CN116964989A - User interface for digital identification - Google Patents

User interface for digital identification Download PDF

Info

Publication number
CN116964989A
CN116964989A CN202280019652.2A CN202280019652A CN116964989A CN 116964989 A CN116964989 A CN 116964989A CN 202280019652 A CN202280019652 A CN 202280019652A CN 116964989 A CN116964989 A CN 116964989A
Authority
CN
China
Prior art keywords
data
computer system
external device
biometric authentication
touch
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202280019652.2A
Other languages
Chinese (zh)
Inventor
P·庞斯博德斯
G·法索利
T·金特莱斯
B·金达吉
P·科斯特卡
R·纳鲁拉
D·W·西尔弗
L·西科拉
杨卡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/900,734 external-priority patent/US20230089689A1/en
Application filed by Apple Inc filed Critical Apple Inc
Priority claimed from PCT/US2022/042978 external-priority patent/WO2023043659A1/en
Publication of CN116964989A publication Critical patent/CN116964989A/en
Pending legal-status Critical Current

Links

Landscapes

  • User Interface Of Digital Computer (AREA)

Abstract

The present disclosure relates generally to digitally-identified user interfaces.

Description

User interface for digital identification
Cross Reference to Related Applications
The present application claims priority from U.S. patent application Ser. No. 17/900,734, titled "USER INTERFACES FOR DIGITAL IDENTIFICATION", filed 8/31/2022, and U.S. provisional patent application Ser. No. 63/246,289, titled "USER INTERFACES FOR DIGITAL IDENTIFICATION", filed 9/2021, each of which is hereby incorporated by reference in its entirety.
Technical Field
The present disclosure relates generally to computer user interfaces, and more particularly to techniques for managing digitally-identified user interfaces.
Background
Conventional identification cards such as government identification cards, school identification cards, and driver's licenses may be used to provide verification of the identity of an individual. Some identification cards include a person's name, date of birth, address, height, hair color, and other details about the person.
Disclosure of Invention
However, some techniques for accessing digital identification using electronic devices are often cumbersome and inefficient. For example, some prior art techniques use complex and time consuming user interfaces that may include multiple key presses or keystrokes. The prior art requires more time than is necessary, which results in wasted user time and device energy. This latter consideration is particularly important in battery-powered devices.
Thus, the present technology provides faster, more efficient methods and interfaces for electronic devices to access digital identification. Such methods and interfaces optionally supplement or replace other methods for accessing the digital identification. Such methods and interfaces reduce the cognitive burden on the user and result in a more efficient human-machine interface. For battery-powered computing devices, such methods and interfaces conserve power and increase the time interval between battery charges.
According to some embodiments, a method is described. The method is performed at a computer system in communication with a display generating component and one or more communication buses. The method comprises the following steps: receiving a request for a first set of data via one or more communication buses and from a first external device; and in response to receiving the request for the first set of data: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
According to some embodiments, a non-transitory computer readable storage medium is described. A non-transitory computer readable storage medium stores one or more programs configured to be executed by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for: receiving a request for a first set of data via one or more communication buses and from a first external device; and in response to receiving the request for the first set of data: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
According to some embodiments, a transitory computer readable storage medium is described. A transitory computer readable storage medium stores one or more programs configured to be executed by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for: receiving a request for a first set of data via one or more communication buses and from a first external device; and in response to receiving the request for the first set of data: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
According to some embodiments, a computer system is described. The computer system is configured to communicate with the display generation component and one or more communication buses, and includes: one or more processors; and a memory storing one or more programs configured to be executed by the one or more processors, the one or more programs including instructions for: receiving a request for a first set of data via one or more communication buses and from a first external device; and in response to receiving the request for the first set of data: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
According to some embodiments, a computer system is described. The computer system is configured to communicate with the display generation component and one or more communication buses. The computer system includes: means for receiving a request for a first set of data via one or more communication buses and from a first external device; and means, in response to receiving a request for the first set of data, for: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
According to some embodiments, a computer program product is described. The computer program product includes one or more programs configured to be executed by one or more processors of a computer system in communication with the display generation component and the one or more communication buses, the one or more programs including instructions for: receiving a request for a first set of data via one or more communication buses and from a first external device; and in response to receiving the request for the first set of data: in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a first criterion that is met when the computer system has received a second set of data indicating successful completion of biometric authentication at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that the biometric authentication must be completed at the second external device without initiating a process of transmitting the first set of data to the first external device.
Executable instructions for performing these functions are optionally included in a non-transitory computer-readable storage medium or other computer program product configured for execution by one or more processors. Executable instructions for performing these functions are optionally included in a transitory computer-readable storage medium or other computer program product configured for execution by one or more processors.
Thus, faster, more efficient methods and interfaces for accessing digital identifications are provided for devices, thereby improving the effectiveness, efficiency, and user satisfaction of such devices. Such methods and interfaces may supplement or replace other methods for accessing digital identifications.
Drawings
For a better understanding of the various described embodiments, reference should be made to the following detailed description taken in conjunction with the following drawings, in which like reference numerals designate corresponding parts throughout the several views.
Fig. 1A is a block diagram illustrating a portable multifunction device with a touch-sensitive display in accordance with some embodiments.
FIG. 1B is a block diagram illustrating exemplary components for event processing according to some embodiments.
Fig. 2 illustrates a portable multifunction device with a touch screen in accordance with some embodiments.
FIG. 3 is a block diagram of an exemplary multifunction device with a display and a touch-sensitive surface in accordance with some embodiments.
Fig. 4A illustrates an exemplary user interface for a menu of applications on a portable multifunction device in accordance with some embodiments.
Fig. 4B illustrates an exemplary user interface for a multifunction device with a touch-sensitive surface separate from a display in accordance with some embodiments.
Fig. 5A illustrates a personal electronic device according to some embodiments.
Fig. 5B is a block diagram illustrating a personal electronic device, according to some embodiments.
Fig. 5C illustrates an exemplary device connected via one or more communication channels to complete a transaction, according to some embodiments.
Fig. 6A-6J illustrate exemplary devices and user interfaces for accessing digital identification according to some embodiments.
Fig. 7 is a flow chart illustrating a method for accessing a digital identification, according to some embodiments.
Detailed Description
The following description sets forth exemplary methods, parameters, and the like. However, it should be recognized that such description is not intended as a limitation on the scope of the present disclosure, but is instead provided as a description of exemplary embodiments.
There is a need for an electronic device that provides an efficient method and interface for accessing digital identification. For example, there is a significant benefit in enabling devices that do not have biometric authentication capabilities to use the capabilities of external devices that have biometric authentication capabilities. Such techniques may reduce the cognitive burden on users desiring access to the digital identification and make the process safer, thereby improving productivity. Further, such techniques may reduce processor power and battery power that would otherwise be wasted on redundant user inputs.
1A-1B, 2, 3, 4A-4B, and 5A-5C provide a description of an exemplary device for accessing a technology for digital identification. Fig. 6A-6J illustrate exemplary devices and user interfaces for accessing digital identification according to some embodiments. Fig. 7 is a flow chart illustrating a method for accessing a digital identification, according to some embodiments. The user interfaces in fig. 6A-6J are used to illustrate the processes described below, including the process in fig. 7.
The processes described below enhance operability of the device and make the user-device interface more efficient through various techniques (e.g., by helping a user provide appropriate input and reducing user error in operating/interacting with the device), including by providing improved visual feedback to the user, reducing the number of inputs required to perform the operation, providing additional control options without cluttering the user interface with additional display controls, performing the operation when a set of conditions has been met without further user input and/or additional techniques. These techniques also reduce power usage and extend battery life of the device by enabling a user to use the device faster and more efficiently.
Furthermore, in a method described herein in which one or more steps are dependent on one or more conditions having been met, it should be understood that the method may be repeated in multiple iterations such that during the iteration, all conditions that determine steps in the method have been met in different iterations of the method. For example, if a method requires performing a first step (if a condition is met) and performing a second step (if a condition is not met), one of ordinary skill will know that the stated steps are repeated until both the condition and the condition are not met (not sequentially). Thus, a method described as having one or more steps depending on one or more conditions having been met may be rewritten as a method that repeats until each of the conditions described in the method have been met. However, this does not require the system or computer-readable medium to claim that the system or computer-readable medium contains instructions for performing the contingent operation based on the satisfaction of the corresponding condition or conditions, and thus is able to determine whether the contingent situation has been met without explicitly repeating the steps of the method until all conditions to decide on steps in the method have been met. It will also be appreciated by those of ordinary skill in the art that, similar to a method with optional steps, a system or computer readable storage medium may repeat the steps of the method as many times as necessary to ensure that all optional steps have been performed.
