KR20150029254A - Electronic device and mtthod for operating of electronic device - Google Patents

Electronic device and mtthod for operating of electronic device Download PDF

Info

Publication number
KR20150029254A
KR20150029254A KR20130108157A KR20130108157A KR20150029254A KR 20150029254 A KR20150029254 A KR 20150029254A KR 20130108157 A KR20130108157 A KR 20130108157A KR 20130108157 A KR20130108157 A KR 20130108157A KR 20150029254 A KR20150029254 A KR 20150029254A
Authority
KR
South Korea
Prior art keywords
information
security level
program
security
specific
Prior art date
Application number
KR20130108157A
Other languages
Korean (ko)
Inventor
이현승
김도연
박형진
윤성진
Original Assignee
삼성전자주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자주식회사 filed Critical 삼성전자주식회사
Priority to KR20130108157A priority Critical patent/KR20150029254A/en
Publication of KR20150029254A publication Critical patent/KR20150029254A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

An electronic device according to various embodiments of the present invention includes a biometric information input configured to receive biometric information; And a control unit,
Wherein the control unit is configured to process an input requesting execution of a program; And to perform authentication for execution of the program based at least in part on the security level associated with the program and the biometric information. Other embodiments are possible.

Description

TECHNICAL FIELD [0001] The present invention relates to an electronic device and a method of operating the electronic device.

The present invention relates to an electronic device and an operation method of the electronic device, and more particularly to an electronic device and an operation method of the electronic device in which the security level can be set differently for each program or for each user in the electronic device.

Various methods for user authentication have been applied to various electronic devices such as a smart phone. Among various methods for user authentication, there is a user authentication method using fingerprint recognition. For example, a sensor for fingerprint recognition may be mounted on one side of the electronic device, and the electronic device may recognize a fingerprint input from the user to determine whether the user is a legitimate user.

According to the above-described conventional technology, the fingerprint recognition rate for the fingerprint recognition in the electronic device equipped with the fingerprint recognition sensor is higher than the False Accept Ratio (FAR) for higher accessibility and FRR (Equal Error Ratio), which is a reference value of the False Reject Ratio, is fixed and used.

However, it is difficult to provide differentiated accessibility and security depending on the situation when the user's fingerprint is fixed by fixing the FER (False Accept Ratio) and the FRR (False Reject Ratio) reference value EER (Equal Error Ratio).

Accordingly, it is an object of the present invention to provide a security setting method of an electronic device and an electronic device that can set different security levels for each program or each user according to various embodiments of the present invention.

According to various embodiments of the present invention, an electronic device comprises: a biometric information input configured to receive biometric information; And a control unit,

Wherein the control unit is configured to process an input requesting execution of a program; And to perform authentication for execution of the program based at least in part on the security level associated with the program and the biometric information.

According to various embodiments of the present invention, a method of operating an electronic device includes: receiving, by an electronic device, an input requesting execution of a program; Receiving, by the electronic device, biometric information; And performing, by the electronic device, authentication for execution of the program based at least in part on a security level associated with the program and the biometric information.

The electronic device and the operation method of the electronic device according to various embodiments of the present invention can provide differentiated accessibility and security depending on the situation by setting the security level of the fingerprint recognition different for each program or for each user.

1 is a block diagram of an electronic device according to various embodiments of the present invention;
2 is a flow diagram illustrating a manual security level setting operation for a pre-load application in accordance with various embodiments of the present invention;
3 is a flow diagram illustrating an automatic security level setting operation for a pre-load application in accordance with various embodiments of the present invention.
4 is a flow diagram illustrating an automatic security level setting operation for downloaded applications in accordance with various embodiments of the present invention.
5A-5B are flowcharts illustrating an automatic security level setting operation for an application on a per-user basis in accordance with various embodiments of the present invention.
6 to 7 are views showing a fingerprint recognition security level setting screen according to various embodiments of the present invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings. It should be noted that the same configurations of the drawings denote the same reference numerals as possible whenever possible.

