US20070196002A1 - Fingerprint recognizing display system and operating method thereof - Google Patents

Fingerprint recognizing display system and operating method thereof Download PDF

Info

Publication number
US20070196002A1
US20070196002A1 US11/645,637 US64563706A US2007196002A1 US 20070196002 A1 US20070196002 A1 US 20070196002A1 US 64563706 A US64563706 A US 64563706A US 2007196002 A1 US2007196002 A1 US 2007196002A1
Authority
US
United States
Prior art keywords
fingerprint
fingerprint data
information device
recognizing
data base
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/645,637
Inventor
Young Choi
Jong Shin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/645,637 priority Critical patent/US20070196002A1/en
Publication of US20070196002A1 publication Critical patent/US20070196002A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1601Constructional details related to the housing of computer displays, e.g. of CRT monitors, of flat displays
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2200/00Indexing scheme relating to G06F1/04 - G06F1/32
    • G06F2200/16Indexing scheme relating to G06F1/16 - G06F1/18
    • G06F2200/161Indexing scheme relating to constructional details of the monitor
    • G06F2200/1611CRT monitor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2200/00Indexing scheme relating to G06F1/04 - G06F1/32
    • G06F2200/16Indexing scheme relating to G06F1/16 - G06F1/18
    • G06F2200/161Indexing scheme relating to constructional details of the monitor
    • G06F2200/1612Flat panel monitor

