WO2017135547A1 - Dual security device through fingerprint recognition in conjunction with password recognition - Google Patents

Dual security device through fingerprint recognition in conjunction with password recognition Download PDF

Info

Publication number
WO2017135547A1
WO2017135547A1 PCT/KR2016/011547 KR2016011547W WO2017135547A1 WO 2017135547 A1 WO2017135547 A1 WO 2017135547A1 KR 2016011547 W KR2016011547 W KR 2016011547W WO 2017135547 A1 WO2017135547 A1 WO 2017135547A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
recognition
security
password
user
Prior art date
Application number
PCT/KR2016/011547
Other languages
French (fr)
Korean (ko)
Inventor
김홍채
이광구
Original Assignee
주식회사 트레이스
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 트레이스 filed Critical 주식회사 트레이스
Publication of WO2017135547A1 publication Critical patent/WO2017135547A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the present invention relates to a dual security device, and more particularly, to a dual security device that improves security by interlocking fingerprint recognition and password recognition.
  • a security method includes (a) a method of inputting a password, (b) a method of drawing a unlock pattern, and (c) a separate fingerprint recognition button at the bottom of a smartphone screen.
  • the fingerprint recognition method has been provided in such a manner.
  • the security level for the unspecified number is high, but there is a problem that security is not secured by an acquaintance or a close person of the user.
  • the security is easily released.
  • the present invention has been proposed to solve the above-mentioned problem, and to provide a device capable of recognizing a fingerprint of an authorized user when inputting a password, and ensuring a high level of double security by interlocking a password recognition and a fingerprint recognition.
  • the purpose is.
  • a fingerprint recognition sensor unit (a fingerprint recognition sensor unit is formed at the bottom of a device cover window) And a fingerprint recognition sensor integrated in a display such as an OLED, and a fingerprint recognition sensor formed at the bottom of the display.)
  • the fingerprint recognition may be performed in conjunction with at least one of a fingerprint input and a user's touch input form.
  • a security releasing unit for releasing security in consideration of a performing recognition unit and a user's touch input and a fingerprint recognition result.
  • Dual security device through the fingerprint recognition and password recognition interworking according to the present invention is formed on the whole or part of the screen fingerprint recognition sensor that recognizes the fingerprint in the screen area in conjunction with the button input or pattern recognition for the number displayed on the screen By providing a way to check security, it is effective to ensure excellent double security.
  • a fingerprint recognition area is provided to execute an application disposed in the area, user authentication is performed through fingerprint recognition, thereby enabling security to be set on the application itself.
  • FIG. 1 is an exemplary view showing a security scheme according to the prior art.
  • FIG. 2 is a block diagram illustrating a dual security device through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
  • FIG 3 is an exemplary view showing a security method through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
  • FIG. 4 is an exemplary view showing a security method through interworking fingerprint recognition and password recognition according to another embodiment of the present invention.
  • FIG. 5 is an exemplary view showing a security method through interworking fingerprint recognition and pattern recognition according to an embodiment of the present invention.
  • FIG. 6 is an exemplary view showing an application security method using a fingerprint recognition area according to an embodiment of the present invention.
  • FIG. 7 is a conceptual diagram illustrating a sensing pattern according to an embodiment of the present invention.
  • FIG. 8 is a diagram illustrating a diamond sensing pattern according to an embodiment of the present invention.
  • FIG. 2 is a block diagram illustrating a dual security device through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
  • the dual security device through fingerprint recognition and password recognition interworking is a recognition area existing in the screen area where the display screen is displayed (fingerprint recognition sensor unit and the transparent fingerprint recognition sensor formed on the bottom of the device cover window, LCD and A fingerprint recognition sensor integrated into a display such as an OLED, and a fingerprint recognition sensor formed at the bottom of the display). Recognizing unit 100 and a security release unit 200 for releasing security in consideration of the user's touch input and fingerprint recognition results.
  • the fingerprint recognition sensor may be composed of a transparent fingerprint recognition sensor formed at the bottom of the device cover window, a fingerprint recognition sensor integrated with a display such as LCD and OLED, or a fingerprint recognition sensor formed at the bottom of the display.
  • a transparent fingerprint recognition sensor formed at the bottom of the device cover window
  • a fingerprint recognition sensor integrated with a display such as LCD and OLED
  • a fingerprint recognition sensor formed at the bottom of the display may be composed of a transparent fingerprint recognition sensor formed at the bottom of the device cover window, a fingerprint recognition sensor integrated with a display such as LCD and OLED, or a fingerprint recognition sensor formed at the bottom of the display.
  • the scope of the present invention is not limited to this type of fingerprint recognition sensor.
  • the recognition unit 100 performs fingerprint recognition whenever a user touches a keypad displayed on a touch screen.
  • the security release unit 200 registers the registered password 1379 and the four registered fingerprint information. Compare with to determine whether to release the security.
  • the recognition unit 100 recognizes the keypad inputs of the user 1, 3, 7, 9, and inputs the fingerprint information of the user when the touch button is finally touched after the keypad input. Recognize.
  • the fingerprint recognition is performed only once when the confirmation button is touched, and the security release unit 200 matches the keypad input information input by the user with a pre-registered password and the fingerprint information of the user input when the confirmation button is touched.
  • the security is released by checking whether the fingerprint information matches the registered fingerprint information.
  • the fingerprint recognition may not be performed every time the keypad is input, thereby reducing the overall amount of computation.
  • the fingerprint recognition of the screen area is performed at the time of input of the confirmation button, it is possible to perform authentication using the user fingerprint information.
  • FIG. 5 is a diagram illustrating an embodiment of a dual security device interlocking fingerprint recognition and pattern recognition according to an embodiment of the present invention.
  • the recognition unit 100 recognizes a pattern drawn by a user with respect to a pattern point shown in a grid shape on the touch screen.
  • the recognition unit 100 performs a fingerprint recognition at each pattern point, and when the user's pattern input is completed, the security release unit 200 and the pattern input information and the fingerprint information and the fingerprint information and the pre-registered pattern and fingerprint information; If it matches, turn off security.
  • the recognition unit 100 may perform fingerprint recognition at a predetermined pattern point. As shown in FIG. 5, fingerprint recognition may be performed at each pattern point through which the pattern passes, or fingerprint recognition may be performed only at the start and final pattern points. It is possible to apply various modifications such as performing.
  • the fingerprint information of the user is simultaneously recognized, thereby providing dual security through the detection pattern and the fingerprint recognition.
  • FIG. 6 is an exemplary view showing an application security method using a fingerprint recognition area according to an embodiment of the present invention.
  • the fingerprint recognition sensor may be configured or provided as a fingerprint recognition area only in a predetermined partition area without performing fingerprint recognition on the entire screen of the touch screen.
  • transparent fingerprint recognition is performed on a specific area of the entire screen, and the fingerprint recognition is set to operate only in the corresponding area.
  • the fingerprint recognition area may be determined in which specific area of the screen to be arranged according to its design, and the user may use a plurality of home screens to select a folder or an application where security is secured through the fingerprint recognition area on each screen. It is possible to arrange a plurality.
  • the fingerprint recognition is executed at the time of execution of each application or folder. It is possible to set the user authentication to be performed.
  • FIG. 7 is an exemplary view illustrating a sensing pattern according to an embodiment of the present invention.
  • the sensing pattern 300 is disposed on the rear surface of the cover glass constituting the transparent panel, and sequentially reads the generated capacitance value.
  • the sensing pattern 300 is a transparent thin film, and is composed of a thin film transistor circuit in which vertical, horizontal connecting lines, and gate insulators are transparent, and sequentially transmits an induced capacitance change value.
  • the capacitive fingerprint touch sensor adopts a method of recognizing a change in capacitance caused by fine bending of a fingerprint by constituting a large number of capacitors with a fine structure inside the sensor, which is opaque due to technical limitations including materials and circuits. It is difficult to detect minute fingerprints because it is difficult to detect microcapacitance changes.
  • the present invention it is possible to implement a high-resolution capacitive sensor module of 500 pppi or more through the above-described structure, and by increasing the detection area and circumference to improve the signal sensitivity, the signal delay caused by the high resistance due to the characteristics of the transparent material It is possible to solve the problem with respect to the problem of, the difficulty of deposition.
  • FIG. 7 is a conceptual diagram illustrating a sensing pattern in an embodiment of the present invention.
  • the sensing pattern 300 is installed at a predetermined interval at a smaller interval than fingerprint bending, and is coupled to the surrounding sensing patterns 300a and 300b to detect the sensing pattern. It is characterized in that the area and the sensing circumference is extended.
  • the area of the sensing pattern is limited by the x-axis and y-axis lines set at fine intervals, and the area of the sensing pattern is limited.
  • the sensing area and the circumference are increased through the coupling of the sensing pattern, and thus the electrostatic force is detected at high signal sensitivity. It is possible to derive the dose.
  • the number of connecting lines (x-axis, y) connected between the control unit and the sensing pattern by controlling each pattern on / off alternately with one y-axis line connected to the sensing patterns coupled to the coupling 300a and 300b. It has the effect of reducing the axis by half.
  • the coupled sensing patterns 300a and 300b are alternately turned on / off according to a preset method, and the preset method may be implemented in various ways such as a threshold voltage value and a threshold frequency value.
  • the sensing pattern 300 has an etched shape inside the pattern which is not sensitive to fingerprint touch signal sensing. From this etched shape sensing pattern, it is possible to secure a high recognition pattern filling rate.
  • the touch screen and the fingerprint sensor cannot but overlap each other, thereby solving the problem that the touch screen does not operate in a specific area.
  • FIG. 8 illustrates a diamond pattern method according to an exemplary embodiment of the present invention.
  • a diamond pattern is a pattern for exposing both a transmission pattern and a reception pattern to one side as much as possible, and is formed by mutually orthogonal channels.
  • the pattern layer does not overlap except the overlap region which is a very partial region where the transmission pattern and the reception pattern overlap, and thus the transmittance problem can be solved.

