-
公开(公告)号:US12197628B2
公开(公告)日:2025-01-14
申请号:US18328412
申请日:2023-06-02
Applicant: Samsung Electronics Co., Ltd.
Inventor: Teain An , Taeho Kim , Hyungjoon Kim , Seulhan Park , Jonghoon Park , Heejun You , Yangsoo Lee , Moonsu Chang , Jinho Hyeon
Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
-
公开(公告)号:US11151288B2
公开(公告)日:2021-10-19
申请号:US15718826
申请日:2017-09-28
Applicant: Samsung Electronics Co., Ltd.
Inventor: Teain An , Taeho Kim , Hyungjoon Kim , Seulhan Park , Jonghoon Park , Heejun You , Yangsoo Lee , Moonsu Chang , Jinho Hyeon
Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
-
公开(公告)号:US12019723B2
公开(公告)日:2024-06-25
申请号:US17516309
申请日:2021-11-01
Applicant: Samsung Electronics Co., Ltd.
Inventor: Minsoo Shin , Jiyoung Park , Heejun You , Moonsoo Chang , Yongha Choi , Wonjung Choi , Jihee Hong , Donghyun Yeom , Dasom Lee
Abstract: An electronic device according to various embodiments of the present disclosure includes: at least one sensor; a communication circuit; at least one processor operably coupled with the at least one sensor and the communication circuit; and at least one memory operably coupled with the at least one processor, wherein the memory may store instructions which, when executed, cause the processor to: receive a request for authenticating a user of the electronic device using a designated authentication method; identify whether a device selected as a reference device is a first device among the first device and a second device which are included in the at least one sensor and the communication circuit, and are capable of generating authentication data required for using the designated authentication method to authenticate the user; generate data, when first authentication data for authenticating the user is acquired from the first device, indicating a first time point at which the processor acquired the first authentication data; generate data, when second authentication data for authenticating the user is acquired from the second device, indicating a second time point at which the processor acquired the second authentication data; confirm, based on the first data indicating the first time point and the second data indicating the second time point, whether the second time point is within a threshold time range based on the first time point; and authenticate the user using the first authentication data and the second authentication data based on whether the second time point is within the threshold time range based on the first time point.
-
公开(公告)号:US09792460B2
公开(公告)日:2017-10-17
申请号:US14619731
申请日:2015-02-11
Applicant: Samsung Electronics Co., Ltd.
Inventor: Teain An , Taeho Kim , Hyungjoon Kim , Seulhan Park , Jonghoon Park , Heejun You , Yangsoo Lee , Moonsu Chang , Jinho Hyeon
Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.
-
5.
公开(公告)号:US10664578B2
公开(公告)日:2020-05-26
申请号:US14615953
申请日:2015-02-06
Applicant: Samsung Electronics Co., Ltd.
Inventor: Heejun You , Taeho Kim , Hyungjoon Kim , Seulhan Park , Jonghoon Park , Teain An , Yangsoo Lee , Moonsu Chang , Jinho Hyeon , Seunghwan Kim
Abstract: A method is provided that inputs/outputs security information to/from an electronic device. The security information inputting method includes sensing a motion for inputting security information by a sensor module; creating an interrupt according to the security information inputting motion; and reading the security information by a security information inputting module, in response to the interrupt.
-
公开(公告)号:US09712524B2
公开(公告)日:2017-07-18
申请号:US14623845
申请日:2015-02-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Moonsoo Chang , Taeho Kim , Heejun You , Yangsoo Lee
CPC classification number: H04L63/0861 , G06F21/32 , G06F21/53 , H04W12/06
Abstract: An electronic device is provided including a biometric sensor, a memory, and a processor configured to: initiate a transaction with a server; receive an authentication request from the server; retrieve a biometric template stored in a secure portion of the memory in response to the authentication request; capturing a biometric sample using the biometric sensor; comparing the biometric template with the biometric sample; and transmitting to the server a message indicating an outcome of the comparison.
-
-
-
-
-