.
  • the variable keypad generation unit 210 generates a variable keypad so that the positions of the numeric keys and the character keys constituting the encryption key are variable at every variable keypad generation.
  • the position of the fingerprint input unit may be generated to be changed every time the variable keypad is generated.
  • the authentication unit 220 transmits the configuration information of each encryption key, which is the information of the generated variable keypad, to the remote mobile terminal 100
  • the mobile terminal 100 uses the authentication information such as password and fingerprint information from the user. Get input.
  • the authentication performing unit 220 generates a plurality of variable keypads in advance in addition to a method of generating a variable keypad whenever necessary, and assigns an identifier to each variable keypad in advance so that the authentication keypad 220 is shared with the mobile terminal 100.
  • a method of transmitting only an identifier to the mobile terminal 100 may be used.
  • the authentication performing unit 220 receives the location information and the fingerprint information of the encryption key in the order input by the user from the mobile terminal 100 and performs identity authentication based on this. In some cases, when the location of the fingerprint input unit is also variable, the location information of the fingerprint input unit may also be received and used for identity verification.
  • the authentication performing unit 220 the position information of the encryption key according to the order input by the user from the mobile terminal 100, such as a smart phone, that is, as shown in Figure 4 (a) 4, 3, 1, If 2 is input, the identification coordinates of the corresponding encryption key (0.5, 2.5), (3.5, 3.5), (1.5, 3.5), (2.5, 3.5) and fingerprint information are received and authenticated based on this.
  • the authentication performing unit 220 stores the location information and the input order of each encryption key corresponding to the password and the location information of the fingerprint input unit every time the variable keypad is generated, and the encryption key according to the order input by the user from the mobile terminal 100.
  • authentication is performed by comparing the location information of the previously stored encryption key, location information and fingerprint information of the fingerprint input unit.
  • the location information of the corresponding encryption key is (0.5, 2.5), (3.5, 3.5), (1.5, 3.5) according to FIG. , (2.5, 3.5) and the input order is same as above.
  • the positional information of the fingerprint input unit becomes (1.5, 2.5).
  • the fingerprint input scan sensor When the user touches the fingerprint portion of the finger where the fingerprint input unit is located, the fingerprint input scan sensor operates to acquire the fingerprint image of the user, and acquires the location information (1.5, 2.5) of the fingerprint input unit.
  • the fingerprint is not input in order, but the fingerprint is input in an arbitrary order so that the password cannot be known only by the location information.
  • the user enters passwords 4 and 3 in order, then enters a fingerprint, and then enters the remaining passwords 1 and 2. Then, the location information of the encryption key and the fingerprint input unit becomes (0.5, 2.5), (3.5, 3.5), (1.5, 2.5), (1.5, 3.5), (2.5, 3.5) according to FIG. 4 (a). Even if you hack the 4 digit password can not be found.
  • the authentication performing unit 220 knows the location of the fingerprint input unit (1.5, 2.5), it is possible to restore the password 4, 3, 1, 2 from the location information of the encryption key except this.
  • the fingerprint input unit may not appear on a portion of the variable keypad but may appear separately in the form of a pop-up window. In this case, it is possible to adjust the size of the pop-up window that the fingerprint input unit appears, it is also possible to use any finger, such as the thumb in addition to the index finger.
  • FIG. 7 shows a fingerprint input unit in the form of a pop-up window.
  • the fingerprint input unit appears as a pop-up window as shown in FIG. It is possible to input to the fingerprint input unit.
  • the fingerprint input unit is a touch screen input form, and when a user touches a fingerprint of a finger and a predetermined time (for example, 1 second or more) elapses, a fingerprint input scan sensor is automatically operated to obtain a fingerprint image of the user.
  • a predetermined time for example, 1 second or more
  • the fingerprint input unit When the fingerprint input unit is configured as a capacitive touch screen, when the user touches the screen for fingerprint input, the fingerprint input unit may determine whether electricity flows to the finger to be touched, thereby determining whether the finger is a real human finger. By doing so, the user's fingerprint can be copied to rubber or silicone, thereby preventing the user from entering the fingerprint input unit, thereby increasing security.
  • the authentication performing unit 220 receives the location information and the input order of the encryption key for the password from the mobile terminal 100 according to the order input by the user, the location information and the fingerprint information of the fingerprint input unit, and the authentication information storage unit ( Authentication is performed by comparing the authentication information including the location information, the input order, the location information of the encryption key, and the fingerprint information previously stored in 230.
  • the authentication performing unit 220 compares the position of the feature point of the fingerprint image received from the terminal device 100 with the position of the feature point of the fingerprint stored in the authentication information storage unit 230, generates statistics and calculates a score through the calculation. If a score is equal to or greater than a predetermined threshold (eg, 80%), the same fingerprint is determined.