Although the following description uses the terms "first," "second," etc. to describe various elements, these elements should not be limited by the terms. These terms are only used to distinguish one element from another element. For example, a first touch may be named a second touch and similarly a second touch may be named a first touch without departing from the scope of the various described embodiments. Both the first touch and the second touch are touches, but they are not the same touch.
The terminology used in the description of the various illustrated embodiments herein is for the purpose of describing particular embodiments only and is not intended to be limiting. As used in the description of the various described embodiments and in the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
Depending on the context, the term "if" is optionally interpreted to mean "when … …", "at … …" or "in response to a determination" or "in response to detection". Similarly, the phrase "if determined … …" or "if detected [ stated condition or event ]" is optionally interpreted to mean "upon determining … …" or "in response to determining … …" or "upon detecting [ stated condition or event ]" or "in response to detecting [ stated condition or event ]" depending on the context.
Electronic devices, user interfaces for such devices, are described hereinAnd implementations of associated processes using such devices. In some embodiments, the device is a portable communication device, such as a mobile phone, that also includes other functions, such as PDA and/or music player functions. Exemplary embodiments of the portable multifunction device include, but are not limited to, those from Apple inc (Cupertino, california)Device, iPod->Device, and->An apparatus. Other portable electronic devices, such as a laptop or tablet computer having a touch-sensitive surface (e.g., a touch screen display and/or a touchpad), are optionally used. It should also be appreciated that in some embodiments, the device is not a portable communication device, but rather a desktop computer having a touch-sensitive surface (e.g., a touch screen display and/or a touch pad). In some embodiments, the electronic device is a computer system in communication (e.g., via wireless communication, via wired communication) with the display generation component. The display generation component is configured to provide visual output, such as display via a CRT display, display via an LED display, or display via image projection. In some embodiments, the display generating component is integrated with the computer system. In some embodiments, the display generating component is separate from the computer system. As used herein, "displaying" content includes displaying content (e.g., video data rendered or decoded by display controller 156) by transmitting data (e.g., image data or video data) to an integrated or external display generation component via a wired or wireless connection to visually produce the content.
In the following discussion, an electronic device including a display and a touch-sensitive surface is described. However, it should be understood that the electronic device optionally includes one or more other physical user interface devices, such as a physical keyboard, mouse, and/or joystick.
The device typically supports various applications such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk editing applications, spreadsheet applications, gaming applications, telephony applications, video conferencing applications, email applications, instant messaging applications, fitness support applications, photo management applications, digital camera applications, digital video camera applications, web browsing applications, digital music player applications, and/or digital video player applications.
The various applications executing on the device optionally use at least one generic physical user interface device, such as a touch-sensitive surface. One or more functions of the touch-sensitive surface and corresponding information displayed on the device are optionally adjusted and/or changed for different applications and/or within the respective applications. In this way, the common physical architecture of the devices (such as the touch-sensitive surface) optionally supports various applications with a user interface that is intuitive and transparent to the user.
Attention is now directed to embodiments of a portable device having a touch sensitive display. Fig. 1A is a block diagram illustrating a portable multifunction device 100 with a touch-sensitive display system 112 in accordance with some embodiments. Touch-sensitive display 112 is sometimes referred to as a "touch screen" for convenience and is sometimes referred to or referred to as a "touch-sensitive display system". Device 100 includes memory 102 (which optionally includes one or more computer-readable storage media), memory controller 122, one or more processing units (CPUs) 120, peripheral interface 118, RF circuitry 108, audio circuitry 110, speaker 111, microphone 113, input/output (I/O) subsystem 106, other input control devices 116, and external ports 124. The apparatus 100 optionally includes one or more optical sensors 164. The device 100 optionally includes one or more contact intensity sensors 165 for detecting the intensity of a contact on the device 100 (e.g., a touch-sensitive surface, such as the touch-sensitive display system 112 of the device 100). Device 100 optionally includes one or more tactile output generators 167 (e.g., generating tactile output on a touch-sensitive surface, such as touch-sensitive display system 112 of device 100 or touch pad 355 of device 300) for generating tactile output on device 100. These components optionally communicate via one or more communication buses or signal lines 103.
As used in this specification and the claims, the term "intensity" of a contact on a touch-sensitive surface refers to the force or pressure (force per unit area) of the contact on the touch-sensitive surface (e.g., finger contact), or to an alternative to the force or pressure of the contact on the touch-sensitive surface (surrogate). The intensity of the contact has a range of values that includes at least four different values and more typically includes hundreds of different values (e.g., at least 256). The intensity of the contact is optionally determined (or measured) using various methods and various sensors or combinations of sensors. For example, one or more force sensors below or adjacent to the touch-sensitive surface are optionally used to measure forces at different points on the touch-sensitive surface. In some implementations, force measurements from multiple force sensors are combined (e.g., weighted average) to determine an estimated contact force. Similarly, the pressure sensitive tip of the stylus is optionally used to determine the pressure of the stylus on the touch sensitive surface. Alternatively, the size of the contact area and/or its variation detected on the touch-sensitive surface, the capacitance of the touch-sensitive surface and/or its variation in the vicinity of the contact and/or the resistance of the touch-sensitive surface and/or its variation in the vicinity of the contact are optionally used as a substitute for the force or pressure of the contact on the touch-sensitive surface. In some implementations, surrogate measurements of contact force or pressure are directly used to determine whether an intensity threshold has been exceeded (e.g., the intensity threshold is described in units corresponding to surrogate measurements). In some implementations, surrogate measurements of contact force or pressure are converted to an estimated force or pressure, and the estimated force or pressure is used to determine whether an intensity threshold has been exceeded (e.g., the intensity threshold is a pressure threshold measured in units of pressure). The intensity of the contact is used as an attribute of the user input, allowing the user to access additional device functions that are not otherwise accessible to the user on a smaller sized device of limited real estate for displaying affordances and/or receiving user input (e.g., via a touch-sensitive display, touch-sensitive surface, or physical/mechanical control, such as a knob or button).
As used in this specification and in the claims, the term "haptic output" refers to a physical displacement of a device relative to a previous position of the device, a physical displacement of a component of the device (e.g., a touch sensitive surface) relative to another component of the device (e.g., a housing), or a displacement of a component relative to a centroid of the device, to be detected by a user with a user's feel. For example, in the case where the device or component of the device is in contact with a touch-sensitive surface of the user (e.g., a finger, palm, or other portion of the user's hand), the haptic output generated by the physical displacement will be interpreted by the user as a haptic sensation corresponding to a perceived change in a physical characteristic of the device or component of the device. For example, movement of a touch-sensitive surface (e.g., a touch-sensitive display or touch pad) is optionally interpreted by a user as a "press click" or "click-down" of a physically actuated button. In some cases, the user will feel a tactile sensation, such as "press click" or "click down", even when the physical actuation button associated with the touch-sensitive surface that is physically pressed (e.g., displaced) by the user's movement is not moved. As another example, movement of the touch-sensitive surface may optionally be interpreted or sensed by a user as "roughness" of the touch-sensitive surface, even when the smoothness of the touch-sensitive surface is unchanged. While such interpretation of touches by a user will be limited by the user's individualized sensory perception, many sensory perceptions of touches are common to most users. Thus, when a haptic output is described as corresponding to a particular sensory perception of a user (e.g., "click down," "click up," "roughness"), unless stated otherwise, the haptic output generated corresponds to a physical displacement of the device or component thereof that would generate that sensory perception of a typical (or ordinary) user.
It should be understood that the device 100 is merely one example of a portable multifunction device, and that the device 100 optionally has more or fewer components than shown, optionally combines two or more components, or optionally has a different configuration or arrangement of the components. The various components shown in fig. 1A are implemented in hardware, software, or a combination of both hardware and software, including one or more signal processing and/or application specific integrated circuits.
Memory 102 optionally includes high-speed random access memory, and also optionally includes non-volatile memory, such as one or more disk storage devices, flash memory devices, or other non-volatile solid-state memory devices. Memory controller 122 optionally controls access to memory 102 by other components of device 100.
Peripheral interface 118 may be used to couple input and output peripherals of the device to CPU 120 and memory 102. The one or more processors 120 run or execute various software programs, such as computer programs (e.g., including instructions), and/or sets of instructions stored in the memory 102 to perform various functions of the device 100 and process data. In some embodiments, peripheral interface 118, CPU 120, and memory controller 122 are optionally implemented on a single chip, such as chip 104. In some other embodiments, they are optionally implemented on separate chips.