An electronic device according to various embodiments of the present invention may be a device including a communication function. For example, a smartphone, a tablet personal computer, a mobile phone, a videophone, an e-book reader, a desktop personal computer, a laptop personal computer, netbook computer, personal digital assistant, portable multimedia player (PMP), MP3 player, mobile medical device, electronic bracelet, electronic necklace, electronic apps, camera, Such as wearable devices, electronic clocks, wrist watches, home appliances such as refrigerators, air conditioners, vacuum cleaners, ovens, microwaves, washing machines, air cleaners, A magnetic resonance imaging (MRI), a computed tomography (CT), a camera, an ultrasound machine, etc.), a navigation system, Device, a GPS receiver em receiver, an event data recorder (EDR), a flight data recorder (FDR), a set-top box, a TV box (eg Samsung HomeSync ™, Apple TV ™, or Google TV ™) an electronic device, an electronic device, an electronic device, an electronic device, an infotainment device, an electronic equipment for ship (for example, a marine navigation device, a gyro compass, etc.), avionics, game consoles, head-mounted displays, flat panel display devices, electronic frames, electronic albums, furniture or parts of buildings / structures including communication functions, electronic boards, , An electronic signature receiving device, a wearable device, or a projector, and the like. It will be apparent to those skilled in the art that the electronic device according to various embodiments of the present invention is not limited to the devices described above.

In various embodiments of the present invention, authentication for execution of a program is performed using biometric information, and the biometric information may be used in a part of the body such as fingerprint recognition, face recognition, retina recognition, iris recognition, And may include all biometric information using the acquired data.

In the various embodiments of the present invention, authentication is performed for executing a program using the fingerprint recognition information among the biometric information. However, the face recognition, the retina recognition, the iris recognition, And biometric security information using data obtained from a part of the body as in the case of the present invention.

Various embodiments of the present invention perform authentication for the execution of a program based at least in part on a security level and the biometric information, and the program may include an application or data stored in the electronic device.

In the various embodiments of the present invention, an authentication performing operation for executing the application is described as an example, based on at least a part of the security level and the biometric information. However, not only the application but also the data stored in the electronic device Can be applied.

1 is a block diagram of an electronic device 100 in accordance with various embodiments of the present invention.

Referring to FIG. 1, the RF unit 123 performs a wireless communication function of an electronic device. The RF unit 123 includes an RF transmitter for up-converting and amplifying the frequency of a transmitted signal, and an RF receiver for low-noise amplifying the received signal and down-converting the frequency of the received signal. The data processing unit 120 may include a transmitter for encoding and modulating the transmitted signal and a receiver for demodulating and decoding the received signal. The data processing unit 120 may include a modem and a codec. The codec may include a data codec for processing packet data and an audio codec for processing audio signals such as voice. The audio processing unit 125 may perform a function of reproducing a received audio signal output from the audio codec of the data processing unit 120 or transmitting a transmitted audio signal generated from a microphone to the audio codec of the data processing unit 120 have.

The key input unit 127 may include keys for inputting numeric and character information, and function keys for setting various functions.

The memory 130 may be composed of a program memory and data memories. The program memory may store programs for controlling general operation of the electronic device and programs for controlling the storage of a plurality of fingerprint recognition security levels according to characteristic information of the application. In addition, the data memory may temporarily store data generated during the execution of the programs.

The characteristic information of the application can be detected using, for example, access right information that differs for each application. The access right information may include a contact access right, a GPS access right, or a personal information collection right, and the fingerprint recognition security level may be different depending on the type of the access right information or the number of the access right information.

For example, if the priorities are assigned in advance according to the type of the access right information, the fingerprint recognition security level can be set to a high level for an application having access right information having a high priority. Or a fingerprint recognition security level may be set to a high level for an application having a large number of the access right information.

In addition, the memory 130 may store a plurality of fingerprint recognition security levels corresponding to characteristic information of an application according to various embodiments of the present invention. In addition, the memory 130 may store a fingerprint recognition security level set for each application, and may store a fingerprint recognition security level differently set for each user.

The controller 110 controls the overall operation of the electronic device.

The control unit 110 is configured to process an input requesting execution of a program in accordance with various embodiments of the present invention, and is configured to, at least based on the security level associated with the program and on the biometric information, Lt; RTI ID = 0.0 > a < / RTI >

When receiving the execution request of the first program, the controller 110 determines whether or not the biometric information is matched by the first accuracy, or when the execution request of the second program is received, And determining whether the biometric information is matched by a different second accuracy.

The first accuracy may be a first False Accept Ratio (FAR) or a False Reject Ratio (FRR), and the second accuracy may be a first False Accept Ratio (FAR) or a False Reject Ratio (FRR).

The controller 110 detects a fingerprint recognition security level corresponding to the characteristic information of the specific application in the memory 130 when the fingerprint recognition security setting for a specific application is selected according to various embodiments of the present invention, The detected fingerprint security level may be set as security information for executing the specific application.

