-
公开(公告)号:US09614842B2
公开(公告)日:2017-04-04
申请号:US14813655
申请日:2015-07-30
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US11057378B2
公开(公告)日:2021-07-06
申请号:US16259873
申请日:2019-01-28
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
IPC: H04W12/06 , H04W12/02 , H04W12/50 , G06F21/32 , H04W88/02 , G06F3/0488 , H04L29/06 , G06F21/62 , G06F21/45
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US10003596B2
公开(公告)日:2018-06-19
申请号:US14853380
申请日:2015-09-14
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/003 , H04W12/02 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US09852279B2
公开(公告)日:2017-12-26
申请号:US15466439
申请日:2017-03-22
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
IPC: G06F21/32 , G06F21/45 , G06F3/0488
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US10193885B2
公开(公告)日:2019-01-29
申请号:US15981661
申请日:2018-05-16
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
-
-
-