The RF (radio frequency) circuit 108 receives and transmits RF signals, also referred to as electromagnetic signals. RF circuitry 108 converts/converts electrical signals to/from electromagnetic signals and communicates with communication networks and other communication devices via electromagnetic signals. RF circuitry 108 optionally includes well known circuitry for performing these functions including, but not limited to, an antenna system, an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a codec chipset, a Subscriber Identity Module (SIM) card, memory, and the like. RF circuitry 108 optionally communicates via wireless communication with networks such as the internet (also known as the World Wide Web (WWW)), intranets, and/or wireless networks such as cellular telephone networks, wireless Local Area Networks (LANs), and/or Metropolitan Area Networks (MANs), and other devices. The RF circuitry 108 optionally includes well-known circuitry for detecting a Near Field Communication (NFC) field, such as by a short-range communication radio. Wireless communications optionally use any of a variety of communication standards, protocols, and technologies including, but not limited to, global system for mobile communications (GSM), enhanced Data GSM Environment (EDGE), high Speed Downlink Packet Access (HSDPA), high Speed Uplink Packet Access (HSUPA), evolution, pure data (EV-DO), HSPA, hspa+, dual cell HSPA (DC-HSPDA), long Term Evolution (LTE), near Field Communications (NFC), wideband code division multiple access (W-CDMA), code Division Multiple Access (CDMA), time Division Multiple Access (TDMA), bluetooth low energy (BTLE), wireless fidelity (Wi-Fi) (e.g., IEEE 802.11a, IEEE 802.11b, IEEE 802.11g, IEEE 802.11n, and/or IEEE 802.11 ac), voice over internet protocol (VoIP), wi-MAX, email protocols (e.g., internet Message Access Protocol (IMAP) and/or Post Office Protocol (POP)), messages (e.g., extensible message handling and presence protocol (XMPP), protocols for instant messaging and presence using extended session initiation protocol (sime), messages and presence (IMPS), instant messaging and/or SMS (SMS) protocols, or any other suitable communications protocol not yet developed herein.
Audio circuitry 110, speaker 111, and microphone 113 provide an audio interface between the user and device 100. Audio circuitry 110 receives audio data from peripheral interface 118, converts the audio data to electrical signals, and transmits the electrical signals to speaker 111. The speaker 111 converts electrical signals into sound waves that are audible to humans. The audio circuit 110 also receives electrical signals converted from sound waves by the microphone 113. The audio circuitry 110 converts the electrical signals into audio data and transmits the audio data to the peripheral interface 118 for processing. The audio data is optionally retrieved from and/or transmitted to the memory 102 and/or the RF circuitry 108 by the peripheral interface 118. In some embodiments, the audio circuit 110 also includes a headset jack (e.g., 212 in fig. 2). The headset jack provides an interface between the audio circuit 110 and removable audio input/output peripherals such as output-only headphones or a headset having both an output (e.g., a monaural or binaural) and an input (e.g., a microphone).
I/O subsystem 106 couples input/output peripheral devices on device 100, such as touch screen 112 and other input control devices 116, to peripheral interface 118. The I/O subsystem 106 optionally includes a display controller 156, an optical sensor controller 158, a depth camera controller 169, an intensity sensor controller 159, a haptic feedback controller 161, and one or more input controllers 160 for other input or control devices. The one or more input controllers 160 receive electrical signals from/transmit electrical signals to other input control devices 116. The other input control devices 116 optionally include physical buttons (e.g., push buttons, rocker buttons, etc.), dials, slider switches, joysticks, click-type dials, and the like. In some implementations, the input controller 160 is optionally coupled to (or not coupled to) any of the following: a keyboard, an infrared port, a USB port, and a pointing device such as a mouse. One or more buttons (e.g., 208 in fig. 2) optionally include an up/down button for volume control of speaker 111 and/or microphone 113. The one or more buttons optionally include a push button (e.g., 206 in fig. 2). In some embodiments, the electronic device is a computer system that communicates (e.g., via wireless communication, via wired communication) with one or more input devices. In some implementations, the one or more input devices include a touch-sensitive surface (e.g., a touch pad as part of a touch-sensitive display). In some embodiments, the one or more input devices include one or more camera sensors (e.g., one or more optical sensors 164 and/or one or more depth camera sensors 175), such as for tracking gestures (e.g., hand gestures) of a user as input. In some embodiments, one or more input devices are integrated with the computer system. In some embodiments, one or more input devices are separate from the computer system.
The quick press of the push button optionally disengages the lock of the touch screen 112 or optionally begins the process of unlocking the device using gestures on the touch screen, as described in U.S. patent application 11/322,549 (i.e., U.S. patent No. 7,657,849), entitled "Unlocking a Device by Performing Gestures on an Unlock Image," filed on even 23, 12/2005, which is hereby incorporated by reference in its entirety. Long presses of a button (e.g., 206) optionally cause the device 100 to power on or off. The function of the one or more buttons is optionally customizable by the user. Touch screen 112 is used to implement virtual buttons or soft buttons and one or more soft keyboards.
The touch sensitive display 112 provides an input interface and an output interface between the device and the user. Display controller 156 receives electrical signals from touch screen 112 and/or transmits electrical signals to touch screen 112. Touch screen 112 displays visual output to a user. Visual output optionally includes graphics, text, icons, video, and any combination thereof (collectively, "graphics"). In some embodiments, some or all of the visual output optionally corresponds to a user interface object.
Touch screen 112 has a touch-sensitive surface, sensor, or set of sensors that receives input from a user based on haptic and/or tactile contact. Touch screen 112 and display controller 156 (along with any associated modules and/or sets of instructions in memory 102) detect contact (and any movement or interruption of the contact) on touch screen 112 and translate the detected contact into interactions with user interface objects (e.g., one or more soft keys, icons, web pages, or images) displayed on touch screen 112. In an exemplary embodiment, the point of contact between touch screen 112 and the user corresponds to a user's finger.
Touch screen 112 optionally uses LCD (liquid crystal display) technology, LPD (light emitting polymer display) technology, or LED (light emitting diode) technology, but in other embodiments other display technologies are used. Touch screen 112 and display controller 156 optionally detect contact and any movement or interruption thereof using any of a variety of touch sensing technologies now known or later developed, including but not limited to capacitive, resistive, and other proximity sensor arrays or other elements for determining one or more points of contact with touch screen 112 Sexual, infrared, and surface acoustic wave technology. In an exemplary embodiment, a projected mutual capacitance sensing technique is used, such as that described in the text from Apple inc (Cupertino, california)And iPod->Techniques used in the above.
The touch sensitive display in some implementations of touch screen 112 is optionally similar to the multi-touch sensitive touch pad described in the following U.S. patents: 6,323,846 (Westerman et al), 6,570,557 (Westerman et al) and/or 6,677,932 (Westerman et al) and/or U.S. patent publication 2002/0015024A1, each of which is hereby incorporated by reference in its entirety. However, touch screen 112 displays visual output from device 100, while touch sensitive touchpads do not provide visual output.
Touch sensitive displays in some implementations of touch screen 112 are described in the following applications: (1) U.S. patent application Ser. No. 11/381,313, "Multipoint Touch Surface Controller", filed on 5/2/2006; (2) U.S. patent application Ser. No. 10/840,862, "Multipoint Touchscreen", filed 5/6/2004; (3) U.S. patent application Ser. No. 10/903,964, "Gestures For Touch Sensitive Input Devices", filed on 7 months and 30 days 2004; (4) U.S. patent application Ser. No. 11/048,264, "Gestures For Touch Sensitive Input Devices", filed 1/31/2005; (5) U.S. patent application Ser. No. 11/038,590, "Mode-Based Graphical User Interfaces For Touch Sensitive Input Devices", filed 1/18/2005; (6) U.S. patent application Ser. No. 11/228,758, "Virtual Input Device Placement On A Touch Screen User Interface", filed 9/16/2005; (7) U.S. patent application Ser. No. 11/228,700, "Operation Of AComputer With A Touch Screen Interface", filed 9/16/2005; (8) U.S. patent application Ser. No. 11/228,737, "Activating Virtual Keys Of A Touch-Screen Virtual Keyboard", filed on 9/16/2005; and (9) U.S. patent application Ser. No. 11/367,749, "Multi-Functional Hand-Held Device," filed 3/2006. All of these applications are incorporated by reference herein in their entirety.