  • a predetermined threshold eg, 80%
  • Fingerprint recognition technology is a technology that recognizes and reads the curvature of the fingerprint reflected by shooting light on the fingerprint. This technology is used in a number of places because it allows for quick scans by simply placing a finger on the scanner's surface.
  • Fingerprint recognition technology recognizes various fingerprint types for each person, scans the split points, connected points, and end points of the fingerprint, converts the characteristics of each fingerprint into coordinates, and checks the identity by comparing with existing data.
  • an input device for fingerprint recognition there are an optical method using a prism or a hologram, and a non-optical method that detects heat, pressure, electric field or ultrasonic waves of a finger.
  • Fingerprint recognition technology is cheaper than other biometric technologies for sensors and semiconductor chips that store and identify fingerprints, and its technology is relatively fast and has a wide range of applications.
  • Advantages of fingerprint recognition include relatively high recognition rates within 0.5% of error rate and fast verification speed within 1 second.
  • the advantages of fingerprint recognition are water solubility, convenience and reliability.
  • the authentication information storage unit 230 stores passwords, fingerprint information, etc. of users who use the mobile terminal.
  • variable keypad generation unit 210 stores the authentication keys including the encryption keys of the variable keypad, the location information of the encryption key, the location information and the fingerprint information of the fingerprint input unit.
  • the mobile terminal 100 may include a display unit 120 including a variable keypad 110 and a control unit 130, and further include a camera unit 140.
  • the mobile terminal 100 includes not only a mobile phone but also a smartphone, a mobile phone, a tablet PC, a laptop, a mobile credit card payment terminal, a bank ATM, a pharmacy, a kiosk installed in a government office, and the like.
  • variable keypad 110 changes the position of each encryption key and the position of the fingerprint input unit at every generation.
  • the variable keypad 110 is generated by the variable keypad generation unit 210 of the identity authentication server 200, and the variable keypad 110 of the mobile terminal 100 is the variable keypad 110 received from the identity authentication server 200. ) Is to display.
  • the display unit 120 displays the variable keypad 110.
  • the encryption key included in the variable keypad has a different position every time it is generated, and the position of the fingerprint input unit may be fixed.
  • FIG. 6 illustrates a state in which the variable keypad 110 and the fingerprint input unit are displayed on the display unit 120.
  • 6 (a) shows a state before a user inputs a password and a fingerprint
  • FIG. 6 (b) shows a state after the user inputs a password and a fingerprint.
  • the password entered is asterisk (*) for security.
  • the control unit 130 is provided with the information of the variable keypad from the identity authentication server 200, the authentication key position information received from the user, the encryption key input order, the location information and fingerprint information of the fingerprint input unit identity authentication server 200 To send.
  • the mobile terminal 100 may further include a camera unit 140, which captures a direction toward the user. This is to use a face of a user who inputs authentication information in addition to the input of the variable keypad 110 as the authentication information.
  • the camera unit 140 receives a command of the controller 130 while the user inputs the variable keypad 110 to photograph the face of the user.
  • the user terminal 100 follows the guidelines of the contour of the face displayed on the display unit 120. ), You can take a picture of the face according to the guidelines.
  • FIG. 8 is a view showing recognition of a user's face for face recognition together with the variable keypad 110 and a fingerprint input unit.
  • the face outline is presented as shown in FIG. 8 (a) and the user fits the face, the image of the face for face recognition is completed as shown in FIG. 8 (b).
  • the controller 130 transmits the photographed face image to the identity verification server 200, and the identity verification server 200 may perform additional authentication using the facial image along with other authentication information.
  • FIG. 2 is a flowchart illustrating a procedure of a password and fingerprint information mixed authentication method according to an embodiment of the present invention.
  • variable keypad including an encryption key and a fingerprint input unit is generated.
  • Each position of the encryption key and a position of the fingerprint input unit may be changed at every generation (S110).
  • the generated variable keypad is transmitted to the mobile terminal 100 together with the generated information (S120), and the user inputs a password and a fingerprint to the variable keypad.
  • the user authentication server 200 receives the location information of the encryption key, the location information of the fingerprint input unit and the fingerprint information according to the order input by the user from the mobile terminal 100 (S130) and performs identity authentication based on this (S140). .
  • the user does not enter all four-digit passwords, but only a portion of the password, such as 43 in the front two, 12 in the second 12, 41 in the first and third.
  • the position of the password becomes (0.5, 2.5), (3.5, 3.5) in FIG. 4 (a), and based on the position and input order of the password, fingerprint information, etc. Perform identity verification.