Abstract

The present invention relates to a dual security device and, more particularly, to a dual security device for improving security by linking fingerprint recognition to password recognition. A dual security device according to one aspect of the present invention comprises: a recognition unit which performs fingerprint recognition by means of a fingerprint recognition sensor present in a screen area where a display screen is displayed, and performing fingerprint recognition in conjunction with at least one of user's touch input types; and a security release unit for releasing security considering a user's touch input and a fingerprint recognition result.

Description

지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치Dual security device through fingerprint recognition and password recognition
본 발명은 이중 보안 장치에 관한 것으로, 보다 상세하게는 지문인식 및 비밀번호 인식을 연동하여 보안성을 향상시키는 이중 보안 장치에 관한 것이다. The present invention relates to a dual security device, and more particularly, to a dual security device that improves security by interlocking fingerprint recognition and password recognition.
스마트폰, 태블릿 PC등의 보급에 따라, 개인 정보 보호의 필요성이 대두되고 있으며, 종래 기술에 따르면 다양한 양태로서 보안 방식이 제공되고 있다. With the spread of smart phones, tablet PCs, and the like, the necessity of protecting personal information is emerging, and according to the prior art, security methods are provided as various aspects.
도 1에 도시된 바와 같이, 종래 기술에 따른 보안 방식은 (a) 비밀번호를 입력하는 방식, (b) 잠금해제 패턴을 그리는 방식 및 (c) 스마트폰 화면 하단에 별도의 지문 인식 버튼을 배치하고 이에 대한 지문 인식을 수행하는 방식 등으로 제공되었다. As shown in FIG. 1, a security method according to the related art includes (a) a method of inputting a password, (b) a method of drawing a unlock pattern, and (c) a separate fingerprint recognition button at the bottom of a smartphone screen. The fingerprint recognition method has been provided in such a manner.
그러나, 비밀번호를 입력하거나 잠금해제 패턴을 그리는 방식은 쉽게 노출되어 제3자가 쉽게 그 비밀번호 및 패턴을 인지할 수 있어, 보안성이 낮은 문제점이 있다. However, a method of inputting a password or drawing an unlock pattern is easily exposed so that a third party can easily recognize the password and the pattern, thereby having low security.
또한, 지문 인식의 경우 불특정 다수에 대한 보안 수준은 높으나, 사용자의 지인 또는 근접인에 의하여는 보안성이 확보되지 않는 문제점이 있다. In addition, in the case of fingerprint recognition, the security level for the unspecified number is high, but there is a problem that security is not secured by an acquaintance or a close person of the user.
예컨대, 무의식 중에 타인이 사용자의 지문을 스마트폰의 지문인식 버튼에 갖다대는 경우, 보안이 쉽게 해제되는 문제점이 있다. For example, if another person touches the user's fingerprint on the smart phone's fingerprint recognition button, the security is easily released.
본 발명은 전술한 문제점을 해결하기 위하여 제안된 것으로, 비밀번호 입력 시 인가되는 사용자의 지문을 인식하여, 비밀번호 인식 및 지문 인식을 연동하여 높은 수준의 이중 보안성을 확보하는 것이 가능한 장치를 제공하는 데 그 목적이 있다. The present invention has been proposed to solve the above-mentioned problem, and to provide a device capable of recognizing a fingerprint of an authorized user when inputting a password, and ensuring a high level of double security by interlocking a password recognition and a fingerprint recognition. The purpose is.
본 발명의 일면에 따른 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치는 디스플레이 화면이 표출되는 화면영역에 존재하는 지문인식 센서부(지문인식 센서부는 디바이스 커버 윈도우하단에 형성되는 투명한 지문인식 센서, LCD와 OLED 등과 같은 디스플레이에 일체화된 지문인식 센서, 그리고 디스플레이의 하단에 형성된 지문인식 센서 등을 모두 포함한다.)를 통한 지문입력과 사용자의 터치 입력 형태 중 적어도 어느 하나의 입력과 연동하여 지문 인식을 수행하는 인식부 및 사용자의 터치 입력과 지문 인식 결과를 고려하여 보안을 해제하는 보안 해제부를 포함하는 것을 특징으로 한다. In the dual security device through fingerprint recognition and password recognition interworking according to an aspect of the present invention, a fingerprint recognition sensor unit (a fingerprint recognition sensor unit is formed at the bottom of a device cover window) And a fingerprint recognition sensor integrated in a display such as an OLED, and a fingerprint recognition sensor formed at the bottom of the display.) The fingerprint recognition may be performed in conjunction with at least one of a fingerprint input and a user's touch input form. And a security releasing unit for releasing security in consideration of a performing recognition unit and a user's touch input and a fingerprint recognition result.
본 발명에 따른 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치는 화면의 전체 또는 일부에 형성되어 화면영역에서 지문을 인식하는 지문인식 센서가 화면에 표출되는 번호에 대한 버튼 입력 또는 패턴 인식과 연동하여 보안을 체크하는 방식을 제공하여, 뛰어난 이중 보안성을 확보하는 효과가 있다.Dual security device through the fingerprint recognition and password recognition interworking according to the present invention is formed on the whole or part of the screen fingerprint recognition sensor that recognizes the fingerprint in the screen area in conjunction with the button input or pattern recognition for the number displayed on the screen By providing a way to check security, it is effective to ensure excellent double security.
또한, 본 발명에 따르면 지문 인식 영역을 제공하여, 그 영역에 배치되는 애플리케이션을 실행하고자 하는 경우에는 지문인식을 통해 사용자 인증을 수행함으로써, 애플리케이션 자체에도 보안을 설정하는 것이 가능한 효과가 있다. In addition, according to the present invention, when a fingerprint recognition area is provided to execute an application disposed in the area, user authentication is performed through fingerprint recognition, thereby enabling security to be set on the application itself.
