-
公开(公告)号:US11057378B2
公开(公告)日:2021-07-06
申请号:US16259873
申请日:2019-01-28
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
IPC: H04W12/06 , H04W12/02 , H04W12/50 , G06F21/32 , H04W88/02 , G06F3/0488 , H04L29/06 , G06F21/62 , G06F21/45
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US10003596B2
公开(公告)日:2018-06-19
申请号:US14853380
申请日:2015-09-14
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/003 , H04W12/02 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US09852279B2
公开(公告)日:2017-12-26
申请号:US15466439
申请日:2017-03-22
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
IPC: G06F21/32 , G06F21/45 , G06F3/0488
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US10733466B2
公开(公告)日:2020-08-04
申请号:US16164402
申请日:2018-10-18
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Pil-seung Yang , Da-hye Park , Seol-hye Won , In-kuk Yun , Yong-gook Park
IPC: G06K9/00 , G06F3/0488 , G06F3/0482 , G06F3/0484 , G06F3/16
Abstract: Provided is a device including: a display unit configured to display handwritten content based on an analog handwritten input of a user; a user input unit that receives a user input of selecting a portion of the handwritten content displayed on the display unit; and a control unit reproduces a segment of multimedia content, which corresponds to the portion of the handwritten content, from the multimedia content synchronized with the handwritten content.
-
公开(公告)号:US10318806B2
公开(公告)日:2019-06-11
申请号:US15049956
申请日:2016-02-22
Applicant: Samsung Electronics Co., Ltd.
Inventor: Dae-kwang Jung , Je-in Yu , In-kuk Yun , Jun-ho Koh , Byeong-hoon Kwak , Sung-chan Kim , Yang-wook Kim , Chang-han Kim , Hyun-jung Kim , In-hak Na , Kang-jin Yoon , Yong-chan Lee , Jae-ho Jung
Abstract: A method and device for controlling an irradiating light for photographing an iris is provided. The device includes a light source configured to generate light, an active lens configured to have an adjustable refractive index to change light passing through the active lens, an image capturer configured to capture an image of the iris by using a camera, and a controller configured to control the active lens to change the light passing through the active lens based on distance, motion and ambient light levels.
-
公开(公告)号:US10235510B2
公开(公告)日:2019-03-19
申请号:US14812436
申请日:2015-07-29
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: In-kuk Yun , Je-in Yu , Dae-kwang Jung
Abstract: A wearable device includes: a sensor configured to capture a vein image of a user; and a processor configured to control the sensor to capture the vein image of the user wearing the wearable device when a function or an application is selected, identify the user by comparing the captured vein image with at least one registered vein image, and execute the function or the application when the user has execution authority.
-
公开(公告)号:US09614842B2
公开(公告)日:2017-04-04
申请号:US14813655
申请日:2015-07-30
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
CPC classification number: H04L63/0861 , G06F3/0488 , G06F21/32 , G06F21/45 , G06F21/6218 , G06F21/6245 , G06F2221/2131 , H04L63/083 , H04W12/06 , H04W88/02
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
公开(公告)号:US10528249B2
公开(公告)日:2020-01-07
申请号:US14497451
申请日:2014-09-26
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Pil-seung Yang , Da-hye Park , Seol-hye Won , In-kuk Yun , Yong-gook Park
IPC: G06K9/18 , G06F3/0488
Abstract: A method and apparatus for reproducing a portion of handwriting displayed on a screen in a same temporal manner in which the handwriting was handwritten.
-
公开(公告)号:US10509897B2
公开(公告)日:2019-12-17
申请号:US16353065
申请日:2019-03-14
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: In-kuk Yun , Je-in Yu , Dae-kwang Jung
IPC: G06F21/32 , G06F1/16 , G06K9/00 , G02B27/01 , G06K9/62 , G06F3/01 , G06F3/03 , H04W12/06 , H04L29/06 , H04W12/00
Abstract: A wearable device includes a display; a sensor configured to obtain a biometric information of a user; a memory configured to store at least one instruction; and at least one processor configured to execute the at least one instruction to: based on an event related to executing an application, identify execution of biometric authentication associated with the application; based on the identification, display a message indicating information corresponding to the biometric authentication to be performed in the wearable device; obtain, by the sensor, the biometric information of the user wearing the wearable device; identify authority using the obtained biometric information and registered biometric information stored in the memory; and display, by the display, a screen associated with the executed application based on the identified authority.
-
公开(公告)号:US10193885B2
公开(公告)日:2019-01-29
申请号:US15981661
申请日:2018-05-16
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Woo-chul Shim , In-kuk Yun , In-hwan Lee
Abstract: A device for removing security on content using biometric information includes a memory configured to store content on which security has been set based on first biometric information of a user; and a controller configured to obtain second biometric information of the user, which is of a different type than the first biometric information, and remove the security on the content based on the second biometric information, in response to a user input for executing the content.
-
-
-
-
-
-
-
-
-