Definitions

  • the present invention relates to a display system, more particularly, to a fingerprint recognizing display system including fingerprint recognizing means in a panel of a display apparatus and an operating method thereof, wherein a fingerprint of an user is read and a program supported by a computer is allowed to be operated only if the read fingerprint is registered in a fingerprint data base of the computer.
  • a computer connected to a network includes features such as required password access in order to protect the information therein.
  • a password is chosen as a word easily guessed or a common word easily searched by a search program using dictionary data base. Therefore, an unauthorized user can discover the password and gain access to the data on the computer.
  • a fingerprint recognizing module has been applied to a computer system, wherein a fingerprint data base is established after obtaining the fingerprint of authorized users.
  • a fingerprint data base is established after obtaining the fingerprint of authorized users.
  • the invention disclosed in U.S. Pat. No. 5,420,936 provides touch-sensitive fields on a computer display for user selection. Upon selecting one of the fields with a fingertip, a fingerprint therefrom is analyzed and compared to a list of authorized fingerprints. Once the fingerprint passes inspection, the user is granted access to the underlying program. It is difficult, however, to apply this invention to a general monitor since a touch screen is required.
  • the invention disclosed in U.S. Pat. No. 5,838,306 utilizes a computer mouse as an input peripheral device which includes a window area integrally constructed within the mouse and positioned at an area on the mouse upon which a user normally places a finger in operating the mouse.
  • the mouse further includes an illuminating device and a light sensitive detection device for providing a user signature signal representative of the characteristics of the ridge and valley pattern of the fingerprint of a finger placed upon the window area.
  • the signature signal is transmitted to a BIOS within the computer system in which the mouse is operating and compared with one or more stored patterns which have previously been authorized for access to the computer system.
  • the user's signature signal is compared with and matches one of the stored and approved signature signals, the system is enabled and the user is granted access.
  • a fingerprint recognizing module is included into a mouse, it is inconvenient to use the mouse because the weight and size of the mouse are increased.
  • a fingerprint recognizing module or a fingerprint recognizing unit within the mouse may be damaged due to the shock caused by its being dropped, and a user's fingerprint may not be correctly recognized.
  • some computer systems may not need a mouse, but in order to incorporate the fingerprint recognition disclosed in the 5 , 838 , 306 patent, one must buy the mouse having the features disclosed therein.
  • a fingerprint recognizing module is automatically changed at the time of changing a mouse according to the prior art, and the user is charged an unreasonable cost.
  • an object of the present invention is to provide a fingerprint recognizing display system including fingerprint recognizing module into a panel of a display apparatus and an operating method thereof, wherein an user's fingerprint data is read, the read fingerprint data is transmitted to a computer main body by using a communication unit included in a fingerprint recognizing module of a display apparatus, and a program supported by the computer main body will be operated only if the fingerprint data transmitted from the display apparatus is included in the fingerprint data registered into the computer main body.
  • Another object of the present invention is to provide a fingerprint recognizing display system and an operating method thereof, wherein a panel of a display apparatus includes fingerprint recognizing module, the fingerprint recognizing module reads fingerprint data of the user, the read fingerprint data is transmitted to a computer main body by using its own communication protocol of the display apparatus, and a program supported from the computer can be operated only if the transmitted fingerprint data is registered in the computer main body.
  • an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and a kernel of an operating system of the information device permitting access to a program stored in the information device when the fingerprint verifying unit determines that transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a kernel of an operating system of the information device; and a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit and controlling the kernel to execute a program stored in the information device when the fingerprint verifying unit determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and a kernel of an operating system of the information device permitting access to electronic commerce through the information device when the fingerprint verifying device determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • the information device kernel determines whether the external device is a fingerprint recognizing device when it is determined that the fingerprint data base has been established.
  • the external device comprises a monitor including a fingerprint recognizing module including a fingerprint image recognizing unit and transmitting the fingerprint data recognized by the fingerprint image recognizing unit to the information device.
  • FIG. 1 is a perspective view illustrating a general monitor.
  • FIG. 2 is a view illustrating an embodiment according to the present invention.
  • FIG. 3 is a view illustrating another embodiment according to the present invention.
  • FIG. 4 is a perspective view illustrating a cathode ray tube (CRT) display unit to which a fingerprint recognizing part shown in FIG. 2 or FIG. 3 is applied.
  • CRT cathode ray tube
  • FIG. 5 is a perspective view illustrating a display apparatus for a liquid crystal display (LCD) to which a fingerprint recognizing part shown in FIG. 2 or FIG. 3 is applied.
  • LCD liquid crystal display
  • FIG. 6 is a flowchart illustrating steps according to the present invention applied to an operating system's (O/S) kernel mode.
  • O/S operating system's
  • FIG. 7 is a flowchart illustrating a management and a registration of fingerprint data applied to the present invention.
  • FIG. 8 is a flowchart illustrating steps according to the present invention applied to a screen protecting mode.
  • FIG. 9 is a flowchart illustrating a routine encoding/decoding a file by using the present invention.
  • display system used in the present invention means a total system including a display apparatus 100 and a computer main body 200 .
  • FIG. 1 is a perspective view illustrating a general monitor M.
  • FIG. 2 is a view illustrating an embodiment of the present invention.
  • a display system comprises a display apparatus 100 including a fingerprint recognizing module 110 , recognizing an user's fingerprint through the fingerprint recognizing module 110 and outputting the recognized fingerprint data through a first communication unit 113 included in fingerprint recognizing module 110 , and a computer main body 200 including a fingerprint data base 210 and fingerprint verifying unit 220 , receiving fingerprint data output from display apparatus 100 through a second communication unit 240 , deciding whether the input fingerprint data is an approved fingerprint data through fingerprint data base 210 and fingerprint verifying unit 220 , and driving a program only if the input fingerprint data is approved.
  • Fingerprint recognizing module 110 in display apparatus 100 comprises a fingerprint image recognizing unit 111 providing a fingerprint sign of an user representing the user's fingerprint, a converter 112 converting analog fingerprint data input from the fingerprint image recognizing unit 111 to digital fingerprint data, and communication unit 113 outputting the digital fingerprint data to communication unit 240 in computer main body 200 .
  • Fingerprint image recognizing unit 111 can be embodied by an optical sensing method using a prism or hologram sensing method and a non-optical sensing method using a sensor array, ultrasonic or magnetic sensing method.
  • the display apparatus 100 also comprises a memory 130 , an image signal processing unit 140 and a microprocessor 120 .
  • Fingerprint verifying unit 220 in computer main body 200 comprises a distinctive feature detecting unit 221 detecting a distinctive feature of the fingerprint data input by communication unit 240 , a fingerprint matching/recording unit 222 decoding the encoded fingerprint data stored in the fingerprint data base 210 through a decoding unit 224 , comparing the decoded fingerprint data with the fingerprint data input from distinctive feature detecting unit 221 and storing new fingerprint data into fingerprint data base 210 after encoding the same through an encoding unit 225 if any new fingerprint data is input through communication unit 240 , and a recognizing unit 223 outputting a “pass” signal or a “fail” signal by using the result input from fingerprint matching/recording unit 222 .
  • Computer main body 200 further comprises a video card 230 , a central processing unit (CPU) 250 , a memory 260 , and a ROM 270 .
  • CPU central processing unit
  • FIG. 3 is a view showing another embodiment according to the present invention.