Touch screen 112 optionally has a video resolution in excess of 100 dpi. In some implementations, the touch screen has a video resolution of about 160 dpi. The user optionally uses any suitable object or appendage, such as a stylus, finger, or the like, to make contact with touch screen 112. In some embodiments, the user interface is designed to work primarily through finger-based contact and gestures, which may not be as accurate as stylus-based input due to the large contact area of the finger on the touch screen. In some embodiments, the device translates the finger-based coarse input into a precise pointer/cursor position or command for performing the action desired by the user.
In some embodiments, the device 100 optionally includes a touch pad for activating or deactivating a particular function in addition to the touch screen. In some embodiments, the touch pad is a touch sensitive area of the device that, unlike the touch screen, does not display visual output. The touch pad is optionally a touch sensitive surface separate from the touch screen 112 or an extension of the touch sensitive surface formed by the touch screen.
The apparatus 100 also includes a power system 162 for powering the various components. The power system 162 optionally includes a power management system, one or more power sources (e.g., battery, alternating Current (AC)), a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator (e.g., light Emitting Diode (LED)), and any other components associated with the generation, management, and distribution of power in the portable device.
The apparatus 100 optionally further comprises one or more optical sensors 164. FIG. 1A shows an optical sensor coupled to an optical sensor controller 158 in the I/O subsystem 106. The optical sensor 164 optionally includes a Charge Coupled Device (CCD) or a Complementary Metal Oxide Semiconductor (CMOS) phototransistor. The optical sensor 164 receives light projected through one or more lenses from the environment and converts the light into data representing an image. In conjunction with imaging module 143 (also called a camera module), optical sensor 164 optionally captures still images or video. In some embodiments, the optical sensor is located on the rear of the device 100, opposite the touch screen display 112 on the front of the device, so that the touch screen display can be used as a viewfinder for still image and/or video image acquisition. In some embodiments, the optical sensor is located on the front of the device such that the user's image is optionally acquired for video conferencing while viewing other video conference participants on the touch screen display. In some implementations, the position of the optical sensor 164 may be changed by the user (e.g., by rotating a lens and sensor in the device housing) such that a single optical sensor 164 is used with the touch screen display for both video conferencing and still image and/or video image acquisition.
The device 100 optionally further includes one or more depth camera sensors 175. FIG. 1A shows a depth camera sensor coupled to a depth camera controller 169 in the I/O subsystem 106. The depth camera sensor 175 receives data from the environment to create a three-dimensional model of objects (e.g., faces) within the scene from a point of view (e.g., depth camera sensor). In some implementations, in conjunction with the imaging module 143 (also referred to as a camera module), the depth camera sensor 175 is optionally used to determine a depth map of different portions of the image captured by the imaging module 143. In some embodiments, a depth camera sensor is located at the front of the device 100 such that a user image with depth information is optionally acquired for a video conference while the user views other video conference participants on a touch screen display, and a self-photograph with depth map data is captured. In some embodiments, the depth camera sensor 175 is located at the back of the device, or at the back and front of the device 100. In some implementations, the position of the depth camera sensor 175 can be changed by the user (e.g., by rotating a lens and sensor in the device housing) such that the depth camera sensor 175 is used with a touch screen display for both video conferencing and still image and/or video image acquisition.
The apparatus 100 optionally further comprises one or more contact intensity sensors 165. FIG. 1A shows a contact intensity sensor coupled to an intensity sensor controller 159 in the I/O subsystem 106. The contact strength sensor 165 optionally includes one or more piezoresistive strain gauges, capacitive force sensors, electrical force sensors, piezoelectric force sensors, optical force sensors, capacitive touch-sensitive surfaces, or other strength sensors (e.g., sensors for measuring force (or pressure) of a contact on a touch-sensitive surface). The contact strength sensor 165 receives contact strength information (e.g., pressure information or a surrogate for pressure information) from the environment. In some implementations, at least one contact intensity sensor is juxtaposed or adjacent to a touch-sensitive surface (e.g., touch-sensitive display system 112). In some embodiments, at least one contact intensity sensor is located on the rear of the device 100, opposite the touch screen display 112 located on the front of the device 100.
The device 100 optionally further includes one or more proximity sensors 166. Fig. 1A shows a proximity sensor 166 coupled to the peripheral interface 118. Alternatively, the proximity sensor 166 is optionally coupled to the input controller 160 in the I/O subsystem 106. The proximity sensor 166 optionally performs as described in the following U.S. patent application nos.: 11/241,839, entitled "Proximity Detector In Handheld Device";11/240,788, entitled "Proximity Detector In Handheld Device";11/620,702, entitled "Using Ambient Light Sensor To Augment Proximity Sensor Output";11/586,862, entitled "Automated Response To And Sensing Of User Activity In Portable Devices"; and 11/638,251, entitled "Methods And Systems For Automatic Configuration Of Peripherals," which are hereby incorporated by reference in their entirety. In some embodiments, the proximity sensor is turned off and the touch screen 112 is disabled when the multifunction device is placed near the user's ear (e.g., when the user is making a telephone call).
The device 100 optionally further comprises one or more tactile output generators 167. FIG. 1A shows a haptic output generator coupled to a haptic feedback controller 161 in the I/O subsystem 106. The tactile output generator 167 optionally includes one or more electroacoustic devices such as speakers or other audio components; and/or electromechanical devices for converting energy into linear motion such as motors, solenoids, electroactive polymers, piezoelectric actuators, electrostatic actuators, or other tactile output generating means (e.g., means for converting an electrical signal into a tactile output on a device). The contact intensity sensor 165 receives haptic feedback generation instructions from the haptic feedback module 133 and generates a haptic output on the device 100 that can be perceived by a user of the device 100. In some embodiments, at least one tactile output generator is juxtaposed or adjacent to a touch-sensitive surface (e.g., touch-sensitive display system 112), and optionally generates tactile output by moving the touch-sensitive surface vertically (e.g., inward/outward of the surface of device 100) or laterally (e.g., backward and forward in the same plane as the surface of device 100). In some embodiments, at least one tactile output generator sensor is located on the rear of the device 100, opposite the touch screen display 112 located on the front of the device 100.
The device 100 optionally further includes one or more accelerometers 168. Fig. 1A shows accelerometer 168 coupled to peripheral interface 118. Alternatively, accelerometer 168 is optionally coupled to input controller 160 in I/O subsystem 106. Accelerometer 168 optionally performs as described in the following U.S. patent publication nos.: 20050190059 under the names "acceletation-based Theft Detection System for Portable Electronic Devices" and 20060017692 under the name "Methods And Apparatuses For Operating A Portable Device Based On An Accelerometer", both of which disclosures are incorporated herein by reference in their entirety. In some implementations, information is displayed in a portrait view or a landscape view on a touch screen display based on analysis of data received from one or more accelerometers. The device 100 optionally includes a magnetometer and a GPS (or GLONASS or other global navigation system) receiver in addition to the accelerometer 168 for obtaining information about the position and orientation (e.g., longitudinal or lateral) of the device 100.
In some embodiments, the software components stored in memory 102 include an operating system 126, a communication module (or instruction set) 128, a contact/motion module (or instruction set) 130, a graphics module (or instruction set) 132, a text input module (or instruction set) 134, a Global Positioning System (GPS) module (or instruction set) 135, and an application program (or instruction set) 136. Furthermore, in some embodiments, memory 102 (fig. 1A) or 370 (fig. 3) stores device/global internal state 157, as shown in fig. 1A and 3. The device/global internal state 157 includes one or more of the following: an active application state indicating which applications (if any) are currently active; display status, indicating what applications, views, or other information occupy various areas of the touch screen display 112; sensor status, including information obtained from the various sensors of the device and the input control device 116; and location information relating to the device location and/or pose.
Operating system 126 (e.g., darwin, RTXC, LINUX, UNIX, OS X, iOS, WINDOWS, or embedded operating systems such as VxWorks) includes various software components and/or drivers for controlling and managing general system tasks (e.g., memory management, storage device control, power management, etc.), and facilitates communication between the various hardware components and software components.
The communication module 128 facilitates communication with other devices through one or more external ports 124 and also includes various software components for processing data received by the RF circuitry 108 and/or the external ports 124. External port 124 (e.g., universal Serial Bus (USB), firewire, etc.) is adapted to be coupled directly to other devices or indirectly via a network (e.g., the internet, wireless LAN, etc.). In some embodiments, the external port is in communication withThe 30-pin connector used on the (Apple inc. Trademark) device is the same or similar and/or compatible with a multi-pin (e.g., 30-pin) connector.