In addition, the controller 1100 may be configured such that, when a specific pre-load application among the types of pre-load applications is selected in the fingerprint recognition security setting mode for the pre-load application according to various embodiments of the present invention, The control unit 110 may display the fingerprint recognition security level selected by the user on the fingerprint recognition security level setting screen as security information for executing the specific preload application Can be set.

When the control unit 110 selects the specific pre-load application, the control unit 110 detects access privilege information of the specific free application and acquires a fingerprint recognition security level corresponding to the detected access privilege information from the memory 130 And displays the detected fingerprint recognition security level as a recommended security level while displaying the fingerprint recognition security level setting screen.

According to various embodiments of the present invention, the controller 110 determines whether the fingerprint security is set in the pre-load applications when the electronic device is powered on, load applications may be able to detect access privilege information in each of the pre-load applications if the fingerprint security is not set in the pre-load applications. The control unit 110 detects a fingerprint recognition security level corresponding to the access right information in the memory 130 and transmits the detected fingerprint recognition security level as security information enabling each of the preload applications Can be set.

In addition, the control unit 110 may detect access privilege information of the specific application while a specific application is being downloaded according to various embodiments of the present invention, and may detect a fingerprint corresponding to the access privilege information in the memory 130 The security level can be detected. The controller 110 may set the detected fingerprint security level to security information for executing the specific application.

In addition, the control unit 110 may also be configured to, in accordance with various embodiments of the present invention, enable a user who is logged in to the electronic device with information of a primary user among a plurality of users having usage rights of the electronic device in the multi- Information of a plurality of sub-users can be displayed. The controller 110 displays the type of the application when the information of the specific sub user is selected from the information of the plurality of sub users and displays the fingerprint recognition security level setting screen when the application is selected from among the types . When the specific fingerprint recognition security level is selected at the fingerprint recognition security level, the controller 110 sets the specific fingerprint recognition security level as security information enabling the specific application to be executed when the user is logged in with the information of the specific sub user .

In addition, the control unit 110 may be configured to determine whether the electronic device is logged in with the specific user information of the plurality of users having the authority to use the electronic device in the multi-user rights information fingerprint security setting mode, according to various embodiments of the present invention The type of the application can be displayed, and the fingerprint recognition security level setting screen can be displayed when the application selects a specific application among the types. When the specific fingerprint recognition security level is selected at the fingerprint recognition security level, the controller 110 sets the specific fingerprint recognition security level as security information enabling the specific application to be executed when the user is logged in with the information of the specific sub user .

The control unit 110 detects the access right information of the specific free application when the specific application is selected in the electronic device logged in the electronic device as the specific sub user information, A fingerprint recognition security level corresponding to the access right information may be detected and the detected fingerprint recognition security level may be displayed as the recommended security level while the fingerprint recognition security level setting screen is displayed.

The camera unit 140 includes a camera sensor for capturing image data and converting the photographed optical signal into an electrical signal, and a signal processor for converting an analog image signal photographed by the camera sensor into digital data. Here, the camera sensor may be a CCD or a CMOS sensor, and the signal processor may be implemented by a DSP (Digital Signal Processor). In addition, the camera sensor and the signal processing unit may be integrally implemented or separated.

The image processing unit 150 performs an image signal processing (ISP) for displaying the image signal output from the camera unit 140 on the display unit 160. The ISP performs gamma correction, interpolation, , Image scale, AWB, AE, AF, and so on. Accordingly, the image processing unit 150 processes the image signal output from the camera unit 140 on a frame-by-frame basis, and outputs the frame image data according to the characteristics and size of the display unit 160. The image processing unit 150 includes an image codec and compresses the frame image data displayed on the display unit 160 in a predetermined manner or restores the compressed frame image data into original frame image data . The image codec may be a JPEG codec, an MPEG4 codec, a Wavelet codec, or the like. The image processor 150 is assumed to have an on-screen display (OSD) function and can output on-screen display data according to a screen size controlled by the controller 110.

The display unit 160 displays a video signal output from the video processor 150 and displays user data output from the controller 110. [ The display unit 160 may be an LCD. In this case, the display unit 160 may include an LCD controller, a memory capable of storing image data, and an LCD display device. When the LCD is implemented by a touch screen method, the LCD may function as an input unit. At this time, the display unit 160 may display keys such as the key input unit 127.

In addition, when the display unit 160 is implemented as a touch screen unit, when the touch screen unit is used, the touch screen unit may include a touch screen panel (TSP) including a plurality of sensor panels, The panel may include an electrostatic sensor panel capable of recognizing a hand touch and an electromagnetic induction sensor panel capable of sensing a fine touch such as a touch pen.

