KR20160114608A - 사용자 인증 제스쳐 기법 - Google Patents
사용자 인증 제스쳐 기법 Download PDFInfo
- Publication number
- KR20160114608A KR20160114608A KR1020167020746A KR20167020746A KR20160114608A KR 20160114608 A KR20160114608 A KR 20160114608A KR 1020167020746 A KR1020167020746 A KR 1020167020746A KR 20167020746 A KR20167020746 A KR 20167020746A KR 20160114608 A KR20160114608 A KR 20160114608A
- Authority
- KR
- South Korea
- Prior art keywords
- user
- gesture
- authentication
- sensor
- user authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/017—Gesture based interaction, e.g. based on a set of recognized hand gestures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0487—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
- G06F3/0488—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0487—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
- G06F3/0488—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
- G06F3/04883—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
-
- G06K9/00382—
-
- G06K9/00389—
-
- G06K9/00892—
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/107—Static hand or arm
- G06V40/11—Hand-related biometrics; Hand pose recognition
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/107—Static hand or arm
- G06V40/113—Recognition of static hand signs
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/70—Multimodal biometrics, e.g. combining information from different biometric modalities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2203/00—Indexing scheme relating to G06F3/00 - G06F3/048
- G06F2203/048—Indexing scheme relating to G06F3/048
- G06F2203/04808—Several contacts: gestures triggering a specific function, e.g. scrolling, zooming, right-click, when the user establishes several contacts with the surface simultaneously; e.g. using several fingers or a combination of fingers and pen
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/68—Gesture-dependent or behaviour-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Human Computer Interaction (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Multimedia (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- User Interface Of Digital Computer (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
도 1 내지 도 18은 본 개념의 일부 구현예에 따른, 인증 제스쳐 시나리오 및 시스템의 예를 나타내는 도면,
도 19 및 20은 일부 구현예에 따른 인증 제스쳐 방법의 흐름도이다.
Claims (10)
- 컴퓨팅 장치에 의해 수행되는 방법으로서,
장치 인증 시도로서 수행되는 사용자 인증 제스쳐와 관련된 복수의 생체 특성을 캡쳐하는 단계와,
상기 복수의 생체 특성의 값을, 상기 사용자에 대해서 이전에 저장된 값과 비교하는 단계와,
상기 복수의 생체 특성의 값이 상기 이전 값에 대해 유사도 임계값을 만족하는 경우에, 상기 컴퓨팅 장치를 잠금 해제하는 단계
를 포함하는 방법.
- 제 1 항에 있어서,
상기 캡쳐하는 단계는, 상기 장치에 대한 터치 위치 특성, 상기 장치에 대한 터치 압력 특성, 상기 사용자 인증 제스쳐를 수행함으로써 생성된 상기 장치의 가속도 특성, 및 상기 사용자 인증 제스쳐를 수행함으로써 생성된 상기 장치의 변위 특성을 동시에 획득하는 단계를 더 포함하는,
방법.
- 제 1 항에 있어서,
상기 캡쳐하는 단계는, 상기 사용자 인증 제스쳐를 수행하는 동안의 상기 사용자의 움직임과 관련된 개개의 생체 파라미터, 및 상기 사용자가 상기 컴퓨팅 장치에 대해 상기 사용자 인증 제스쳐를 수행함으로써 발생되는 상기 컴퓨팅 장치의 움직임과 관련된 다른 개개의 생체 파라미터를 캡쳐하는 단계를 더 포함하는
방법.
- 제 1 항에 있어서,
상기 이전 값은 트레이닝 세션 동안 획득되는
방법.
- 제 1 항에 있어서,
상기 이전 값은 상기 장치에 저장되거나 혹은 상기 장치로부터 이격되어서 저장되는
방법.
- 제 1 항에 있어서,
상기 비교하는 단계는 상기 장치에 의해 수행되거나 상기 장치로부터 이격된 장치에서 수행되는
방법.
- 제 1 항에 있어서,
상기 유사도 임계값은, 상기 이전 값의 변화율(variability)에 기초해서 개인별로 상이한(personalized),
방법.
- 디스플레이와,
적어도 2개의 서로 다른 타입의 센서와,
컴퓨터-판독 가능 명령어를 저장하도록 구성된 저장부와,
컴퓨터-판독 가능 명령어를 실행하도록 구성된 프로세서와,
트레이닝 세션 동안 사용자 인증 제스쳐를 복수회 수행하도록 사용자에게 지시하는 그래픽 사용자 인터페이스를 상기 디스플레이에 표시하고, 상기 트레이닝 세션 동안 상기 적어도 2개의 서로 다른 타입의 센서로부터 획득된 센서 데이터를 수신하도록 구성된, 사용자 인증 컴포넌트
를 포함하고,
상기 사용자 인증 컴포넌트는, 상기 트레이닝 세션 동안 획득된 상기 센서 데이터에 기초해서, 상기 사용자에 대한 개인별(personalized) 유사도 임계값을 생성하도록 더 구성되고,
상기 사용자 인증 컴포넌트는, 후속하는 장치 인증 시도 동안 상기 사용자 인증 제스쳐가 수행될 때 추가 센서 데이터를 수신하도록 더 구성되며 - 상기 센서 데이터 중 적어도 일부 및 상기 추가 센서 데이터 중 적어도 일부는 상기 사용자 인증 제스쳐를 수행하는 것에 관한 모션(motion)과 관련됨 - ,
상기 사용자 인증 컴포넌트는, 상기 센서 데이터에 대한 상기 추가 센서 데이터의 유사도가 상기 개인별 유사도 임계값을 만족하는 경우에, 상기 장치에 대해서 상기 사용자를 인증하도록 더 구성되는
시스템.