  • a display system comprises a display apparatus 100 a which includes a fingerprint recognizing module 110 a , recognizing the user's fingerprint through the fingerprint recognizing module 110 a , receiving the recognized fingerprint data into microprocessor 120 and outputting the same to a computer main body 200 through its own communication protocol, wherein the computer main body 200 , including fingerprint data base 210 and fingerprint verifying unit 220 , receives the fingerprint data input from display apparatus 100 through a communication protocol input to video card 230 and drives a program only if the received fingerprint is approved by fingerprint data base 210 and fingerprint verifying unit 220 .
  • Fingerprint recognizing module 110 a comprises fingerprint image recognizing unit 111 providing a fingerprint sign of the user representing the user's fingerprint and converter 112 converting analog fingerprint data input from the fingerprint image recognizing unit 111 to digital fingerprint data and outputting the latter to microprocessor 120 included in display apparatus 100 .
  • the fingerprint image recognizing unit 111 shown in FIGS. 2 and 3 can be applied to a CRT display apparatus or a display apparatus for a LCD as shown in FIGS. 4 and 5 .
  • the fingerprint image recognizing unit 111 reading the user's fingerprint is installed in a front cover 300 of a LCD or CRT display apparatus and a front or side panel of the front cover 300 .
  • the fingerprint image recognizing unit 111 is formed integrally at a power switch 11 a and a power on/off signal of a display unit is output if the power switch 111 a is deeply pressed.
  • the power switch 111 a is used as the fingerprint image recognizing unit 111 and reads the user's fingerprint if the user touches the power switch.
  • compositions of the display apparatus 100 and the computer main body 200 are not different from the above embodiment and will not be described in details.
  • FIG. 6 is a flowchart illustrating steps according to the present invention applied to an O/S kernel mode.
  • the computer main body 200 decides whether a fingerprint data base 210 is established (S 500 ).
  • the computer main body 200 recognizes a display system as being activated, controls the total system to maintain the display system in an active state (S 505 ). Thereafter, a fingerprint registration step (S 510 ) is enabled and fingerprint data is registered (stored) in fingerprint data base 210 .
  • step S 500 When it is determined in step S 500 that fingerprint data base 210 is established in the computer main body 200 , the computer main body 200 decides whether a monitor, i. e., CRT or LCD, connected to the computer main body 200 is a fingerprint recognizing monitor (S 515 ).
  • a monitor i. e., CRT or LCD
  • step S 515 When it is determined in step S 515 that the monitor is not a fingerprint recognizing monitor 100 , the computer main body 200 recognizes (S 520 ) the monitor as having an abnormal status and the total system is not operated (S 520 ).
  • the fingerprint recognizing unit 111 reads a fingerprint of a user and decides whether the fingerprint image is normally received (S 530 ).
  • the normally received fingerprint image is converted to digital fingerprint data and transmitted to the computer main body 200 (S 535 ).
  • the fingerprint data is transmitted to communication unit 240 in the computer main body 200 through communication unit 113 included in a fingerprint recognizing module 110 .
  • the embodiment shown in FIG. 1 when the embodiment shown in FIG. 1 is used, the embodiment shown in FIG.
  • the fingerprint data is output to microprocessor 120 in display unit 100 by using I 2 C ((IIC) Inter-IC bus), DDC (Display Data Channel) or USB (Universal Serial Bus) communication protocol. Then, microprocessor 120 outputs the fingerprint data to video card 230 by using its own communication protocol and communication unit 240 in the computer main body 200 receives the fingerprint data from a communication line of video card 230 . When it is determined that a fingerprint image is not normally received, the process returns to step S 525 , and the user's fingerprint is again received.
  • I 2 C (IIC) Inter-IC bus)
  • DDC Display Data Channel
  • USB Universal Serial Bus
  • the fingerprint data received by communication unit 240 is input to a distinctive feature detecting unit 221 and its distinctive feature is detected (S 540 ).
  • the quality of the detected fingerprint data (namely, rate of recognition) is measured (S 545 ). If the quality is so poor that the detected fingerprint data can not be compared with the registered fingerprint data in the fingerprint data base 210 , an error massage is output (S 550 ), the process returns to the step S 525 , and the user's fingerprint is again received.
  • the detected fingerprint data is compared with the registered fingerprint data in the fingerprint data base 210 , and it is decided whether there is the identical fingerprint in the data base (S 555 and S 560 ).
  • the display system is recognized as having an impossible to use status and the system cannot be operated (S 565 ). If there is an identical fingerprint data in the registered fingerprint data base, the available value of the recognized fingerprint is measured (S 570 ).
  • the measured available value of the fingerprint is included in a predetermined range (S 575 ). If the measured available value of fingerprint is included in the predetermined range, the system is recognized as having an enabled for use status (S 580 ) and the system can be operated by the user. If the measured available value of fingerprint is not included in the predetermined range, it is decided whether the user has attempted to input a fingerprint a number of times which exceeds a predetermined number of times (S 585 ). That is, the user can attempt to input the fingerprint a predetermined number of times, and if the number of times of inputting a fingerprint exceeds a predetermined number of times, the system is recognized as having an impossible to use status and the system cannot be operated (S 590 ). If it is determined that the number of times of inputting a fingerprint is not in excess of a predetermined number of times, a fingerprint re-input message is output (S 595 ) and the process is returned to the step S 515 .
  • FIG. 7 is a flowchart illustrating management and registration of fingerprint data applied to the present invention. As shown in FIG. 7 , steps S 615 to S 655 are the same steps as steps S 515 to S 555 shown in FIG. 5 , and will not be described in detail.
  • the read fingerprint data of an user is compared with the registered fingerprint data in the fingerprint data base 210 and it is decided whether the read fingerprint is a fingerprint of an authorized manager (S 660 ). If it is a fingerprint of an authorized manager, the authorized manager is passed (S 670 ) and the total system is controlled to operate a fingerprint managing and registering program (S 675 ). If it is not a fingerprint of an authorized manager, the total system is controlled not to be operated since the system recognizes it as a non-authorized manager (S 665 ).
  • FIG. 8 is a flowchart illustrating a case applying the present invention to a screen protecting mode (known in the art) during which a screen is blank or a screen saver program is running.
  • a keyboard or a mouse is moved (S 700 ). If the keyboard or the mouse is not moved, a screen protecting mode continues to operate (S 705 ). If the keyboard or the mouse is moved, the routine proceeds with the step S 710 to the step S 750 which are the same steps as step S 515 to step S 555 of FIG. 5 and thus will not be described in detail.
  • the user's fingerprint data is read and compared with the registered fingerprint data in the fingerprint data base 210 in the steps S 720 -S 750 , it is decided whether it is a fingerprint of a registered user (S 755 ). If the read fingerprint is a fingerprint of a registered user, the user is passed (S 765 ) and the screen protecting mode is dissolved and the total system is controlled to be operated (S 770 ). If it is not a fingerprint of a registered user, the total system is controlled not to be operated (S 760 ).
  • FIG. 9 is a flowchart illustrating a routine encoding/decoding a file according to the present invention. As shown in FIG. 9 , it is decided whether a file desired to executed is a file enabled to be encoded/decoded (S 800 ). If the file can not be encoded/decoded, a impossible message is output and a file relevant to a system is executed (S 805 ).
  • steps S 810 to S 865 are performed. Steps S 810 to S 865 are the same as steps S 710 to S 765 shown in FIG. 8 and will not be described in detail.
  • the present invention provides an effect of using easily and safely a fingerprint recognizing function by including a fingerprint recognizing function into a display apparatus which is the most important interface equipment for an user in a computer environment.
  • the present invention has an effect resolving a problem caused by a conventional mouse including a fingerprint recognizing function since a fingerprint recognizing function is included into a display apparatus.
  • the present invention allows only an authorized user to enter a computer system by including a fingerprint recognizing function into a display apparatus so that a terminal securing function and an encoding/decoding function of important files are provided.
  • a securing function can be more intensified by providing a function dissolving a screen protection through an input of fingerprint and a function approving an transaction through a fingerprint in an electronic commerce system later.