본 발명의 효과는 이상에서 언급한 것들에 한정되지 않으며, 언급되지 아니한 다른 효과들은 아래의 기재로부터 당업자에게 명확하게 이해될 수 있을 것이다.The effects of the present invention are not limited to those mentioned above, and other effects that are not mentioned will be clearly understood by those skilled in the art from the following description.
도 1은 종래 기술에 따른 보안 방식을 나타내는 예시도이다. 1 is an exemplary view showing a security scheme according to the prior art.
도 2는 본 발명의 실시예에 따른 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치를 나타내는 블록도이다. 2 is a block diagram illustrating a dual security device through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
도 3은 본 발명의 실시예에 따른 지문인식과 비밀번호 인식 연동을 통한 보안 방식을 나타내는 예시도이다. 3 is an exemplary view showing a security method through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
도 4는 본 발명의 다른 실시예에 따른 지문인식과 비밀번호 인식 연동을 통한 보안 방식을 나타내는 예시도이다. 4 is an exemplary view showing a security method through interworking fingerprint recognition and password recognition according to another embodiment of the present invention.
도 5는 본 발명의 실시예에 따른 지문인식과 패턴 인식 연동을 통한 보안 방식을 나타내는 예시도이다. 5 is an exemplary view showing a security method through interworking fingerprint recognition and pattern recognition according to an embodiment of the present invention.
도 6은 본 발명의 실시예에 따른 지문인식 영역을 이용한 애플리케이션 보안 방식을 나타내는 예시도이다. 6 is an exemplary view showing an application security method using a fingerprint recognition area according to an embodiment of the present invention.
도 7은 본 발명의 실시예에 따른 감지 패턴을 나타내는 개념도이다. 7 is a conceptual diagram illustrating a sensing pattern according to an embodiment of the present invention.
도 8은 본 발명의 실시예에 따른 다이아몬드 감지 패턴을 나타내는 도면이다.8 is a diagram illustrating a diamond sensing pattern according to an embodiment of the present invention.
본 발명의 전술한 목적 및 그 이외의 목적과 이점 및 특징, 그리고 그것들을 달성하는 방법은 첨부되는 도면과 함께 상세하게 후술되어 있는 실시예들을 참조하면 명확해질 것이다. BRIEF DESCRIPTION OF THE DRAWINGS The above and other objects, advantages and features of the present invention, and methods of achieving them will be apparent with reference to the embodiments described below in detail with the accompanying drawings.
그러나 본 발명은 이하에서 개시되는 실시예들에 한정되는 것이 아니라 서로 다른 다양한 형태로 구현될 수 있으며, 단지 이하의 실시예들은 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 발명의 목적, 구성 및 효과를 용이하게 알려주기 위해 제공되는 것일 뿐으로서, 본 발명의 권리범위는 청구항의 기재에 의해 정의된다. However, the present invention is not limited to the embodiments disclosed below, but may be implemented in various forms, and only the following embodiments are provided to those skilled in the art to which the present invention pertains. It is merely provided to easily inform the configuration and effects, the scope of the present invention is defined by the description of the claims.
한편, 본 명세서에서 사용된 용어는 실시예들을 설명하기 위한 것이며 본 발명을 제한하고자 하는 것은 아니다. 본 명세서에서, 단수형은 문구에서 특별히 언급하지 않는 한 복수형도 포함한다. 명세서에서 사용되는 "포함한다(comprises)" 및/또는 "포함하는(comprising)"은 언급된 구성소자, 단계, 동작 및/또는 소자가 하나 이상의 다른 구성소자, 단계, 동작 및/또는 소자의 존재 또는 추가됨을 배제하지 않는다.Meanwhile, the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. In this specification, the singular also includes the plural unless specifically stated otherwise in the phrase. As used herein, “comprises” and / or “comprising” refers to the presence of one or more other components, steps, operations and / or devices in which the mentioned components, steps, operations and / or devices are described. Or does not exclude addition.
도 2는 본 발명의 실시예에 따른 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치를 나타내는 블록도이다. 2 is a block diagram illustrating a dual security device through interworking fingerprint recognition and password recognition according to an embodiment of the present invention.
본 발명의 실시예에 따른 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치는 디스플레이 화면이 표출되는 화면영역에 존재하는 인식영역(지문인식 센서부는 디바이스 커버 윈도우하단에 형성되는 투명한 지문인식 센서, LCD와 OLED 등과 같은 디스플레이에 일체화된 지문인식 센서, 그리고 디스플레이의 하단에 형성된 지문인식 센서 등을 모두 포함한다)을 통한 지문입력과 사용자의 터치 입력 형태 중 적어도 어느 하나의 입력과 연동하여 지문 인식을 수행하는 인식부(100) 및 사용자의 터치 입력과 지문 인식 결과를 고려하여 보안을 해제하는 보안 해제부(200)를 포함하는 것을 특징으로 한다. The dual security device through fingerprint recognition and password recognition interworking according to an embodiment of the present invention is a recognition area existing in the screen area where the display screen is displayed (fingerprint recognition sensor unit and the transparent fingerprint recognition sensor formed on the bottom of the device cover window, LCD and A fingerprint recognition sensor integrated into a display such as an OLED, and a fingerprint recognition sensor formed at the bottom of the display). Recognizing unit 100 and a security release unit 200 for releasing security in consideration of the user's touch input and fingerprint recognition results.
이 때, 지문 인식 센서는 디바이스 커버 윈도우 하단에 형성되는 투명한 지문 인식 센서로 구성되거나, LCD와 OLED 등과 같은 디스플레이에 일체화된 지문 인식 센서로 구성되거나, 디스플레이 하단에 형성된 지문 인식 센서로 구성되는 등 다양하게 구성됨이 가능하며, 본 발명의 범주가 이러한 지문 인식 센서의 형태에 제한되지 아니한다. In this case, the fingerprint recognition sensor may be composed of a transparent fingerprint recognition sensor formed at the bottom of the device cover window, a fingerprint recognition sensor integrated with a display such as LCD and OLED, or a fingerprint recognition sensor formed at the bottom of the display. The scope of the present invention is not limited to this type of fingerprint recognition sensor.