- 제 8 항에 있어서,
상기 디스플레이는 터치 감지형 디스플레이이고,
상기 사용자 인증 제스쳐는 상기 터치 감지형 디스플레이에 대한 4 손가락 터치 제스쳐를 포함하는
시스템. - 제 8 항에 있어서,
상기 프로세서가 다목적 중앙 처리 장치를 포함하거나, 혹은
상기 시스템이 SOC(system on a chip)를 더 포함하고, 상기 프로세서 및 상기 저장부는 상기 SOC에 있는 전용 회로인
시스템.
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/168,707 US9223955B2 (en) | 2014-01-30 | 2014-01-30 | User-authentication gestures |
| US14/168,707 | 2014-01-30 | ||
| PCT/US2015/012553 WO2015116477A1 (en) | 2014-01-30 | 2015-01-23 | User-authentication gestures |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20160114608A true KR20160114608A (ko) | 2016-10-05 |
| KR102223416B1 KR102223416B1 (ko) | 2021-03-04 |
Family
ID=52484550
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020167020746A Expired - Fee Related KR102223416B1 (ko) | 2014-01-30 | 2015-01-23 | 사용자 인증 제스쳐 기법 |
Country Status (5)
| Country | Link |
|---|---|
| US (3) | US9223955B2 (ko) |
| EP (2) | EP3100152B1 (ko) |
| KR (1) | KR102223416B1 (ko) |
| CN (1) | CN105980973B (ko) |
| WO (1) | WO2015116477A1 (ko) |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR20200007177A (ko) | 2018-07-12 | 2020-01-22 | (주)아이비티 | 전기 트럭용 전력 제어 시스템 |
| KR20200131053A (ko) | 2019-05-13 | 2020-11-23 | (주)아이비티 | 전기 트럭의 부하 기반 배터리 제어 시스템 |
| KR20240095589A (ko) * | 2022-12-16 | 2024-06-26 | 주식회사 에이텍 | 빅데이터 기반 사용자 인식을 이용한 전자칠판 제어장치 |
Families Citing this family (136)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR20250099420A (ko) | 2007-09-24 | 2025-07-01 | 애플 인크. | 전자 장치 내의 내장형 인증 시스템들 |
| US8600120B2 (en) | 2008-01-03 | 2013-12-03 | Apple Inc. | Personal computing device control using face detection and recognition |
| US10917431B2 (en) * | 2010-11-29 | 2021-02-09 | Biocatch Ltd. | System, method, and device of authenticating a user based on selfie image or selfie video |
| US11269977B2 (en) | 2010-11-29 | 2022-03-08 | Biocatch Ltd. | System, apparatus, and method of collecting and processing data in electronic devices |
| US10747305B2 (en) | 2010-11-29 | 2020-08-18 | Biocatch Ltd. | Method, system, and device of authenticating identity of a user of an electronic device |
| US10970394B2 (en) | 2017-11-21 | 2021-04-06 | Biocatch Ltd. | System, device, and method of detecting vishing attacks |
| US10949514B2 (en) | 2010-11-29 | 2021-03-16 | Biocatch Ltd. | Device, system, and method of differentiating among users based on detection of hardware components |
| US10474815B2 (en) | 2010-11-29 | 2019-11-12 | Biocatch Ltd. | System, device, and method of detecting malicious automatic script and code injection |
| US10728761B2 (en) | 2010-11-29 | 2020-07-28 | Biocatch Ltd. | Method, device, and system of detecting a lie of a user who inputs data |
| US10949757B2 (en) | 2010-11-29 | 2021-03-16 | Biocatch Ltd. | System, device, and method of detecting user identity based on motor-control loop model |
| US10621585B2 (en) | 2010-11-29 | 2020-04-14 | Biocatch Ltd. | Contextual mapping of web-pages, and generation of fraud-relatedness score-values |
| US12101354B2 (en) * | 2010-11-29 | 2024-09-24 | Biocatch Ltd. | Device, system, and method of detecting vishing attacks |
| US10685355B2 (en) | 2016-12-04 | 2020-06-16 | Biocatch Ltd. | Method, device, and system of detecting mule accounts and accounts used for money laundering |
| US10262324B2 (en) | 2010-11-29 | 2019-04-16 | Biocatch Ltd. | System, device, and method of differentiating among users based on user-specific page navigation sequence |
| US10069837B2 (en) * | 2015-07-09 | 2018-09-04 | Biocatch Ltd. | Detection of proxy server |
| US10834590B2 (en) | 2010-11-29 | 2020-11-10 | Biocatch Ltd. | Method, device, and system of differentiating between a cyber-attacker and a legitimate user |
| US11223619B2 (en) | 2010-11-29 | 2022-01-11 | Biocatch Ltd. | Device, system, and method of user authentication based on user-specific characteristics of task performance |
| US10897482B2 (en) | 2010-11-29 | 2021-01-19 | Biocatch Ltd. | Method, device, and system of back-coloring, forward-coloring, and fraud detection |