The contact/motion module 130 optionally detects contact with the touch screen 112 (in conjunction with the display controller 156) and other touch sensitive devices (e.g., a touchpad or physical click wheel). The contact/motion module 130 includes various software components for performing various operations related to contact detection, such as determining whether a contact has occurred (e.g., detecting a finger press event), determining the strength of the contact (e.g., the force or pressure of the contact, or a substitute for the force or pressure of the contact), determining whether there is movement of the contact and tracking movement across the touch-sensitive surface (e.g., detecting one or more finger drag events), and determining whether the contact has ceased (e.g., detecting a finger lift event or a contact break). The contact/motion module 130 receives contact data from the touch-sensitive surface. Determining movement of the point of contact optionally includes determining a velocity (magnitude), a speed (magnitude and direction), and/or an acceleration (change in magnitude and/or direction) of the point of contact, the movement of the point of contact being represented by a series of contact data. These operations are optionally applied to single point contacts (e.g., single finger contacts) or simultaneous multi-point contacts (e.g., "multi-touch"/multiple finger contacts). In some embodiments, the contact/motion module 130 and the display controller 156 detect contact on the touch pad.
In some implementations, the contact/motion module 130 uses a set of one or more intensity thresholds to determine whether an operation has been performed by a user (e.g., to determine whether the user has "clicked" on an icon). In some implementations, at least a subset of the intensity thresholds are determined according to software parameters (e.g., the intensity thresholds are not determined by activation thresholds of particular physical actuators and may be adjusted without changing the physical hardware of the device 100). For example, without changing the touchpad or touch screen display hardware, the mouse "click" threshold of the touchpad or touch screen may be set to any of a wide range of predefined thresholds. Additionally, in some implementations, a user of the device is provided with software settings for adjusting one or more intensity thresholds in a set of intensity thresholds (e.g., by adjusting individual intensity thresholds and/or by adjusting multiple intensity thresholds at once with a system-level click on an "intensity" parameter).
The contact/motion module 130 optionally detects gesture input by the user. Different gestures on the touch-sensitive surface have different contact patterns (e.g., different movements, timings, and/or intensities of the detected contacts). Thus, gestures are optionally detected by detecting a particular contact pattern. For example, detecting a finger tap gesture includes detecting a finger press event, and then detecting a finger lift (lift off) event at the same location (or substantially the same location) as the finger press event (e.g., at the location of an icon). As another example, detecting a finger swipe gesture on the touch-sensitive surface includes detecting a finger-down event, then detecting one or more finger-dragging events, and then detecting a finger-up (lift-off) event.
Graphics module 132 includes various known software components for rendering and displaying graphics on touch screen 112 or other displays, including components for changing the visual impact (e.g., brightness, transparency, saturation, contrast, or other visual attribute) of the displayed graphics. As used herein, the term "graphic" includes any object that may be displayed to a user, including but not limited to text, web pages, icons (such as user interface objects including soft keys), digital images, video, animation, and the like.
In some embodiments, graphics module 132 stores data representing graphics to be used. Each graphic is optionally assigned a corresponding code. The graphic module 132 receives one or more codes for designating graphics to be displayed from an application program or the like, and also receives coordinate data and other graphic attribute data together if necessary, and then generates screen image data to output to the display controller 156.
Haptic feedback module 133 includes various software components for generating instructions used by haptic output generator 167 to generate haptic output at one or more locations on device 100 in response to user interaction with device 100.
Text input module 134, which is optionally a component of graphics module 132, provides a soft keyboard for entering text in various applications (e.g., contacts 137, email 140, IM 141, browser 147, and any other application requiring text input).
The GPS module 135 determines the location of the device and provides this information for use in various applications (e.g., to the phone 138 for use in location-based dialing, to the camera 143 as picture/video metadata, and to applications that provide location-based services, such as weather gadgets, local page gadgets, and map/navigation gadgets).
The application 136 optionally includes the following modules (or sets of instructions) or a subset or superset thereof:
contact module 137 (sometimes referred to as an address book or contact list);
a telephone module 138;
video conferencing module 139;
email client module 140;
an Instant Messaging (IM) module 141;
a fitness support module 142;
a camera module 143 for still and/or video images;
an image management module 144;
a video player module;
a music player module;
browser module 147;
Calendar module 148;
a gadget module 149, optionally comprising one or more of: weather gadgets 149-1, stock gadgets 149-2, calculator gadget 149-3, alarm gadget 149-4, dictionary gadget 149-5, and other gadgets obtained by the user, and user-created gadgets 149-6;
a gadget creator module 150 for forming a user-created gadget 149-6;
search module 151;
a video and music player module 152 that incorporates the video player module and the music player module;
a note module 153;
map module 154; and/or
An online video module 155.
Examples of other applications 136 optionally stored in memory 102 include other word processing applications, other image editing applications, drawing applications, presentation applications, JAVA-enabled applications, encryption, digital rights management, voice recognition, and voice replication.
In conjunction with touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, contacts module 137 is optionally used to manage an address book or contact list (e.g., in application internal state 192 of contacts module 137 stored in memory 102 or memory 370), including: adding one or more names to the address book; deleting the name from the address book; associating a telephone number, email address, physical address, or other information with the name; associating the image with the name; classifying and classifying names; providing a telephone number or email address to initiate and/or facilitate communications through telephone 138, video conferencing module 139, email 140, or IM 141; etc.
In conjunction with RF circuitry 108, audio circuitry 110, speaker 111, microphone 113, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, telephone module 138 is optionally used to input a sequence of characters corresponding to a telephone number, access one or more telephone numbers in contact module 137, modify the entered telephone number, dial the corresponding telephone number, conduct a conversation, and disconnect or hang up when the conversation is completed. As described above, wireless communication optionally uses any of a variety of communication standards, protocols, and technologies.
In conjunction with RF circuitry 108, audio circuitry 110, speaker 111, microphone 113, touch screen 112, display controller 156, optical sensor 164, optical sensor controller 158, contact/motion module 130, graphics module 132, text input module 134, contacts module 137, and telephony module 138, videoconferencing module 139 includes executable instructions to initiate, conduct, and terminate a videoconference between a user and one or more other participants according to user instructions.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, email client module 140 includes executable instructions for creating, sending, receiving, and managing emails in response to user instructions. In conjunction with the image management module 144, the email client module 140 makes it very easy to create and send emails with still or video images captured by the camera module 143.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, instant message module 141 includes executable instructions for: inputting a character sequence corresponding to an instant message, modifying previously inputted characters, transmitting a corresponding instant message (e.g., using a Short Message Service (SMS) or Multimedia Message Service (MMS) protocol for phone-based instant messages or using XMPP, SIMPLE, or IMPS for internet-based instant messages), receiving an instant message, and viewing the received instant message. In some embodiments, the transmitted and/or received instant message optionally includes graphics, photographs, audio files, video files, and/or other attachments supported in an MMS and/or Enhanced Messaging Service (EMS). As used herein, "instant message" refers to both telephony-based messages (e.g., messages sent using SMS or MMS) and internet-based messages (e.g., messages sent using XMPP, SIMPLE, or IMPS).
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, GPS module 135, map module 154, and music player module, workout support module 142 includes executable instructions for creating a workout (e.g., with time, distance, and/or calorie burn targets); communicate with a fitness sensor (exercise device); receiving fitness sensor data; calibrating a sensor for monitoring fitness; selecting and playing music for exercise; and displaying, storing and transmitting the fitness data.
In conjunction with touch screen 112, display controller 156, optical sensor 164, optical sensor controller 158, contact/motion module 130, graphics module 132, and image management module 144, camera module 143 includes executable instructions for: capturing still images or videos (including video streams) and storing them in the memory 102, modifying features of still images or videos, or deleting still images or videos from the memory 102.
In conjunction with touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, and camera module 143, image management module 144 includes executable instructions for arranging, modifying (e.g., editing), or otherwise manipulating, tagging, deleting, presenting (e.g., in a digital slide or album), and storing still and/or video images.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, browser module 147 includes executable instructions for browsing the internet according to user instructions, including searching, linking to, receiving, and displaying web pages or portions thereof, as well as attachments and other files linked to web pages.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, email client module 140, and browser module 147, calendar module 148 includes executable instructions for creating, displaying, modifying, and storing calendars and data associated with calendars (e.g., calendar entries, to-do items, etc.) according to user instructions.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, and browser module 147, gadget module 149 is a mini-application (e.g., weather gadget 149-1, stock gadget 149-2, calculator gadget 149-3, alarm gadget 149-4, and dictionary gadget 149-5) or a mini-application created by a user (e.g., user created gadget 149-6) that is optionally downloaded and used by a user. In some embodiments, gadgets include HTML (hypertext markup language) files, CSS (cascading style sheet) files, and JavaScript files. In some embodiments, gadgets include XML (extensible markup language) files and JavaScript files (e.g., yahoo | gadgets).
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, and browser module 147, gadget creator module 150 is optionally used by a user to create gadgets (e.g., to transform user-specified portions of a web page into gadgets).
In conjunction with touch screen 112, display controller 156, contact/motion module 130, graphics module 132, and text input module 134, search module 151 includes executable instructions for searching memory 102 for text, music, sound, images, video, and/or other files that match one or more search criteria (e.g., one or more user-specified search terms) according to user instructions.
In conjunction with touch screen 112, display controller 156, contact/motion module 130, graphics module 132, audio circuit 110, speaker 111, RF circuit 108, and browser module 147, video and music player module 152 includes executable instructions that allow a user to download and playback recorded music and other sound files stored in one or more file formats, such as MP3 or AAC files, as well as executable instructions for displaying, rendering, or otherwise playing back video (e.g., on touch screen 112 or on an external display connected via external port 124). In some embodiments, the device 100 optionally includes the functionality of an MP3 player such as an iPod (trademark of Apple inc.).
In conjunction with the touch screen 112, the display controller 156, the contact/movement module 130, the graphics module 132, and the text input module 134, the notes module 153 includes executable instructions for creating and managing notes, backlog, and the like according to user instructions.
In conjunction with RF circuitry 108, touch screen 112, display controller 156, contact/motion module 130, graphics module 132, text input module 134, GPS module 135, and browser module 147, map module 154 is optionally configured to receive, display, modify, and store maps and data associated with maps (e.g., driving directions, data related to shops and other points of interest at or near a particular location, and other location-based data) according to user instructions.
In conjunction with touch screen 112, display controller 156, contact/motion module 130, graphics module 132, audio circuit 110, speaker 111, RF circuit 108, text input module 134, email client module 140, and browser module 147, online video module 155 includes instructions for: allowing a user to access, browse, receive (e.g., by streaming and/or downloading), play back (e.g., on a touch screen or on an external display connected via external port 124), send an email with a link to a particular online video, and otherwise manage online video in one or more file formats such as h.264. In some embodiments, the instant messaging module 141 is used to send links to particular online videos instead of the email client module 140. Additional descriptions of online video applications can be found in U.S. provisional patent application Ser. No. 60/936,562, and U.S. patent application Ser. No. 11/968,067, entitled "Portable Multifunction Device, method, and Graphical User Interface for Playing Online Videos," filed on even date 20, 6, 2007, and entitled "Portable Multifunction Device, method, and Graphical User Interface for Playing Online Videos," filed on even date 31, 12, 2007, the contents of both of which are hereby incorporated by reference in their entirety.
Each of the modules and applications described above corresponds to a set of executable instructions for performing one or more of the functions described above, as well as the methods described in this patent application (e.g., the computer-implemented methods and other information processing methods described herein). These modules (e.g., sets of instructions) need not be implemented in a separate software program, such as a computer program (e.g., including instructions), process, or module, and thus the various subsets of these modules are optionally combined or otherwise rearranged in various embodiments. For example, the video player module is optionally combined with the music player module into a single module (e.g., video and music player module 152 in fig. 1A). In some embodiments, memory 102 optionally stores a subset of the modules and data structures described above. Further, memory 102 optionally stores additional modules and data structures not described above.
In some embodiments, device 100 is a device in which the operation of a predefined set of functions on the device is performed exclusively through a touch screen and/or touch pad. By using a touch screen and/or a touch pad as the primary input control device for operating the device 100, the number of physical input control devices (e.g., push buttons, dials, etc.) on the device 100 is optionally reduced.
A predefined set of functions performed solely by the touch screen and/or touch pad optionally includes navigation between user interfaces. In some embodiments, the touchpad, when touched by a user, navigates the device 100 from any user interface displayed on the device 100 to a main menu, home menu, or root menu. In such implementations, a touch pad is used to implement a "menu button". In some other embodiments, the menu buttons are physical push buttons or other physical input control devices, rather than touch pads.
FIG. 1B is a block diagram illustrating exemplary components for event processing according to some embodiments. In some embodiments, memory 102 (FIG. 1A) or memory 370 (FIG. 3) includes event sorter 170 (e.g., in operating system 126) and corresponding applications 136-1 (e.g., any of the aforementioned applications 137-151, 155, 380-390).
The event classifier 170 receives the event information and determines the application view 191 of the application 136-1 and the application 136-1 to which the event information is to be delivered. The event sorter 170 includes an event monitor 171 and an event dispatcher module 174. In some embodiments, the application 136-1 includes an application internal state 192 that indicates one or more current application views that are displayed on the touch-sensitive display 112 when the application is active or executing. In some embodiments, the device/global internal state 157 is used by the event classifier 170 to determine which application(s) are currently active, and the application internal state 192 is used by the event classifier 170 to determine the application view 191 to which to deliver event information.
In some implementations, the application internal state 192 includes additional information, such as one or more of the following: restoration information to be used when the application 136-1 resumes execution, user interface state information indicating that the information is being displayed or ready for display by the application 136-1, a state queue for enabling the user to return to a previous state or view of the application 136-1, and a repeat/undo queue of previous actions taken by the user.
Event monitor 171 receives event information from peripheral interface 118. The event information includes information about sub-events (e.g., user touches on the touch sensitive display 112 as part of a multi-touch gesture). The peripheral interface 118 transmits information it receives from the I/O subsystem 106 or sensors, such as a proximity sensor 166, one or more accelerometers 168, and/or microphone 113 (via audio circuitry 110). The information received by the peripheral interface 118 from the I/O subsystem 106 includes information from the touch-sensitive display 112 or touch-sensitive surface.
In some embodiments, event monitor 171 sends requests to peripheral interface 118 at predetermined intervals. In response, the peripheral interface 118 transmits event information. In other embodiments, the peripheral interface 118 transmits event information only if there is a significant event (e.g., receiving an input above a predetermined noise threshold and/or receiving an input exceeding a predetermined duration).
In some implementations, the event classifier 170 also includes a hit view determination module 172 and/or an active event identifier determination module 173.
When the touch sensitive display 112 displays more than one view, the hit view determination module 172 provides a software process for determining where within one or more views a sub-event has occurred. The view is made up of controls and other elements that the user can see on the display.
Another aspect of the user interface associated with an application is a set of views, sometimes referred to herein as application views or user interface windows, in which information is displayed and touch-based gestures occur. The application view (of the respective application) in which the touch is detected optionally corresponds to a level of programming within the application's programming or view hierarchy. For example, the lowest horizontal view in which a touch is detected is optionally referred to as a hit view, and the set of events that are recognized as correct inputs is optionally determined based at least in part on the hit view of the initial touch that begins a touch-based gesture.
Hit view determination module 172 receives information related to sub-events of the touch-based gesture. When an application has multiple views organized in a hierarchy, hit view determination module 172 identifies the hit view as the lowest view in the hierarchy that should process sub-events. In most cases, the hit view is the lowest level view in which the initiating sub-event (e.g., the first sub-event in a sequence of sub-events that form an event or potential event) occurs. Once the hit view is identified by the hit view determination module 172, the hit view typically receives all sub-events related to the same touch or input source for which it was identified as a hit view.
The activity event recognizer determination module 173 determines which view or views within the view hierarchy should receive a particular sequence of sub-events. In some implementations, the active event identifier determination module 173 determines that only the hit view should receive a particular sequence of sub-events. In other embodiments, the activity event recognizer determination module 173 determines that all views that include the physical location of a sub-event are actively engaged views, and thus determines that all actively engaged views should receive a particular sequence of sub-events. In other embodiments, even if the touch sub-event is completely localized to an area associated with one particular view, the higher view in the hierarchy will remain the actively engaged view.
The event dispatcher module 174 dispatches event information to an event recognizer (e.g., event recognizer 180). In embodiments that include an active event recognizer determination module 173, the event dispatcher module 174 delivers event information to the event recognizers determined by the active event recognizer determination module 173. In some embodiments, the event dispatcher module 174 stores event information in an event queue that is retrieved by the corresponding event receiver 182.
In some embodiments, the operating system 126 includes an event classifier 170. Alternatively, the application 136-1 includes an event classifier 170. In yet another embodiment, the event classifier 170 is a stand-alone module or part of another module stored in the memory 102, such as the contact/motion module 130.