Abstract

An information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and a kernel of an operating system of the information device permitting access to a program stored in the information device when the fingerprint verifying unit determines that transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.

Description

    CLAIM OF PRIORITY
  • This is a Continuation of U.S. patent application Ser. No. 09/671,671, filed 28 Sep. 2000.
  • This application makes reference to, incorporates the same herein, and claims all benefits accruing under 35 U.S.C §119 from an application entitled Fingerprint Recognizing Display And Operating Method Thereof earlier filed in the Korean Industrial Property Office on 8 Nov. 1999, and there duly assigned Serial No. 99-49230 by that Office.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the invention
  • The present invention relates to a display system, more particularly, to a fingerprint recognizing display system including fingerprint recognizing means in a panel of a display apparatus and an operating method thereof, wherein a fingerprint of an user is read and a program supported by a computer is allowed to be operated only if the read fingerprint is registered in a fingerprint data base of the computer.
  • 2. Description of the Prior Art
  • As the environment related to the Internet and the personal computer (PC) rapidly changes, there is an increasing problem that a hacker, i.e., an unauthorized user, can gain access to files, personal or company information on the computer which in turn can be damaged, downloaded or deleted. Additionally all the information in a computer can disappear because of a virus. Accordingly, it becomes necessary to be able to increase the security of the computer or other hosts, such as a terminal unit, network or network-based system to prevent the above problems.
  • To resolve the above problems, a computer connected to a network includes features such as required password access in order to protect the information therein. However, sometimes a password is chosen as a word easily guessed or a common word easily searched by a search program using dictionary data base. Therefore, an unauthorized user can discover the password and gain access to the data on the computer.
  • To resolve the problem regarding password protection, a fingerprint recognizing module has been applied to a computer system, wherein a fingerprint data base is established after obtaining the fingerprint of authorized users. Thus, when one desires to gain access to the data on the computer system, or operate a program therein, their fingerprint is compared to the data in the fingerprint data base before they are permitted to use the computer.
  • For example, such systems were disclosed in U.S. Pat. No. 5,838,306 to Clint O'Conner et al. and entitled Mouse With Security Feature and U.S. Pat. No. 5,420,936 to Greg P. Fitzpatrick et al. and entitled Method And Apparatus For Accessing Touch Screen Desktop Objects Via Fingerprint Recognition.
  • The invention disclosed in U.S. Pat. No. 5,420,936 provides touch-sensitive fields on a computer display for user selection. Upon selecting one of the fields with a fingertip, a fingerprint therefrom is analyzed and compared to a list of authorized fingerprints. Once the fingerprint passes inspection, the user is granted access to the underlying program. It is difficult, however, to apply this invention to a general monitor since a touch screen is required.
  • The invention disclosed in U.S. Pat. No. 5,838,306 utilizes a computer mouse as an input peripheral device which includes a window area integrally constructed within the mouse and positioned at an area on the mouse upon which a user normally places a finger in operating the mouse. The mouse further includes an illuminating device and a light sensitive detection device for providing a user signature signal representative of the characteristics of the ridge and valley pattern of the fingerprint of a finger placed upon the window area. The signature signal is transmitted to a BIOS within the computer system in which the mouse is operating and compared with one or more stored patterns which have previously been authorized for access to the computer system. When the user's signature signal is compared with and matches one of the stored and approved signature signals, the system is enabled and the user is granted access. However, if a fingerprint recognizing module is included into a mouse, it is inconvenient to use the mouse because the weight and size of the mouse are increased.
  • Also, users often pick up the mouse to move it and in so doing they may drop the it. Thus, a fingerprint recognizing module or a fingerprint recognizing unit within the mouse may be damaged due to the shock caused by its being dropped, and a user's fingerprint may not be correctly recognized. In addition, some computer systems may not need a mouse, but in order to incorporate the fingerprint recognition disclosed in the 5,838,306 patent, one must buy the mouse having the features disclosed therein. Also, a fingerprint recognizing module is automatically changed at the time of changing a mouse according to the prior art, and the user is charged an unreasonable cost.
  • SUMMARY OF THE INVENTION
  • Therefore, an object of the present invention is to provide a fingerprint recognizing display system including fingerprint recognizing module into a panel of a display apparatus and an operating method thereof, wherein an user's fingerprint data is read, the read fingerprint data is transmitted to a computer main body by using a communication unit included in a fingerprint recognizing module of a display apparatus, and a program supported by the computer main body will be operated only if the fingerprint data transmitted from the display apparatus is included in the fingerprint data registered into the computer main body.
  • Another object of the present invention is to provide a fingerprint recognizing display system and an operating method thereof, wherein a panel of a display apparatus includes fingerprint recognizing module, the fingerprint recognizing module reads fingerprint data of the user, the read fingerprint data is transmitted to a computer main body by using its own communication protocol of the display apparatus, and a program supported from the computer can be operated only if the transmitted fingerprint data is registered in the computer main body.
  • To achieve the above objects, there is provided, an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and a kernel of an operating system of the information device permitting access to a program stored in the information device when the fingerprint verifying unit determines that transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • Additionally, there is provided an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a kernel of an operating system of the information device; and a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit and controlling the kernel to execute a program stored in the information device when the fingerprint verifying unit determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • Further, there is provided an information device recognizing a fingerprint, the information device having a fingerprint data base storing registered fingerprint data; a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and a kernel of an operating system of the information device permitting access to electronic commerce through the information device when the fingerprint verifying device determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
  • The information device kernel determines whether the external device is a fingerprint recognizing device when it is determined that the fingerprint data base has been established.
  • The external device comprises a monitor including a fingerprint recognizing module including a fingerprint image recognizing unit and transmitting the fingerprint data recognized by the fingerprint image recognizing unit to the information device.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more complete appreciation of the present invention, and many of the attendant advantages thereof, will become readily apparent as the same becomes better understood by reference to the following detailed description when considered in conjunction with the accompanying drawings in which like reference symbols indicate the same or similar components, wherein:
  • FIG. 1 is a perspective view illustrating a general monitor.
  • FIG. 2 is a view illustrating an embodiment according to the present invention.
  • FIG. 3 is a view illustrating another embodiment according to the present invention.
  • FIG. 4 is a perspective view illustrating a cathode ray tube (CRT) display unit to which a fingerprint recognizing part shown in FIG. 2 or FIG. 3 is applied.
  • FIG. 5 is a perspective view illustrating a display apparatus for a liquid crystal display (LCD) to which a fingerprint recognizing part shown in FIG. 2 or FIG. 3 is applied.
  • FIG. 6 is a flowchart illustrating steps according to the present invention applied to an operating system's (O/S) kernel mode.
  • FIG. 7 is a flowchart illustrating a management and a registration of fingerprint data applied to the present invention.
  • FIG. 8 is a flowchart illustrating steps according to the present invention applied to a screen protecting mode.
  • FIG. 9 is a flowchart illustrating a routine encoding/decoding a file by using the present invention.
  • DETAILED DESCRIPTION OF THE PRESENT INVENTION
  • Hereinafter, a preferred embodiment of the present invention will be described in details with reference to the accompanying drawings. The term “display system” used in the present invention means a total system including a display apparatus 100 and a computer main body 200.
  • FIG. 1 is a perspective view illustrating a general monitor M. FIG. 2 is a view illustrating an embodiment of the present invention. As shown in FIG. 2, a display system comprises a display apparatus 100 including a fingerprint recognizing module 110, recognizing an user's fingerprint through the fingerprint recognizing module 110 and outputting the recognized fingerprint data through a first communication unit 113 included in fingerprint recognizing module 110, and a computer main body 200 including a fingerprint data base 210 and fingerprint verifying unit 220, receiving fingerprint data output from display apparatus 100 through a second communication unit 240, deciding whether the input fingerprint data is an approved fingerprint data through fingerprint data base 210 and fingerprint verifying unit 220, and driving a program only if the input fingerprint data is approved.
  • Fingerprint recognizing module 110 in display apparatus 100 comprises a fingerprint image recognizing unit 111 providing a fingerprint sign of an user representing the user's fingerprint, a converter 112 converting analog fingerprint data input from the fingerprint image recognizing unit 111 to digital fingerprint data, and communication unit 113 outputting the digital fingerprint data to communication unit 240 in computer main body 200.
  • Fingerprint image recognizing unit 111 can be embodied by an optical sensing method using a prism or hologram sensing method and a non-optical sensing method using a sensor array, ultrasonic or magnetic sensing method.
  • The display apparatus 100 also comprises a memory 130, an image signal processing unit 140 and a microprocessor 120.