  • the face recognition information of the user may be additionally used for authentication as described above.
  • the amount of data to be authenticated is relatively small compared to the location information of the entire encryption key, thereby improving the operation speed, and the total number of encryption keys to be input. It is relatively small compared to the above, and thus user convenience can be improved.
  • Figure 3 shows that the position of each of the encryption key and the fingerprint input unit in the variable keypad including the encryption key and the fingerprint input unit is variable according to the embodiment of the present invention
  • Figure 3 (a) is the first variable keypad 3
  • (b) shows that the position of the encryption key and the fingerprint input unit is changed when it is generated.
  • FIG. 5 is a flowchart illustrating a method of extracting a password from a location of an encryption key and performing a user authentication according to an embodiment of the present invention.
  • the password is stored in the authentication server in advance, and when the location information of the password is received from the mobile terminal, the password is extracted from the location information and the input order of the received password, and the extracted password is compared with the password stored in the authentication storage. It is to perform authentication.
  • the authentication performing unit receives the position of the encryption key according to the order input by the member from the mobile terminal and extracts the password input by the member (S510).
  • the authentication performing unit compares the extracted password and the received fingerprint information with the password and fingerprint information stored in the authentication information storage unit to perform authentication (S520).
  • FIG. 8 is a diagram illustrating photographing a user's face and transmitting the photographed face image to the user authentication server 200 according to another embodiment of the present invention.
  • the controller 130 of the mobile terminal 100 controls the camera unit 140 to photograph the front user's face, and the camera unit 140 captures the user's face according to the instruction of the controller 130.
  • the camera unit 140 adjusts the illuminance using the flash of the mobile terminal 100 before photographing the face, the eyes of the person respond to the widening or narrowing of the pupils, so if checked, the user's face photographed in advance It is possible to prevent the manipulation of the authentication information using the can improve the security.
  • FIG. 9 is a diagram illustrating performing primary authentication through an identifier corresponding to a variable keypad according to an embodiment of the present invention.
  • FIG. 9 (a) is a view showing an identifier assigned to each variable keypad stored in an authentication server.
  • 9 (b) shows an identifier assigned to a variable keypad stored in a portable terminal.
  • the authentication execution unit generates a plurality of variable keypads and generates an index corresponding thereto. That is, when the variable keypad is generated in the authentication server, index 1, 2 and 3, which are identifiers corresponding to the variable keypads 1, 2 and 3, are generated, and the generated variable keypad and the identifier are previously provided to the mobile terminal.
  • the authentication server When the authentication server receives the authentication request, the authentication server selects one of the stored identifiers and provides the same to the portable terminal.
  • the portable terminal receives the identifier and selects a variable keypad corresponding to the identifier to display on the screen.
  • the authentication server performs the second authentication by comparing the location information, the input order and the fingerprint information of the encryption key received from the mobile terminal with the location information, the input order and the fingerprint information of the encryption key previously stored.
  • variable keypad layout structure since the variable keypad layout structure is not transmitted from the authentication server to the mobile terminal, the variable keypad layout structure cannot be found by hacking of the transmission packet, thereby improving security.
  • the user has the advantage of proceeding financial transactions in a more secure environment. You can proceed with the transaction.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention concerne un système d'authentification de transactions financières, et un serveur d'authentification d'utilisateur d'informations mélangées de mot de passe et d'empreintes digitales selon un mode de réalisation de la présente invention comprend : une unité de génération de clavier variable servant à générer un clavier comprenant des touches de mot de passe et une unité d'entrée d'empreinte digitale servant à recevoir une empreinte digitale d'un utilisateur, de sorte que la position de chacune des touches de mot de passe varie à chaque génération; une unité de mémorisation d'informations d'authentification servant à mémoriser des informations d'authentification d'un utilisateur de terminal portable; et une unité d'authentification servant à fournir des informations du clavier variable généré à un terminal portable à distance, et à recevoir, en provenance du terminal portable, des informations de position des touches de mot de passe conformément à une séquence entrée par l'utilisateur et aux informations d'empreinte digitale entrées par l'utilisateur dans l'unité d'entrée d'empreinte digitale, de façon à effectuer une authentification d'utilisateur au moyen de cette dernière.
PCT/KR2016/011593 2015-10-14 2016-10-14 Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable WO2017065576A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2015-0143455 2015-10-14
KR1020150143455A KR101722028B1 (ko) 2015-10-14 2015-10-14 가변 키패드를 이용한 본인 인증 방법 및 시스템