도 3의 (a)를 참조하면, 본 발명의 실시예에 따른 인식부(100)는 터치스크린에 현출된 키패드에 대한 사용자의 터치 입력 시마다 지문 인식을 수행한다. Referring to FIG. 3A, the recognition unit 100 performs fingerprint recognition whenever a user touches a keypad displayed on a touch screen.
예를 들어, 사용자가 보안을 해제하는 비밀번호로서 '1379'를 기등록하고, 사용자의 지문을 기등록한 경우, 사용자의 숫자 1 입력 및 그 때 인식된 지문 정보, 숫자 3 입력 및 그 때 인식된 지문 정보, 숫자 5입력 및 그 때 인식된 지문 정보, 숫자 7 입력 및 그 때 인식된 지문 정보가 저장되고, 보안 해제부(200)는 이를 기등록된 비밀번호(1379) 및 기등록된 4개의 지문 정보와 비교하여 보안 해제 여부를 판단한다.For example, if the user preregisters '1379' as a password for releasing security and preregisters the user's fingerprint, the user's number 1 input and the fingerprint information recognized at that time, the number 3 input and the fingerprint recognized at that time Information, the number 5 input and the fingerprint information recognized at that time, the number 7 input and the fingerprint information recognized at that time are stored, and the security release unit 200 registers the registered password 1379 and the four registered fingerprint information. Compare with to determine whether to release the security.
전술한 예는 보안의 해제를 위한 비밀번호가 4자리 수인 경우, 기등록된 4개의 지문 정보와 비교하여 보안 해제 여부를 판단하는 것으로, 설정된 비밀번호의 자리 수에 따라 확인되어야 할 지문 정보의 개수가 달라지게 된다.In the above-described example, when the password for releasing security is four digits, it is determined whether the security is released by comparing with four registered fingerprint information, and the number of fingerprint information to be checked differs according to the set number of digits of the password. You lose.
다른 실시예로서 도 3의 (b)를 참조하면, 도 3의 (a)처럼 비밀번호의 입력이 완료된 후에 보안을 확인하는 것과는 달리, 매 비밀번호가 눌릴 때 지문 정보 및 비밀번호와 기등록된 정보 간의 일치성을 확인하는 것 역시 가능하다. Referring to (b) of FIG. 3 as another embodiment, unlike checking the security after the input of the password is completed, as shown in (a) of FIG. 3, when the password is pressed, the fingerprint information and the password and the registered information match each other. It is also possible to verify the sex.
다른 실시예로서, 도 4를 참조하면, 인식부(100)는 사용자의 1, 3, 7, 9에 대한 키패드 입력을 인식하고, 키패드 입력 후 마지막으로 확인 버튼을 터치 할 시 사용자의 지문 정보를 인식한다.As another embodiment, referring to FIG. 4, the recognition unit 100 recognizes the keypad inputs of the user 1, 3, 7, 9, and inputs the fingerprint information of the user when the touch button is finally touched after the keypad input. Recognize.
즉, 지문 인식은 확인 버튼을 터치하는 경우에 한번만 이루어지며, 보안 해제부(200)는 사용자가 입력한 키패드 입력 정보가 기등록한 비밀번호와 일치하고, 확인 버튼 터치 시 입력된 사용자의 지문 정보가 기등록한 지문 정보와 일치하는지 여부를 확인하여 보안을 해제하게 된다. That is, the fingerprint recognition is performed only once when the confirmation button is touched, and the security release unit 200 matches the keypad input information input by the user with a pre-registered password and the fingerprint information of the user input when the confirmation button is touched. The security is released by checking whether the fingerprint information matches the registered fingerprint information.
본 실시예에 따를 경우에는, 키패드 입력 시마다 지문 인식을 매번 수행하지 아니하여도 되어, 전체적인 연산량이 감소되는 장점이 있다. According to the present exemplary embodiment, the fingerprint recognition may not be performed every time the keypad is input, thereby reducing the overall amount of computation.
또한, 별도의 지문 인식 센서를 화면 하단의 베젤 또는 스마트폰 본체의 배면 등에 구비하지 아니하고도, 화면영역의 지문 인식을 확인 버튼 입력 시 수행하여, 사용자 지문 정보를 이용한 인증 수행이 가능한 효과가 있다.In addition, even without having a separate fingerprint recognition sensor on the bottom of the bezel or the bottom of the smartphone body, the fingerprint recognition of the screen area is performed at the time of input of the confirmation button, it is possible to perform authentication using the user fingerprint information.
도 5는 본 발명의 실시예에 따른 지문 인식 및 패턴 인식을 연동한 이중 보안 장치의 실시예를 나타내는 도면이다. 5 is a diagram illustrating an embodiment of a dual security device interlocking fingerprint recognition and pattern recognition according to an embodiment of the present invention.
본 실시예에 따르면, 인식부(100)는 터치 스크린 상에 격자 형상으로 도시된 패턴 포인트에 대하여, 사용자가 그리는 패턴을 인식하게 된다. According to the present exemplary embodiment, the recognition unit 100 recognizes a pattern drawn by a user with respect to a pattern point shown in a grid shape on the touch screen.
이 때, 인식부(100)는 각 패턴 포인트에서 지문 인식을 수행하고, 사용자의 패턴 입력이 완료되면, 보안 해제부(200)는 패턴 입력 정보 및 지문 인식 정보가 기등록된 패턴 및 지문 정보와 일치하는 경우 보안을 해제한다. At this time, the recognition unit 100 performs a fingerprint recognition at each pattern point, and when the user's pattern input is completed, the security release unit 200 and the pattern input information and the fingerprint information and the fingerprint information and the pre-registered pattern and fingerprint information; If it matches, turn off security.
