WO2023054742A1 - Biometric and fingerprint recognition sensor structure and electronic card using same - Google Patents

Biometric and fingerprint recognition sensor structure and electronic card using same Download PDF

Info

Publication number
WO2023054742A1
WO2023054742A1 PCT/KR2021/013292 KR2021013292W WO2023054742A1 WO 2023054742 A1 WO2023054742 A1 WO 2023054742A1 KR 2021013292 W KR2021013292 W KR 2021013292W WO 2023054742 A1 WO2023054742 A1 WO 2023054742A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
biometric authentication
fingerprint
electrode
electrodes
Prior art date
Application number
PCT/KR2021/013292
Other languages
French (fr)
Korean (ko)
Inventor
박성수
정성훈
이섬규
Original Assignee
주식회사 리얼아이덴티티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 리얼아이덴티티 filed Critical 주식회사 리얼아이덴티티
Priority to PCT/KR2021/013292 priority Critical patent/WO2023054742A1/en
Publication of WO2023054742A1 publication Critical patent/WO2023054742A1/en

Links

Images

Definitions

  • the present invention relates to a biometric and fingerprint recognition sensor structure capable of biometric authentication and an electronic card using the same, and more particularly, to a biometric and fingerprint recognition sensor structure having an insulator on top of a biometric authentication electrode and an electronic card using the same.
  • Cards are used to relieve the inconvenience of carrying a large amount of cash.
  • a password is given so that only the person himself/herself can use it, and the credit card is signed and used. You can conveniently carry your credit card with you, but when you need cash, insert your credit card into an ATM and enter your password to withdraw cash. Even when making a payment using a credit card online, you must enter a password, so you can proceed with payment relatively safely.
  • payment is completed if the card is inserted into the card slot of the terminal installed in the store and can be used normally.
  • Credit cards have the advantage of being easy to use, but can cause a lot of loss when lost. If a credit card is lost and not reported as lost, the person who finds it can use someone else's lost credit card to make purchases at offline stores and pay for public transportation, resulting in a lot of financial loss for the original owner of the credit card. will wear If the password is exposed and lost or stolen, it is possible to withdraw cash, resulting in greater financial loss.
  • Fingerprint sensors can be classified into capacitive fingerprint sensors, ultrasonic fingerprint sensors, and optical fingerprint sensors according to the driving method. can On the other hand, since the fingerprint sensor has a problem in that authentication is easily passed by forged fingerprints made of silicon or the like, a technology to supplement this problem is needed.
  • the present invention has emerged due to the above necessity, and an object of the present invention is to provide a biometric and fingerprint recognition sensor structure capable of rejecting authentication when authentication is attempted using a forged fingerprint, and an electronic card using the same.
  • the above object of the present invention is a fingerprint sensing electrode array composed of a plurality of fingerprint sensing electrodes, biometric authentication electrodes formed to be electrically spaced apart along the outer rim of the fingerprint sensing electrode array, and biometric authentication electrodes are spaced apart from each other by D2. It consists of a first electrode for biometric authentication and a second electrode for biometric authentication formed by placing a surface resistivity ( ⁇ / cm 2 ) on top of the biometric authentication electrode . Characterized in that a material having a D1 height is formed It can be achieved by biometric and fingerprint recognition sensor structures.
  • Another object of the present invention is a biometric and fingerprint recognition sensor structure, and a biometric and fingerprint authentication chip that authenticates whether the biometric and fingerprints match or not using an output value sensed from the biometric and fingerprint recognition sensor structure, and key information of the holder. It includes an IC chip having a small capacity memory for storing, and the body and fingerprint recognition sensor structures are formed to be electrically spaced apart from a fingerprint sensing electrode array composed of a plurality of fingerprint sensing electrodes and an outer edge of the fingerprint sensing electrode array.
  • the electrodes for authentication and the electrodes for biometric authentication are composed of a first electrode for biometric authentication and a second electrode for biometric authentication formed at a distance of D2 from each other, and the surface specific resistance ( ⁇ /cm2) of the upper part of the electrode for biometric authentication is 10 12 ⁇ 10 13 This can be achieved by an electronic card characterized in that the material is formed to the height of D1.
  • the biometric authentication electrode had to be formed through a separate process from the fingerprint sensing electrode, but if formed according to an appropriate design, it is formed through the same process as the fingerprint sensing electrode. I was able to do it.
  • FIG. 1 is a block diagram of an electronic card according to an embodiment of the present invention.
  • FIG. 2 is a plan view of a biometric fingerprint recognition sensor installed on an electronic card in a state in which cover film lamination has been completed and a cutaway view in the direction A-A' in the plan view;
  • FIG. 3 is a plan view of a biometric fingerprint recognition sensor installed on an electronic card in a state in which cover film lamination is completed, and a BB′ direction cutaway view of the plan view.
  • FIG 4 is an equivalent circuit diagram of elements related to biometric authentication in the biometric and fingerprint recognition sensors according to the present invention.
  • FIG. 5 is a voltage waveform diagram sensed and output from the biometric and fingerprint recognition sensors shown in FIGS. 2 and 3 when a square wave is applied to the driver.
  • FIG. 6 is a conceptual diagram illustrating a process in which electric charges are polarized to a biometric fingerprint when a voltage is applied to a first electrode for biometric authentication
  • FIG. 7 is a graph showing experimental results in a state in which there is no touching object between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 8 is a graph showing experimental results in a state in which thick conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 9 is a graph showing experimental results in a state in which a thin conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 10 is a graph showing experimental results in a state in which a fake fingerprint made of wet clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 11 is a graph showing experimental results in a state in which a fake fingerprint made of dry clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 12 is a graph showing experimental results in a state in which a fake fingerprint made of silicon is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
  • FIG. 13 is a plan view of a biometric fingerprint recognition sensor in which biometric electrodes are formed in a ring shape in the biometric fingerprint recognition sensor, and a cutaway view in the direction A-A' in the corresponding plan view;
  • A/D analog/digital converter
  • on ⁇ or ⁇ on top means located above or below the target part, and does not necessarily mean located on the upper side relative to the direction of gravity. Further, when a part such as a region, plate, etc. is said to be “on or over” another part, this is not only when it is in contact with or spaced “directly on or above” the other part, but also when another part is in the middle thereof. Including if there is
  • one component when one component is referred to as “connected” or “connected” to another component, the one component may be directly connected or directly connected to the other component, but in particular Unless otherwise described, it should be understood that they may be connected or connected via another component in the middle.
  • An electronic card meant in the present invention refers to a card having a thin thickness including an IC (Intergrated Circuit) chip therein.
  • IC Intergrated Circuit
  • An electronic card 300 includes an IC chip 60, a display unit 80, an input button 70, a battery 90, a biometric and fingerprint authentication chip 110 and a biometric on a base substrate 200. and a laminated structure in which the fingerprint recognition sensor 100 is provided and the cover film 210 is laminated thereon.
  • the display unit 80, the battery 90 and the input button 70 do not necessarily need to be provided.
  • the base substrate 200 has a structure in which a printed circuit board is laminated on a main base film.
  • the main base film may be implemented using a hard curing resin.
  • the main base film and the printed circuit board are shown as one substrate without any distinction.
  • the IC chip 60 is a semiconductor chip having a small-capacity memory for storing key information of the cardholder.
  • an IC chip is composed of a golden contact terminal that can be seen with the naked eye and a semiconductor chip provided under the contact terminal.
  • the display unit 80 is a display element for displaying whether a fingerprint has been authenticated, etc., and can be implemented as a thin organic EL or electric interlocking display.
  • the input button 70 is a switch for receiving a user input for turning on/off power or selecting an operation mode, and may be implemented as a toggle button or a dome switch.
  • the battery 90 is a module for applying power to each circuit element and can be implemented as a secondary battery capable of charging and discharging, a thin mercury battery, or a solar cell. In the case of having an antenna and the like and operating each circuit element by receiving wireless energy using induced electromotive force through the antenna, the battery 90 may be omitted.
  • the biometric and fingerprint recognition sensor 100 is a sensor that detects a user's fingerprint and biometrics, and in the present invention, a capacitive fingerprint sensor is used as a fingerprint authentication sensor.
  • the biometric and fingerprint authentication chip 110 is a chip that authenticates whether biometrics and fingerprints match by using the output value sensed by the biometric and fingerprint recognition sensor 100.
  • the cover film 210 is a film for protecting circuit elements mounted on the base substrate 200 and is laminated on the base substrate 200 and the circuit elements.
  • a window 211 for exposing the contact terminal of the IC chip to the outside may be formed in the cover film 210 .
  • the biometric and fingerprint recognition sensor 100 is composed of a capacitive fingerprint sensing electrode 101 for sensing a fingerprint and biometric authentication electrodes 107 and 109 .
  • a plurality of fingerprint sensing electrodes 101 are arranged in an array form to form a fingerprint sensing electrode array 105 .
  • the biometric authentication electrodes 107 and 109 are composed of a first electrode 107 for biometric authentication and a second electrode 109 for biometric authentication disposed along the circumference of the fingerprint sensing electrode array 105 .
  • the fingerprint sensing electrode array 105 has a structure in which a fingerprint sensing electrode 101 and a fingerprint sensing sensing circuit electrode 103 are installed in pairs.
  • the shape and arrangement of the electrodes of the fingerprint sensing electrode array 105 since there are various technologies known through conventional fingerprint sensing sensors, any one may be applied.
  • the applicant of the present invention has proposed and registered a technology for authenticating biometrics using two electrodes (a first electrode for biometric authentication and a second electrode for biometric authentication) that come into contact with a living body (Korean Registered Patent No. 10-1972318).
  • the present invention is to solve the problem of increasing manufacturing cost, as shown in FIG.
  • An object of the present invention is to propose a fingerprint recognition sensor structure capable of biometric authentication.
  • a biometric and fingerprint recognition sensor 100 capable of biometric authentication includes a fingerprint sensor array 105 formed on a semiconductor wafer 102, a first electrode 107 for biometric authentication, and a second electrode 109 for biometric authentication.
  • the fingerprint sensor array 105, the first electrode 107 for biometric authentication, and the second electrode 109 for biometric authentication are configured to be covered with the mold 104 up to the top.
  • the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication are formed along the outer circumference of the fingerprint sensor array 105 and are arranged to maintain a minimum separation distance of 'D2' from each other.
  • the minimum separation distance means a positional distance measured closest among the separation distances between the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication.
  • the biometric and fingerprint recognition sensor 100 includes an amplifier 106 and an A/D converter for amplifying electrical signals sensed by each electrode.
  • a biometric and fingerprint recognition sensor structure 300 is formed by forming a cover film 210 in a laminated manner on top of the biometric and fingerprint recognition sensor 100 and the mold 104 constituting the same.
  • FIG. 4 is an equivalent circuit diagram of elements related to biometric authentication in the biometric and fingerprint recognition sensors according to the present invention.
  • Reference symbol 'Z' represents an equivalent circuit of a living body.
  • the second electrode 109 for biometric authentication is connected to the ground, and one end of the first electrode 107 for biometric authentication is connected to the ground through a resistor Re and a driving unit 121,
  • the first electrode 107 for biometric authentication is also connected to the sensing unit 123.
  • the sensing unit 123 is composed of an amplifier and a D/A converter and outputs a voltage value sensed by the first electrode 107 for biometric authentication as a digital value.
  • the biometric and fingerprint authentication chip 110 performs biometric authentication using the output voltage value.
  • the biometric and fingerprint authentication chip 110 includes a signal processing unit 111 and a control unit 113, and the signal processing unit 111 has the highest measured voltage value, which is the highest value of the voltage value sensed from the sensed voltage value, and the lowest value of the sensed voltage value.
  • the lowest measured voltage value is detected, the measured voltage width (Vw) obtained by the difference between the highest measured voltage value and the lowest measured voltage value, and the time required for the detected voltage to reach a specific range from the lowest measured voltage value to the highest measured voltage value (Tm) signal processing.
  • the control unit 113 applies necessary operation control signals to the driving unit 121 , the sensing unit 123 , and the signal processing unit 111 .
  • the biometric and fingerprint authentication chip 110 authenticates biometrics by using the measured voltage width (Vw) and the required time (Tm) detected by the biometric signal processing unit 111.
  • the biometric and fingerprint recognition sensor 100 is shown as having a first electrode for biometric authentication 107, a second electrode for biometric authentication 109, and a sensing unit 123, but the resistance Re and the driving unit Vi are also shown.
  • the biometric and fingerprint recognition chip 110 is shown as being composed of only the signal processing unit 111 and the control unit 113, but it includes a small-sized memory and can be implemented to include various components for biometric authentication is of course
  • biometric authentication electrodes 107 and 109 are manufactured using the same manufacturing process as the fingerprint sensing electrode 101, biometric authentication The dragon electrodes 107 and 109 are formed to be sunk in the mold 104 .
  • the electrodes for biometric authentication (107, 109) cannot directly touch the living body, and the living body and the living body through the mold 9104 and the cover film 210. It is a situation that needs to be contacted.
  • the charging section t1 is a section in which a voltage charged to the mold and the cover film is generated by the human voltage of the driver
  • the rapid decay section t2 is a section in which the charged charge decays in a relatively short time
  • a gradual decay section ( t3) means a period in which the charge remaining after charging gradually decays for a relatively long time.
  • the mold 104 and the cover film 210 are formed of a material having a specific surface resistance ( ⁇ /cm 2 ) of 10 12 to 10 13 .
  • the characteristics of the charged electric charge attenuating in the rapid decay period (t2) are compared. By doing so, it was found that it was possible to determine whether or not it was alive.
  • the resistance (Re) is 150K ⁇ to 500K ⁇ in order to maintain sensitivity for determining whether or not a living body is present. It is better to use the
  • the mold 104 and the cover film 210 are formed of a material having a specific surface resistance ( ⁇ /cm 2 ) of greater than 10 13 , since they have non-conductive properties, no electrification occurs, and thus, biometrics cannot be authenticated.
  • the surface specific resistance ( ⁇ /cm 2 ) of the mold 104 and the cover film 210 is greater than 10 12 When formed with a small material, it shows characteristics close to that of a conductor, so the charging phenomenon occurs in a very short period of time, making it difficult to confirm biometric authentication.
  • a cover film having a surface specific resistance ( ⁇ /cm2) of 10 12 to 10 13 may be any one selected from epoxy film, polyester film, polyimide film, and vinyl series, or a mixture of two or more selected materials. there is.
  • the surface specific resistance of the material forming the mold 104 and the cover film 210 ( ⁇ /cm2)
  • the minimum separation distance (D2) between the biometric authentication electrodes and the thickness (D1) of the mold 104 and the cover film 210 stacked on top of the biometric authentication electrodes are such that the minimum separation distance (D2) is 300 ⁇ m or less. In this case, it should have the same characteristics as Equation 1.
  • the maximum value of the minimum separation distance D2 is 300 ⁇ m.
  • D2 should be formed to be larger than twice D1 and smaller than three times D1.
  • D2 minimum separation distance
  • D2 the minimum separation distance
  • the minimum separation distance D2 is greater than three times D1, it is difficult to measure electrification generated between the biometric first electrode 107 and the biometric second electrode 109.
  • D1 represents the distance between the upper surface of the biometric authentication electrode and the living body (measured while the body is placed on top of the biometric authentication electrode for biometric authentication), and D2 represents the first electrode for biometric authentication and the second electrode for biometric authentication. represents the minimum separation distance between
  • D1 represents the total thickness of the mold 104 and the cover film placed on the upper surface of the biometric authentication electrode.
  • D2 cannot exceed 300 ⁇ m, so the maximum value of D1 is calculated as 150 ⁇ m. Since D1 is the thickness of the mold and cover film stacked on the upper surface of the bioelectrode, it is difficult to form less than 20 ⁇ m with current technology. Therefore, D1 in Equation 1 satisfies the range of 20 ⁇ m or more and 150 ⁇ m or less.
  • FIG. 6 is a conceptual diagram illustrating a process in which electric charges are polarized in a biometric fingerprint when a voltage is applied to the first electrode for biometric authentication.
  • electric charges and electrons are generated by the electric charge supplied to the first electrode 107 for biometric authentication ( FIG. 6(a) ), and the electric charges and electrons generated in this way are applied to the finger F located at the top.
  • Inducing charges and electrons with opposite polarity to au charges of opposite polarity are induced in the fingers located on the upper part of the battery electrode 109 (FIG. 6(b)), and then the ground electrode 109 also charges.
  • FIGS. 6(c) and 6(d) As described above, when the minimum separation distance (D2) is smaller than twice the D1, charging does not occur to the living body, and charging appears and disappears only between the cover film and the mold.
  • the inventor of the present invention has a biometric authentication electrode width of 1.2 mm, a minimum separation distance (D2) of 0.15 mm, and a surface specific resistance ( ⁇ /cm 2 ) of 1.1*10 13 0.02 mm layered on the upper surface of the biometric authentication electrode. and in a state in which polyvinyl chloride having a surface specific resistance ( ⁇ /cm2) of 1.1*10 12 is formed to a thickness of 0.05 mm (D1 is 0.07 mm) on the upper part of the mold, a counterfeit formed of conductive rubber having a first thickness and a second thickness Fingerprints, fake fingerprints made of clay in wet and dry conditions, fake fingerprints made of silicon, and biometric fingerprints were tested.
  • the driving signal was applied to the first electrode for biometric authentication while increasing by 5 Hz between 30 Hz and 75 Hz, and the time (Tm) required to reach 63.2% of the measured voltage width (Vw) from the lowest measured voltage was measured.
  • Tm time required to reach 63.2% of the measured voltage width (Vw) from the lowest measured voltage was measured.
  • Vw measured voltage width
  • FIG. 7 is a graph showing experimental results in a state in which there is no touching object between biometric authentication electrodes and in a state in which a biometric fingerprint is touched.
  • the required time Tm is clearly distinguished between no-touch (triangle point) and biometric fingerprint touch (circular point).
  • the required time (Tm) has a value in the range of 350 to 550, while the no-touch has a value of 320 or less, so it can be seen that both are clearly distinguished in the entire frequency range. It was found that the discrimination power was the greatest when the frequencies were 40 Hz and 45 Hz.
  • FIG. 8 is a graph showing experimental results in a state in which thick conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched.
  • Tm required time
  • a biometric fingerprint circular dot
  • FIG. 9 is a graph showing experimental results in a state where a thin conductive rubber is placed between biometric authentication electrodes and in a state where a biometric fingerprint is touched.
  • Tm required time
  • the required time (Tm) appears to be about 220 or values exceeding the prediction of 1,000 or more are measured, but in the case of biometric fingerprints (circular dots) It can be seen that is present in a stable range between 360 and 560.
  • FIG. 10 is a graph showing test results in a state in which a fake fingerprint made of wet clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 10, it can be seen that both exhibit clearly differentiated characteristics of time required (Tm). In the case of fake fingerprints (points marked with x) made of wet clay, the measured value of time required (Tm) was often found around 220.
  • FIG. 11 is a graph illustrating test results in a state in which a fake fingerprint made of dry clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 11, it can be seen that the fake fingerprint (x-marked dot) and the biometric fingerprint (circular dot) made of dry clay show distinct characteristics of the required time (Tm). The best discrimination was achieved at the 70 Hz measurement frequency.
  • FIG. 12 is a graph illustrating test results in a state in which a fake fingerprint made of silicon is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 12, it can be seen that both have partially overlapping ranges. In the case of silicon fingerprints (points marked with x), the time required (Tm) is approximately 600 or higher, while biometric fingerprints (circular dots) are less than 600. It can be seen that values of 450 or less are distributed, whereas values of 450 or less are not distributed in the silicon fingerprint.
  • FIG. 13 illustrates a plan view of a biometric fingerprint sensor in which biometric electrodes are formed in a ring shape in the biometric fingerprint sensor, and a cross-sectional view in the direction A-A' in the plan view.
  • the first electrode 107 for biometric authentication is formed along the entire outer edge of the fingerprint sensing electrode array 105, and along the entire outer edge of the first electrode 107 for biometric authentication with the distance D2 spaced apart.
  • the second electrode 109 for biometric authentication is formed.