| US20190158535A1 (en) * | 2017-11-21 | 2019-05-23 | Biocatch Ltd. | Device, System, and Method of Detecting Vishing Attacks |
| US10404729B2 (en) | 2010-11-29 | 2019-09-03 | Biocatch Ltd. | Device, method, and system of generating fraud-alerts for cyber-attacks |
| US10298614B2 (en) * | 2010-11-29 | 2019-05-21 | Biocatch Ltd. | System, device, and method of generating and managing behavioral biometric cookies |
| US11210674B2 (en) | 2010-11-29 | 2021-12-28 | Biocatch Ltd. | Method, device, and system of detecting mule accounts and accounts used for money laundering |
| US10776476B2 (en) | 2010-11-29 | 2020-09-15 | Biocatch Ltd. | System, device, and method of visual login |
| US10586036B2 (en) | 2010-11-29 | 2020-03-10 | Biocatch Ltd. | System, device, and method of recovery and resetting of user authentication factor |
| US8638385B2 (en) | 2011-06-05 | 2014-01-28 | Apple Inc. | Device, method, and graphical user interface for accessing an application in a locked device |
| US9002322B2 (en) | 2011-09-29 | 2015-04-07 | Apple Inc. | Authentication with secondary approver |
| US9898642B2 (en) | 2013-09-09 | 2018-02-20 | Apple Inc. | Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs |
| US9223955B2 (en) | 2014-01-30 | 2015-12-29 | Microsoft Corporation | User-authentication gestures |
| US10229260B1 (en) | 2014-03-27 | 2019-03-12 | EMC IP Holding Company LLC | Authenticating by labeling |
| WO2015149235A1 (zh) * | 2014-03-31 | 2015-10-08 | 华为技术有限公司 | 隐私保护方法和终端设备 |
| US9355236B1 (en) * | 2014-04-03 | 2016-05-31 | Fuji Xerox Co., Ltd. | System and method for biometric user authentication using 3D in-air hand gestures |
| CN105022982B (zh) * | 2014-04-22 | 2019-03-29 | 北京邮电大学 | 手部运动识别方法和装置 |
| US10482461B2 (en) | 2014-05-29 | 2019-11-19 | Apple Inc. | User interface for payments |
| US9639167B2 (en) * | 2014-05-30 | 2017-05-02 | Eminent Electronic Technology Corp. Ltd. | Control method of electronic apparatus having non-contact gesture sensitive region |
| US10444980B1 (en) * | 2014-10-13 | 2019-10-15 | The Cognitive Healthcare Company | Biomechanical motion measurement and analysis for self-administered tests |
| US10748439B1 (en) | 2014-10-13 | 2020-08-18 | The Cognitive Healthcare Company | Automated delivery of unique, equivalent task versions for computer delivered testing environments |
| US10383553B1 (en) | 2014-10-14 | 2019-08-20 | The Cognitive Healthcare Company | Data collection and analysis for self-administered cognitive tests characterizing fine motor functions |
| CN104391646B (zh) * | 2014-11-19 | 2017-12-26 | 百度在线网络技术(北京)有限公司 | 调整对象属性信息的方法及装置 |
| EP3227867B1 (en) * | 2014-12-04 | 2022-04-27 | Assa Abloy AB | Access control device configured to conditionally authenticate access to a physical space |
| US10152584B2 (en) * | 2014-12-04 | 2018-12-11 | Assa Abloy Ab | Using sensor data to authenticate a user for a computer device |
| US10049198B2 (en) * | 2015-03-18 | 2018-08-14 | International Business Machines Corporation | Securing a device using graphical analysis |
| US10049199B2 (en) * | 2015-03-18 | 2018-08-14 | International Business Machines Corporation | Securing a device using graphical analysis |
| US9940637B2 (en) | 2015-06-05 | 2018-04-10 | Apple Inc. | User interface for loyalty accounts and private label accounts |
| US20160358133A1 (en) | 2015-06-05 | 2016-12-08 | Apple Inc. | User interface for loyalty accounts and private label accounts for a wearable device |
| US9990127B2 (en) * | 2015-06-17 | 2018-06-05 | Ca, Inc. | Secure user input mode for electronic devices using randomized mathematical operators and operands |
| US10073959B2 (en) * | 2015-06-19 | 2018-09-11 | International Business Machines Corporation | Secure authentication of users of devices using tactile and voice sequencing with feedback |
| GB2539705B (en) | 2015-06-25 | 2017-10-25 | Aimbrain Solutions Ltd | Conditional behavioural biometrics |
| US20170053249A1 (en) | 2015-07-30 | 2017-02-23 | NXT-ID, Inc. | Electronic Crypto-Currency Management Method and System |