Publications (1)

Publication Number Publication Date
WO2017065576A1 true WO2017065576A1 (fr) 2017-04-20

Family

ID=58500829

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/011593 WO2017065576A1 (fr) 2015-10-14 2016-10-14 Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable

Country Status (2)

Country Link
KR (1) KR101722028B1 (fr)
WO (1) WO2017065576A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11036845B2 (en) 2015-05-27 2021-06-15 Licentia Group Limited Authentication methods and systems
US11048784B2 (en) 2012-07-20 2021-06-29 Licentia Group Limited Authentication method and system

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101792008B1 (ko) * 2017-05-10 2017-11-01 주식회사 올아이티탑 유무선 전산망에서 얼굴과 지문을 동시에 스케닝하여 사용자 인증을 처리하는 다중안전잠금기능을 구비한 전자 결제 시스템 및 그 방법
KR101814167B1 (ko) * 2017-05-19 2018-01-03 주식회사 올아이티탑 모바일에서 얼굴과 지문을 동시에 스케닝하여 사용자 인증을 처리하는 다중안전잠금기능을 구비한 전자 결제 시스템 및 그 방법
KR102401506B1 (ko) 2017-12-08 2022-05-25 삼성전자주식회사 전자 장치 및 그 제어 방법
KR102507281B1 (ko) * 2018-03-23 2023-03-08 삼성전자주식회사 지문 센서를 포함하는 전자 장치 및 그 동작 방법
CN115346293B (zh) * 2022-08-18 2023-11-24 上海创飞纵横科技集团有限公司 一种产业园区项目数据安全加密存储装置与系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101228088B1 (ko) * 2012-07-06 2013-02-01 세종대학교산학협력단 비밀번호 입력 시스템 및 방법
KR20130042802A (ko) * 2011-10-19 2013-04-29 서울대학교산학협력단 사용자 단말을 이용한 인증 보안 시스템 및 방법
KR20140049705A (ko) * 2012-10-18 2014-04-28 변현 지문 잠금 시스템
KR101464446B1 (ko) * 2013-10-07 2014-11-24 재단법인대구경북과학기술원 얼굴 인식과 자세 추정을 이용한 개인 인증 방법 및 그 장치
KR101514706B1 (ko) * 2014-06-26 2015-04-23 주식회사 하렉스인포텍 가변 키패드와 생체 인식을 이용한 본인 인증 방법 및 시스템

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060002521A (ko) * 2004-07-02 2006-01-09 현대정보기술주식회사 지문인증을 이용한 모바일뱅킹방법과 그 시스템