Abstract

The present invention relates to a biometric and fingerprint recognition sensor structure and an electronic card using same. Disclosed is a biometric and fingerprint recognition sensor structure comprising: a fingerprint sensing electrode array having a plurality of fingerprint sensing electrodes; biometric electrodes formed, so as to be electrically separated, along the outer edge of the fingerprint sensing electrode array; and biometric electrodes including a first biometric electrode and a second biometric electrode that are separated from each other by a distance of D2, wherein a material having a surface specific resistance (Ω/cm2) of 1012-1013 is formed to a height of D1 on the upper portion of the biometric electrodes. According to the biometric and fingerprint recognition sensor structure and the electronic card using same according to the present invention, the biometric electrodes are formed according to an appropriate design and thus can be formed by the same process as the fingerprint sensing electrodes, unlike in the prior art in which biometric electrodes have to be formed by a separate process from fingerprint sensing electrodes.

Description

생체및지문인식센서 구조체 및 이를 이용한 전자카드Biometric and fingerprint recognition sensor structure and electronic card using the same
본 발명은 생체인증이 가능한 생체및지문인식센서 구조체 및 이를 이용한 전자카드에 관한 것으로서, 보다 구체적으로는 생체인증 전극 상부에 부도체를 구비하는 생체및지문인식센서 구조체 및 이를 이용한 전자카드에 관한 것이다.The present invention relates to a biometric and fingerprint recognition sensor structure capable of biometric authentication and an electronic card using the same, and more particularly, to a biometric and fingerprint recognition sensor structure having an insulator on top of a biometric authentication electrode and an electronic card using the same.
신용카드는 많은 금액의 현금소지에 따른 불편함을 해소하기 위하여 사용된다. 신용카드는 등록시 본인만이 사용 가능하도록 비밀번호를 부여하고, 신용카드에는 서명을 날인하여 사용한다. 신용카드는 간편히 소지하고 다니다가 현금이 필요할 시에는 현금지급기에 신용카드를 넣은 후 비밀번호를 입력하여 현금을 인출받을 수 있다. 온라인 상에서 신용카드를 이용하여 결제를 진행할 경우에도 비밀번호를 입력하여야 하므로 비교적 안전하게 결제를 진행할 수 있다. 이와는 달리 오프라인에서 물품을 구입할 시에는 매장에 설치된 단말기의 카드삽입구에 삽입하면 정상적으로 사용할 수 있는 카드이면 결제가 완료된다.Credit cards are used to relieve the inconvenience of carrying a large amount of cash. When registering a credit card, a password is given so that only the person himself/herself can use it, and the credit card is signed and used. You can conveniently carry your credit card with you, but when you need cash, insert your credit card into an ATM and enter your password to withdraw cash. Even when making a payment using a credit card online, you must enter a password, so you can proceed with payment relatively safely. Unlike this, when purchasing goods offline, payment is completed if the card is inserted into the card slot of the terminal installed in the store and can be used normally.
신용카드는 간편하게 사용할 수 있다는 장점이 있으나 분실시에는 많은 손실을 초래할 수 있다. 신용카드를 분실하고 분실 신고가 되지 않은 경우라면, 이를 습득한 사람은 타인의 분실된 신용카드를 이용하여 오프라인 매장에서 물건을 구매하고 대중 교통비를 결제할 수 있으므로 신용카드 원 소유자는 많은 금전적 손해를 입게 된다. 비밀번호가 노출된 상태로 분실 또는 탈취되는 경우에는 현금 인출까지 가능하므로 더 큰 금전적 손해를 보게 된다.Credit cards have the advantage of being easy to use, but can cause a lot of loss when lost. If a credit card is lost and not reported as lost, the person who finds it can use someone else's lost credit card to make purchases at offline stores and pay for public transportation, resulting in a lot of financial loss for the original owner of the credit card. will wear If the password is exposed and lost or stolen, it is possible to withdraw cash, resulting in greater financial loss.
이와 같은 문제로 인하여 신용카드의 보안성을 높이기 위해 신용카드에 지문센서를 장착시키려는 시도가 있다. 지문센서는 구동 방식에 따라 정전식 지문센서, 초음파식 지문센서 및 광학식 지문센서로 분류할 수 있는데 이중에서 신용카드에 구현할 수 있는 두께를 고려하면 신용카드에 적용하기 적합한 방식은 정전식 지문센서라 할 수 있다. 한편 지문센서는 실리콘 등으로 만들어진 위조지문에 의해서 쉽게 인증이 통과되는 문제가 있으므로 이를 보완하기 위한 기술이 필요하게 되었다.Due to this problem, there is an attempt to mount a fingerprint sensor on a credit card in order to increase the security of the credit card. Fingerprint sensors can be classified into capacitive fingerprint sensors, ultrasonic fingerprint sensors, and optical fingerprint sensors according to the driving method. can On the other hand, since the fingerprint sensor has a problem in that authentication is easily passed by forged fingerprints made of silicon or the like, a technology to supplement this problem is needed.
본 발명은 상기와 같은 필요성에 의해 대두된 것으로서, 위조지문을 이용하여 인증을 시도할 경우 인증을 거부할 수 있는 생체및지문인식센서 구조체 및 이를 이용한 전자카드를 제공하는 것을 목적으로 한다. The present invention has emerged due to the above necessity, and an object of the present invention is to provide a biometric and fingerprint recognition sensor structure capable of rejecting authentication when authentication is attempted using a forged fingerprint, and an electronic card using the same.
본 발명의 상기 목적은 복수 개 지문감지전극으로 이루어지는 지문감지전극어레이와, 지문감지전극어레이 외측 테두리를 따라 전기적으로 이격되도록 형성되는 생체인증용전극들과, 생체인증용전극들은 상호 D2 이격거리를 두고 형성되는 생체인증용제1전극 및 생체인증용제2전극으로 구성되며, 생체인증용전극 상부에는 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질이 D1 높이로 형성되는 것을 특징으로 하는 생체및지문인식센서 구조체에 의해 달성 가능하다.The above object of the present invention is a fingerprint sensing electrode array composed of a plurality of fingerprint sensing electrodes, biometric authentication electrodes formed to be electrically spaced apart along the outer rim of the fingerprint sensing electrode array, and biometric authentication electrodes are spaced apart from each other by D2. It consists of a first electrode for biometric authentication and a second electrode for biometric authentication formed by placing a surface resistivity (Ω / cm 2 ) on top of the biometric authentication electrode . Characterized in that a material having a D1 height is formed It can be achieved by biometric and fingerprint recognition sensor structures.
본 발명의 또 다른 목적은 생체및지문인식센서 구조체와, 생체및지문인식센서 구조체에서 센싱된 출력값을 이용하여 생체인지 여부 및 지문이 일치하는지 여부를 인증하는 생체및지문인증칩 및 소지자의 주요 정보를 저장하는 작은 용량의 메모리를 갖는 IC칩을 포함하고, 생체및지문인식센서 구조체는 복수 개 지문감지전극으로 이루어지는 지문감지전극어레이와, 지문감지전극어레이 외측 테두리를 따라 전기적으로 이격되도록 형성되는 생체인증용전극들과, 생체인증용전극들은 상호 D2 이격거리를 두고 형성되는 생체인증용제1전극 및 생체인증용제2전극으로 구성되며, 생체인증용전극 상부에는 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질이 D1 높이로 형성되는 것을 특징으로 하는 전자카드에 의해서 달성 가능하다.Another object of the present invention is a biometric and fingerprint recognition sensor structure, and a biometric and fingerprint authentication chip that authenticates whether the biometric and fingerprints match or not using an output value sensed from the biometric and fingerprint recognition sensor structure, and key information of the holder. It includes an IC chip having a small capacity memory for storing, and the body and fingerprint recognition sensor structures are formed to be electrically spaced apart from a fingerprint sensing electrode array composed of a plurality of fingerprint sensing electrodes and an outer edge of the fingerprint sensing electrode array. The electrodes for authentication and the electrodes for biometric authentication are composed of a first electrode for biometric authentication and a second electrode for biometric authentication formed at a distance of D2 from each other, and the surface specific resistance (Ω/cm2) of the upper part of the electrode for biometric authentication is 10 12 ~ 10 13 This can be achieved by an electronic card characterized in that the material is formed to the height of D1.
본 발명에 따른 생체및지문인식센서 구조체 및 이를 이용한 전자카드에 의하면 종래에는 생체인증용전극을 지문감지전극과 별도 공정을 통해 형성하여야 하였으나 적절한 설계에 따라 형성하면 지문감지전극과 동일한 공정을 통해 형성할 수 있게 되었다.According to the biometric and fingerprint recognition sensor structure and the electronic card using the same according to the present invention, conventionally, the biometric authentication electrode had to be formed through a separate process from the fingerprint sensing electrode, but if formed according to an appropriate design, it is formed through the same process as the fingerprint sensing electrode. I was able to do it.
도 1은 본 발명에 따른 일 실시예의 전자카드 구성도.1 is a block diagram of an electronic card according to an embodiment of the present invention;
도 2는 커버필름 라미네이션이 완료된 상태의 전자카드에 설치되는 생체지문인식센서의 평면도 및 해당 평면도에서 A-A' 방향 절단면도.2 is a plan view of a biometric fingerprint recognition sensor installed on an electronic card in a state in which cover film lamination has been completed and a cutaway view in the direction A-A' in the plan view;
도 3은 커버필름 라미네이션이 완료된 상태의 전자카드에 설치되는 생체지문인식센서의 평면도 및 해당 평면도에서 B-B' 방향 절단면도.3 is a plan view of a biometric fingerprint recognition sensor installed on an electronic card in a state in which cover film lamination is completed, and a BB′ direction cutaway view of the plan view.
도 4는 본 발명에 따른 생체및지문인식센서에서 생체인증과 관련된 소자의 등가 회로도.4 is an equivalent circuit diagram of elements related to biometric authentication in the biometric and fingerprint recognition sensors according to the present invention.
도 5는 구동부에 구형파를 인가한 경우 도 2 및 도 3에 제시된 생체및지문인식센서에서 센싱 출력되는 전압 파형도.5 is a voltage waveform diagram sensed and output from the biometric and fingerprint recognition sensors shown in FIGS. 2 and 3 when a square wave is applied to the driver.
도 6은 생체인증용제1전극에 전압이 인가될 때 생체 지문에 전하가 분극되는 과정을 설명하는 개념도.6 is a conceptual diagram illustrating a process in which electric charges are polarized to a biometric fingerprint when a voltage is applied to a first electrode for biometric authentication;