  • Fingerprint verifying unit 220 in computer main body 200 comprises a distinctive feature detecting unit 221 detecting a distinctive feature of the fingerprint data input by communication unit 240, a fingerprint matching/recording unit 222 decoding the encoded fingerprint data stored in the fingerprint data base 210 through a decoding unit 224, comparing the decoded fingerprint data with the fingerprint data input from distinctive feature detecting unit 221 and storing new fingerprint data into fingerprint data base 210 after encoding the same through an encoding unit 225 if any new fingerprint data is input through communication unit 240, and a recognizing unit 223 outputting a “pass” signal or a “fail” signal by using the result input from fingerprint matching/recording unit 222.
  • Computer main body 200 further comprises a video card 230, a central processing unit (CPU) 250, a memory 260, and a ROM 270.
  • FIG. 3 is a view showing another embodiment according to the present invention. As shown in FIG. 3, a display system comprises a display apparatus 100 a which includes a fingerprint recognizing module 110 a, recognizing the user's fingerprint through the fingerprint recognizing module 110 a, receiving the recognized fingerprint data into microprocessor 120 and outputting the same to a computer main body 200 through its own communication protocol, wherein the computer main body 200, including fingerprint data base 210 and fingerprint verifying unit 220, receives the fingerprint data input from display apparatus 100 through a communication protocol input to video card 230 and drives a program only if the received fingerprint is approved by fingerprint data base 210 and fingerprint verifying unit 220.
  • Fingerprint recognizing module 110 a comprises fingerprint image recognizing unit 111 providing a fingerprint sign of the user representing the user's fingerprint and converter 112 converting analog fingerprint data input from the fingerprint image recognizing unit 111 to digital fingerprint data and outputting the latter to microprocessor 120 included in display apparatus 100.
  • The fingerprint image recognizing unit 111 shown in FIGS. 2 and 3 can be applied to a CRT display apparatus or a display apparatus for a LCD as shown in FIGS. 4 and 5. In other words, the fingerprint image recognizing unit 111 reading the user's fingerprint is installed in a front cover 300 of a LCD or CRT display apparatus and a front or side panel of the front cover 300.
  • Additionally, the fingerprint image recognizing unit 111 is formed integrally at a power switch 11 a and a power on/off signal of a display unit is output if the power switch 111 a is deeply pressed. Generally, the power switch 111 a is used as the fingerprint image recognizing unit 111 and reads the user's fingerprint if the user touches the power switch.
  • The other compositions of the display apparatus 100 and the computer main body 200 are not different from the above embodiment and will not be described in details.
  • An operation of the display system recognizing a fingerprint according to the present invention will be described with reference to the flowcharts shown in FIGS. 6-9.
  • FIG. 6 is a flowchart illustrating steps according to the present invention applied to an O/S kernel mode. When the user turns on the power of a display apparatus 100 and a computer main body 200, the computer main body 200 decides whether a fingerprint data base 210 is established (S500).
  • If the fingerprint data base 210 is not established, the computer main body 200 recognizes a display system as being activated, controls the total system to maintain the display system in an active state (S505). Thereafter, a fingerprint registration step (S510) is enabled and fingerprint data is registered (stored) in fingerprint data base 210.
  • When it is determined in step S500 that fingerprint data base 210 is established in the computer main body 200, the computer main body 200 decides whether a monitor, i. e., CRT or LCD, connected to the computer main body 200 is a fingerprint recognizing monitor (S515).
  • When it is determined in step S515 that the monitor is not a fingerprint recognizing monitor 100, the computer main body 200 recognizes (S520) the monitor as having an abnormal status and the total system is not operated (S520).
  • When it is determined in step S515 that the monitor is a fingerprint recognizing monitor, the fingerprint recognizing unit 111 reads a fingerprint of a user and decides whether the fingerprint image is normally received (S530). When it is determined that a fingerprint image is normally received, the normally received fingerprint image is converted to digital fingerprint data and transmitted to the computer main body 200 (S535). At this time, when the apparatus shown in FIG. 2 is used, the fingerprint data is transmitted to communication unit 240 in the computer main body 200 through communication unit 113 included in a fingerprint recognizing module 110. On the other hand, when the embodiment shown in FIG. 3 is used, the fingerprint data is output to microprocessor 120 in display unit 100 by using I2C ((IIC) Inter-IC bus), DDC (Display Data Channel) or USB (Universal Serial Bus) communication protocol. Then, microprocessor 120 outputs the fingerprint data to video card 230 by using its own communication protocol and communication unit 240 in the computer main body 200 receives the fingerprint data from a communication line of video card 230. When it is determined that a fingerprint image is not normally received, the process returns to step S525, and the user's fingerprint is again received.
  • The fingerprint data received by communication unit 240 is input to a distinctive feature detecting unit 221 and its distinctive feature is detected (S540). The quality of the detected fingerprint data (namely, rate of recognition) is measured (S545). If the quality is so poor that the detected fingerprint data can not be compared with the registered fingerprint data in the fingerprint data base 210, an error massage is output (S550), the process returns to the step S525, and the user's fingerprint is again received.
  • If the quality of the detected fingerprint data is good, the detected fingerprint data is compared with the registered fingerprint data in the fingerprint data base 210, and it is decided whether there is the identical fingerprint in the data base (S555 and S560).
  • If there is no identical fingerprint data in the registered fingerprint data base, the display system is recognized as having an impossible to use status and the system cannot be operated (S565). If there is an identical fingerprint data in the registered fingerprint data base, the available value of the recognized fingerprint is measured (S570).
  • It is then decided whether the measured available value of the fingerprint is included in a predetermined range (S575). If the measured available value of fingerprint is included in the predetermined range, the system is recognized as having an enabled for use status (S580) and the system can be operated by the user. If the measured available value of fingerprint is not included in the predetermined range, it is decided whether the user has attempted to input a fingerprint a number of times which exceeds a predetermined number of times (S585). That is, the user can attempt to input the fingerprint a predetermined number of times, and if the number of times of inputting a fingerprint exceeds a predetermined number of times, the system is recognized as having an impossible to use status and the system cannot be operated (S590). If it is determined that the number of times of inputting a fingerprint is not in excess of a predetermined number of times, a fingerprint re-input message is output (S595) and the process is returned to the step S515.
  • FIG. 7 is a flowchart illustrating management and registration of fingerprint data applied to the present invention. As shown in FIG. 7, steps S615 to S655 are the same steps as steps S515 to S555 shown in FIG. 5, and will not be described in detail.
  • In the step S655, the read fingerprint data of an user is compared with the registered fingerprint data in the fingerprint data base 210 and it is decided whether the read fingerprint is a fingerprint of an authorized manager (S660). If it is a fingerprint of an authorized manager, the authorized manager is passed (S670) and the total system is controlled to operate a fingerprint managing and registering program (S675). If it is not a fingerprint of an authorized manager, the total system is controlled not to be operated since the system recognizes it as a non-authorized manager (S665).
  • FIG. 8 is a flowchart illustrating a case applying the present invention to a screen protecting mode (known in the art) during which a screen is blank or a screen saver program is running. As shown in FIG. 8, it is decided whether a keyboard or a mouse is moved (S700). If the keyboard or the mouse is not moved, a screen protecting mode continues to operate (S705). If the keyboard or the mouse is moved, the routine proceeds with the step S710 to the step S750 which are the same steps as step S515 to step S555 of FIG. 5 and thus will not be described in detail.
  • Once the user's fingerprint data is read and compared with the registered fingerprint data in the fingerprint data base 210 in the steps S720-S750, it is decided whether it is a fingerprint of a registered user (S755). If the read fingerprint is a fingerprint of a registered user, the user is passed (S765) and the screen protecting mode is dissolved and the total system is controlled to be operated (S770). If it is not a fingerprint of a registered user, the total system is controlled not to be operated (S760).
  • FIG. 9 is a flowchart illustrating a routine encoding/decoding a file according to the present invention. As shown in FIG. 9, it is decided whether a file desired to executed is a file enabled to be encoded/decoded (S800). If the file can not be encoded/decoded, a impossible message is output and a file relevant to a system is executed (S805).
  • If the file can be encoded/decoded, steps S810 to S865 are performed. Steps S810 to S865 are the same as steps S710 to S765 shown in FIG. 8 and will not be described in detail.
  • When a user's fingerprint is recognized and passed, an encoding/decoding operation of the file is performed (S870) and the total system is normally operated.
  • As stated above, the present invention provides an effect of using easily and safely a fingerprint recognizing function by including a fingerprint recognizing function into a display apparatus which is the most important interface equipment for an user in a computer environment.
  • In addition, the present invention has an effect resolving a problem caused by a conventional mouse including a fingerprint recognizing function since a fingerprint recognizing function is included into a display apparatus.
  • In addition, the present invention allows only an authorized user to enter a computer system by including a fingerprint recognizing function into a display apparatus so that a terminal securing function and an encoding/decoding function of important files are provided. Also, a securing function can be more intensified by providing a function dissolving a screen protection through an input of fingerprint and a function approving an transaction through a fingerprint in an electronic commerce system later.
  • Although the preferred embodiment of the present invention has been described, it will be understood by those skilled in the art that the present invention should not be limited to the described preferred embodiment, but various changes and modifications can be made within the spirit and scope of the invention as defined by the appended claims.