In some embodiments, application 136-1 includes a plurality of event handlers 190 and one or more application views 191, each of which includes instructions for processing touch events that occur within a respective view of the user interface of the application. Each application view 191 of the application 136-1 includes one or more event recognizers 180. Typically, the respective application view 191 includes a plurality of event recognizers 180. In other embodiments, one or more of the event recognizers 180 are part of a separate module that is a higher level object from which methods and other properties are inherited, such as the user interface toolkit or application 136-1. In some implementations, the respective event handlers 190 include one or more of the following: data updater 176, object updater 177, GUI updater 178, and/or event data 179 received from event sorter 170. Event handler 190 optionally utilizes or invokes data updater 176, object updater 177, or GUI updater 178 to update the application internal state 192. Alternatively, one or more of application views 191 include one or more corresponding event handlers 190. Additionally, in some implementations, one or more of the data updater 176, the object updater 177, and the GUI updater 178 are included in a respective application view 191.
The corresponding event identifier 180 receives event information (e.g., event data 179) from the event classifier 170 and identifies events based on the event information. Event recognizer 180 includes event receiver 182 and event comparator 184. In some embodiments, event recognizer 180 further includes at least a subset of metadata 183 and event transfer instructions 188 (which optionally include sub-event delivery instructions).
Event receiver 182 receives event information from event sorter 170. The event information includes information about sub-events such as touches or touch movements. The event information also includes additional information, such as the location of the sub-event, according to the sub-event. When a sub-event relates to movement of a touch, the event information optionally also includes the rate and direction of the sub-event. In some embodiments, the event includes rotation of the device from one orientation to another orientation (e.g., from a portrait orientation to a landscape orientation, or vice versa), and the event information includes corresponding information about a current orientation of the device (also referred to as a device pose).
The event comparator 184 compares the event information with predefined event or sub-event definitions and determines an event or sub-event or determines or updates the state of the event or sub-event based on the comparison. In some embodiments, event comparator 184 includes event definition 186. Event definition 186 includes definitions of events (e.g., a predefined sequence of sub-events), such as event 1 (187-1), event 2 (187-2), and others. In some implementations, sub-events in the event (187) include, for example, touch start, touch end, touch move, touch cancel, and multi-touch. In one example, the definition of event 1 (187-1) is a double click on the displayed object. For example, a double click includes a first touch on the displayed object for a predetermined length of time (touch start), a first lift-off on the displayed object for a predetermined length of time (touch end), a second touch on the displayed object for a predetermined length of time (touch start), and a second lift-off on the displayed object for a predetermined length of time (touch end). In another example, the definition of event 2 (187-2) is a drag on the displayed object. For example, dragging includes touching (or contacting) on the displayed object for a predetermined period of time, movement of the touch on the touch-sensitive display 112, and lift-off of the touch (touch end). In some embodiments, the event also includes information for one or more associated event handlers 190.
In some implementations, the event definitions 187 include definitions of events for respective user interface objects. In some implementations, the event comparator 184 performs a hit test to determine which user interface object is associated with a sub-event. For example, in an application view that displays three user interface objects on touch-sensitive display 112, when a touch is detected on touch-sensitive display 112, event comparator 184 performs a hit test to determine which of the three user interface objects is associated with the touch (sub-event). If each displayed object is associated with a respective event handler 190, the event comparator uses the results of the hit test to determine which event handler 190 should be activated. For example, event comparator 184 selects an event handler associated with the sub-event and the object that triggered the hit test.
In some embodiments, the definition of the respective event (187) further includes a delay action that delays delivery of the event information until it has been determined that the sequence of sub-events does or does not correspond to an event type of the event recognizer.
When the respective event recognizer 180 determines that the sequence of sub-events does not match any of the events in the event definition 186, the respective event recognizer 180 enters an event impossible, event failed, or event end state after which subsequent sub-events of the touch-based gesture are ignored. In this case, the other event recognizers (if any) that remain active for the hit view continue to track and process sub-events of the ongoing touch-based gesture.
In some embodiments, the respective event recognizer 180 includes metadata 183 with configurable properties, flags, and/or lists that indicate how the event delivery system should perform sub-event delivery to the actively engaged event recognizer. In some embodiments, metadata 183 includes configurable attributes, flags, and/or lists that indicate how event recognizers interact or are able to interact with each other. In some embodiments, metadata 183 includes configurable properties, flags, and/or lists that indicate whether sub-events are delivered to different levels in a view or programmatic hierarchy.
In some embodiments, when one or more particular sub-events of an event are identified, the corresponding event recognizer 180 activates an event handler 190 associated with the event. In some implementations, the respective event identifier 180 delivers event information associated with the event to the event handler 190. The activate event handler 190 is different from sending (and deferring) sub-events to the corresponding hit view. In some embodiments, event recognizer 180 throws a marker associated with the recognized event, and event handler 190 associated with the marker retrieves the marker and performs a predefined process.
In some implementations, the event delivery instructions 188 include sub-event delivery instructions that deliver event information about the sub-event without activating the event handler. Instead, the sub-event delivery instructions deliver the event information to an event handler associated with the sub-event sequence or to an actively engaged view. Event handlers associated with the sequence of sub-events or with the actively engaged views receive the event information and perform a predetermined process.
In some embodiments, the data updater 176 creates and updates data used in the application 136-1. For example, the data updater 176 updates a telephone number used in the contact module 137 or stores a video file used in the video player module. In some embodiments, object updater 177 creates and updates objects used in application 136-1. For example, the object updater 177 creates a new user interface object or updates the location of the user interface object. GUI updater 178 updates the GUI. For example, the GUI updater 178 prepares the display information and sends the display information to the graphics module 132 for display on a touch-sensitive display.
In some embodiments, event handler 190 includes or has access to data updater 176, object updater 177, and GUI updater 178. In some embodiments, the data updater 176, the object updater 177, and the GUI updater 178 are included in a single module of the respective application 136-1 or application view 191. In other embodiments, they are included in two or more software modules.
It should be appreciated that the above discussion regarding event handling of user touches on a touch sensitive display also applies to other forms of user inputs that utilize an input device to operate the multifunction device 100, not all of which are initiated on a touch screen. For example, mouse movements and mouse button presses optionally in conjunction with single or multiple keyboard presses or holds; contact movement on the touchpad, such as tap, drag, scroll, etc.; inputting by a touch pen; movement of the device; verbal instructions; detected eye movement; inputting biological characteristics; and/or any combination thereof is optionally used as input corresponding to sub-events defining the event to be distinguished.
Fig. 2 illustrates a portable multifunction device 100 with a touch screen 112 in accordance with some embodiments. The touch screen optionally displays one or more graphics within a User Interface (UI) 200. In this and other embodiments described below, a user can select one or more of these graphics by making a gesture on the graphics, for example, with one or more fingers 202 (not drawn to scale in the figures) or one or more styluses 203 (not drawn to scale in the figures). In some embodiments, selection of one or more graphics will occur when a user breaks contact with the one or more graphics. In some embodiments, the gesture optionally includes one or more taps, one or more swipes (left to right, right to left, up and/or down), and/or scrolling of a finger that has been in contact with the device 100 (right to left, left to right, up and/or down). In some implementations or in some cases, inadvertent contact with the graphic does not select the graphic. For example, when the gesture corresponding to the selection is a tap, a swipe gesture that swipes over an application icon optionally does not select the corresponding application.
The device 100 optionally also includes one or more physical buttons, such as a "home" or menu button 204. As previously described, menu button 204 is optionally used to navigate to any application 136 in a set of applications that are optionally executed on device 100. Alternatively, in some embodiments, the menu buttons are implemented as soft keys in a GUI displayed on touch screen 112.
In some embodiments, the device 100 includes a touch screen 112, menu buttons 204, a press button 206 for powering the device on/off and for locking the device, one or more volume adjustment buttons 208, a Subscriber Identity Module (SIM) card slot 210, a headset jack 212, and a docking/charging external port 124. Pressing button 206 is optionally used to turn on/off the device by pressing the button and holding the button in the pressed state for a predefined time interval; locking the device by depressing the button and releasing the button before the predefined time interval has elapsed; and/or unlock the device or initiate an unlocking process. In an alternative embodiment, the device 100 also accepts voice input through the microphone 113 for activating or deactivating certain functions. The device 100 also optionally includes one or more contact intensity sensors 165 for detecting the intensity of contacts on the touch screen 112, and/or one or more haptic output generators 167 for generating haptic outputs for a user of the device 100.