도 7은 생체인증전극 사이에 터치하는 물체가 없는 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.7 is a graph showing experimental results in a state in which there is no touching object between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 8은 생체인증전극 사이에 두꺼운 전도성 고무를 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.8 is a graph showing experimental results in a state in which thick conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 9는 생체인증전극 사이에 얇은 전도성 고무를 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.9 is a graph showing experimental results in a state in which a thin conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 10은 생체인증전극 사이에 젖은 clay로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.10 is a graph showing experimental results in a state in which a fake fingerprint made of wet clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 11은 생체인증전극 사이에 마른 clay로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.11 is a graph showing experimental results in a state in which a fake fingerprint made of dry clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 12는 생체인증전극 사이에 실리콘으로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프.12 is a graph showing experimental results in a state in which a fake fingerprint made of silicon is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched;
도 13은 생체지문인식센서에서 생체인식용전극을 고리형으로 형성한 생체지문인식센서의 평면도 및 해당 평면도에서 A-A' 방향 절단면도.13 is a plan view of a biometric fingerprint recognition sensor in which biometric electrodes are formed in a ring shape in the biometric fingerprint recognition sensor, and a cutaway view in the direction A-A' in the corresponding plan view;
[부호의 설명][Description of code]
A/D: 아날로그/디지털 변환기A/D: analog/digital converter
60: IC칩60: IC chip
70: 입력버튼70: input button
80: 디스플레이부80: display unit
90: 배터리90: battery
100: 생체및지문인식센서100: biometric and fingerprint recognition sensor
101: 지문감지전극101: fingerprint sensing electrode
102: 반도체 웨이퍼102: semiconductor wafer
103: 지문감지검출회로전극103: fingerprint detection detection circuit electrode
104: 몰드 104: mold
105: 지문센서어레이105: fingerprint sensor array
106: 증폭기106: Amplifier
107: 생체인증용제1전극107: first electrode for biometric authentication
109: 생체인증용제2전극109: second electrode for biometric authentication
110: 생체및지문인증칩110: biometric and fingerprint authentication chip
111: 신호처리부111: signal processing unit
113: 제어부113: control unit
200: 베이스기판200: base substrate
210: 커버필름210: cover film
300: 전자카드300: electronic card
본 발명에서 사용하는 용어는 단지 특정한 실시예를 설명하기 위해 사용된 것으로, 본 발명을 한정하려는 의도가 아니다. 단수의 표현은 문맥상 명백하게 다르게 뜻하지 않는 한, 복수의 표현을 포함한다. 본 명세서에서, "포함하다" 또는 "가지다" 등의 용어는 명세서 상에 기재된 특징, 숫자, 단계, 동작, 구성요소, 부품 또는 이들을 조합한 것이 존재함을 지정하려는 것이지, 하나 또는 그 이상의 다른 특징들이나 숫자, 단계, 동작, 구성요소, 부품 또는 이들을 조합한 것들의 존재 또는 부가 가능성을 미리 배제하지 않는 것으로 이해되어야 한다.Terms used in the present invention are only used to describe specific embodiments, and are not intended to limit the present invention. Singular expressions include plural expressions unless the context clearly dictates otherwise. In this specification, terms such as "include" or "have" are intended to designate that there is a feature, number, step, operation, component, part, or combination thereof described in the specification, but one or more other features It should be understood that the presence or addition of numbers, steps, operations, components, parts, or combinations thereof is not precluded.
또한, 본 명세서에서, "~ 상에 또는 ~ 상부에" 라 함은 대상 부분의 위 또는 아래에 위치함을 의미하는 것이며, 반드시 중력 방향을 기준으로 상 측에 위치하는 것을 의미하는 것은 아니다. 또한, 영역, 판 등의 부분이 다른 부분 "상에 또는 상부에" 있다고 할 때, 이는 다른 부분 "바로 상에 또는 상부에" 접촉하여 있거나 간격을 두고 있는 경우뿐 아니라 그 중간에 또 다른 부분이 있는 경우도 포함한다.Also, in the present specification, "on ~ or ~ on top" means located above or below the target part, and does not necessarily mean located on the upper side relative to the direction of gravity. Further, when a part such as a region, plate, etc. is said to be "on or over" another part, this is not only when it is in contact with or spaced "directly on or above" the other part, but also when another part is in the middle thereof. Including if there is
또한, 본 명세서에서, 일 구성요소가 다른 구성요소와 "연결된다" 거나 "접속된다" 등으로 언급된 때에는, 상기 일 구성요소가 상기 다른 구성요소와 직접 연결되거나 또는 직접 접속될 수도 있지만, 특별히 반대되는 기재가 존재하지 않는 이상, 중간에 또 다른 구성요소를 매개하여 연결되거나 또는 접속될 수도 있다고 이해되어야 할 것이다.In addition, in this specification, when one component is referred to as “connected” or “connected” to another component, the one component may be directly connected or directly connected to the other component, but in particular Unless otherwise described, it should be understood that they may be connected or connected via another component in the middle.
또한, 본 명세서에서, 제1, 제2 등의 용어는 다양한 구성요소들을 설명하는데 사용될 수 있지만, 상기 구성요소들은 상기 용어들에 의해 한정되어서는 안 된다. 상기 용어들은 하나의 구성요소를 다른 구성요소로부터 구별하는 목적으로만 사용된다.Also, in this specification, terms such as first and second may be used to describe various components, but the components should not be limited by the terms. These terms are only used for the purpose of distinguishing one component from another.
본 발명에 의미하는 전자카드는 내부에 IC(Intergrated Circuit)칩을 포함하는 얇은 두께를 갖는 카드를 의미한다. 종래에는 신용카드 결제에 필요한 정보가 마그네틱 스트립(magnetic strip)에 저장된 카드가 많이 사용되었는데 이러한 마그네틱 스트립은 복제가 용이하여 보안에 취약하기 때문에 보안을 요하는 정보를 IC칩에 저장하여 사용하는 전자카드로 대체되고 있다.An electronic card meant in the present invention refers to a card having a thin thickness including an IC (Intergrated Circuit) chip therein. In the past, cards where information necessary for credit card payment was stored on magnetic strips were widely used. Since these magnetic strips are easy to duplicate and are vulnerable to security, electronic cards that store security-required information in IC chips are used. is being replaced by
도 1은 본 발명에 따른 일 실시예의 전자카드 구성도이다. 본 발명에 따른 전자카드(300)는 베이스기판(200) 상에 IC칩(60), 디스플레이부(80), 입력버튼(70), 배터리(90), 생체및지문인증칩(110) 및 생체및지문인식센서(100)가 구비되고 그 위에 커버필름(210)이 라미네이션 접합되는 적층 구조를 갖는다. 도 1에 제시된 전자카드에서 디스플레이부(80), 배터리(90) 및 입력버튼(70)은 반드시 구비될 필요는 없다.1 is a configuration diagram of an electronic card according to an embodiment of the present invention. An electronic card 300 according to the present invention includes an IC chip 60, a display unit 80, an input button 70, a battery 90, a biometric and fingerprint authentication chip 110 and a biometric on a base substrate 200. and a laminated structure in which the fingerprint recognition sensor 100 is provided and the cover film 210 is laminated thereon. In the electronic card shown in FIG. 1, the display unit 80, the battery 90 and the input button 70 do not necessarily need to be provided.
베이스기판(200)은 메인베이스필름상에 인쇄회로기판이 적층된 구조를 갖는다. 메인베이스필름은 강경화성 수지를 이용하여 구현할 수 있다. 도 1에서는 메인베이스필름과 인쇄회로기판을 별도 구분없이 하나의 기판으로 도시하였다. IC칩(60)은 카드 소지자의 주요 정보를 저장하는 작은 용량의 메모리를 갖는 반도체 칩이다. 통상 IC칩은 육안으로 확인 가능한 황금색의 접촉단자와 접촉단자 하부에 구비되는 반도체 칩으로 구성된다. 디스플레이부(80)는 지문 인증 여부 등을 표시하는 표시소자로서 얇은 두께를 갖는 유기 EL 또는 전기 연동 디스플레이 등으로 구현 가능하다. 입력버튼(70)은 전원을 온/오프하거나 동작 모드를 선택하기 위한 사용자 입력을 받기 위한 스위치로서 토글 버튼 또는 돔 스위치 등으로 구현할 수 있다. 배터리(90)는 각 회로소자에 전원을 인가하기 위한 모듈로서 충방전이 가능한 2차 전지, 얇은 두께의 수은전지 또는 태양전지 등으로 구현 가능하다. 안테나 등을 구비하고, 안테나를 통해 유도기전력을 이용하여 무선 에너지를 받아서 각 회로소자를 동작시키는 경우 배터리(90)는 생략할 수 있다. 생체및지문인식센서(100)는 사용자의 지문 및 생체 여부를 감지하는 센서이며 본 발명에서는 지문인증센서로 정전식 지문센서를 사용하였다. 생체및지문인증칩(110)은 생체및지문인식센서(100)에서 센싱된 출력값을 이용하여 생체인지 여부 및 지문이 일치하는지 여부를 인증하는 칩입니다.The base substrate 200 has a structure in which a printed circuit board is laminated on a main base film. The main base film may be implemented using a hard curing resin. In FIG. 1, the main base film and the printed circuit board are shown as one substrate without any distinction. The IC chip 60 is a semiconductor chip having a small-capacity memory for storing key information of the cardholder. In general, an IC chip is composed of a golden contact terminal that can be seen with the naked eye and a semiconductor chip provided under the contact terminal. The display unit 80 is a display element for displaying whether a fingerprint has been authenticated, etc., and can be implemented as a thin organic EL or electric interlocking display. The input button 70 is a switch for receiving a user input for turning on/off power or selecting an operation mode, and may be implemented as a toggle button or a dome switch. The battery 90 is a module for applying power to each circuit element and can be implemented as a secondary battery capable of charging and discharging, a thin mercury battery, or a solar cell. In the case of having an antenna and the like and operating each circuit element by receiving wireless energy using induced electromotive force through the antenna, the battery 90 may be omitted. The biometric and fingerprint recognition sensor 100 is a sensor that detects a user's fingerprint and biometrics, and in the present invention, a capacitive fingerprint sensor is used as a fingerprint authentication sensor. The biometric and fingerprint authentication chip 110 is a chip that authenticates whether biometrics and fingerprints match by using the output value sensed by the biometric and fingerprint recognition sensor 100.
커버필름(210)은 베이스기판(200)에 실장되는 회로소자를 보호하기 위한 필름으로서, 베이스기판(200) 및 회로소자 상부에 라미네이션으로 적층된다. 커버필름(210)에는 IC칩의 접촉단자를 외부로 노출시키기 위한 윈도우(211)가 형성될 수 있음은 물론이다.The cover film 210 is a film for protecting circuit elements mounted on the base substrate 200 and is laminated on the base substrate 200 and the circuit elements. Of course, a window 211 for exposing the contact terminal of the IC chip to the outside may be formed in the cover film 210 .
도 2는 커버필름 라미네이션이 완료된 상태의 전자카드에 설치되는 생체지문인식센서의 평면도 및 해당 평면도에서 A-A' 방향 절단면도를 도시하며, 도 3은 커버필름 라미네이션이 완료된 상태의 전자카드에 설치되는 생체지문인식센서의 평면도 및 해당 평면도에서 B-B' 방향 절단면도를 도시한다. 도 2 및 도 3에 도시된 바와 같이 생체및지문인식센서(100)는 지문을 감지하는 정전용량방식의 지문감지전극(101) 및 생체인증용전극(107, 109)으로 구성된다. 복수개 지문감지전극(101)은 어레이 형태로 배열되어 지문감지전극어레이(105)를 형성한다. 생체인증용전극(107, 109)은 지문감지전극어레이(105) 외곽에 둘레를 따라 배치되는 생체인증용제1전극(107) 및 생체인증용제2전극(109)으로 구성된다. 도 2(b) 단면도에 도시된 바와 같이 지문감지전극어레이(105)는 지문감지전극(101)과 지문감지검출회로전극(103)이 쌍으로 설치되는 구조를 갖는다. 이러한 지문감진전극어레이(105)의 전극 형상 및 배치는 종래 지문을 감지하는 센서를 통해 공지된 다양한 기술이 있으므로 어느 것을 적용해도 무방하다.2 shows a plan view of a biometric fingerprint recognition sensor installed on an electronic card in a state where cover film lamination is completed and a cutaway view in the direction A-A' in the plan view, and FIG. A plan view of the fingerprint recognition sensor and a BB'-direction cutaway view of the plan view are shown. As shown in FIGS. 2 and 3 , the biometric and fingerprint recognition sensor 100 is composed of a capacitive fingerprint sensing electrode 101 for sensing a fingerprint and biometric authentication electrodes 107 and 109 . A plurality of fingerprint sensing electrodes 101 are arranged in an array form to form a fingerprint sensing electrode array 105 . The biometric authentication electrodes 107 and 109 are composed of a first electrode 107 for biometric authentication and a second electrode 109 for biometric authentication disposed along the circumference of the fingerprint sensing electrode array 105 . As shown in the cross-sectional view of FIG. 2 (b), the fingerprint sensing electrode array 105 has a structure in which a fingerprint sensing electrode 101 and a fingerprint sensing sensing circuit electrode 103 are installed in pairs. As for the shape and arrangement of the electrodes of the fingerprint sensing electrode array 105, since there are various technologies known through conventional fingerprint sensing sensors, any one may be applied.
본 발명 출원인은 생체와 접촉시키는 두 개의 전극(생체인증용제1전극, 생체인증용제2전극)을 이용하여 생체 여부를 인증하는 기술을 제안하고 등록 받은 바 있다(한국등록특허 10-1972318).The applicant of the present invention has proposed and registered a technology for authenticating biometrics using two electrodes (a first electrode for biometric authentication and a second electrode for biometric authentication) that come into contact with a living body (Korean Registered Patent No. 10-1972318).
그런데 한국등록특허 10-1972318에서는 생체인증을 위한 두 개의 전극이 생체와 직접 접촉될 수 있도록 노출되도록 형성되어야 하는 제약이 있었다. 이렇게 노출된 형태로 생체인증용전극을 형성하기 위해서는 지문감지센서용 전극을 형성하는 공정과는 달리 별도 공정을 이용하여 생체인증전극을 구현하여야 하므로 생체 인증이 가능한 지문인식센서를 제조하는데 많이 비용이 소모되는 문제점이 있었다. However, in Korean Registered Patent No. 10-1972318, there is a restriction that two electrodes for biometric authentication must be formed to be exposed so as to be in direct contact with the living body. In order to form the electrode for biometric authentication in this exposed form, unlike the process of forming the electrode for the fingerprint detection sensor, a separate process must be used to implement the biometric authentication electrode, so it is very expensive to manufacture a fingerprint recognition sensor capable of biometric authentication. There was a problem with consumption.
본 발명은 이러한 제조 비용 상승 문제를 해결하고자 도 2(b)에 도시된 바와 같이 생체인증용전극(107, 109)도 지문감지전극(101)과 유사하게 몰드(104) 내에 함몰 형성되도록 형성하는 생체인증이 가능한 지문인식센서 구조체를 제안하는 것을 목적으로 한다. The present invention is to solve the problem of increasing manufacturing cost, as shown in FIG. An object of the present invention is to propose a fingerprint recognition sensor structure capable of biometric authentication.
본 발명에 따른 생체인증이 가능한 생체및지문인식센서(100)는 반도체 웨이퍼(102)상에 형성되는 지문센서어레이(105), 생체인증용제1전극(107) 및 생체인증용제2전극(109)으로 구성되며, 지문센서어레이(105), 생체인증용제1전극(107) 및 생체인증용제2전극(109)는 상부까지 몰드(104)에 덮여지도록 구성된다. 생체인증용제1전극(107) 및 생체인증용제2전극(109)은 지문센서어레이(105) 외곽 둘레를 따라 각각 형성되면서 서로 'D2' 만큼의 최소 이격거리를 유지하도록 배치된다. 여기서 최소 이격거리란 생체인증용제1전극(107) 및 생체인증용제2전극(109) 사이의 이격거리 중에서 가장 가깝게 측정되는 위치상의 거리를 의미한다. 생체및지문인식센서(100)는 각 전극에 센싱되는 전기신호를 증폭하는 증폭기(106) 및 A/D 변환기를 구비한다. 생체및지문인식센서(100) 및 이를 구성하는 몰드(104) 상부에 라미네이트 방식으로 커버필름(210)을 형성하여 생체및지문인식센서 구조체(300)를 형성한다.A biometric and fingerprint recognition sensor 100 capable of biometric authentication according to the present invention includes a fingerprint sensor array 105 formed on a semiconductor wafer 102, a first electrode 107 for biometric authentication, and a second electrode 109 for biometric authentication. The fingerprint sensor array 105, the first electrode 107 for biometric authentication, and the second electrode 109 for biometric authentication are configured to be covered with the mold 104 up to the top. The first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication are formed along the outer circumference of the fingerprint sensor array 105 and are arranged to maintain a minimum separation distance of 'D2' from each other. Here, the minimum separation distance means a positional distance measured closest among the separation distances between the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication. The biometric and fingerprint recognition sensor 100 includes an amplifier 106 and an A/D converter for amplifying electrical signals sensed by each electrode. A biometric and fingerprint recognition sensor structure 300 is formed by forming a cover film 210 in a laminated manner on top of the biometric and fingerprint recognition sensor 100 and the mold 104 constituting the same.
본 발명에 따른 생체및지문인식센서(100)에서 생체인증용전극(107, 109)을 이용하여 생체인증을 하는 방식에 대해 간략하게 설명하기로 한다. 도 4는 본 발명에 따른 생체및지문인식센서에서 생체인증과 관련된 소자의 등가 회로도이다. 참조기호 'Z'는 생체의 등가회로를 나타내었다. 생체인증과 관련된 소자의 등가 회로는 생체인증용제2전극(109)은 접지와 연결하고, 생체인증용제1전극(107)의 일 단은 저항(Re) 및 구동부(121)를 통하여 접지와 연결되며, 또한 생체인증용제1전극(107)은 센싱부(123)와도 연결된다. 센싱부(123)는 증폭기와 D/A변환기로 구성되어 생체인증용제1전극(107)에서 센싱되는 전압값을 디지털값으로 출력한다. 생체및지문인증칩(110)은 출력된 전압값을 이용하여 생체인증을 수행한다. A method of performing biometric authentication using the biometric authentication electrodes 107 and 109 in the biometric and fingerprint recognition sensor 100 according to the present invention will be briefly described. 4 is an equivalent circuit diagram of elements related to biometric authentication in the biometric and fingerprint recognition sensors according to the present invention. Reference symbol 'Z' represents an equivalent circuit of a living body. In the equivalent circuit of devices related to biometric authentication, the second electrode 109 for biometric authentication is connected to the ground, and one end of the first electrode 107 for biometric authentication is connected to the ground through a resistor Re and a driving unit 121, In addition, the first electrode 107 for biometric authentication is also connected to the sensing unit 123. The sensing unit 123 is composed of an amplifier and a D/A converter and outputs a voltage value sensed by the first electrode 107 for biometric authentication as a digital value. The biometric and fingerprint authentication chip 110 performs biometric authentication using the output voltage value.
도 4를 이용하여 생체 인증을 수행하는 동작 원리에 대해 간략히 설명한다. 생체인증용제1전극(107) 및 생체인증용제2전극(109)을 생체(Z)에 가깝게 위치시킨 상태에서 구동부(121)는 단일 주기를 갖는 구형파를 생체인증용제1전극(107)에 인가하고, 생체인증용제1전극(107)에서 측정되는 전압이 안정화된 상태에서 생체인증용제1전극(107)에서 센싱된 전압값이 생체및지문인증칩(110)으로 출력된다. 생체및지문인증칩(110)에는 신호처리부(111)와 제어부(113)를 포함하는데, 신호처리부(111)는 센싱된 전압값으로부터 센싱된 전압값의 최고치인 측정전압최고치와 센싱된 전압의 최저치인 측정전압최저치를 검출하고, 측정전압최고치와 측정전압최저치의 차로 구해지는 측정전압폭(Vw) 및 검출된 전압이 측정전압최저치에서 측정전압최고치의 특정 범위까지 도달하는 데까지 소요되는 시간(Tm)을 신호처리한다. 제어부(113)은 구동부(121), 센싱부(123), 신호처리부(111)에 필요한 동작 제어신호를 인가한다. 생체및지문인증칩(110)은 생체신호처리부(111)로 검출되는 측정전압폭(Vw)과 소요시간(Tm)을 이용하여 생체 여부를 인증하는 것이다..An operation principle for performing biometric authentication will be briefly described using FIG. 4 . With the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication positioned close to the living body Z, the driver 121 applies a square wave having a single cycle to the first electrode 107 for biometric authentication, In a state where the voltage measured by the first electrode 107 for biometric authentication is stabilized, the voltage value sensed by the first electrode 107 for biometric authentication is output to the biometric and fingerprint authentication chip 110 . The biometric and fingerprint authentication chip 110 includes a signal processing unit 111 and a control unit 113, and the signal processing unit 111 has the highest measured voltage value, which is the highest value of the voltage value sensed from the sensed voltage value, and the lowest value of the sensed voltage value. The lowest measured voltage value is detected, the measured voltage width (Vw) obtained by the difference between the highest measured voltage value and the lowest measured voltage value, and the time required for the detected voltage to reach a specific range from the lowest measured voltage value to the highest measured voltage value (Tm) signal processing. The control unit 113 applies necessary operation control signals to the driving unit 121 , the sensing unit 123 , and the signal processing unit 111 . The biometric and fingerprint authentication chip 110 authenticates biometrics by using the measured voltage width (Vw) and the required time (Tm) detected by the biometric signal processing unit 111.
도 4에서 생체및지문인식센서(100)에는 생체인증제1전극(107), 생체인증제2전극(109) 및 센싱부(123)가 구비되는 것으로 도시하였으나, 저항(Re) 및 구동부(Vi)도 생체및지문인식센서(100)에 포함되는 구성 소자로 구현할 수 있음은 물론이다. 또한, 생체및지문인증칩(110)에는 신호처리부(111) 및 제어부(113)로만 구성되는 것으로 도시되어 있으나, 작은 크기의 메모리가 포함되며 생체를 인증하기 위한 다양한 구성소자를 포함하도록 구현할 수 있음은 물론이다.In FIG. 4, the biometric and fingerprint recognition sensor 100 is shown as having a first electrode for biometric authentication 107, a second electrode for biometric authentication 109, and a sensing unit 123, but the resistance Re and the driving unit Vi are also shown. Of course, it can be implemented as a component included in the biometric and fingerprint recognition sensor 100. In addition, the biometric and fingerprint authentication chip 110 is shown as being composed of only the signal processing unit 111 and the control unit 113, but it includes a small-sized memory and can be implemented to include various components for biometric authentication is of course
그런데 도 2 및 도 3에 도시된 바와 같이 생체및지문인식센서(100)를 제작할 때 지문감지전극(101)과 동일한 제조 공정을 이용하여 생체인증용전극(107, 109)을 제작하기 때문에 생체인증용전극(107, 109)이 몰드(104) 내에 함몰되도록 형성된다. 또한, 전자카드를 제작하기 위해서는 몰드(104) 상부에 커버필름(210)이 적층되므로 생체인증용전극(107, 109)이 직접 생체와 닿지 못하고 몰드9104) 및 커버필름(210)을 통해서 생체와 접촉되어야 하는 실정이다.By the way, as shown in FIGS. 2 and 3, when manufacturing the biometric and fingerprint recognition sensor 100, since the biometric authentication electrodes 107 and 109 are manufactured using the same manufacturing process as the fingerprint sensing electrode 101, biometric authentication The dragon electrodes 107 and 109 are formed to be sunk in the mold 104 . In addition, in order to manufacture an electronic card, since the cover film 210 is laminated on the top of the mold 104, the electrodes for biometric authentication (107, 109) cannot directly touch the living body, and the living body and the living body through the mold 9104 and the cover film 210. It is a situation that needs to be contacted.
본원 발명자의 실험에 의하면 몰드(104) 및 커버필름(210)을 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질로 형성하면 생체와 대전 후 짧은 시간 동안만 전하 분극 현상이 일어나고 이러한 짧은 시간에 발생하는 전하 분극 현상을 생체인증용전극(107, 109)을 통해 측정하면 생체 인증을 할 수 있음을 파악하게 되었다. 도 5는 구동부에 구형파를 인가한 경우 도 2 및 도 3에 제시된 생체및지문인식센서에서 센싱 출력되는 전압 파형도이다. 도 5(a)에 도시된 바와 같이 구동부를 통해 순간적으로 변화되는 전압을 가지며 t1 듀레이션을 갖는 구형파를 인가하면 생체및지문인식센서(100)에는 도 5(b)와 같은 센싱전압이 출력된다. 구간(t0)는 전기 분극이 시작되는 딜레이 시간을 표시한다. 대전구간(t1)은 구동부의 인간전압에 의해 몰드 및 커버필름에 대전되는 전압이 생성되는 구간이며, 급속감쇄구간(t2)은 대전된 전하가 비교적 짧은 시간에 감쇄하는 구간이며, 완만감쇄구간(t3)은 대전 후 남아있는 전하가 상대적으로 긴 시간동안 서서히 감쇄하는 구간을 의미한다. According to the experiments of the inventors of the present application, when the mold 104 and the cover film 210 are formed of a material having a specific surface resistance (Ω/cm 2 ) of 10 12 to 10 13 , charge polarization occurs only for a short time after being charged with a living body. It was found that biometric authentication can be performed by measuring the charge polarization phenomenon that occurs in a short time through the electrodes 107 and 109 for biometric authentication. 5 is a voltage waveform diagram sensed and output from the biometric and fingerprint recognition sensors shown in FIGS. 2 and 3 when a square wave is applied to the driver. As shown in FIG. 5(a), when a square wave having an instantaneous voltage and a t1 duration is applied through the driver, the sensing voltage as shown in FIG. 5(b) is output to the biometric and fingerprint recognition sensor 100. A period t0 indicates a delay time at which electric polarization starts. The charging section t1 is a section in which a voltage charged to the mold and the cover film is generated by the human voltage of the driver, and the rapid decay section t2 is a section in which the charged charge decays in a relatively short time, and a gradual decay section ( t3) means a period in which the charge remaining after charging gradually decays for a relatively long time.
본 발명에서는 몰드(104) 및 커버필름(210)을 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질로 형성할 경우 급속감쇄구간(t2)에서 대전된 전하가 감쇄하는 특성을 비교함으로써 생체 여부를 판별할 수 있음을 파악하였다. 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질로 몰드(104) 및 커버필름(210)을 형성할 경우 생체 여부를 판별하기 위한 감도를 유지하기 위해서 저항(Re)은 150KΩ ~ 500KΩ의 것을 사용하는 것이 좋다. In the present invention, when the mold 104 and the cover film 210 are formed of a material having a specific surface resistance (Ω/cm 2 ) of 10 12 to 10 13 , the characteristics of the charged electric charge attenuating in the rapid decay period (t2) are compared. By doing so, it was found that it was possible to determine whether or not it was alive. When the mold 104 and the cover film 210 are formed of a material having a surface specific resistance (Ω/cm2) of 10 12 to 10 13 , the resistance (Re) is 150KΩ to 500KΩ in order to maintain sensitivity for determining whether or not a living body is present. It is better to use the
몰드(104) 및 커버필름(210)을 표면고유저항(Ω/㎠)이 1013 을 초과하는 재로로 형성하면 부도체 특성을 지니므로 대전 현상이 나타나지 않아 생체 여부를 인증할 수 없었다. 또한, 몰드(104) 및 커버필름(210)을 표면고유저항(Ω/㎠)이 1012 보다 작은 재로로 형성하면 도체에 가까운 특성을 보이므로 대전 현상이 너무 짧은 기간에 발생하여 생체 인증 여부를 확인하기 어려웠다. When the mold 104 and the cover film 210 are formed of a material having a specific surface resistance (Ω/cm 2 ) of greater than 10 13 , since they have non-conductive properties, no electrification occurs, and thus, biometrics cannot be authenticated. In addition, the surface specific resistance (Ω/cm 2 ) of the mold 104 and the cover film 210 is greater than 10 12 When formed with a small material, it shows characteristics close to that of a conductor, so the charging phenomenon occurs in a very short period of time, making it difficult to confirm biometric authentication.
표면고유저항(Ω/㎠)이 1012 ~ 1013인 커버필름은 에폭시 필름, 폴리에스테르 필름, 폴리이미지(Polyimide) 필름 및 비닐 계열 등에서 선택된 어느 하나를 사용하거나 선택된 두 개 이상을 혼합하여 사용할 수 있다.A cover film having a surface specific resistance (Ω/cm2) of 10 12 to 10 13 may be any one selected from epoxy film, polyester film, polyimide film, and vinyl series, or a mixture of two or more selected materials. there is.
본 발명의 발명자에 의하면 생체인증전극이 몰드 내 함몰되도록 형성되는 생체및지문인식센서 구조체에서 생체 인증이 가능하도록 구성하기 위해서는 몰드(104) 및 커버필름(210)을 형성하는 재질의 표면고유저항(Ω/㎠) 외에도 생체인증전극 사이의 최소이격거리(D2) 및 생체인증전극 상부에 적층되는 몰드(104) 및 커버필름(210)의 두께(D1)는 최소이격거리(D2)가 300㎛이하일 경우에는 수학식 1과 같은 특성을 가져야 한다. 수학식 1을 만족하는 관계라도 최소이격거리(D2)가 300㎛를 넘는 경우에는 측정되는 Capacitance가 너무 작게 나와서 측정 정확도가 90%보다 떨어져서 사용하기 어려웠다. 따라서 최소이격거리(D2)의 최대값은 300㎛이다.According to the inventors of the present invention, in order to enable biometric authentication in a biometric and fingerprint recognition sensor structure formed such that the biometric authentication electrode is recessed in the mold, the surface specific resistance of the material forming the mold 104 and the cover film 210 ( Ω/cm2), the minimum separation distance (D2) between the biometric authentication electrodes and the thickness (D1) of the mold 104 and the cover film 210 stacked on top of the biometric authentication electrodes are such that the minimum separation distance (D2) is 300 μm or less. In this case, it should have the same characteristics as Equation 1. Even if the relationship satisfies Equation 1, when the minimum separation distance (D2) exceeds 300 μm, the measured capacitance is too small and the measurement accuracy is less than 90%, making it difficult to use. Therefore, the maximum value of the minimum separation distance D2 is 300 μm.
수학식 1에 의하면 D2는 D1의 두 배보다는 크고 세 배보다는 작도록 형성하여야 한다. 최소이격거리(D2)가 D1의 두 배보다 작게 될 경우에는 생체까지 대전이 일어나지 않고 커버필름과 몰드 사이에서만 대전이 나타났다 사라지는 것으로 파악되었다(후술하는 도 6과 같은 유전분극 현상이 생체에서 나타나지 않았음). 이는 +전극에서 발생된 전하가 생체에까지 분극을 시키지 못하고 접지로 흘러나가기 때문일 것으로 예상한다. 최소이격거리(D2)가 D1의 세 배보다 크게 될 경우에는 생체인증제1전극(107)과 생체인증제2전극(109) 사이에 발생되는 대전을 측정하기 어려웠다.According to Equation 1, D2 should be formed to be larger than twice D1 and smaller than three times D1. When the minimum separation distance (D2) is less than twice the D1, it was found that electrification did not occur to the living body and electrification appeared and disappeared only between the cover film and the mold (the dielectric polarization phenomenon as shown in FIG. 6 described later did not appear in the living body). hmm). This is expected to be because the charge generated at the + electrode does not polarize the living body and flows out to the ground. When the minimum separation distance D2 is greater than three times D1, it is difficult to measure electrification generated between the biometric first electrode 107 and the biometric second electrode 109.
[수학식 1][Equation 1]
Figure PCTKR2021013292-appb-img-000001
Figure PCTKR2021013292-appb-img-000001
수학식 1에서 D1은 생체인증전극의 상부면부터 생체 사이의 거리(생체 인증을 하기 위해 생체를 생체인증전극 상부에 놓은 상태에서 측정함)를 나타내며, D2는 생체인증제1전극과 생체인증제2전극 사이의 최소 이격거리를 나타낸다. 결국 D1은 생체인증전극의 상부면에 놓여지는 몰드(104) 및 커버필름의 전체 두께를 나타낸다. 수학식 1에서 D2는 300㎛를 넘을 수 없으므로 D1의 최대값은 150㎛로 산출된다. D1은 생체전극 상부면에 쌓이는 몰드 및 커버필름의 두께이므로 현재 기술로는 20㎛로 미만으로 형성하는 것은 어렵다. 따라서 수학식 1에서 D1은 20㎛ 이상이면서 150㎛ 이하의 범위를 만족하게 된다. In Equation 1, D1 represents the distance between the upper surface of the biometric authentication electrode and the living body (measured while the body is placed on top of the biometric authentication electrode for biometric authentication), and D2 represents the first electrode for biometric authentication and the second electrode for biometric authentication. represents the minimum separation distance between As a result, D1 represents the total thickness of the mold 104 and the cover film placed on the upper surface of the biometric authentication electrode. In Equation 1, D2 cannot exceed 300 μm, so the maximum value of D1 is calculated as 150 μm. Since D1 is the thickness of the mold and cover film stacked on the upper surface of the bioelectrode, it is difficult to form less than 20 μm with current technology. Therefore, D1 in Equation 1 satisfies the range of 20 μm or more and 150 μm or less.
도 6은 생체인증용제1전극에 전압이 인가될 때 생체 지문에 전하가 분극되는 과정을 설명하는 개념도이다. 도 6에 도시된 바와 같이 생체인증용제1전극(107)에 공급되는 전하에 의해 전하 및 전자가 발생되고( 도 6(a) ), 이렇게 발생된 전하 및 전자는 상부에 위치하는 손가락(F)에 반대 극성으로 전하 및 전자를 유도하au 이렇게 유도된 전하는 전지전극(109) 상부에 위치하는 손가락에는 반대 극성의 전하가 유도되고( 도 6(b) ), 이후 접지전극(109)에도 전하가 유도되는 것이다( 도 6(c) 및 도 6(d) ). 전술한 바와 같이 최소이격거리(D2)가 D1의 두 배보다 작게 될 경우에는 생체까지 대전이 일어나지 않고 커버필름과 몰드 사이에서만 대전이 나타났다 사라지는 현상이 발생되었다.6 is a conceptual diagram illustrating a process in which electric charges are polarized in a biometric fingerprint when a voltage is applied to the first electrode for biometric authentication. As shown in FIG. 6, electric charges and electrons are generated by the electric charge supplied to the first electrode 107 for biometric authentication ( FIG. 6(a) ), and the electric charges and electrons generated in this way are applied to the finger F located at the top. Inducing charges and electrons with opposite polarity to au, charges of opposite polarity are induced in the fingers located on the upper part of the battery electrode 109 (FIG. 6(b)), and then the ground electrode 109 also charges. induced ( FIGS. 6(c) and 6(d) ). As described above, when the minimum separation distance (D2) is smaller than twice the D1, charging does not occur to the living body, and charging appears and disappears only between the cover film and the mold.