Claims (9)

1. An information device recognizing a fingerprint, the information device comprising:
a fingerprint data base storing registered fingerprint data;
a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and
a kernel of an operating system of the information device permitting access to a program stored in the information device when the fingerprint verifying unit determines that transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
2. The information device according to claim 1, wherein the kernel determines whether the external device is a fingerprint recognizing device when it is determined that the fingerprint data base has been established.
3. The information device according to claim 2, wherein the external device comprises a monitor including a fingerprint recognizing module including a fingerprint image recognizing unit and transmitting the fingerprint data recognized by the fingerprint image recognizing unit to the information device.
4. An information device recognizing a fingerprint, the information device comprising:
a fingerprint data base storing registered fingerprint data;
a kernel of an operating system of the information device; and
a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit and controlling the kernel to execute a program stored in the information device when the fingerprint verifying unit determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
5. The information device according to claim 4, wherein the kernel determines whether the external device is a fingerprint recognizing device when it is determined that the fingerprint data base has been established.
6. The information device according to claim 5, wherein the external device comprises a monitor including a fingerprint recognizing module including a fingerprint image recognizing unit and transmitting the fingerprint data recognized by the fingerprint image recognizing unit to the information device.
7. An information device recognizing a fingerprint, the information device comprising:
a fingerprint data base storing registered fingerprint data;
a fingerprint verifying unit comparing fingerprint data transmitted from an external device to the fingerprint verifying unit; and
a kernel of an operating system of the information device permitting access to electronic commerce through the information device when the fingerprint verifying device determines that the transmitted fingerprint data match the registered fingerprint data, wherein the kernel determines whether the fingerprint data base has been established in the information device, recognizes that the external device and the information device have been activated and performs a fingerprint registration routine when it is determined that the fingerprint data base has not been established.
8. The information device according to claim 7, wherein the kernel determines whether the external device is a fingerprint recognizing device when it is determined that the fingerprint data base has been established.
9. The information device according to claim 8, wherein the external device comprises a monitor including a fingerprint recognizing module including a fingerprint image recognizing unit and transmitting the fingerprint data recognized by the fingerprint image recognizing unit to the information device.
US11/645,637 1999-11-08 2006-12-27 Fingerprint recognizing display system and operating method thereof Abandoned US20070196002A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/645,637 US20070196002A1 (en) 1999-11-08 2006-12-27 Fingerprint recognizing display system and operating method thereof

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KRP1999-49230 1999-11-08
KR1019990049230A KR100695509B1 (en) 1999-11-08 1999-11-08 Display system possible of fingerprint recognition and operating method thereof
US09/671,671 US7239728B1 (en) 1999-11-08 2000-09-28 Fingerprint recognizing display and operating method thereof
US11/645,637 US20070196002A1 (en) 1999-11-08 2006-12-27 Fingerprint recognizing display system and operating method thereof

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/671,671 Continuation US7239728B1 (en) 1999-11-08 2000-09-28 Fingerprint recognizing display and operating method thereof

Publications (1)

Publication Number Publication Date
US20070196002A1 true US20070196002A1 (en) 2007-08-23

Family

ID=19619036

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/671,671 Expired - Fee Related US7239728B1 (en) 1999-11-08 2000-09-28 Fingerprint recognizing display and operating method thereof
US11/645,637 Abandoned US20070196002A1 (en) 1999-11-08 2006-12-27 Fingerprint recognizing display system and operating method thereof

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/671,671 Expired - Fee Related US7239728B1 (en) 1999-11-08 2000-09-28 Fingerprint recognizing display and operating method thereof

Country Status (2)

Country Link
US (2) US7239728B1 (en)
KR (2) KR100695509B1 (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110102567A1 (en) * 2009-10-30 2011-05-05 Validity Sensors, Inc. Integrated Fingerprint Sensor and Display
WO2011088252A1 (en) * 2010-01-15 2011-07-21 Picofield Technologies Inc. Electronic imager using an impedance sensor grid array mounted on or about a switch
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
CN102750513A (en) * 2011-04-21 2012-10-24 深圳市新国都技术股份有限公司 Fingerprint data safety collection method and fingerprint data safety collection device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
CN104680417A (en) * 2013-11-26 2015-06-03 西安恒飞电子科技有限公司 Stock machine identity identifying method with image identifying function
US9122901B2 (en) 2009-12-29 2015-09-01 Idex Asa Surface sensor
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
CN109408021A (en) * 2018-09-29 2019-03-01 北京小米移动软件有限公司 Method, apparatus, electronic equipment and the readable storage medium storing program for executing that control icon is shown