In various embodiments of the present invention, the biometric information input unit may include all biometric information using data acquired from a body part such as a fingerprint recognition sensor, a face recognition sensor, a retina recognition sensor, an iris recognition sensor, And a sensing unit.

Although the fingerprint sensing unit 170 of the biometric information input unit is described in the various embodiments of the present invention, the face recognition sensing unit, the retina recognition sensing unit, the iris recognition sensing unit, All of the biometric information sensing units using data acquired from a part of the body can be equally applied.

The fingerprint sensing unit 170 includes a fingerprint recognition sensor and may be located on the display unit 160 or adjacent to the display unit 160. For example, The controller 110 may transmit the generated fingerprint data to the controller 110. [

The operation of setting a different security level for each application or each user in the electronic apparatus having the above configuration will be described in detail with reference to FIG. 2 to FIG.

2 is a flow diagram illustrating a manual security level setting operation for a pre-load application in accordance with various embodiments of the present invention.

Various embodiments of the present invention will now be described in detail with reference to FIG.

Referring to FIG. 2, in operation 201, when the controller 110 determines that the fingerprint security setting for the pre-load application stored in advance in the electronic device is selected by the service provider, To the fingerprint security setting mode for the pre-load application.

In the fingerprint recognition security setting mode for the pre-load application, the controller 110 displays the type of the pre-load application on the display unit 160 in operation 203 and displays the type of the pre- When the selection of the specific pre-load application is determined, the display unit 160 can display the fingerprint recognition security level setting screen in operation 207. In operation 209, if the selection of the specific fingerprint recognition security level is determined on the fingerprint recognition security level setting screen, the controller 110 transmits the selected fingerprint recognition security level to the security information enabling execution of the specific preload application Lt; RTI ID = 0.0 > 211 < / RTI >

Also, when the specific pre-load application is selected in operation 205, the controller 110 detects access privilege information of the specific pre-load application, and detects a fingerprint security level corresponding to the detected access privilege information And displays the detected fingerprint recognition security level as the recommended security level while displaying the fingerprint recognition security level setting screen in operation 207. [

If the end of the fingerprint security setting is not selected in operation 213, the user repeatedly performs the above-mentioned operation 205 to set the fingerprint recognition security level for each of the pre-load applications stored in the electronic device .

If the end of the fingerprint security setting is selected in operation 213, the fingerprint security setting may be terminated.

3 is a flow diagram illustrating an automatic security level setting operation for a pre-load application in accordance with various embodiments of the present invention.

Various embodiments of the present invention will now be described in detail with reference to FIG.

Referring to FIG. 3, if it is determined that the power of the electronic device is turned on in operation 301, the controller 110 notifies the pre-load applications stored in advance in the electronic device You can verify that awareness security is turned on. In the various embodiments of the present invention, the operation of confirming whether or not the fingerprint security is set for the pre-load applications in the case where the electronic device is powered on is described. However, It is possible to check whether the fingerprint security is set for the pre-load applications.

As a result of checking whether the fingerprint security is set for the pre-load applications, the controller 110 sets fingerprint recognition security for the pre-load applications at operation 305 It is possible to detect the access right information in each of the pre-load applications in operation 307. [ In operation 309, the controller 110 detects a fingerprint recognition security level corresponding to the detected access authority information in the memory 130, and transmits the detected fingerprint recognition security level to each of the preload applications Security information that can be stored.

Through the operations of FIG. 2 - FIG. 3, the pre-load applications may be configured to have different fingerprint recognition security levels according to the user's selection, for example, or according to the access right information. In the case of a pre-load application in which a fingerprint security level having high accessibility is set, the user can easily execute the pre-load application through a simple fingerprint recognition. However, in the case of the pre-load application in which the security level of the fingerprint is set with high security, the user can execute the pre-load application through correct fingerprint recognition.

4 is a flow diagram illustrating an automatic security level setting operation for downloaded applications in accordance with various embodiments of the present invention.

Various embodiments of the present invention will now be described in detail with reference to FIG.

Referring to FIG. 4, when the control unit 110 determines that the download of the specific application is selected in operation 401, the access authority information of the specific application can be detected in operation 403. FIG. In operation 405, the controller 110 may detect a fingerprint recognition security level corresponding to the detected access right information of the specific application in the memory 130. [ The controller 110 may perform the operation 407 of setting the detected fingerprint security level to security information for executing the downloaded specific application.