본 발명의 발명자는 생체인증전극의 폭을 1.2㎜, 최소 이격거리(D2)는 0.15㎜이며, 생체인증전극 상부면에 표면고유저항(Ω/㎠)이 1.1*1013인 몰드 0.02㎜를 적층하고 몰드 상부에 표면고유저항(Ω/㎠)이 1.1*1012인 폴리염화비닐을 0.05㎜ 두께로 형성한 상태(D1은 0.07㎜)에서 제1두께 및 제2두께를 갖는 전도성 고무로 형성된 위조지문, 수분이 있는 상태와 마른 상태의 clay로 형성한 위조지문, 실리콘으로 형성한 위조지문 및 생체 지문을 이용하여 테스트하였다. 구동신호는 30Hz~75Hz 사이에서 5Hz씩 증가시키면서 생체인증제1전극에 인가하였고, 측정전압최저치에서 측정전압폭(Vw)의 63.2%까지 도달하는 데까지 소요되는 시간(Tm)을 측정하였다. 위조지문별로 총 1,000회를 측정하여 10개씩 샘플링한 후 평균값을 추출하여 100개 포인터로 주파수와 소요시간(Tm)을 표시하였다.The inventor of the present invention has a biometric authentication electrode width of 1.2 mm, a minimum separation distance (D2) of 0.15 mm, and a surface specific resistance (Ω/cm 2 ) of 1.1*10 13 0.02 mm layered on the upper surface of the biometric authentication electrode. and in a state in which polyvinyl chloride having a surface specific resistance (Ω/cm2) of 1.1*10 12 is formed to a thickness of 0.05 mm (D1 is 0.07 mm) on the upper part of the mold, a counterfeit formed of conductive rubber having a first thickness and a second thickness Fingerprints, fake fingerprints made of clay in wet and dry conditions, fake fingerprints made of silicon, and biometric fingerprints were tested. The driving signal was applied to the first electrode for biometric authentication while increasing by 5 Hz between 30 Hz and 75 Hz, and the time (Tm) required to reach 63.2% of the measured voltage width (Vw) from the lowest measured voltage was measured. A total of 1,000 measurements were taken for each fake fingerprint, 10 samples were sampled, the average value was extracted, and the frequency and time required (Tm) were displayed with 100 pointers.
도 7은 생체인증전극 사이에 터치하는 물체가 없는 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 7에 도시된 바와 같이 노터치(삼각형 점)와 생체 지문이 터치한 경우(원형 점) 소요시간(Tm)이 명확하게 구분됨을 알 수 있다. 구체적으로 생체 지문의 경우 소요시간(Tm)이 350~550 범위의 값을 갖는 반면, 노터치는 320 이하의 값을 가지므로 양자는 전체 주파수 범위에서 명확히 구분됨을 알 수 있다. 양자는 주파수가 40Hz, 45Hz일 때 가장 변별력이 큼을 파악할 수 있었다.7 is a graph showing experimental results in a state in which there is no touching object between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 7 , it can be seen that the required time Tm is clearly distinguished between no-touch (triangle point) and biometric fingerprint touch (circular point). Specifically, in the case of the biometric fingerprint, the required time (Tm) has a value in the range of 350 to 550, while the no-touch has a value of 320 or less, so it can be seen that both are clearly distinguished in the entire frequency range. It was found that the discrimination power was the greatest when the frequencies were 40 Hz and 45 Hz.
도 8은 생체인증전극 사이에 두꺼운 전도성 고무를 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 8에 도시된 바와 같이 두께가 두꺼운 전도성 고무로 이루어진 위조지문(x 표시 점)의 경우 소요시간(Tm) 450 이하값을 가지지 않는 반면 생체지문(원형 점)의 경우는 450 이하값을 모든 주파수 범위에서 가지므로 양자는 구분할 수 있음을 알 수 있다.8 is a graph showing experimental results in a state in which thick conductive rubber is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 8, in the case of a fake fingerprint made of thick conductive rubber (point marked x), the required time (Tm) does not have a value less than 450, whereas in the case of a biometric fingerprint (circular dot), a value less than 450 is obtained at all frequencies. It can be seen that the two can be distinguished because they have in the range.
도 9는 생체인증전극 사이에 얇은 전도성 고무를 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 9에 도시된 바와 같이 두께가 얇은 전도성 고무로 이루어진 위조지문(x 표시 점)의 경우 소요시간(Tm) 220 정도로 나타나거나 1,000 이상으로 예측을 벗어나는 값들이 측정되었지만 생체 지문(원형 점)의 경우는 360~560 사이의 안정된 범위에 존재함을 알 수 있다.9 is a graph showing experimental results in a state where a thin conductive rubber is placed between biometric authentication electrodes and in a state where a biometric fingerprint is touched. As shown in FIG. 9, in the case of a fake fingerprint made of thin conductive rubber (points marked with x), the required time (Tm) appears to be about 220 or values exceeding the prediction of 1,000 or more are measured, but in the case of biometric fingerprints (circular dots) It can be seen that is present in a stable range between 360 and 560.
도 10은 생체인증전극 사이에 젖은 clay로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 10에 도시된 바와 같이 양자는 확연히 구분되는 소요시간(Tm) 특성을 보임을 알 수 있다. 젖은 clay로 제조된 위조지문(x 표시 점)의 경우 소요시간(Tm) 측정값이 220 근처에서 나타나는 경우가 종종 발생되었다.10 is a graph showing test results in a state in which a fake fingerprint made of wet clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 10, it can be seen that both exhibit clearly differentiated characteristics of time required (Tm). In the case of fake fingerprints (points marked with x) made of wet clay, the measured value of time required (Tm) was often found around 220.
도 11은 생체인증전극 사이에 마른 clay로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 11에 도시된 바와 같이 마른 clay로 제작된 위조지문(x 표시 점)과 생체 지문(원형 점)은 확연히 구분되는 소요시간(Tm) 특성을 보임을 알 수 있다. 70Hz 측정 주파수에서 제일 잘 구분할 수 있었다.11 is a graph illustrating test results in a state in which a fake fingerprint made of dry clay is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 11, it can be seen that the fake fingerprint (x-marked dot) and the biometric fingerprint (circular dot) made of dry clay show distinct characteristics of the required time (Tm). The best discrimination was achieved at the 70 Hz measurement frequency.
도 12는 생체인증전극 사이에 실리콘으로 제조된 위조지문을 놓은 상태와 생체 지문이 터치한 상태의 실험 결과를 도시한 그래프이다. 도 12에 도시된 바와 같이 양자는 일부 중첩되는 범위를 갖는 것을 알 수 있다. 실리콘 지문(x 표시 점)의 경우는 대략 600 이사의 소요시간(Tm) 특성을 보이는 반면 생체지문(원형 점)은 600 이하의 특성을 보임을 알 수 있으며, 생체지문의 경우 소요시간(Tm)이 450 이하의 값이 분포되는 반면 실리콘 지문은 450 이하의 값이 분포되지 않음을 알 수 있다.12 is a graph illustrating test results in a state in which a fake fingerprint made of silicon is placed between biometric authentication electrodes and in a state in which a biometric fingerprint is touched. As shown in FIG. 12, it can be seen that both have partially overlapping ranges. In the case of silicon fingerprints (points marked with x), the time required (Tm) is approximately 600 or higher, while biometric fingerprints (circular dots) are less than 600. It can be seen that values of 450 or less are distributed, whereas values of 450 or less are not distributed in the silicon fingerprint.
도 7 내지 도 12에 제시된 실험 그래프로부터 확인할 수 있는 바와 같이 하나의 고정된 주파수의 구형파를 사용해서는 다양한 위조지문을 생체지문과 명확하게 구분할 수 없음을 알 수 있다. 따라서 복수 개 주파수의 구형파를 인가하고, 각 주파수에 대한 소요시간(Tm)을 측정하면 양자의 구분이 가능함을 알 수 있다.As can be seen from the experimental graphs shown in FIGS. 7 to 12, it can be seen that various forged fingerprints cannot be clearly distinguished from biometric fingerprints using a single fixed frequency square wave. Therefore, it can be seen that it is possible to distinguish between the two by applying square waves of a plurality of frequencies and measuring the required time (Tm) for each frequency.
도 13은 생체지문인식센서에서 생체인식용전극을 고리형으로 형성한 생체지문인식센서의 평면도 및 해당 평면도에서 A-A' 방향 절단면도를 도시한 것이다. 평면에서 보았을 때, 지문감지전극어레이(105) 외측 테두를 전체를 따라 생체인증용제1전극(107)을 형성하고, D2 간격을 이격시킨 상태로 생체인증용제1전극(107) 외곽 테두리 전체를 따라 생체인증용제2전극(109)을 형성하는 것이다. 13 illustrates a plan view of a biometric fingerprint sensor in which biometric electrodes are formed in a ring shape in the biometric fingerprint sensor, and a cross-sectional view in the direction A-A' in the plan view. When viewed from a plan view, the first electrode 107 for biometric authentication is formed along the entire outer edge of the fingerprint sensing electrode array 105, and along the entire outer edge of the first electrode 107 for biometric authentication with the distance D2 spaced apart. The second electrode 109 for biometric authentication is formed.
도 2에 도시된 생체인증용전극 형상의 경우 생체인증용제1전극(107)과 생체인증용제2전극(109)이 좁게 마주보고 있는 끝부분에서 양쪽 생체인증용전극에 충분히 접촉했을 때 제대로 생체 여부를 감지할 수 있는 성능의 신호가 출력되지만 그렇지 않고 좁은 끝 부분을 접촉하지 않고 양쪽 생체인증용전극 가운데를 길게 접촉하고 있거나 한 쪽 생체인증용전극만 치우쳐 접촉했을 경우 충분한 크기의 신호가 출력되지 않는 경우가 발생한다. 이에 비하여 도 13에 제시된 바와 같이 고리형으로 생체인증용전극을 형성하면 어느 부분에서 터치를 하더라도 생체인증용제1전극(107)과 생체인증용제2전극(109)이 서로 맞하는 부분을 접촉할 수 있기 때문에 안정적인 생체인증 신호를 얻을 수 있음을 확인하였다.In the case of the shape of the electrodes for biometric authentication shown in FIG. 2, when the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication are in close contact with both biometric authentication electrodes at the ends where they are narrowly facing each other, whether or not the biometric authentication is properly performed. A signal capable of detecting is output, but if the middle of both biometric authentication electrodes is contacted for a long time without contacting the narrow end, or if only one biometric authentication electrode is biased, a signal of sufficient magnitude is not output. case occurs On the other hand, if the electrode for biometric authentication is formed in a ring shape as shown in FIG. 13, the first electrode 107 for biometric authentication and the second electrode 109 for biometric authentication can contact each other no matter where they are touched. Therefore, it was confirmed that a stable biometric authentication signal can be obtained.
상기에서 본 발명의 바람직한 실시예가 특정 용어들을 사용하여 설명 및 도시되었지만 그러한 용어는 오로지 본 발명을 명확히 설명하기 위한 것일 뿐이며, 본 발명의 실시예 및 기술된 용어는 다음의 청구범위의 기술적 사상 및 범위로부터 이탈되지 않고서 여러가지 변경 및 변화가 가해질 수 있는 것은 자명한 일이다. 이와 같이 변형된 실시예들은 본 발명의 사상 및 범위로부터 개별적으로 이해되어져서는 안되며, 본 발명의 청구범위 안에 속한다고 해야 할 것이다.Although the preferred embodiments of the present invention have been described and illustrated using specific terms above, such terms are only used to clearly explain the present invention, and the embodiments and described terms of the present invention are the technical spirit and scope of the following claims. It is obvious that various changes and changes can be made without departing from the above. Such modified embodiments should not be individually understood from the spirit and scope of the present invention, and should be said to fall within the scope of the claims of the present invention.