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130042802A (ko) * 2011-10-19 2013-04-29 서울대학교산학협력단 사용자 단말을 이용한 인증 보안 시스템 및 방법
KR101228088B1 (ko) * 2012-07-06 2013-02-01 세종대학교산학협력단 비밀번호 입력 시스템 및 방법
KR20140049705A (ko) * 2012-10-18 2014-04-28 변현 지문 잠금 시스템
KR101464446B1 (ko) * 2013-10-07 2014-11-24 재단법인대구경북과학기술원 얼굴 인식과 자세 추정을 이용한 개인 인증 방법 및 그 장치
KR101514706B1 (ko) * 2014-06-26 2015-04-23 주식회사 하렉스인포텍 가변 키패드와 생체 인식을 이용한 본인 인증 방법 및 시스템

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11048784B2 (en) 2012-07-20 2021-06-29 Licentia Group Limited Authentication method and system
US11048783B2 (en) 2012-07-20 2021-06-29 Licentia Group Limited Authentication method and system
US11194892B2 (en) 2012-07-20 2021-12-07 Licentia Group Limited Authentication method and system
US11036845B2 (en) 2015-05-27 2021-06-15 Licentia Group Limited Authentication methods and systems
US11048790B2 (en) 2015-05-27 2021-06-29 Licentia Group Limited Authentication methods and systems

Also Published As

Publication number Publication date
KR101722028B1 (ko) 2017-03-31

Similar Documents

Publication Publication Date Title
WO2017065576A1 (fr) Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable
WO2015199501A1 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une identification biométrique
WO2011118871A1 (fr) Procédé d'authentification et système utilisant un terminal mobile
WO2017043717A1 (fr) Procédé d'authentification biométrique d'un utilisateur
CN104298910B (zh) 便携式电子装置及互动式人脸登入方法
WO2015163558A1 (fr) Procédé de paiement utilisant la reconnaissance d'informations biométriques, et dispositif et système associés
WO2022097982A1 (fr) Procédé et serveur de fourniture d'un service de signature numérique basé sur la reconnaissance faciale
JP2012138011A (ja) 情報処理システム、情報処理方法及びプログラム
WO2020241987A1 (fr) Appareil et procédé d'authentification d'utilisateur sur la base d'une reconnaissance faciale et de la vérification d'une signature manuscrite
WO2014112695A1 (fr) Système pour sécuriser un dispositif électronique grâce à une authentification à deux facteurs et procédé pour sécuriser un dispositif électronique l'utilisant
WO2017052277A1 (fr) Procédé et système d'authentification d'identité utilisant un pavé numérique variable
WO2017200239A2 (fr) Procédé et appareil d'authentification utilisateur sur la base d'une entrée tactile comprenant des informations d'empreinte digitale
WO2022114290A1 (fr) Système d'authentification personnelle sans contact et procédé associé
WO2017065577A1 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une reconnaissance de visage
KR101433079B1 (ko) 지문등록 시스템의 출입통제 단말기의 지문등록 방법
WO2017209364A1 (fr) Système de traitement de paiement par carte utilisant des informations biométriques et procédé de traitement associé
WO2016200084A1 (fr) Dispositif usb de reconnaissance d'iris au moyen d'une fonction otp et son procédé de commande
WO2019245437A1 (fr) Procédé et dispositif électronique pour l'authentification d'un utilisateur
US20160103989A1 (en) Device authentication
WO2017018861A1 (fr) Dispositif financier utilisant des informations biométriques et son procédé de fonctionnement
WO2017078358A1 (fr) Système et procédé de communication de sécurité utilisant la biométrie
WO2017052276A1 (fr) Système et procédé permettant de fournir un service de guichet automatique bancaire au moyen d'un terminal mobile
KR102508876B1 (ko) Ai 기반의 안면인식 알고리즘을 활용한 핀테크 서비스 상의 비대면 본인인증 시스템 및 방법
US20230032328A1 (en) Apparatus and methods for content-based biometric authentication
WO2015133700A1 (fr) Dispositif utilisateur pour exécuter un déverrouillage sur la base de la position d'une pupille, procédé pour déverrouiller un dispositif utilisateur sur la base de la position d'une pupille, et support d'enregistrement contenant un programme informatique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16855793

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16855793

Country of ref document: EP

Kind code of ref document: A1