-
公开(公告)号:US20190138779A1
公开(公告)日:2019-05-09
申请号:US16182600
申请日:2018-11-06
Inventor: Jung Yeon HWANG , Youngsam KIM , Hyung-Kyun KIM , Sangrae CHO , Seung-Hyun KIM , Soo Hyung KIM , Jong-Hyouk NOH , Young Seob CHO , Jin-Man CHO , Seung Hun JIN , Seyoung HUH
IPC: G06K9/00
Abstract: A method and an apparatus for fingerprint recognition are disclosed. The apparatus for the fingerprint recognition may extract a plurality of fingerprint feature points from a fingerprint image and may configure a group among the plurality of fingerprint feature points. The apparatus for the fingerprint recognition may also calculate a distance value between first fingerprint feature points included in the group and may use the distance value to generate a distance value sequence.
-
公开(公告)号:US20180375859A1
公开(公告)日:2018-12-27
申请号:US16016822
申请日:2018-06-25
Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE , YONSEI UNIVERS8ITY, UNIVERSITY - INDUSTRY FOUNDATION (UIF)
Inventor: Seyoung HUH , Andrew Beng Jin Teoh , Jung Yeon HWANG , Seok Hyun KIM , Soo Hyung KIM , Seung-Hyun KIM , Youngsam KIM , Jong-Hyouk NOH , Sangrae CHO , Young Seob CHO , Jin-Man CHO , Seung Hun JIN
CPC classification number: H04L63/0861 , G06F21/32 , G06K9/00926 , G06K2009/00953 , H04L9/0869 , H04L9/0894 , H04L9/3231
Abstract: A method and an apparatus for authenticating user using biometric information. The apparatus authenticates the user by performing: generating a first feature vector from first biometric information of the user obtained by the biometric sensor and multiplying the first feature vector by a plurality of pseudo-random number (PRN) matrices, respectively; generating a query template based on an index of an element having a maximum value among elements of a result vector of the multiplication between the first feature vector and the plurality of PRN matrices; and performing authentication for the user by comparing the query template with a pre-stored reference template of a subscribed user.
-
公开(公告)号:US20180131725A1
公开(公告)日:2018-05-10
申请号:US15642450
申请日:2017-07-06
Inventor: Seung-Hyun KIM , Seok Hyun KIM , Soo Hyung KIM , Youngsam KIM , Jong-Hyouk NOH , Sangrae CHO , Young Seob CHO , Jin-Man CHO , Seyoung HUH , Jung Yeon HWANG , Seung Hun JIN
CPC classification number: H04L63/20 , G06F8/44 , G06F8/53 , G06F8/65 , G06F9/46 , H04L63/10 , H04W12/0027 , H04W12/00503
Abstract: Disclosed is a method and apparatus for mobile terminal management supporting security policy. An exemplary embodiment of the present invention provides a terminal management method for installing a mobile device management (MDM) function in which a server supports a security policy for a binary mobile application, including: adding, by the server, an MDM interlocking code for each class-method unit of an original application of the binary mobile application; modifying, by the server, the original application into a modification application; and generating and transmitting, by the server, an MDM policy including at least one MDM function to be applied to the modification application to a mobile terminal.
-
4.
公开(公告)号:US20180198794A1
公开(公告)日:2018-07-12
申请号:US15867525
申请日:2018-01-10
Inventor: Seyoung HUH , Seok Hyun KIM , Soo Hyung KIM , Seung-Hyun KIM , Youngsam KIM , Jong-Hyouk NOH , Sangrae CHO , Young Seob CHO , Jin-Man CHO , Jung Yeon HWANG , Seung Hun JIN
CPC classification number: H04L63/10 , G06Q30/08 , G06Q40/12 , H04L9/0637 , H04L9/3239 , H04L63/123 , H04L2209/38 , H04L2209/56 , H04L2463/102
Abstract: A transaction information managing system including a plurality of servers and at least one third-party server, wherein the plurality of servers are configured to create, when transactions using the budget of the public organization occurs, a block based on transaction information of the transactions, add the block to the block chain, and share the block chain and the at least one third-party server is configured to perform a mathematical operation to enhance the reliability of the block chain, and a method for managing the transaction information are provided.
-
公开(公告)号:US20180144169A1
公开(公告)日:2018-05-24
申请号:US15799867
申请日:2017-10-31
Inventor: Jung Yeon HWANG , Seok Hyun KIM , Soo Hyung KIM , Seung-Hyun KIM , Youngsam KIM , Hyung-Kyun KIM , Jong-Hyouk NOH , Sangrae CHO , Young Seob CHO , Jin-Man CHO , Seung Hun JIN , Seyoung HUH
IPC: G06K9/00
CPC classification number: G06K9/001 , G06F21/32 , G06K9/0008
Abstract: A method and an apparatus for fingerprint recognition are disclosed. The apparatus for the fingerprint recognition may extract a plurality of fingerprint feature points from a fingerprint image and may predetermine a group among the plurality of fingerprint feature points. The apparatus for the fingerprint recognition may also calculate a ridge number between the first fingerprint feature points included in the group and may use the ridge number to generate a ridge count sequence.
-
公开(公告)号:US20180123797A1
公开(公告)日:2018-05-03
申请号:US15629611
申请日:2017-06-21
Inventor: Jong-Hyouk NOH , Seok Hyun KIM , Soo Hyung KIM , Seung-Hyun KIM , Youngsam KIM , Sangrae CHO , Young Seob CHO , Jin-Man CHO , Seyoung HUH , Jung Yeon HWANG , Seung Hun JIN
CPC classification number: H04L9/3231 , G06K9/00228 , G06K9/00288 , G06K9/00885 , G06K2009/00953 , H04L9/0863 , H04L9/0866 , H04L9/3247
Abstract: A face recognition based key generation apparatus controls a key generation model that is formed of a CNN and an RNN to be learned to generate a desired key having a consistent value by using sample facial images of a key owner and a PIN of the key owner as inputs, and the key generation model receives a facial image of the key owner and the PIN of the key owner, as inputs at a desired key generation time, and generates a key.
-
-
-
-
-