Claims (10)

  1. 복수 개 지문감지전극으로 이루어지는 지문감지전극어레이;A fingerprint sensing electrode array consisting of a plurality of fingerprint sensing electrodes;
    상기 지문감지전극어레이 외측 테두리를 따라 전기적으로 이격되도록 형성되는 생체인증용전극들;electrodes for biometric authentication formed to be electrically spaced apart along an outer edge of the fingerprint sensing electrode array;
    상기 생체인증용전극들은 상호 D2 이격거리를 두고 형성되는 생체인증용제1전극 및 생체인증용제2전극으로 구성되며,The biometric authentication electrodes are composed of a first electrode for biometric authentication and a second electrode for biometric authentication formed at a distance D2 from each other,
    상기 생체인증용전극 상부에는 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질이 D1 높이로 형성되는 것을 특징으로 하는 생체및지문인식센서 구조체.A biometric and fingerprint recognition sensor structure, characterized in that a material having a specific surface resistance (Ω/cm 2 ) of 10 12 to 10 13 is formed to a height of D1 on the upper part of the biometric authentication electrode.
  2. 제1항에 있어서,According to claim 1,
    상기 D2는 300㎛ 이하의 값을 가지며, 상기 D1 및 상기 D2는 관계식 1을 만족하는 것The D2 has a value of 300 μm or less, and the D1 and the D2 satisfy relational expression 1
    - D1의 최소값은 20㎛ 임 -- The minimum value of D1 is 20㎛ -
    을 특징으로 하는 생체및지문인식센서 구조체.Biological and fingerprint recognition sensor structure characterized by.
    관계식 1Relation 1
    Figure PCTKR2021013292-appb-img-000002
    Figure PCTKR2021013292-appb-img-000002
  3. 제2항에 있어서,According to claim 2,
    표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질은 에폭시 필름, 폴리에스테르 필름, 폴리이미지(Polyimide) 필름 및 비닐 계열 중에서 선택된 적어도 어느 하나인 것을 특징으로 하는 생체및지문인식센서 구조체.The surface resistivity (Ω/cm2) of 10 12 to 10 13 material is at least one selected from an epoxy film, a polyester film, a polyimide film, and a vinyl-based biological and fingerprint recognition sensor structure.
  4. 제2항에 있어서,According to claim 2,
    상기 상기 생체인증용전극들은 상호 D2 이격거리를 두고 상기 지문감지전극어레이 외측 테두리를 따라 서로 대향되는 위치에 형성되는 것을 특징으로 하는 생체및지문인식센서 구조체.The biometric and fingerprint recognition sensor structure, characterized in that the electrodes for biometric authentication are formed at opposite positions along the outer edge of the fingerprint sensing electrode array at a distance D2 from each other.
  5. 제2항에 있어서,According to claim 2,
    상기 상기 생체인증용전극들은 The biometric authentication electrodes
    상기 지문감지전극어레이외측 테두리 전체를 따라 형성되는 생체인증용제1전극 및A first electrode for biometric authentication formed along the entire outer edge of the fingerprint sensing electrode array, and
    상기 생체인증용제1전극의 외측 테두리 전체를 따라 최소 이격 거리 D2를 유지하면서 형성되는 생체인증용제2전극으로 형성되는 것을 특징으로 하는 생체및지문인식센서 구조체.A biometric and fingerprint recognition sensor structure, characterized in that it is formed as a second electrode for biometric authentication formed while maintaining a minimum separation distance D2 along the entire outer edge of the first electrode for biometric authentication.
  6. 생체및지문인식센서 구조체와,A biometric and fingerprint recognition sensor structure;
    상기 생체및지문인식센서 구조체에서 센싱된 출력값을 이용하여 생체인지 여부 및 지문이 일치하는지 여부를 인증하는 생체및지문인증칩 및A biometric and fingerprint authentication chip that authenticates whether the biometric and the fingerprint match using the output value sensed by the biometric and fingerprint recognition sensor structure, and
    소지자의 주요 정보를 저장하는 작은 용량의 메모리를 갖는 IC칩을 포함하고,It includes an IC chip having a small capacity memory for storing the holder's main information,
    상기 생체및지문인식센서 구조체는The biometric and fingerprint recognition sensor structures
    복수 개 지문감지전극으로 이루어지는 지문감지전극어레이와,A fingerprint sensing electrode array composed of a plurality of fingerprint sensing electrodes;
    상기 지문감지전극어레이 외측 테두리를 따라 전기적으로 이격되도록 형성되는 생체인증용전극들과,Electrodes for biometric authentication formed to be electrically spaced apart along an outer edge of the fingerprint sensing electrode array;
    상기 생체인증용전극들은 상호 D2 이격거리를 두고 형성되는 생체인증용제1전극 및 생체인증용제2전극으로 구성되며,The biometric authentication electrodes are composed of a first electrode for biometric authentication and a second electrode for biometric authentication formed at a distance D2 from each other,
    상기 생체인증용전극 상부에는 표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질이 D1 높이로 형성되는 것을 특징으로 하는 전자카드.An electronic card, characterized in that a material having a specific surface resistance (Ω/cm 2 ) of 10 12 to 10 13 is formed to a height of D1 on the upper part of the biometric authentication electrode.
  7. 제6항에 있어서,According to claim 6,
    상기 D2는 300㎛ 이하의 값을 가지며, 상기 D1 및 상기 D2는 관계식 1을 만족하는 것The D2 has a value of 300 μm or less, and the D1 and the D2 satisfy relational expression 1
    - D1의 최소값은 20㎛ 임 -- The minimum value of D1 is 20㎛ -
    을 특징으로 하는 전자카드.Electronic card characterized by.
    관계식 1Relation 1
    Figure PCTKR2021013292-appb-img-000003
    Figure PCTKR2021013292-appb-img-000003
  8. 제7항에 있어서,According to claim 7,
    표면고유저항(Ω/㎠)이 1012 ~ 1013인 물질은 에폭시 필름, 폴리에스테르 필름, 폴리이미지(Polyimide) 필름 및 비닐 계열 중에서 선택된 적어도 어느 하나인 것을 특징으로 하는 전자카드.The material having a surface specific resistance (Ω/cm 2 ) of 10 12 to 10 13 is at least one selected from an epoxy film, a polyester film, a polyimide film, and a vinyl-based electronic card.
  9. 제8항에 있어서,According to claim 8,
    상기 상기 생체인증용전극들은 상호 D2 이격거리를 두고 상기 지문감지전극어레이 외측 테두리를 따라 서로 대향되는 위치에 형성되는 것을 특징으로 하는 전자카드.The electronic card, characterized in that the biometric authentication electrodes are formed at opposite positions along the outer edge of the fingerprint sensing electrode array at a distance D2 from each other.
  10. 제8항에 있어서,According to claim 8,
    상기 상기 생체인증용전극들은 The biometric authentication electrodes
    상기 지문감지전극어레이외측 테두리 전체를 따라 형성되는 생체인증용제1전극 및A first electrode for biometric authentication formed along the entire outer edge of the fingerprint sensing electrode array, and
    상기 생체인증용제1전극의 외측 테두리 전체를 따라 최소 이격 거리 D2를 유지하면서 형성되는 생체인증용제2전극으로 형성되는 것을 특징으로 하는 전자카드.The electronic card characterized in that it is formed as a second electrode for biometric authentication formed while maintaining a minimum separation distance D2 along the entire outer edge of the first electrode for biometric authentication.
PCT/KR2021/013292 2021-09-29 2021-09-29 Biometric and fingerprint recognition sensor structure and electronic card using same WO2023054742A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/KR2021/013292 WO2023054742A1 (en) 2021-09-29 2021-09-29 Biometric and fingerprint recognition sensor structure and electronic card using same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2021/013292 WO2023054742A1 (en) 2021-09-29 2021-09-29 Biometric and fingerprint recognition sensor structure and electronic card using same

Publications (1)

Publication Number Publication Date
WO2023054742A1 true WO2023054742A1 (en) 2023-04-06

Family

ID=85780815

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/013292 WO2023054742A1 (en) 2021-09-29 2021-09-29 Biometric and fingerprint recognition sensor structure and electronic card using same

Country Status (1)

Country Link
WO (1) WO2023054742A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140096622A1 (en) * 2011-05-30 2014-04-10 3M Innovative Properties Company Film laminate body for pressure sensitive fingerprint sensor
KR101732544B1 (en) * 2016-10-05 2017-05-25 주식회사 올아이티탑 System of certification card checking fingerprint and sensing a henatocele of finger
KR101972318B1 (en) * 2017-04-10 2019-08-16 주식회사 리얼아이덴티티 Bio-andauthenticating apparatus and bio-andauthenticating method
KR102185732B1 (en) * 2020-01-17 2020-12-02 주식회사 오플렉스 Protection film for uniformalizing luminance of diplay device and diaplay device having the same
KR20210106068A (en) * 2020-02-19 2021-08-30 주식회사 리얼아이덴티티 Panel for biometric authentication and biometric authentication device using the same

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140096622A1 (en) * 2011-05-30 2014-04-10 3M Innovative Properties Company Film laminate body for pressure sensitive fingerprint sensor
KR101732544B1 (en) * 2016-10-05 2017-05-25 주식회사 올아이티탑 System of certification card checking fingerprint and sensing a henatocele of finger
KR101972318B1 (en) * 2017-04-10 2019-08-16 주식회사 리얼아이덴티티 Bio-andauthenticating apparatus and bio-andauthenticating method
KR102185732B1 (en) * 2020-01-17 2020-12-02 주식회사 오플렉스 Protection film for uniformalizing luminance of diplay device and diaplay device having the same
KR20210106068A (en) * 2020-02-19 2021-08-30 주식회사 리얼아이덴티티 Panel for biometric authentication and biometric authentication device using the same

Similar Documents

Publication Publication Date Title
US20230098452A1 (en) Fingerprint recognition sensor structure capable of biometric authentication and electronic card using the same
US9990533B2 (en) Self-capacitive fingerprint sensor with active amplified pixels
US6862942B2 (en) Surface pressure distribution sensor
JP4105725B2 (en) Surface shape recognition sensor device
EP1835437B1 (en) Biological detection device, fingerprint authentication device, and biological detection method
US6665428B1 (en) Resistive finger detection for fingerprint sensor
CN108875569B (en) Biological feature sensing device and method
JP4094886B2 (en) Fingerprint recognition sensor using piezoelectric thin film
US20040190761A1 (en) Apparatus for fingerprint analysis using current detection
EP3438798A1 (en) Fingerprint module and mobile terminal
WO2023054742A1 (en) Biometric and fingerprint recognition sensor structure and electronic card using same
US20160196421A1 (en) Mobile device, and authentication program
CN100363937C (en) Method of determining the living character of an element bearing a fingerprint
CN204102156U (en) Fingerprint recognition detection components and there is the terminal device of fingerprint recognition measuring ability
TWI734850B (en) System and method for controlling a signal in a fingerprint sensing device
WO2018045740A1 (en) Fingerprint recognition module and terminal
CN206649384U (en) Terminal and its fingerprint recognition pressing module
CN205959178U (en) Compound touch key
CN104050462B (en) Fingerprint recognition detection components and its electronic installation
CN104063693B (en) Fingerprint recognition detection components and the terminal device for including it
JPH05135672A (en) Non-touch switch device
CN108040494A (en) Two-sided fingerprint sensor
CN104050485B (en) Fingerprint Identification sensor, fingerprint recognition detection components and terminal device
WO2018128268A1 (en) Cell structure and operation method for fingerprint sensor employing pseudo-direct scheme
WO2019132207A1 (en) Anti-counterfeit fingerprint recognition system using inductance