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR19990033423U (en) * 1999-04-20 1999-08-05 한대익 Fingerprint recognition security computer monitor
KR20010084641A (en) * 2000-02-28 2001-09-06 장용우 Method of authentication using hand of information
KR100747559B1 (en) * 2001-01-12 2007-08-08 엘지전자 주식회사 Power control apparatus for monitor
US7730401B2 (en) 2001-05-16 2010-06-01 Synaptics Incorporated Touch screen with user interface enhancement
CA2527829C (en) 2003-05-30 2016-09-27 Privaris, Inc. A man-machine interface for controlling access to electronic devices
WO2006051462A1 (en) * 2004-11-12 2006-05-18 Koninklijke Philips Electronics N.V. Distinctive user identification and authentication for multiple user access to display devices
US20070273658A1 (en) * 2006-05-26 2007-11-29 Nokia Corporation Cursor actuation with fingerprint recognition
EP2203865A2 (en) 2007-09-24 2010-07-07 Apple Inc. Embedded authentication systems in an electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US20090296997A1 (en) * 2008-06-03 2009-12-03 James Rocheford Method and apparatus for securing a computer
KR20100064099A (en) * 2008-12-04 2010-06-14 엘지이노텍 주식회사 Apparatus for controling display mode and method for operating the same
EP2425322A4 (en) 2009-04-30 2013-11-13 Synaptics Inc Control circuitry and method
US8610970B1 (en) * 2011-08-20 2013-12-17 Darwin Hu Liquid crystal display (LCD) scanners
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
KR101160681B1 (en) 2011-10-19 2012-06-28 배경덕 Method, mobile communication terminal and computer-readable recording medium for operating specific function when activaing of mobile communication terminal
CN106133748B (en) 2012-05-18 2020-01-31 苹果公司 Device, method and graphical user interface for manipulating a user interface based on fingerprint sensor input
US9262003B2 (en) 2013-11-04 2016-02-16 Qualcomm Incorporated Piezoelectric force sensing array
US9323393B2 (en) * 2013-06-03 2016-04-26 Qualcomm Incorporated Display with peripherally configured ultrasonic biometric sensor
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11914419B2 (en) 2014-01-23 2024-02-27 Apple Inc. Systems and methods for prompting a log-in to an electronic device based on biometric information received from a user
CN111488113B (en) * 2014-01-23 2023-11-28 苹果公司 virtual computer keyboard
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
CN105095721A (en) * 2015-08-21 2015-11-25 京东方科技集团股份有限公司 Fingerprint authentication display device and method
WO2017091933A1 (en) * 2015-11-30 2017-06-08 宇龙计算机通信科技(深圳)有限公司 Fingerprint acquisition method, device, and electronic apparatus
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
KR102389678B1 (en) 2017-09-09 2022-04-21 애플 인크. Implementation of biometric authentication
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11099610B1 (en) * 2020-06-02 2021-08-24 Getac Technology Corporation Mobile electronic device

Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4641350A (en) * 1984-05-17 1987-02-03 Bunn Robert F Fingerprint identification system
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US5210797A (en) * 1989-10-30 1993-05-11 Kokusan Kinzoku Kogyo Kabushiki Kaisha Adaptive dictionary for a fingerprint recognizer
US5420936A (en) * 1992-10-16 1995-05-30 International Business Machines Corporation Method and apparatus for accessing touch screen desktop objects via fingerprint recognition
US5446290A (en) * 1993-05-13 1995-08-29 Nec Corporation Fingerprint image input device having an image sensor with openings
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5680205A (en) * 1996-08-16 1997-10-21 Dew Engineering And Development Ltd. Fingerprint imaging apparatus with auxiliary lens
US5828773A (en) * 1996-01-26 1998-10-27 Harris Corporation Fingerprint sensing method with finger position indication
US5838306A (en) * 1995-05-05 1998-11-17 Dell U.S.A., L.P. Mouse with security feature
US5854891A (en) * 1996-08-09 1998-12-29 Tritheim Technologies, Inc. Smart card reader having multiple data enabling storage compartments
US6021212A (en) * 1998-03-02 2000-02-01 Primax Electronics Ltd. Electronic key device using a fingerprint to initiate a computer system
US6141436A (en) * 1998-03-25 2000-10-31 Motorola, Inc. Portable communication device having a fingerprint identification system
US6181803B1 (en) * 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US6193153B1 (en) * 1997-04-16 2001-02-27 Francis Lambert Method and apparatus for non-intrusive biometric capture
US6256019B1 (en) * 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6271745B1 (en) * 1997-01-03 2001-08-07 Honda Giken Kogyo Kabushiki Kaisha Keyless user identification and authorization system for a motor vehicle
US6314196B1 (en) * 1995-10-05 2001-11-06 Fujitsu Denso Ltd. Fingerprint registering method and fingerprint checking device
US6327376B1 (en) * 1997-12-04 2001-12-04 U.S. Philips Corporation Electronic apparatus comprising fingerprint sensing devices
US20020063154A1 (en) * 2000-05-26 2002-05-30 Hector Hoyos Security system database management
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US6401551B1 (en) * 1999-08-09 2002-06-11 Seiko Instruments Inc. Fingerprint reading device
US6522773B1 (en) * 1998-03-03 2003-02-18 Siemens Aktiengesellschaft Fingertip sensor with integrated key switch
US6580815B1 (en) * 1999-07-19 2003-06-17 Mandylion Research Labs, Llc Page back intrusion detection device
US6628757B1 (en) * 1999-02-12 2003-09-30 Agere Systems Inc. Fingerprint-ID-activated message playback apparatus and method
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100198112B1 (en) * 1995-09-21 1999-06-15 송병남 Fingerprint recognition safety method
JPH1063844A (en) * 1996-08-15 1998-03-06 Nec Corp Portable terminal with fingerprint read function
KR100241249B1 (en) * 1997-10-24 2000-02-01 박노동 Novel Bacillus sp. strain and production of chitosanase the refrom
JPH11175478A (en) * 1997-12-10 1999-07-02 Nec Corp System for authenticating the person himself
JPH11262059A (en) * 1998-03-12 1999-09-24 Nec Mobile Commun Ltd Portable terminal for mobile communication and personal identification method
JP3678927B2 (en) * 1998-12-24 2005-08-03 株式会社リコー Copy machine
KR19990033423U (en) * 1999-04-20 1999-08-05 한대익 Fingerprint recognition security computer monitor
KR100747559B1 (en) * 2001-01-12 2007-08-08 엘지전자 주식회사 Power control apparatus for monitor