| KR101696602B1 (ko) * | 2015-08-11 | 2017-01-23 | 주식회사 슈프리마 | 제스처를 이용한 생체 인증 |
| JP6439634B2 (ja) * | 2015-09-04 | 2018-12-19 | 富士通株式会社 | 生体認証装置、生体認証方法および生体認証プログラム |
| US10181020B2 (en) | 2015-09-21 | 2019-01-15 | American Express Travel Related Services Company, Inc. | Systems and methods for gesture based biometric security |
| US10713342B2 (en) | 2015-09-25 | 2020-07-14 | Intel Corporation | Techniques to determine distinctiveness of a biometric input in a biometric system |
| US9939908B2 (en) * | 2015-09-28 | 2018-04-10 | Paypal, Inc. | Multi-device authentication |
| US10210318B2 (en) * | 2015-12-09 | 2019-02-19 | Daon Holdings Limited | Methods and systems for capturing biometric data |
| US9392460B1 (en) * | 2016-01-02 | 2016-07-12 | International Business Machines Corporation | Continuous user authentication tool for mobile device communications |
| GB2547905B (en) | 2016-03-02 | 2021-09-22 | Zwipe As | Fingerprint authorisable device |
| WO2017193165A1 (en) | 2016-05-10 | 2017-11-16 | National Ict Australia Limited | Authenticating a user |
| DK179186B1 (en) | 2016-05-19 | 2018-01-15 | Apple Inc | REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION |
| CN114693289A (zh) | 2016-06-11 | 2022-07-01 | 苹果公司 | 用于交易的用户界面 |
| US10621581B2 (en) | 2016-06-11 | 2020-04-14 | Apple Inc. | User interface for transactions |
| DK201670622A1 (en) | 2016-06-12 | 2018-02-12 | Apple Inc | User interfaces for transactions |
| US10346605B2 (en) * | 2016-06-28 | 2019-07-09 | Paypal, Inc. | Visual data processing of response images for authentication |
| EP3267291B1 (en) * | 2016-07-07 | 2019-11-06 | David Franklin | Gesture-based user interface |
| GB2552032B (en) | 2016-07-08 | 2019-05-22 | Aimbrain Solutions Ltd | Step-up authentication |
| CN106294042B (zh) * | 2016-07-29 | 2019-08-30 | 深圳市中兴移动软件有限公司 | 一种检测方法及检测装置 |
| US9842330B1 (en) | 2016-09-06 | 2017-12-12 | Apple Inc. | User interfaces for stored-value accounts |
| WO2018048427A1 (en) * | 2016-09-09 | 2018-03-15 | Hewlett-Packard Development Company, L.P. | User authentication |
| CN109661644B (zh) * | 2016-09-23 | 2022-07-29 | 华为技术有限公司 | 一种压力触控方法及终端 |
| DK179471B1 (en) | 2016-09-23 | 2018-11-26 | Apple Inc. | IMAGE DATA FOR ENHANCED USER INTERACTIONS |
| US10503886B2 (en) * | 2016-09-27 | 2019-12-10 | Hong Kong Baptist University | Biometric authentication based on gait pattern or writing motion with an inertial measurement unit |
| US10198122B2 (en) * | 2016-09-30 | 2019-02-05 | Biocatch Ltd. | System, device, and method of estimating force applied to a touch surface |
| CH713061B1 (de) | 2016-10-19 | 2021-03-31 | Smart Secure Id Ag | System und Verfahren zur berührungslosen biometrischen Authentifizierung. |
| US10496808B2 (en) | 2016-10-25 | 2019-12-03 | Apple Inc. | User interface for managing access to credentials for use in an operation |
| US10372893B2 (en) * | 2016-11-01 | 2019-08-06 | International Business Machines Corporation | Sensor-based authentication |
| US10579784B2 (en) | 2016-11-02 | 2020-03-03 | Biocatch Ltd. | System, device, and method of secure utilization of fingerprints for user authentication |
| US10551931B2 (en) | 2016-11-21 | 2020-02-04 | Idex Asa | Combination of fingerprint and device orientation to enhance security |
| CN106411952B (zh) * | 2016-12-01 | 2019-07-26 | 安徽工业大学 | 一种隔空动态手势用户身份认证方法及装置 |
| US10346655B2 (en) * | 2016-12-07 | 2019-07-09 | Nec Corporation | Battery-free touch-aware user input using RFID tags |
| US10061909B2 (en) * | 2016-12-29 | 2018-08-28 | Qualcomm Incorporated | Device authentication based on behavior classification using convolution neural network |
| US10764281B1 (en) * | 2017-01-09 | 2020-09-01 | United Services Automobile Association (Usaa) | Systems and methods for authenticating a user using an image capture device |
| US10417402B2 (en) * | 2017-02-10 | 2019-09-17 | International Business Machines Corporation | Supplemental hand gesture authentication |
| US11113376B2 (en) * | 2017-02-20 | 2021-09-07 | Novatek Microelectronics Corp. | Detection system, fingerprint sensor, and method of finger touch authentication thereof |