Applications downloaded to the electronic device through the operation of FIG. 4 may be configured to have different fingerprint recognition security levels according to characteristic information, for example, a user's selection, or according to access authority information. In the case of an application in which a fingerprint security level having high accessibility is set, the user can easily execute the downloaded application through simple fingerprint recognition. However, in the case of an application in which the security level of fingerprint recognition has high security, the user can execute the downloaded application through accurate fingerprint recognition.

5A-5B are flowcharts illustrating automatic security level setting operations for an application on a per-user basis in accordance with various embodiments of the present invention.

Various embodiments of the present invention will now be described in detail with reference to FIG.

5A to 5B, in the electronic device that can be used by multiple users, when the controller 110 determines that the fingerprint security setting of multiple users is selected in operation 501, To the fingerprint security setting mode of the fingerprint authentication function.

In the multi-user fingerprint recognition security setting mode, the controller 110 may perform an operation 503 for detecting information of a currently logged-in user among the multiple users.

In the electronic device that the multi-user can use, the controller 110 notifies the user currently logged in to the electronic device through the fingerprint data received through the fingerprint sensing unit 170 or other input information .

If the controller 110 determines in operation 505 that the electronic device is in the login state with the information of the main user among the multiple users, the control unit 110 displays a plurality of sub-user information for using the electronic device in the display unit 160 Operation can be performed.

If it is determined in step 509 that the sub-user information is selected from the plurality of sub-user information displayed on the display unit 160, the controller 110 displays the type of the application stored in the electronic device on the display unit 160 A 511 operation can be performed.

When the selection of a specific application is determined in operation 513 while the display unit 160 displays the type of application stored in the electronic device, the controller 110 sets the fingerprint recognition security level in the display unit 160 in operation 515 Screen can be displayed.

While the fingerprint recognition security level setting screen is displayed on the display unit 160, the controller 110 determines whether the selected fingerprint recognition security level is selected in operation 517, The user can perform the operation 519 of storing the security information as security information for executing the specific application.

Also, when the specific application is selected in operation 513, the controller 110 detects the access right information of the specific application, detects a fingerprint recognition security level corresponding to the detected access right information, The security level detecting unit may display the detected fingerprint recognition security level as a recommended security level while displaying the fingerprint recognition security level setting screen.

If the end of the fingerprint security setting is not selected in operation 521, the main user repeatedly performs the operation 509 and the fingerprint recognition function that can execute at least one application for each of a plurality of sub users Security levels can be set differently.

If the end of the fingerprint security setting is selected in the operation 521, the fingerprint security setting may be terminated.

Or if the control unit 110 determines that the electronic device is in the login state with the information of the specific sub user among the plurality of sub users in operation 523, the control unit 110 displays the type of the application stored in the electronic device on the display unit 160 Can be performed.

While the type of the application stored in the electronic device is displayed on the display unit 160, the control unit 110 displays a fingerprint recognition security level setting screen on the display unit 160 529 < / RTI >

While the fingerprint recognition security level setting screen is displayed on the display unit 160, if the selection of the specific fingerprint recognition security level is determined in operation 531, the control unit 110 may transmit the selected fingerprint recognition security level to the electronic device If the user is logged in with the information of the specific sub-user, it can perform the operation 533 of storing the security information as security information for executing the specific application.

Also, when the specific application is selected in operation 527, the controller 110 detects the access right information of the specific application, detects the fingerprint recognition security level corresponding to the detected access right information, The security level detecting unit may display the detected fingerprint recognition security level as a recommended security level while displaying the fingerprint recognition security level setting screen.

If the end of the fingerprint security setting is not selected in operation 535, the specific sub-user repeatedly performs the operation 527 and the operation 535, and if the specific sub-user is logged in with his / her information, there is

The fingerprint recognition security level can be set differently.

If the end of the fingerprint security setting is selected in operation 535, the fingerprint security setting may be terminated.

6 to 7 are views showing a fingerprint recognition security level setting screen according to various embodiments of the present invention.

The fingerprint recognition security level setting screen may be composed of a "simple recognition" item, a "general recognition" item, and a "security recognition" item, as shown in FIG. 6 (a) False Accept Ratio (FAR) for higher accessibility than high security level. Further, the "security recognition" item may correspond to a FRR (False Reject Ratio) for a higher security level than a high accessibility, and the "general recognition" (Equal Error Ratio) which is a reference value of the EER.

When the fingerprint recognition security level setting screen as shown in FIG. 6 (a) is displayed for the operation of 207 in FIG. 2 and the setting of the fingerprint recognition security level for a specific application in the operation 515 and the operation 529 of FIG. 5, The security level of the fingerprint recognition security level corresponding to the item selected by the user can be set and stored as the security information for the specific application. While the security level setting screen as shown in FIG. 6 (a) is displayed, the fingerprint recognition security level is detected through the characteristic information of the specific application, for example, access authority information, The corresponding item can be displayed as the recommendation item 601. [

FIG. 6B is a graph for showing a fingerprint recognition rate. The x axis represents a threshold value to be compared for fingerprint recognition, and the y axis represents a fingerprint recognition rate according to the threshold value.

The threshold value indicates the number of feature points detected in the fingerprint data. The smaller the number of the feature points to be compared is, the smaller the failure rate of the fingerprint recognition is, while the higher the accessibility is, The higher the number of points, the higher the failure rate of fingerprint recognition, but the higher the accessibility.

The fingerprint recognition security level setting screen may be displayed as a bar as shown in FIG. 7 (a). In the fingerprint recognition security level setting screen as shown in FIG. 7A, the? F portal can correspond to a False Accept Ratio (FAR) for higher accessibility than a higher security level, and the? It can be matched with FRR (False Reject Ratio) for higher security than higher accessibility. 7 (a), the indicator 701 for adjusting the fingerprint recognition security level is set to the default value of the False Accept Ratio (FAR) and the False Reject Ratio (FRR) Value EER (Equal Error Ratio).

When the fingerprint recognition security level setting screen as shown in FIG. 7A is displayed for the operation of 207 in FIG. 2 and the setting of the fingerprint recognition security level for a specific application in the operation 515 and the operation 529 of FIG. 5, When the position of the indicator 701 is adjusted by the user, the fingerprint recognition security level corresponding to the position of the adjusted indicator 701 may be set as security information for a specific application and stored.

If it is determined that the specific application is an application requiring high security, for example, an application for financial settlement through the characteristic information of the specific application, for example, the access right information, Likewise, the bar may display a recommendation indicator 702 recommending the fingerprint security level of the specific application.

Alternatively, when it is determined that the specific application is an application requiring a high degree of robustness, for example, an Internet application, through the characteristic information of the specific application, for example, access right information, The bar may display a recommendation indicator 703 recommending the fingerprint security level of the specific application.

6D is a graph for showing the fingerprint recognition rate, which is the same graph as FIG. 6B, and a description thereof will be omitted.

The electronic device and the security setting method of the electronic device according to various embodiments of the present invention can be implemented as a computer-readable code on a computer-readable recording medium. A computer-readable recording medium includes all kinds of recording apparatuses in which data that can be read by a computer system is stored. Examples of the recording medium include a ROM, a RAM, an optical disk, a magnetic tape, a floppy disk, a hard disk, a nonvolatile memory, and the like, and a carrier wave (for example, transmission via the Internet). The computer-readable recording medium may also be distributed over a networked computer system so that computer readable code can be stored and executed in a distributed manner.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined by the appended claims. Accordingly, the true scope of the present invention should be determined by the technical idea of the appended claims.

Claims (28)

In an electronic device,
A biometric information input unit configured to receive biometric information; And
And a control unit,
Wherein,
Configured to process an input requesting execution of the program;
And configured to perform authentication for execution of the program based at least in part on a security level associated with the program and the biometric information.
The method according to claim 1,
Further comprising a memory for storing a plurality of security levels corresponding to characteristic information of the program,
Wherein,
Detects a security level corresponding to the characteristic information of the specific program when the security setting for the specific program is selected and sets the detected security level as security information capable of executing the specific program.
3. The method of claim 2,
And the characteristic information of the program includes access authority information of the program.
3. The apparatus of claim 2,
When the security level for each of the pre-load programs stored in advance in the electronic device is selected, the selected security level is stored as security information capable of executing the pre-load program Lt; / RTI >
5. The apparatus of claim 4,
When a specific pre-load program of the pre-load program type is selected in the security setting mode for the pre-load program, a security level setting screen is displayed, and the security level selected in the security level setting screen is specified And setting the security information to be executable by the pre-load program.
6. The apparatus of claim 5,
Wherein the control unit detects access privilege information of the specific pre-program when it is selected in the specific pre-load program, detects a security level corresponding to the detected access privilege information, Level as a recommended security level.
3. The apparatus of claim 2,
The security level corresponding to the access right information of each of the pre-load programs is set to the pre-load level of the pre-load programs stored in the pre- and security information capable of executing pre-load programs.
8. The apparatus of claim 7,
Wherein when the electronic device is powered on, it is determined whether security is set in the pre-load programs, and if security is not set in the pre-load programs, load programs, detects a security level corresponding to the access right information, and transmits the detected security level to security information that can execute each of the pre-load programs An electronic device to set.
3. The apparatus of claim 2,
Detecting access right information of the specific program while a specific program is being downloaded, detecting a security level corresponding to the access right information, and setting the detected security level as security information capable of executing the specific program Electronic device.
3. The apparatus of claim 2,
And setting a security level for the programs for the plurality of sub-users when the electronic device is logged in to the electronic device with information of a main user among a plurality of users having usage right of the electronic device in the multi-user right information security setting mode.
11. The apparatus according to claim 10,
Wherein when the main user information is logged into the electronic device, information of a plurality of sub-users is displayed, and when the information of the specific sub-user among the information of the plurality of sub-users is selected, A security level setting screen is displayed when a specific program is selected, and when the specific security level is selected in the security level, the security level is changed to security information . ≪ / RTI >
11. The apparatus according to claim 10,
And setting a security level selected for each type of program when the electronic device is logged in to the electronic device with information of a specific user among a plurality of users having usage rights of the electronic device in the multi-user rights information security setting mode.
13. The apparatus according to claim 12,
And when a specific program of the type is selected, a security level setting screen is displayed. When a specific security level is selected in the security level, And sets the security level as security information enabling the specific program to be executed when the specific security level is logged in with the information of the specific sub-user.

A method of operating an electronic device,
Receiving, by the electronic device, an input requesting execution of the program;
Receiving, by the electronic device, biometric information; And
And performing, by the electronic device, authentication for execution of the program based at least in part on a security level associated with the program and the biometric information.
15. The method of claim 14,
Wherein the step of performing authentication for executing the program further comprises:
When receiving the execution request of the first program, determining whether the biometric information is matched by the first accuracy, or
Determining whether the biometric information is matched by a second accuracy that is different from the first accuracy when the execution request of the second program is received.
16. The method of claim 15,
Wherein the first accuracy is a first False Accept Ratio (FAR) or a False Reject Ratio (FRR), and the second accuracy is a first False Accept Ratio (FAR) or a False Reject Ratio (FRR).
An operation in which a security setting for a specific program is selected; And
Detecting a security level corresponding to the characteristic information of the specific program, and setting the detected security level as security information capable of executing the specific program.
18. The method of claim 17,
And the characteristic information of the program includes access authority information of the program.
18. The method of claim 17,
When the security level for each of the pre-load programs stored in advance in the electronic device is selected, the selected security level is stored as security information capable of executing the pre-load programs ≪ / RTI >
20. The method of claim 19,
Displaying a security level setting screen when a specific pre-load program of a type of the pre-load program is selected in a security setting mode for a pre-load program; And
And setting the specific security level as security information capable of executing the specific pre-load program when a specific security level is selected on the security level setting screen.
20. The method of claim 19,
Detecting access privilege information of the specific free program when the specific pre-load program is selected;
Detecting a security level corresponding to the detected access right information; And
And displaying the detected security level as a recommended security level while displaying the security level setting screen.
18. The method of claim 17,
The security level corresponding to the access right information of each of the pre-load programs is set to the pre-load programs stored in the pre- And storing security information each capable of executing pre-load programs.
23. The method of claim 22,
Determining whether the fingerprint security is set in the pre-load programs when the electronic device is powered on;
Detecting access rights information in each of the pre-load programs if security is not set in the pre-load programs;
Detecting a security level corresponding to the access right information; And
And setting the detected security level to security information capable of executing each of the pre-load programs.
18. The method of claim 17,
Detecting access authority information of the specific program while the specific program is being downloaded;
Detecting a security level corresponding to the access right information; And
And setting the detected security level to security information capable of executing the specific program.
18. The method of claim 17,
In the multi-user right information security setting mode, when the electronic device is logged into the electronic device with the information of the main user among the plurality of users having the right to use the electronic device, the operation of setting the security level for the programs for the plurality of sub- Further comprising:
26. The method of claim 25,
Displaying information of a plurality of sub-users when logged into the electronic device with the main user information;
Displaying a type of program when information of a specific sub user is selected from information of the plurality of sub users;
Displaying a security level setting screen when a specific program among the types of the programs is selected; And
And setting the specific security level to security information that allows the specific program to be executed when the specific security level is logged in with the information of the specific sub user when the specific security level is selected at the security level.
26. The method of claim 25,
Further comprising setting a security level selected for each type of program when the electronic device is logged in to the electronic device with information of a specific sub-user among a plurality of users having usage rights of the electronic device in the multi-user right information security setting mode Way.
28. The method of claim 27,
Displaying the type of the program when the electronic apparatus is logged in as the specific sub user information;
Displaying a security level setting screen when a specific program among the types of the programs is selected; And
And setting the specific security level to security information that allows the specific program to be executed when the specific security level is logged in with the information of the specific sub user when the specific security level is selected at the security level.
KR20130108157A 2013-09-09 2013-09-09 Electronic device and mtthod for operating of electronic device KR20150029254A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR20130108157A KR20150029254A (en) 2013-09-09 2013-09-09 Electronic device and mtthod for operating of electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR20130108157A KR20150029254A (en) 2013-09-09 2013-09-09 Electronic device and mtthod for operating of electronic device

Publications (1)

Publication Number Publication Date
KR20150029254A true KR20150029254A (en) 2015-03-18

Family

ID=53023781

Family Applications (1)

Application Number Title Priority Date Filing Date
KR20130108157A KR20150029254A (en) 2013-09-09 2013-09-09 Electronic device and mtthod for operating of electronic device

Country Status (1)

Country Link
KR (1) KR20150029254A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018128357A1 (en) * 2017-01-03 2018-07-12 삼성전자 주식회사 Electronic device for processing video signal and computer readable recording medium
WO2018230875A1 (en) * 2017-06-12 2018-12-20 주식회사 하이딥 Terminal and control method thereof
KR20190050758A (en) * 2019-05-02 2019-05-13 주식회사 하이딥 Terminal and method for controlling the same
KR20200065731A (en) * 2018-11-30 2020-06-09 전자부품연구원 Program Access management method and system using of biometric recognition
WO2020171516A1 (en) * 2019-02-18 2020-08-27 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018128357A1 (en) * 2017-01-03 2018-07-12 삼성전자 주식회사 Electronic device for processing video signal and computer readable recording medium
US11520875B2 (en) 2017-01-03 2022-12-06 Samsung Electronics Co., Ltd. Electronic device for processing video signal and computer readable recording medium
WO2018230875A1 (en) * 2017-06-12 2018-12-20 주식회사 하이딥 Terminal and control method thereof
CN110741620A (en) * 2017-06-12 2020-01-31 希迪普公司 Terminal and control method thereof
US11475114B2 (en) 2017-06-12 2022-10-18 Hideep Inc. Terminal and control method thereof
KR20200065731A (en) * 2018-11-30 2020-06-09 전자부품연구원 Program Access management method and system using of biometric recognition
WO2020171516A1 (en) * 2019-02-18 2020-08-27 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof
KR20190050758A (en) * 2019-05-02 2019-05-13 주식회사 하이딥 Terminal and method for controlling the same

Similar Documents

Publication Publication Date Title
US9697412B2 (en) Method of executing function of electronic device and electronic device using the same
US20200082782A1 (en) Mobile computing device technology and systems and methods utilizing the same
US10055633B2 (en) Mobile terminal and method for controlling the same
US10009765B2 (en) Electronic device and method for discovering network in electronic device
KR102099204B1 (en) Electronic device and method for connecting communication for electronic device
KR20150049653A (en) Method for controlling security system and an electronic device thereof
CN106961655A (en) It is used to detect the apparatus and method for forging notice device in a wireless communication system
KR20150029254A (en) Electronic device and mtthod for operating of electronic device
KR102012923B1 (en) Device and method for managing security in terminal
KR20160085076A (en) Method for determining broadcasting server for providing contents and electronic device for implementing the same
US20160182950A1 (en) Identification of a user for personalized media content presentation
EP2876577A1 (en) Electronic device and method for recognizing character in electronic device
EP2835755A1 (en) Image display apparatus and operating method thereof
US10089455B2 (en) Electronic device and method for controlling locking of electronic device
EP2911037B1 (en) Electronic device, input device, and method for controlling electronic device using the input device
CN108763905B (en) Object processing method and terminal equipment
KR102101336B1 (en) Method for controlling security system and an electronic device thereof
CN109325338B (en) Verification method and terminal
US10762242B2 (en) Electronic apparatus and method of operating the same
KR20160051294A (en) Display device and operating method thereof

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination