18471762. ELECTRONIC DEVICE FOR PERFORMING AUTHENTICATION BY USING BIOMETRIC DATA OF USER, AND METHOD THEREFOR simplified abstract (Samsung Electronics Co., Ltd.)

From WikiPatents
Jump to navigation Jump to search

ELECTRONIC DEVICE FOR PERFORMING AUTHENTICATION BY USING BIOMETRIC DATA OF USER, AND METHOD THEREFOR

Organization Name

Samsung Electronics Co., Ltd.

Inventor(s)

Moonsoo Chang of Suwon-si (KR)

Yangsoo Lee of Suwon-si (KR)

ELECTRONIC DEVICE FOR PERFORMING AUTHENTICATION BY USING BIOMETRIC DATA OF USER, AND METHOD THEREFOR - A simplified explanation of the abstract

This abstract first appeared for US patent application 18471762 titled 'ELECTRONIC DEVICE FOR PERFORMING AUTHENTICATION BY USING BIOMETRIC DATA OF USER, AND METHOD THEREFOR

Simplified Explanation

An electronic device is described in this patent application. The device consists of a sensor module, a communication module, and a processor. The sensor module is used to collect biometric data from a user. The processor then processes this data to generate two sets of data using different algorithms. The communication module is controlled by the processor to transmit an authentication request message to a server, which includes the first set of data. The communication module also receives a response message from the server, which contains the authentication result of the transmitted data. The processor combines the second set of data generated earlier with the received authentication result and stores them together.

  • The electronic device includes a sensor module, communication module, and processor.
  • The sensor module collects biometric data from a user.
  • The processor processes the collected biometric data to generate two sets of data using different algorithms.
  • The communication module is controlled by the processor to transmit an authentication request message to a server, including the first set of data.
  • The communication module receives a response message from the server, containing the authentication result of the transmitted data.
  • The processor combines the second set of data with the received authentication result and stores them together.

Potential Applications:

  • Biometric authentication systems
  • Secure access control systems
  • Personalized user authentication for electronic devices

Problems Solved:

  • Ensuring secure and accurate user authentication
  • Preventing unauthorized access to electronic devices or systems
  • Enhancing the reliability of biometric authentication systems

Benefits:

  • Improved security and privacy protection
  • Enhanced user experience with personalized authentication
  • Reduced risk of unauthorized access to sensitive information


Original Abstract Submitted

An electronic device is provided. The electronic device includes a sensor module, a communication module, and a processor, which receives biometric data of a user by using the sensor module, processes the received biometric data of the user to generate first data, processes the received biometric data of the user to generate second data, controls the communication module to transmit, to a server, an authentication request message including the generated first data, controls the communication module to receive, from the server, a response message including an authentication result of the transmitted first data, and combines the generated second data and the received authentication result and store same, wherein the first data and the second data can be data generated by applying different algorithms.