| US10762182B2 (en) * | 2017-02-20 | 2020-09-01 | Novatek Microelectronics Corp. | Detection system, fingerprint sensor, and method of finger touch authentication thereof |
| US10282651B2 (en) | 2017-03-23 | 2019-05-07 | Idex Asa | Sensor array system selectively configurable as a fingerprint sensor or data entry device |
| US11250307B2 (en) | 2017-03-23 | 2022-02-15 | Idex Biometrics Asa | Secure, remote biometric enrollment |
| US11308187B2 (en) * | 2017-04-11 | 2022-04-19 | Hewlett-Packard Development Company, L.P. | User authentication |
| US11450145B2 (en) * | 2017-04-12 | 2022-09-20 | Disney Enterprise, Inc. | System and method for monitoring procedure compliance |
| US10778450B1 (en) | 2017-04-28 | 2020-09-15 | Wells Fargo Bank, N.A. | Gesture-extracted passwords for authenticated key exchange |
| WO2018222866A1 (en) * | 2017-06-02 | 2018-12-06 | Summerlin William Christopher | Touch input device for user authentication and systems using the same |
| US10296772B2 (en) | 2017-06-22 | 2019-05-21 | Synaptics Incorporated | Biometric enrollment using a display |
| US10530770B2 (en) | 2017-06-28 | 2020-01-07 | International Business Machines Corporation | Pressure-based authentication |
| US10397262B2 (en) | 2017-07-20 | 2019-08-27 | Biocatch Ltd. | Device, system, and method of detecting overlay malware |
| KR102185854B1 (ko) * | 2017-09-09 | 2020-12-02 | 애플 인크. | 생체측정 인증의 구현 |
| KR102143148B1 (ko) | 2017-09-09 | 2020-08-10 | 애플 인크. | 생체측정 인증의 구현 |
| US10680823B2 (en) | 2017-11-09 | 2020-06-09 | Cylance Inc. | Password-less software system user authentication |
| US10599824B2 (en) * | 2017-11-16 | 2020-03-24 | Bank Of America Corporation | Authenticating access to a computing resource using pattern-based facial recognition |
| US20190147046A1 (en) * | 2017-11-16 | 2019-05-16 | Facebook, Inc. | Systems and methods for providing personalized context-aware information |
| WO2019116233A1 (en) | 2017-12-12 | 2019-06-20 | Idex Asa | Power source for biometric enrollment with status indicators |
| EP3502937A1 (en) * | 2017-12-20 | 2019-06-26 | Vestel Elektronik Sanayi ve Ticaret A.S. | Method for visually capturing a code for locking or unlocking of functions |
| US10552596B2 (en) | 2017-12-20 | 2020-02-04 | International Business Machines Corporation | Biometric authentication |
| US11232178B2 (en) * | 2017-12-22 | 2022-01-25 | Synaptics Incorporated | Systems and methods for behavioral authentication using a touch sensor device |
| CN108459812B (zh) * | 2018-01-22 | 2021-03-02 | 郑州升达经贸管理学院 | 一种美术轨迹显示追捕系统及方法 |
| JP7037177B2 (ja) * | 2018-03-29 | 2022-03-16 | 株式会社コナミデジタルエンタテインメント | プログラムおよび情報処理装置 |
| CN110415386A (zh) * | 2018-04-27 | 2019-11-05 | 开利公司 | 基于姿势的进入控制系统的预编程场景数据的建模 |
| US11170085B2 (en) | 2018-06-03 | 2021-11-09 | Apple Inc. | Implementation of biometric authentication |
| US10904246B2 (en) * | 2018-06-26 | 2021-01-26 | International Business Machines Corporation | Single channel input multi-factor authentication via separate processing pathways |
| US10986087B2 (en) * | 2018-07-17 | 2021-04-20 | International Business Machines Corporation | Motion based authentication |
| US11042272B2 (en) * | 2018-07-19 | 2021-06-22 | Google Llc | Adjusting user interface for touchscreen and mouse/keyboard environments |
| US10990260B2 (en) | 2018-08-23 | 2021-04-27 | Motorola Mobility Llc | Electronic device control in response to finger rotation upon fingerprint sensor and corresponding methods |
| US11216541B2 (en) * | 2018-09-07 | 2022-01-04 | Qualcomm Incorporated | User adaptation for biometric authentication |
| CN109409044A (zh) * | 2018-09-19 | 2019-03-01 | 维沃移动通信有限公司 | 一种验证界面显示方法及终端 |
| US10860096B2 (en) | 2018-09-28 | 2020-12-08 | Apple Inc. | Device control using gaze information |
| US11100349B2 (en) | 2018-09-28 | 2021-08-24 | Apple Inc. | Audio assisted enrollment |
| US10565587B1 (en) * | 2018-10-02 | 2020-02-18 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| CN109325338B (zh) * | 2018-11-30 | 2021-01-08 | 维沃移动通信有限公司 | 一种验证方法及终端 |
| US20200192485A1 (en) * | 2018-12-12 | 2020-06-18 | Lenovo (Singapore) Pte. Ltd. | Gaze-based gesture recognition |
| US12086221B2 (en) * | 2019-02-01 | 2024-09-10 | Sony Group Corporation | Multi-factor authentication for virtual reality |
| US12141251B2 (en) * | 2019-02-21 | 2024-11-12 | Jumio Corporation | Authentication of a user based on analyzing touch interactions with a device |
| JP2022059099A (ja) * | 2019-02-25 | 2022-04-13 | ソニーグループ株式会社 | 情報処理装置、情報処理方法、及び、プログラム |
| US11328352B2 (en) | 2019-03-24 | 2022-05-10 | Apple Inc. | User interfaces for managing an account |
| US11218493B2 (en) * | 2019-05-31 | 2022-01-04 | Advanced New Technologies Co., Ltd. | Identity verification |
| US11611881B2 (en) * | 2019-11-27 | 2023-03-21 | Board Of Trustees Of Michigan State University | Integrated systems and methods for passive authentication |
| CN111309183B (zh) * | 2020-02-26 | 2022-04-15 | 京东方科技集团股份有限公司 | 触控显示系统及其控制方法 |
| US11816194B2 (en) | 2020-06-21 | 2023-11-14 | Apple Inc. | User interfaces for managing secure operations |
| CN112232443B (zh) * | 2020-11-20 | 2023-11-24 | 中国联合网络通信集团有限公司 | 身份认证方法、装置、设备及存储介质 |
| CN115668862A (zh) * | 2020-12-25 | 2023-01-31 | 京东方科技集团股份有限公司 | 设备鉴权方法、终端设备、服务器和计算机设备 |
| EP4264460B1 (en) | 2021-01-25 | 2025-12-24 | Apple Inc. | Implementation of biometric authentication |
| US12210603B2 (en) | 2021-03-04 | 2025-01-28 | Apple Inc. | User interface for enrolling a biometric feature |
| US12216754B2 (en) | 2021-05-10 | 2025-02-04 | Apple Inc. | User interfaces for authenticating to perform secure operations |
| US12169595B2 (en) * | 2021-05-26 | 2024-12-17 | Huawei Technologies Co., Ltd. | Methods, devices, and computer-readable storage media for performing a function based on user input |
| JP7629364B2 (ja) * | 2021-06-30 | 2025-02-13 | 三菱電機ビルソリューションズ株式会社 | 個人認証システム |
| US11606353B2 (en) | 2021-07-22 | 2023-03-14 | Biocatch Ltd. | System, device, and method of generating and utilizing one-time passwords |
| US20240004977A1 (en) * | 2022-06-30 | 2024-01-04 | Microsoft Technology Licensing, Llc | Sequence-based authentication using rhythm and/or poses |
| WO2024090826A1 (ko) * | 2022-10-27 | 2024-05-02 | 삼성전자 주식회사 | 사용자의 제스처를 이용해 인증을 수행하는 전자 장치 및 그 방법 |
| CN116152929A (zh) * | 2023-03-06 | 2023-05-23 | 蔚来软件科技(上海)有限公司 | 对象的识别方法、装置、计算机设备和存储介质 |
| TWI870007B (zh) * | 2023-09-05 | 2025-01-11 | 仁寶電腦工業股份有限公司 | 手勢判斷方法 |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20090085877A1 (en) * | 2007-09-27 | 2009-04-02 | Chang E Lee | Multi-touch interfaces for user authentication, partitioning, and external device control |
| US20120124662A1 (en) * | 2010-11-16 | 2012-05-17 | Baca Jim S | Method of using device motion in a password |
| US20120164978A1 (en) * | 2010-12-27 | 2012-06-28 | Bruno CRISPO | User authentication method for access to a mobile user terminal and corresponding mobile user terminal |
| US20140006954A1 (en) * | 2012-06-28 | 2014-01-02 | Intel Corporation | Techniques for device connections using touch gestures |
Family Cites Families (27)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7180401B2 (en) * | 2004-12-03 | 2007-02-20 | Kulite Semiconductor Products, Ic. | Personal identification apparatus using measured tactile pressure |
| JP4786483B2 (ja) * | 2006-09-14 | 2011-10-05 | 富士通株式会社 | 生体認証装置の生体誘導制御方法及び生体認証装置 |
| US8539550B1 (en) * | 2008-05-29 | 2013-09-17 | Intuit Inc. | Multi-pattern authentication gestures |
| US8113991B2 (en) | 2008-06-02 | 2012-02-14 | Omek Interactive, Ltd. | Method and system for interactive fitness training program |
| US8683582B2 (en) | 2008-06-16 | 2014-03-25 | Qualcomm Incorporated | Method and system for graphical passcode security |
| US9251407B2 (en) | 2008-09-04 | 2016-02-02 | Northrop Grumman Systems Corporation | Security system utilizing gesture recognition |
| US8941466B2 (en) * | 2009-01-05 | 2015-01-27 | Polytechnic Institute Of New York University | User authentication for devices with touch sensitive elements, such as touch sensitive display screens |
| US9292731B2 (en) * | 2009-12-30 | 2016-03-22 | Intel Corporation | Gesture-based signature authentication |
| US9141150B1 (en) * | 2010-09-15 | 2015-09-22 | Alarm.Com Incorporated | Authentication and control interface of a security system |
| US8938787B2 (en) * | 2010-11-29 | 2015-01-20 | Biocatch Ltd. | System, device, and method of detecting identity of a user of a mobile electronic device |
| US9094291B1 (en) * | 2010-12-14 | 2015-07-28 | Symantec Corporation | Partial risk score calculation for a data object |
| US20120167170A1 (en) * | 2010-12-28 | 2012-06-28 | Nokia Corporation | Method and apparatus for providing passive user identification |
| US8543833B2 (en) | 2010-12-29 | 2013-09-24 | Microsoft Corporation | User identification with biokinematic input |
| US20120194440A1 (en) * | 2011-01-31 | 2012-08-02 | Research In Motion Limited | Electronic device and method of controlling same |
| WO2012151680A1 (en) * | 2011-05-10 | 2012-11-15 | Agrafioti Foteini | System and method for enabling continuous or instantaneous identity recognition based on physiological biometric signals |
| EP2713294A4 (en) * | 2011-06-01 | 2014-07-02 | Huawei Device Co Ltd | METHOD FOR AUTHENTICATING A FINAL DEVICE AND DEVICE THEREFOR |
| JP2013020304A (ja) | 2011-07-07 | 2013-01-31 | Ntt Docomo Inc | 移動情報端末、行動特徴学習方法、行動特徴認証方法、プログラム |
| EP2766795B1 (en) | 2011-10-13 | 2020-05-27 | Biogy, Inc. | Biometric apparatus and method for touch-sensitive devices |
| US8380995B1 (en) | 2011-11-29 | 2013-02-19 | Google Inc. | Process for login of a computing device with a touchscreen |
| US8997213B2 (en) | 2011-12-01 | 2015-03-31 | Facebook, Inc. | Protecting personal information upon sharing a personal computing device |
| US8929546B2 (en) * | 2011-12-24 | 2015-01-06 | Logmein, Inc. | Motion-based authentication for a gesture-based computing device |
| US9147059B2 (en) | 2012-02-22 | 2015-09-29 | Polytechnic Institute Of New York University | Biometric-rich gestures for authentication on multi-touch devices |
| KR101892567B1 (ko) * | 2012-02-24 | 2018-08-28 | 삼성전자 주식회사 | 단말기에서 콘텐츠 이동 방법 및 장치 |
| US9137246B2 (en) * | 2012-04-09 | 2015-09-15 | Brivas Llc | Systems, methods and apparatus for multivariate authentication |
| US9081542B2 (en) * | 2012-08-28 | 2015-07-14 | Google Technology Holdings LLC | Systems and methods for a wearable touch-sensitive device |
| CN102982269A (zh) * | 2012-10-25 | 2013-03-20 | 北京大学 | 基于生物计量特征的防偷窥密码认证方法及系统 |
| US9223955B2 (en) | 2014-01-30 | 2015-12-29 | Microsoft Corporation | User-authentication gestures |
-
2014
- 2014-01-30 US US14/168,707 patent/US9223955B2/en active Active
-
2015
- 2015-01-23 EP EP15705407.3A patent/EP3100152B1/en active Active
- 2015-01-23 EP EP19180025.9A patent/EP3561658A1/en not_active Withdrawn
- 2015-01-23 WO PCT/US2015/012553 patent/WO2015116477A1/en not_active Ceased
- 2015-01-23 CN CN201580006525.9A patent/CN105980973B/zh active Active
- 2015-01-23 KR KR1020167020746A patent/KR102223416B1/ko not_active Expired - Fee Related
- 2015-11-20 US US14/947,439 patent/US9710632B2/en not_active Expired - Fee Related
-
2017
- 2017-06-08 US US15/617,698 patent/US20170270289A1/en not_active Abandoned
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20090085877A1 (en) * | 2007-09-27 | 2009-04-02 | Chang E Lee | Multi-touch interfaces for user authentication, partitioning, and external device control |
| US20120124662A1 (en) * | 2010-11-16 | 2012-05-17 | Baca Jim S | Method of using device motion in a password |
| US20120164978A1 (en) * | 2010-12-27 | 2012-06-28 | Bruno CRISPO | User authentication method for access to a mobile user terminal and corresponding mobile user terminal |
| US20140006954A1 (en) * | 2012-06-28 | 2014-01-02 | Intel Corporation | Techniques for device connections using touch gestures |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR20200007177A (ko) | 2018-07-12 | 2020-01-22 | (주)아이비티 | 전기 트럭용 전력 제어 시스템 |
| KR20200131053A (ko) | 2019-05-13 | 2020-11-23 | (주)아이비티 | 전기 트럭의 부하 기반 배터리 제어 시스템 |
| KR20240095589A (ko) * | 2022-12-16 | 2024-06-26 | 주식회사 에이텍 | 빅데이터 기반 사용자 인식을 이용한 전자칠판 제어장치 |
Also Published As
| Publication number | Publication date |
|---|---|
| US9223955B2 (en) | 2015-12-29 |
| CN105980973B (zh) | 2019-07-26 |
| KR102223416B1 (ko) | 2021-03-04 |
| US20170270289A1 (en) | 2017-09-21 |
| EP3561658A1 (en) | 2019-10-30 |
| US20160078210A1 (en) | 2016-03-17 |
| CN105980973A (zh) | 2016-09-28 |
| US20150213244A1 (en) | 2015-07-30 |
| US9710632B2 (en) | 2017-07-18 |
| EP3100152B1 (en) | 2019-07-31 |
| WO2015116477A1 (en) | 2015-08-06 |
| EP3100152A1 (en) | 2016-12-07 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR102223416B1 (ko) | 사용자 인증 제스쳐 기법 | |
| Buriro et al. | Hold and sign: A novel behavioral biometrics for smartphone user authentication | |
| CN104573451B (zh) | 一种用户验证方法、装置及电子装置 | |
| US10565569B2 (en) | Methods and systems related to multi-factor, multidimensional, mathematical, hidden and motion security pins | |
| Zheng et al. | You are how you touch: User verification on smartphones via tapping behaviors | |
| TWI533230B (zh) | 使用生物運動輸入的使用者識別 | |
| CN113348431B (zh) | 用于虚拟现实的多因素认证 | |
| KR102387568B1 (ko) | 지문 인식 기반 인증 방법 및 장치 | |
| US9239917B2 (en) | Gesture controlled login | |
| Aumi et al. | Airauth: evaluating in-air hand gestures for authentication | |
| GB2552152B (en) | Obscuring data | |
| Wang et al. | Sensor-based user authentication | |
| JP5958319B2 (ja) | 情報処理装置、プログラム、及び方法 | |
| Chen et al. | TBAuth: A continuous authentication framework based on tap behavior for smartphones | |
| Wang et al. | Identity authentication based on dynamic touch behavior on smartphone | |
| Tang et al. | Continuous Smartphone User Authentication Based on Gesture-Sensor Fusion | |
| Ponnusamy et al. | Mobile Authentication using Hybrid Modalities (MAHM) in Pervasive Computing | |
| Rogowski et al. | A study on touch screen devices: User authentication problems | |
| Kulshreshtha | A Tap-Based Back-of-Device Mobile Users Authentication System | |
| Gorke et al. | SMAUG: Secure Mobile Authentication Using Gestures | |
| Chourasia | Authenticate User by Keystroke Dynamics | |
| Gasti et al. | Smartcope: Smartphone Change of Possession Evaluation for Continuous Authentication | |
| HK1171834A (en) | User identification with biokinematic input |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0105 | International application |
St.27 status event code: A-0-1-A10-A15-nap-PA0105 |
|
| PG1501 | Laying open of application |
St.27 status event code: A-1-1-Q10-Q12-nap-PG1501 |
|
| A201 | Request for examination | ||
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| PA0201 | Request for examination |
St.27 status event code: A-1-2-D10-D11-exm-PA0201 |
|
| E701 | Decision to grant or registration of patent right | ||
| PE0701 | Decision of registration |
St.27 status event code: A-1-2-D10-D22-exm-PE0701 |
|
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
St.27 status event code: A-2-4-F10-F11-exm-PR0701 |
|
| PR1002 | Payment of registration fee |
St.27 status event code: A-2-2-U10-U12-oth-PR1002 Fee payment year number: 1 |
|
| PG1601 | Publication of registration |
St.27 status event code: A-4-4-Q10-Q13-nap-PG1601 |
|
| P22-X000 | Classification modified |
St.27 status event code: A-4-4-P10-P22-nap-X000 |
|
| P22-X000 | Classification modified |
St.27 status event code: A-4-4-P10-P22-nap-X000 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 4 |
|
| PC1903 | Unpaid annual fee |
St.27 status event code: A-4-4-U10-U13-oth-PC1903 Not in force date: 20250227 Payment event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE |
|
| H13 | Ip right lapsed |
Free format text: ST27 STATUS EVENT CODE: N-4-6-H10-H13-OTH-PC1903 (AS PROVIDED BY THE NATIONAL OFFICE); TERMINATION CATEGORY : DEFAULT_OF_REGISTRATION_FEE Effective date: 20250227 |
|
| PC1903 | Unpaid annual fee |
St.27 status event code: N-4-6-H10-H13-oth-PC1903 Ip right cessation event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE Not in force date: 20250227 |