ELECTRONIC DEVICE INCLUDING IMAGE SENSOR, METHOD FOR OPERATING THE SAME, AND RECORDING MEDIUM

    公开(公告)号:US20250087018A1

    公开(公告)日:2025-03-13

    申请号:US18802774

    申请日:2024-08-13

    Abstract: An electronic device may comprise: an image sensor, an image pre-processor comprising circuitry, memory storing instructions, and at least one processor comprising processing circuitry. The instructions, when executed by at least one processor, individually and/or collectively, may cause the electronic device to: obtain raw data including biometric data using the image sensor. The instructions, when executed by at least one processor, individually and/or collectively, may cause the electronic device to store, in a first buffer, the raw data as first image data. The instructions, when executed by at least one processor, individually and/or collectively, may cause the electronic device to store, in a second buffer, second image data generated by applying a change operation to the raw data using the image pre-processor. The instructions, when executed by at least one processor, individually and/or collectively, may cause the electronic device to forward the first image data stored in the first buffer to a first application included in a secure area and apply a first algorithm for biometric authentication to the first image data. The instructions, when executed by at least one processor, individually and/or collectively, may cause the electronic device to forward the second image data stored in the second buffer to a second application included in a non-secure area and apply a second algorithm different from the first algorithm to the second image data. Other various embodiments are also available.

    METHOD FOR AUTHENTICATING USER AND ELECTRONIC DEVICE ASSISTING SAME

    公开(公告)号:US20220058251A1

    公开(公告)日:2022-02-24

    申请号:US17516309

    申请日:2021-11-01

    Abstract: An electronic device according to various embodiments of the present disclosure includes: at least one sensor; a communication circuit; at least one processor operably coupled with the at least one sensor and the communication circuit; and at least one memory operably coupled with the at least one processor, wherein the memory may store instructions which, when executed, cause the processor to: receive a request for authenticating a user of the electronic device using a designated authentication method; identify whether a device selected as a reference device is a first device among the first device and a second device which are included in the at least one sensor and the communication circuit, and are capable of generating authentication data required for using the designated authentication method to authenticate the user; generate data, when first authentication data for authenticating the user is acquired from the first device, indicating a first time point at which the processor acquired the first authentication data; generate data, when second authentication data for authenticating the user is acquired from the second device, indicating a second time point at which the processor acquired the second authentication data; confirm, based on the first data indicating the first time point and the second data indicating the second time point, whether the second time point is within a threshold time range based on the first time point; and authenticate the user using the first authentication data and the second authentication data based on whether the second time point is within the threshold time range based on the first time point.

    METHOD AND APPARATUS FOR USER AUTHENTICATION
    6.
    发明申请
    METHOD AND APPARATUS FOR USER AUTHENTICATION 有权
    用户认证的方法和设备

    公开(公告)号:US20150237046A1

    公开(公告)日:2015-08-20

    申请号:US14623845

    申请日:2015-02-17

    CPC classification number: H04L63/0861 G06F21/32 G06F21/53 H04W12/06

    Abstract: An electronic device is provided including a biometric sensor, a memory, and a processor configured to: initiate a transaction with a server; receive an authentication request from the server; retrieve a biometric template stored in a secure portion of the memory in response to the authentication request; capturing a biometric sample using the biometric sensor; comparing the biometric template with the biometric sample; and transmitting to the server a message indicating an outcome of the comparison.

    Abstract translation: 提供了一种电子设备,包括生物测定传感器,存储器和处理器,其被配置为:与服务器发起交易; 从服务器接收认证请求; 响应于认证请求,检索存储在存储器的安全部分中的生物特征模板; 使用生物特征传感器捕获生物特征样本; 将生物特征模板与生物特征样本进行比较; 以及向服务器发送指示比较结果的消息。

    METHOD AND APPARATUS FOR PROCESSING BIOMETRIC INFORMATION IN ELECTRONIC DEVICE
    7.
    发明申请
    METHOD AND APPARATUS FOR PROCESSING BIOMETRIC INFORMATION IN ELECTRONIC DEVICE 有权
    用于处理电子设备中生物信息的方法和装置

    公开(公告)号:US20150235055A1

    公开(公告)日:2015-08-20

    申请号:US14619731

    申请日:2015-02-11

    CPC classification number: G06F21/74 G06F21/32

    Abstract: A method and apparatus for processing biometric information in an electronic device including a processor that operates at a normal mode or at a secure mode, the method comprising, detecting a biometric input event from a biometric sensor module at normal mode, creating biometric data based on sensed data from the biometric sensor module at the secure mode, performing biometric registration or biometric authentication based on the created biometric data at the secure mode, and providing result information of biometric registration or biometric authentication at the normal mode.

    Abstract translation: 一种用于处理电子设备中的生物特征信息的方法和装置,包括在正常模式或安全模式下操作的处理器,所述方法包括:在正常模式下从生物特征传感器模块检测生物特征输入事件,基于 在安全模式下来自生物特征传感器模块的感测数据,在安全模式下,基于所创建的生物特征数据执行生物特征注册或生物认证,以及在正常模式下提供生物特征注册或生物认证的结果信息。

Patent Agency Ranking