US 11,868,457 B2
Device and method for authenticating user and obtaining user signature using user's biometrics
Hee Sung Chung, Seoul (KR)
Assigned to NEOPAD INC., Seoul (KR)
Appl. No. 17/612,109
Filed by NEOPAD, INC., Seoul (KR)
PCT Filed May 31, 2019, PCT No. PCT/KR2019/006588
§ 371(c)(1), (2) Date Nov. 17, 2021,
PCT Pub. No. WO2020/235733, PCT Pub. Date Nov. 26, 2020.
Claims priority of application No. 10-2019-0060543 (KR), filed on May 23, 2019.
Prior Publication US 2022/0253516 A1, Aug. 11, 2022
Int. Cl. G06F 21/32 (2013.01); G06F 3/0488 (2022.01); G06F 21/46 (2013.01); H04L 9/08 (2006.01)
CPC G06F 21/32 (2013.01) [G06F 3/0488 (2013.01); G06F 21/46 (2013.01); H04L 9/0866 (2013.01)] 12 Claims
OG exemplary drawing
 
1. A user authentication and signature device comprising:
a user information device including a touch display and a computing function;
the user information device including a user biometric recognition processor configured to acquire biometrics of a user from the user using a user bio-input/output device provided in the user information device, store the biometrics in an information device memory of the user, and recognize the user on the basis of the acquired and stored biometrics of the user;
a user image data management processor configured to store and manage, in the user information device, specific image data to be displayed on the touch display of the user information device;
an encryption key registration window display processor configured to request user encryption key registration on the touch display of the user information device;
an encryption key generation image upload processor for user registration configured to display image data selected by the user or the user image data management processor from among pieces of image data stored in an image storage device of the user information device on the touch display of the user information device by uploading the selected image data in response to the user encryption key registration request;
an encryption key generation data acquisition processor for user registration configured to acquire encryption key generation data for user registration when the user designates a specific position pixel in the image data displayed on the touch display of the user information device by the encryption key generation image upload processor for user registration by touching the specific position pixel; and
an encryption key generation processor for user registration configured to generate an encryption key for user registration by encrypting the biometrics of the user, which is acquired from the user through the biometrics input/output device and stored in the information device memory of the user, or the encryption key generation data for user registration acquired by the encryption key generation data acquisition processor for user registration,
wherein the encryption key generation data acquisition processor for user registration, which acquires the encryption key generation data for user registration when the user designates the specific position pixel in the image data displayed on the touch display of the user information device by the encryption key generation image upload processor for user registration by touching the specific position pixel, comprises at least one of:
(a) the encryption key generation data acquisition processor for user registration configured to perform a user recognition process of reacquiring biometrics of the user from the user using the biometrics input/output device, confirming that users are identical to each other by comparing the reacquired biometrics of the user with the previously acquired and stored biometrics of the user, and then acquiring coordinate values of the touch pixel and color values of the touch pixel; and
(b) the encryption key generation data acquisition processor for user registration configured to perform a user recognition process of reacquiring biometrics of the user from the user using the biometrics input/output device and confirming that the users are identical to each other by comparing the reacquired biometrics of the user with the previously acquired and stored biometrics of the user and simultaneously acquire coordinate values of the touch pixel and color values of the touch pixel.