Patent Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US4641350A (en) * 1984-05-17 1987-02-03 Bunn Robert F Fingerprint identification system
US5210797A (en) * 1989-10-30 1993-05-11 Kokusan Kinzoku Kogyo Kabushiki Kaisha Adaptive dictionary for a fingerprint recognizer
US5420936A (en) * 1992-10-16 1995-05-30 International Business Machines Corporation Method and apparatus for accessing touch screen desktop objects via fingerprint recognition
US5446290A (en) * 1993-05-13 1995-08-29 Nec Corporation Fingerprint image input device having an image sensor with openings
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US5838306A (en) * 1995-05-05 1998-11-17 Dell U.S.A., L.P. Mouse with security feature
US6314196B1 (en) * 1995-10-05 2001-11-06 Fujitsu Denso Ltd. Fingerprint registering method and fingerprint checking device
US5828773A (en) * 1996-01-26 1998-10-27 Harris Corporation Fingerprint sensing method with finger position indication
US5854891A (en) * 1996-08-09 1998-12-29 Tritheim Technologies, Inc. Smart card reader having multiple data enabling storage compartments
US5680205A (en) * 1996-08-16 1997-10-21 Dew Engineering And Development Ltd. Fingerprint imaging apparatus with auxiliary lens
US6181803B1 (en) * 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US6271745B1 (en) * 1997-01-03 2001-08-07 Honda Giken Kogyo Kabushiki Kaisha Keyless user identification and authorization system for a motor vehicle
US6193153B1 (en) * 1997-04-16 2001-02-27 Francis Lambert Method and apparatus for non-intrusive biometric capture
US6327376B1 (en) * 1997-12-04 2001-12-04 U.S. Philips Corporation Electronic apparatus comprising fingerprint sensing devices
US6021212A (en) * 1998-03-02 2000-02-01 Primax Electronics Ltd. Electronic key device using a fingerprint to initiate a computer system
US6522773B1 (en) * 1998-03-03 2003-02-18 Siemens Aktiengesellschaft Fingertip sensor with integrated key switch
US6141436A (en) * 1998-03-25 2000-10-31 Motorola, Inc. Portable communication device having a fingerprint identification system
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US6628757B1 (en) * 1999-02-12 2003-09-30 Agere Systems Inc. Fingerprint-ID-activated message playback apparatus and method
US6256019B1 (en) * 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6580815B1 (en) * 1999-07-19 2003-06-17 Mandylion Research Labs, Llc Page back intrusion detection device
US6401551B1 (en) * 1999-08-09 2002-06-11 Seiko Instruments Inc. Fingerprint reading device
US20020063154A1 (en) * 2000-05-26 2002-05-30 Hector Hoyos Security system database management
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device

Cited By (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US20110102567A1 (en) * 2009-10-30 2011-05-05 Validity Sensors, Inc. Integrated Fingerprint Sensor and Display
US9396379B2 (en) 2009-12-29 2016-07-19 Idex Asa Surface sensor
US10762322B2 (en) 2009-12-29 2020-09-01 Idex Biometrics Asa Fingerprint sensor including a substrate defining a ledge with contact points for incorporation into a smartcard
US9122901B2 (en) 2009-12-29 2015-09-01 Idex Asa Surface sensor
KR101839159B1 (en) * 2010-01-15 2018-03-16 이덱스 아사 Electronic imager using an impedance sensor grid array mounted on or about a switch
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
WO2011088252A1 (en) * 2010-01-15 2011-07-21 Picofield Technologies Inc. Electronic imager using an impedance sensor grid array mounted on or about a switch
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
CN102906761A (en) * 2010-01-15 2013-01-30 皮科菲尔德技术公司 Electronic imager using an impedance sensor grid array mounted on or about a switch
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
CN107220626A (en) * 2010-01-15 2017-09-29 艾戴克斯公司 Use the electronic imager of impedance transducer grid array
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
CN102750513A (en) * 2011-04-21 2012-10-24 深圳市新国都技术股份有限公司 Fingerprint data safety collection method and fingerprint data safety collection device
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
CN104680417A (en) * 2013-11-26 2015-06-03 西安恒飞电子科技有限公司 Stock machine identity identifying method with image identifying function
CN109408021A (en) * 2018-09-29 2019-03-01 北京小米移动软件有限公司 Method, apparatus, electronic equipment and the readable storage medium storing program for executing that control icon is shown

Also Published As

Publication number Publication date
KR200184982Y1 (en) 2000-06-15
KR20010045787A (en) 2001-06-05
US7239728B1 (en) 2007-07-03
KR100695509B1 (en) 2007-03-15

Similar Documents

Publication Publication Date Title
US7239728B1 (en) Fingerprint recognizing display and operating method thereof
US7447895B2 (en) BIOS locking device, computer system with a BIOS locking device and control method thereof
US10469456B1 (en) Security system and method for controlling access to computing resources
US7231070B2 (en) Fingerprint recognition system
US7669047B2 (en) Biometrics signal input device and computer system having the biometrics signal input device
US6539380B1 (en) Device, system and method for data access control
US6509847B1 (en) Pressure password input device and method
KR100899199B1 (en) security system and security method using fingerprint
US8520905B2 (en) Data security system
US7249261B2 (en) Method for securely supporting password change
US20070118708A1 (en) Method and apparatus for securing data stored on a removable storage medium of a computer system
US6957338B1 (en) Individual authentication system performing authentication in multiple steps
US20140029811A1 (en) User-authenticating, digital data recording pen
US20070192591A1 (en) Information processing apparatus preventing unauthorized use
GB2411980A (en) Computer booting using biometrics
CN107808082B (en) Electronic device, data access verification method, and computer-readable storage medium
US20080189762A1 (en) Authentication apparatus and authentication method
JP2003223421A (en) Information processing apparatus
WO2010070756A1 (en) Information processing device, authentication program, and authentication method
JP2994255B2 (en) Authorized user recognition device and method of use
US20070089169A1 (en) System and method for hard disk protection
KR100608775B1 (en) System and method for authenticating user with handwriting
JPH09330140A (en) Personal computer device
US20030084315A1 (en) System and method for controlled access
KR20010000508A (en) Apparatus and method for executing application program by using fingerprint

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION