User authentication device, user authentication method, and user authentication program

A user authentication and user technology, which is applied in digital data authentication, computer security devices, instruments, etc., can solve the problems of not necessarily ensuring the security of information terminal devices, the inability to screen check objects, and the deterioration of screening accuracy, so as to speed up the cost of check processing The effect of shortening the time spent on verification processing, shortening the time spent on verification processing, and improving authentication performance

Inactive Publication Date: 2013-01-02
FUJITSU LTD
View PDF8 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0019] However, the above-mentioned conventional technique of ensuring security by referring to the list of entrants only refers to the list of entrants in the second authentication, and does not necessarily ensure the security of the information terminal device, so there is a problem of poor authentication performance.
[0020] In addition, the above-mentioned conventional techniques for ensuring security by applying the biometric authentication method cannot cope with the increase in the time required for the verification process as the number of verification objects increases, so there is a problem of poor authentication performance.
[0021] In addition, since the above-mentioned conventional technology for screening biometric information to be checked by "1:N authentication" screens the check objects based on fixed information, it cannot flexibly screen the check objects according to the situation, and there is a risk that the screening accuracy will deteriorate. , so there is a problem of poor authentication performance

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User authentication device, user authentication method, and user authentication program
  • User authentication device, user authentication method, and user authentication program
  • User authentication device, user authentication method, and user authentication program

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0092] [Summary and Features of User Authentication Device in Embodiment 1]

[0093] First, use figure 1 Main features of the user authentication device in Embodiment 1 will be specifically described. figure 1 It is a diagram for explaining the outline and features of the user authentication device in the first embodiment.

[0094] In summary, the user authentication device in Embodiment 1 authenticates a user. For example, the user authentication device in Embodiment 1 is installed at the "return and lend reception counter" of the library, and obtains biometric information such as "fingerprint image" from the user who requests to borrow books, and performs "1:N authentication". When the acquired biometric information matches the biometric information previously registered as a user, the user who has input the acquired biometric information is allowed to lend a book. In addition, "1:N" authentication refers to receiving only biometric information from the person requesting ...

Embodiment 2

[0160] In the first embodiment described above, the case where the registration time of the success information is set for all users in the same way is described, but in the second embodiment, using Figure 9 Next, a case where the registration time of the success information is set for each user will be described. and, Figure 9 is a diagram for explaining the user authentication device in the second embodiment.

[0161] like Figure 9 As shown in (A), the user authentication device in Embodiment 2 also stores the identification number assigned to each user in association with the registration time of the success information set for each user. For example, if Figure 9 As shown in (A), the user authentication device in Embodiment 2 stores the "registration time" of "identification number: 00001" as "2 hours", and stores the "registration time" of "identification number: 00005" as "3 hours". ", the "registration time" of "identification number: 00088" is stored as "1 hour ...

Embodiment 3

[0167] In the first embodiment described above, the case of adding the biometric information of the user whose first authentication is successful to the second authentication check object is described, but in the third embodiment, using Figure 10 , a case will be described in which the biometric information of the user who has succeeded in the first authentication is added to the check objects of the second authentication together with the biometric information of the users of the group to which the user belongs. and, Figure 10 is a diagram for explaining the user authentication device in the third embodiment.

[0168] The user authentication device in Embodiment 3 also stores "group information" that uniquely identifies the group to which each user belongs, in association with "identification information" of the user. Specifically, as Figure 10 As shown, the user information storage unit 3 in the third embodiment stores "group information" in association with "identifica...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A user authenticating apparatus in accordance with the present invention stores user information where identification information to identify each of a plurality of users and biometric information of each user are associated with each other, acquires identification information of the user, when the user starts to use a predetermined target, authenticates each user using the acquired identification information and the stored user information, as first authentication, stores the identification information of the user whose first authentication is succeeded as success information, acquires the biometric information of the user, and authenticates each user using the acquired biometric information and the biometric information corresponding to the identification information of the users stored as the success information among the stored biometric information, as second authentication.

Description

technical field [0001] The invention relates to a user authentication device and a user authentication method. Background technique [0002] Conventionally, for the same person, the authentication process is repeatedly performed in different cases, thereby ensuring security in a specific area, for example. [0003] As a method of authentication processing, a biometric authentication method that uses biometric information (for example, fingerprints, vein patterns of palms, iris of eyes, etc.) method is widely used. [0004] Here, biometric authentication methods are roughly classified into two types of "1:1 authentication" and "1:N authentication". "1:1 authentication" refers to receiving identification information such as biometric information and ID from the person requesting authentication, identifying the biometric information corresponding to the identification information, and checking the identified biometric information with the received biometric information , so ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/32G06F21/34
CPCG06F21/32G06F21/35G06F21/554
Inventor 新崎卓林田尚子
Owner FUJITSU LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products