인식부(100)는 기설정된 패턴 포인트에서 지문 인식을 수행하는 것이 가능하여, 도 5에 도시한 바와 같이 패턴이 지나는 각 패턴 포인트에서 모두 지문 인식을 수행하거나, 시작 및 최종 패턴 포인트에서만 지문 인식을 수행하는 등 다양하게 변형하여 적용함이 가능하다. The recognition unit 100 may perform fingerprint recognition at a predetermined pattern point. As shown in FIG. 5, fingerprint recognition may be performed at each pattern point through which the pattern passes, or fingerprint recognition may be performed only at the start and final pattern points. It is possible to apply various modifications such as performing.
본 발명의 실시예에 따르면, 감지 패턴을 이용하여 사용자의 패턴 입력 시 그 사용자의 지문 정보를 동시에 인식하여, 감지 패턴 및 지문 인식을 통하여 이중 보안을 제공하는 효과가 있다. According to an exemplary embodiment of the present invention, when a user inputs a pattern using a detection pattern, the fingerprint information of the user is simultaneously recognized, thereby providing dual security through the detection pattern and the fingerprint recognition.
도 6은 본 발명의 실시예에 따른 지문인식 영역을 이용한 애플리케이션 보안 방식을 나타내는 예시도이다. 6 is an exemplary view showing an application security method using a fingerprint recognition area according to an embodiment of the present invention.
본 실시예에 따르면, 터치 스크린의 전체 화면에 대하여 지문인식을 수행하지 아니하고, 기설정된 구획 영역에서만 지문 인식 센서를 구성하거나 지문 인식 영역으로 설정하여 제공한다. According to the present exemplary embodiment, the fingerprint recognition sensor may be configured or provided as a fingerprint recognition area only in a predetermined partition area without performing fingerprint recognition on the entire screen of the touch screen.
즉, 도 6의 (a)에 도시한 바와 같이, 전체 화면 중 특정 영역에 대하여 투명 지문인식을 수행하여, 해당 영역에서만 지문 인식이 동작되도록 설정한다. That is, as shown in (a) of FIG. 6, transparent fingerprint recognition is performed on a specific area of the entire screen, and the fingerprint recognition is set to operate only in the corresponding area.
도 6의 (b)에 도시한 바와 같이, 사용자가 원하는 폴더 또는 애플리케이션을 지문인식 영역으로 드래그하여 그 아이콘을 배치하면, 스마트폰 전체에 대한 보안이 해제된 경우라 하더라도, 지문 인식 영역에 존재하는 애플리케이션은 사용자의 지문 인식을 통한 인증 절차가 완료된 후에만 그 구동이 가능하게 된다. As shown in (b) of FIG. 6, when a user drags a desired folder or application to the fingerprint recognition area and places the icon, even if the security of the entire smartphone is released, the user may be present in the fingerprint recognition area. The application can be run only after the authentication process through the user's fingerprint recognition is completed.
도 6의 (b) 및 (c)에 도시한 바와 같이, "이메일" 애플리케이션을 지문인식 영역에 배치하게 되면, 스마트폰에 대한 잠금이 해제된 경우라도 하더라도, 이러한 "이메일" 애플리케이션 수행을 위하여는 아이콘 터치 시 인가되는 사용자 지문에 대한 인증을 수행하여, 애플리케이션 자체에도 보안을 설정할 수 있는 효과가 있다. As shown in (b) and (c) of FIG. 6, when the "e-mail" application is placed in the fingerprint recognition area, even if the lock on the smartphone is released, the "e-mail" application may be executed. By authenticating the user fingerprint applied when the icon is touched, there is an effect that security can be set in the application itself.
지문인식 영역은 그 설계에 따라 화면의 어느 특정 영역에 배치할 것인지가 결정될 수 있고, 사용자는 여러 개의 홈 화면을 통하여, 각 화면에서의 지문인식 영역에 지문인식을 통한 보안이 설정된 폴더 또는 애플리케이션을 복수 개 배치하는 것이 가능하다. The fingerprint recognition area may be determined in which specific area of the screen to be arranged according to its design, and the user may use a plurality of home screens to select a folder or an application where security is secured through the fingerprint recognition area on each screen. It is possible to arrange a plurality.
예컨대, 홈 화면 1에서는 "이메일" 애플리케이션, 홈 화면 2에서는 "인터넷 뱅킹" 폴더, 홈 화면 3에서는 "사진첩" 애플리케이션을 지문인식 영역에 드래그하여 배치함으로써, 각 애플리케이션 또는 폴더에 대한 실행 시 그 지문 인식을 통한 사용자 인증이 수행되도록 설정하는 것이 가능하다.For example, by dragging and placing the "email" application on the home screen 1, the "Internet banking" folder on the home screen 2, and the "photo album" application on the home screen 3, the fingerprint recognition is executed at the time of execution of each application or folder. It is possible to set the user authentication to be performed.
도 7은 본 발명의 실시예에 따른 감지 패턴을 나타내는 예시도이다. 7 is an exemplary view illustrating a sensing pattern according to an embodiment of the present invention.
본 발명의 실시예에 따른 감지 패턴(300)은 투명 패널을 구성하는 커버 글래스의 배면에 배치되어, 발생되는 정전용량 값을 순차적으로 읽어 들이는 센서 구조이다. The sensing pattern 300 according to the exemplary embodiment of the present invention is disposed on the rear surface of the cover glass constituting the transparent panel, and sequentially reads the generated capacitance value.
감지 패턴(300)은 투명 박막으로, 종, 횡축 연결선 및 게이트 절연체가 투명하게 구성된 박막형 트랜지스터 회로로 구성되며, 유도된 정전 용량 변화값을 순차적으로 전달하는 것을 특징으로 한다. The sensing pattern 300 is a transparent thin film, and is composed of a thin film transistor circuit in which vertical, horizontal connecting lines, and gate insulators are transparent, and sequentially transmits an induced capacitance change value.
정전 용량식 지문인식 터치 센서는 센서 내부에 미세한 구조의 캐패시터를 다수 구성함으로써, 지문의 미세 굴곡으로 인한 정전 용량의 변화를 인식하는 방법을 채택하고 있는데, 소재 및 회로를 포함한 기술적 한계로 인하여 불투명하고 극소 정전용량 변화에 대한 탐지가 어려워 미세한 지문 인식이 어려운 실정이다. The capacitive fingerprint touch sensor adopts a method of recognizing a change in capacitance caused by fine bending of a fingerprint by constituting a large number of capacitors with a fine structure inside the sensor, which is opaque due to technical limitations including materials and circuits. It is difficult to detect minute fingerprints because it is difficult to detect microcapacitance changes.
본 발명에 따르면, 전술한 구조를 통하여 500 pppi이상의 고해상도 정전식 센서 모듈을 구현하는 것이 가능하며, 감지 면적 및 둘레를 증가시켜 신호 감도를 향상시킴으로써, 투명 재질의 특성상 높은 저항으로 인하여 발생되는 신호 딜레이에 관한 문제점, 증착의 어려움에 대한 문제점을 함께 해결하는 것이 가능하다. According to the present invention, it is possible to implement a high-resolution capacitive sensor module of 500 pppi or more through the above-described structure, and by increasing the detection area and circumference to improve the signal sensitivity, the signal delay caused by the high resistance due to the characteristics of the transparent material It is possible to solve the problem with respect to the problem of, the difficulty of deposition.
도 7은 본 발명의 실시예에 감지 패턴을 나타내는 개념도로써, 감지 패턴(300)은 지문 굴곡보다 미세한 간격으로 기설정된 간격에 따라 설치되고, 주변의 감지 패턴과 커플링(300a, 300b)되어 감지 면적 및 감지 둘레가 확장되는 것을 특징으로 한다. FIG. 7 is a conceptual diagram illustrating a sensing pattern in an embodiment of the present invention. The sensing pattern 300 is installed at a predetermined interval at a smaller interval than fingerprint bending, and is coupled to the surrounding sensing patterns 300a and 300b to detect the sensing pattern. It is characterized in that the area and the sensing circumference is extended.
즉, 도 7의 (b)에 도시한 바와 같이, 커플링을 통하여 감지 면적 및 둘레의 길이가 증가되므로, 신호 감도가 높아지는 효과가 있다. That is, as shown in FIG. 7B, since the sensing area and the length of the circumference are increased through the coupling, the signal sensitivity is increased.
다시 말하면, 감지 패턴의 면적은 미세 간격으로 설정된 x축, y축 선에 의하여, 그 면적 증가에 있어 한계가 있는 바, 감지 패턴의 커플링을 통하여 감지 면적 및 둘레를 증가시켜 높은 신호 감도로 정전 용량을 유도하는 것이 가능하다. In other words, the area of the sensing pattern is limited by the x-axis and y-axis lines set at fine intervals, and the area of the sensing pattern is limited. The sensing area and the circumference are increased through the coupling of the sensing pattern, and thus the electrostatic force is detected at high signal sensitivity. It is possible to derive the dose.
또한, 커플링(300a, 300b)된 감지 패턴에 연결된 1개의 y 축 선으로 각각의 패턴을 교차식으로 on/off제어하여, 제어부와 감지 패턴 사이를 연결하는 전체 연결 선의 수(x축, y축 선)를 절반으로 줄이는 효과가 있다.In addition, the number of connecting lines (x-axis, y) connected between the control unit and the sensing pattern by controlling each pattern on / off alternately with one y-axis line connected to the sensing patterns coupled to the coupling 300a and 300b. It has the effect of reducing the axis by half.
커플링된 감지패턴 300a 및 300b는 기설정된 방식에 따라 교차식으로 온/오프 되며, 기설정된 방식은 문턱(threshold) 전압값, 문턱(threshold) 주파수 값 등 다양한 방식으로 구현됨이 가능하다. The coupled sensing patterns 300a and 300b are alternately turned on / off according to a preset method, and the preset method may be implemented in various ways such as a threshold voltage value and a threshold frequency value.
본 발명의 추가적인 실시예에 따른 감지 패턴(300)은 지문 접촉 신호 감지에 민감하지 않은 패턴 내부가 식각된 형상인 것이 더욱 바람직하다. 이러한 식각된 형상의 감지 패턴으로부터, 높은 인식 패턴 충전율을 확보하는 것이 가능한 효과가 있다. More preferably, the sensing pattern 300 according to an exemplary embodiment of the present invention has an etched shape inside the pattern which is not sensitive to fingerprint touch signal sensing. From this etched shape sensing pattern, it is possible to secure a high recognition pattern filling rate.
본 발명에 따르면, 화면상에 지문인식 센서를 구현하는 경우, 터치스크린과 지문인식 센서가 오버랩될 수 밖에 없어, 특정 영역에서 터치스크린이 동작되지 않는 문제점을 해결할 수 있다. According to the present invention, when the fingerprint sensor is implemented on the screen, the touch screen and the fingerprint sensor cannot but overlap each other, thereby solving the problem that the touch screen does not operate in a specific area.
도 8 은 본 발명의 실시예에 따른 다이아몬드 패턴 방식을 도시하는데, 다이아몬드 패턴은 송신 패턴과 수신 패턴을 모두 최대한 한 면에 노출시키기 위한 패턴으로서, 채널들을 상호 직교시켜 형성한다. FIG. 8 illustrates a diamond pattern method according to an exemplary embodiment of the present invention. A diamond pattern is a pattern for exposing both a transmission pattern and a reception pattern to one side as much as possible, and is formed by mutually orthogonal channels.
따라서, 도 8b에 도시한 바와 같이, 송신 패턴과 수신 패턴이 겹쳐지는 극히 일부분 영역인 overlap 영역 외에서는 패턴 레이어가 겹쳐지지 않아, 투과율 문제를 해결하는 것이 가능하다.Therefore, as shown in FIG. 8B, the pattern layer does not overlap except the overlap region which is a very partial region where the transmission pattern and the reception pattern overlap, and thus the transmittance problem can be solved.
이제까지 본 발명의 실시예들을 중심으로 살펴보았다. 본 발명이 속하는 기술 분야에서 통상의 지식을 가진 자는 본 발명이 본 발명의 본질적인 특성에서 벗어나지 않는 범위에서 변형된 형태로 구현될 수 있음을 이해할 수 있을 것이다. 그러므로 개시된 실시예들은 한정적인 관점이 아니라 설명적인 관점에서 고려되어야 한다. 본 발명의 범위는 전술한 설명이 아니라 특허청구범위에 나타나 있으며, 그와 동등한 범위 내에 있는 모든 차이점은 본 발명에 포함된 것으로 해석되어야 할 것이다.So far I looked at the center of the embodiments of the present invention. Those skilled in the art will appreciate that the present invention can be implemented in a modified form without departing from the essential features of the present invention. Therefore, the disclosed embodiments should be considered in descriptive sense only and not for purposes of limitation. The scope of the present invention is shown in the claims rather than the foregoing description, and all differences within the scope will be construed as being included in the present invention.

Claims (9)

  1. 디스플레이 화면이 표출되는 화면 영역에 존재하는 지문 인식 센서를 이용하여 지문 인식을 수행하되, 사용자의 터치 입력 형태 중 적어도 어느 하나의 입력과 연동하여 지문 인식을 수행하는 인식부; 및A recognition unit for performing fingerprint recognition using a fingerprint recognition sensor present in a screen area on which a display screen is displayed, and performing fingerprint recognition in association with at least one input of a user's touch input form; And
    상기 사용자의 터치 입력 및 지문 인식 결과를 고려하여 보안을 해제하는 보안 해제부Security canceling unit for canceling security in consideration of the user's touch input and fingerprint recognition results
    를 포함하는 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Dual security device through fingerprint recognition and password recognition interworking including.
  2. 제1항에 있어서, The method of claim 1,
    상기 인식부가 상기 터치스크린에 현출된 키패드에 대한 사용자의 터치 입력 시 이와 동시에 지문 인식을 수행함에 따라, 상기 보안 해제부는 상기 사용자의 키패드 터치 입력에 의하여 입력된 숫자가 기설정된 패스워드와 동일하고, 상기 터치 입력 시에 수행된 지문 인식 결과가 기등록된 사용자 지문과 동일한 경우 보안을 해제하는 것As the recognition unit simultaneously performs a fingerprint recognition when the user touches the keypad displayed on the touch screen, the security release unit has a number input by the user's keypad touch input being the same as a preset password. When the fingerprint recognition result performed at the touch input is the same as the registered user fingerprint, the security is released.
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  3. 제1항에 있어서, The method of claim 1,
    상기 보안 해제부는 상기 터치스크린에 현출된 키패드에 대한 사용자의 패스워드 입력이 기설정된 패스워드와 동일하고, 상기 패스워드 입력 후 기설정된 구획 영역에 대한 지문 인식 결과가 기등록된 사용자 지문과 동일한 경우 보안을 해제하는 것The security canceling unit releases security when the user's password input to the keypad displayed on the touch screen is the same as a preset password, and the fingerprint recognition result for the preset partition area after the password input is the same as the user's registered fingerprint. To do
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  4. 제1항에 있어서, The method of claim 1,
    상기 인식부는 상기 터치스크린에 현출된 격자에 대한 패턴 입력 시 사용자의 지문 인식을 수행하고, 상기 보안 해제부는 상기 패턴이 기등록된 보안해제 패턴과 동일하고, 상기 지문 인식 결과가 기등록된 사용자 지문과 동일한 경우 보안을 해제하는 것The recognition unit performs a fingerprint recognition of the user when inputting a pattern for the grid displayed on the touch screen, the security release unit is the same as the pre-registered security release pattern, the fingerprint recognition result is a user fingerprint registered in advance To disable security if
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  5. 제4항에 있어서, The method of claim 4, wherein
    상기 인식부는 기설정된 패턴 포인트에서 사용자의 지문 인식을 수행하는 것The recognition unit performs a fingerprint recognition of the user at a predetermined pattern point
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  6. 제1항에 있어서, The method of claim 1,
    상기 인식부는 지문인식 영역에 배치된 어플리케이션의 아이콘에 대한 터치 입력 시 사용자의 지문을 인식하고, 상기 보안 해제부는 상기 인식된 지문이 기등록된 사용자 지문과 동일한 경우 상기 어플리케이션을 실행시키는 것The recognition unit recognizes the user's fingerprint when a touch input on the icon of the application disposed in the fingerprint recognition area, and the security release unit executes the application when the recognized fingerprint is the same as the registered user fingerprint.
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  7. 제1항에 있어서, The method of claim 1,
    상기 지문 인식 센서의 감지 패턴은 지문 굴곡보다 미세한 간격으로 기설정된 간격에 따라 설치되고, 주변의 감지 패턴과 커플링되어 감지 면적 및 둘레가 확장되는 것The sensing pattern of the fingerprint recognition sensor is installed at a predetermined interval at a smaller interval than fingerprint curvature, and is coupled with a surrounding sensing pattern to extend the sensing area and perimeter.
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  8. 제7항에 있어서, The method of claim 7, wherein
    상기 감지 패턴은 지문 접촉 신호에 민감하지 않은 패턴 연결선이 패턴 내부가 식각된 형상인 것The sensing pattern has a shape in which a pattern connecting line which is not sensitive to a fingerprint contact signal is etched inside the pattern.
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
  9. 제7항에 있어서, The method of claim 7, wherein
    상기 감지 패턴은 투명 박막으로, 종, 횡축 연결선 및 게이트 절연체가 투명하게 구성된 박막형 트랜지스터 회로로 구성되며, 유도된 정전 용량 변화값을 순차적으로 전달하는 것The sensing pattern is a transparent thin film, and consists of a thin film transistor circuit in which longitudinal, horizontal axis connecting lines, and gate insulators are transparent, and sequentially transmits an induced capacitance change value.
    인 지문인식과 비밀번호 인식 연동을 통한 이중 보안 장치. Security device through interlocking fingerprint and password recognition.
PCT/KR2016/011547 2016-02-05 2016-10-14 Dual security device through fingerprint recognition in conjunction with password recognition WO2017135547A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2016-0014668 2016-02-05
KR20160014668 2016-02-05

Publications (1)

Publication Number Publication Date
WO2017135547A1 true WO2017135547A1 (en) 2017-08-10

Family

ID=59500399

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/011547 WO2017135547A1 (en) 2016-02-05 2016-10-14 Dual security device through fingerprint recognition in conjunction with password recognition

Country Status (2)

Country Link
KR (1) KR20170093744A (en)
WO (1) WO2017135547A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020242386A1 (en) * 2019-05-31 2020-12-03 Igloohome Pte. Ltd. An authentication input device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102507281B1 (en) 2018-03-23 2023-03-08 삼성전자주식회사 Electornic device comprising fingerprint sensor and method for operating thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008114946A1 (en) * 2007-03-19 2008-09-25 Siliconfile Technologies Inc. Fingerprint recognition device and user authentication method for card including the fingerprint recognition device
US20100225443A1 (en) * 2009-01-05 2010-09-09 Sevinc Bayram User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US20130265136A1 (en) * 2012-04-05 2013-10-10 Bank Of America Dynamic keypad and fingerprinting sequence authentication
US20140310804A1 (en) * 2013-04-01 2014-10-16 AMI Research & Development, LLC Fingerprint based smartphone user verification
US20150109214A1 (en) * 2013-10-22 2015-04-23 Weidong Shi Methods and Apparatuses of touch-fingerprinting Display

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008114946A1 (en) * 2007-03-19 2008-09-25 Siliconfile Technologies Inc. Fingerprint recognition device and user authentication method for card including the fingerprint recognition device
US20100225443A1 (en) * 2009-01-05 2010-09-09 Sevinc Bayram User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US20130265136A1 (en) * 2012-04-05 2013-10-10 Bank Of America Dynamic keypad and fingerprinting sequence authentication
US20140310804A1 (en) * 2013-04-01 2014-10-16 AMI Research & Development, LLC Fingerprint based smartphone user verification
US20150109214A1 (en) * 2013-10-22 2015-04-23 Weidong Shi Methods and Apparatuses of touch-fingerprinting Display

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020242386A1 (en) * 2019-05-31 2020-12-03 Igloohome Pte. Ltd. An authentication input device

Also Published As

Publication number Publication date
KR20170093744A (en) 2017-08-16

Similar Documents

Publication Publication Date Title
KR102561736B1 (en) Method for activiating a function using a fingerprint and electronic device including a touch display supporting the same
KR102354415B1 (en) Electronic Device and Control Method thereof
CN104503631B (en) Cipher inputting keyboard, antitheft unlocking method and ATM
WO2016126078A1 (en) Touch type determining method and touch input device executing same
JP6243828B2 (en) Feedback method according to touch level and touch input device performing the same
WO2013036056A2 (en) Security medium and authentication system using same
CN103677471B (en) The processing method of touch screen terminal maloperation and system thereof
EP3254179B1 (en) Contactless gesture based access control
WO2014185581A1 (en) Portable device including a fingerprint scanner and method of controlling therefor
CN105389502A (en) Permission control system and method, mouse, and computer system
WO2014017749A1 (en) Touch input device detecting change in magnetic field and change in capacitance
CN104750296B (en) The touch-sensing system and method close to sensing function are provided using touch panel
KR102354204B1 (en) Touch display device, touch driving circuit, and touch sensing method
KR20130028506A (en) Electronic device and method for locking and unlocking itself using surrounding information
US10061961B2 (en) Sensor-compatible overlay
CN110851031A (en) Display control method and electronic equipment
WO2017135547A1 (en) Dual security device through fingerprint recognition in conjunction with password recognition
CN106919824A (en) A kind of control method of unlocked by fingerprint, device and computer equipment
CN108108073A (en) Touch screen, fingerprint identification method with fingerprint identification function, display device
WO2016122075A1 (en) Double security device having transparent fingerprint recognition linked with password
WO2013005901A1 (en) Apparatus and method for inputting character on touch screen
CN104793824B (en) A kind of wake-up of mobile terminal and unlocking method and mobile terminal
US20190064949A1 (en) Device for entry on a touch-sensitive surface and corresponding method
CN105718775A (en) Application control method and mobile terminal
WO2013005988A2 (en) Touch screen device and signal processing method therefor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16889525

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 26/11/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16889525

Country of ref document: EP

Kind code of ref document: A1