FIG. 3 is a block diagram of an exemplary multifunction device with a display and a touch-sensitive surface in accordance with some embodiments. The device 300 need not be portable. In some embodiments, the device 300 is a laptop computer, a desktop computer, a tablet computer, a multimedia player device, a navigation device, an educational device (such as a child learning toy), a gaming system, or a control device (e.g., a home controller or an industrial controller). The device 300 generally includes one or more processing units (CPUs) 310, one or more network or other communication interfaces 360, memory 370, and one or more communication buses 320 for interconnecting these components. Communication bus 320 optionally includes circuitry (sometimes referred to as a chipset) that interconnects and controls communications between system components. The device 300 includes an input/output (I/O) interface 330 with a display 340, typically a touch screen display. The I/O interface 330 also optionally includes a keyboard and/or mouse (or other pointing device) 350 and a touchpad 355, a tactile output generator 357 (e.g., similar to the tactile output generator 167 described above with reference to fig. 1A), a sensor 359 (e.g., an optical sensor, an acceleration sensor, a proximity sensor, a touch sensitive sensor, and/or a contact intensity sensor (similar to the contact intensity sensor 165 described above with reference to fig. 1A)) for generating tactile output on the device 300. Memory 370 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM, or other random access solid state memory devices; and optionally includes non-volatile memory such as one or more magnetic disk storage devices, optical disk storage devices, flash memory devices, or other non-volatile solid state storage devices. Memory 370 optionally includes one or more storage devices located remotely from CPU 310. In some embodiments, memory 370 stores programs, modules, and data structures, or a subset thereof, similar to those stored in memory 102 of portable multifunction device 100 (fig. 1A). Furthermore, memory 370 optionally stores additional programs, modules, and data structures not present in memory 102 of portable multifunction device 100. For example, memory 370 of device 300 optionally stores drawing module 380, presentation module 382, word processing module 384, website creation module 386, disk editing module 388, and/or spreadsheet module 390, while memory 102 of portable multifunction device 100 (fig. 1A) optionally does not store these modules.
Each of the above elements in fig. 3 is optionally stored in one or more of the previously mentioned memory devices. Each of the above-described modules corresponds to a set of instructions for performing the above-described functions. The above-described modules or computer programs (e.g., sets of instructions or instructions) need not be implemented in a separate software program (such as a computer program (e.g., instructions), process or module, and thus the various subsets of these modules are optionally combined or otherwise rearranged in various embodiments. In some embodiments, memory 370 optionally stores a subset of the modules and data structures described above. Further, memory 370 optionally stores additional modules and data structures not described above.
Attention is now directed to embodiments of user interfaces optionally implemented on, for example, portable multifunction device 100.
Fig. 4A illustrates an exemplary user interface of an application menu on the portable multifunction device 100 in accordance with some embodiments. A similar user interface is optionally implemented on device 300. In some embodiments, the user interface 400 includes the following elements, or a subset or superset thereof:
Signal strength indicators 402 for wireless communications such as cellular signals and Wi-Fi signals;
time 404;
bluetooth indicator 405;
battery status indicator 406;
tray 408 with icons for commonly used applications, such as:
an icon 416 labeled "phone" of the o phone module 138, the icon 416 optionally including an indicator 414 of the number of missed calls or voice mails;
an icon 418 labeled "mail" of the email client module 140, the icon 418 optionally including an indicator 410 of the number of unread emails;
an icon 420 labeled "browser" for the browser module 147; and
an icon 422 labeled "iPod" of the o video and music player module 152 (also known as iPod (trademark of apple inc.) module 152); and
icons of other applications, such as:
an icon 424 labeled "message" for the o IM module 141;
an icon 426 labeled "calendar" of the calendar module 148;
an icon 428 labeled "photo" of the image management module 144;
an icon 430 labeled "camera" of camera module 143;
an icon 432 labeled "online video" of the online video module 155;
An icon 434 labeled "stock market" for the o stock market gadget 149-2;
an icon 436 labeled "map" of the map module 154;
an icon 438 labeled "weather" for weather gadget 149-1;
an icon 440 labeled "clock" for the o alarm clock gadget 149-4;
an icon 442 labeled "fitness support" for fitness support module 142;
an icon 444 labeled "note" for the notes module 153; and
an icon 446 labeled "set" for a setting application or module that provides access to settings for the device 100 and its various applications 136.
It should be noted that the iconic labels shown in fig. 4A are merely exemplary. For example, the icon 422 of the video and music player module 152 is labeled "music" or "music player". Other labels are optionally used for various application icons. In some embodiments, the label of the respective application icon includes a name of the application corresponding to the respective application icon. In some embodiments, the label of a particular application icon is different from the name of the application corresponding to the particular application icon.
Fig. 4B illustrates an exemplary user interface on a device (e.g., device 300 of fig. 3) having a touch-sensitive surface 451 (e.g., tablet or touchpad 355 of fig. 3) separate from a display 450 (e.g., touch screen display 112). The device 300 also optionally includes one or more contact intensity sensors (e.g., one or more of the sensors 359) for detecting the intensity of the contact on the touch-sensitive surface 451 and/or one or more tactile output generators 357 for generating tactile outputs for a user of the device 300.
While some of the examples below will be given with reference to inputs on touch screen display 112 (where the touch sensitive surface and the display are combined), in some embodiments the device detects inputs on a touch sensitive surface separate from the display, as shown in fig. 4B. In some implementations, the touch-sensitive surface (e.g., 451 in fig. 4B) has a primary axis (e.g., 452 in fig. 4B) that corresponds to the primary axis (e.g., 453 in fig. 4B) on the display (e.g., 450). According to these embodiments, the device detects contact (e.g., 460 and 462 in fig. 4B) with the touch-sensitive surface 451 at a location corresponding to a respective location on the display (e.g., 460 corresponds to 468 and 462 corresponds to 470 in fig. 4B). In this way, when the touch-sensitive surface (e.g., 451 in FIG. 4B) is separated from the display (e.g., 450 in FIG. 4B) of the multifunction device, user inputs (e.g., contacts 460 and 462 and movement thereof) detected by the device on the touch-sensitive surface are used by the device to manipulate the user interface on the display. It should be appreciated that similar approaches are optionally used for other user interfaces described herein.
Additionally, while the following examples are primarily given with reference to finger inputs (e.g., finger contacts, single-finger flick gestures, finger swipe gestures), it should be understood that in some embodiments one or more of these finger inputs are replaced by input from another input device (e.g., mouse-based input or stylus input). For example, a swipe gesture is optionally replaced with a mouse click (e.g., rather than a contact), followed by movement of the cursor along the path of the swipe (e.g., rather than movement of the contact). As another example, a flick gesture is optionally replaced by a mouse click (e.g., instead of detection of contact, followed by ceasing to detect contact) when the cursor is over the position of the flick gesture. Similarly, when multiple user inputs are detected simultaneously, it should be appreciated that multiple computer mice are optionally used simultaneously, or that the mice and finger contacts are optionally used simultaneously.
Fig. 5A illustrates an exemplary personal electronic device 500. The device 500 includes a body 502. In some embodiments, device 500 may include some or all of the features described with respect to devices 100 and 300 (e.g., fig. 1A-4B). In some implementations, the device 500 has a touch sensitive display 504, hereinafter referred to as a touch screen 504. In addition to or in lieu of touch screen 504, device 500 has a display and a touch-sensitive surface. As with devices 100 and 300, in some implementations, touch screen 504 (or touch-sensitive surface) optionally includes one or more intensity sensors for detecting the intensity of an applied contact (e.g., touch). One or more intensity sensors of the touch screen 504 (or touch sensitive surface) may provide output data representative of the intensity of the touch. The user interface of the device 500 may respond to touches based on the intensity of the touches, meaning that touches of different intensities may invoke different user interface operations on the device 500.
Exemplary techniques for detecting and processing touch intensity are found, for example, in the following related patent applications: international patent application serial number PCT/US2013/040061, filed 5/8 a 2013, entitled "Device, method, and Graphical User Interface for Displaying User Interface Objects Corresponding to an Application", issued as WIPO patent publication No. WO/2013/169849; and international patent application serial number PCT/US2013/069483, filed 11/2013, entitled "Device, method, and Graphical User Interface for Transitioning Between Touch Input to Display Output Relationships", published as WIPO patent publication No. WO/2014/105276, each of which is hereby incorporated by reference in its entirety.
In some embodiments, the device 500 has one or more input mechanisms 506 and 508. The input mechanisms 506 and 508 (if included) may be in physical form. Examples of physical input mechanisms include push buttons and rotatable mechanisms. In some embodiments, the device 500 has one or more attachment mechanisms. Such attachment mechanisms, if included, may allow for attachment of the device 500 with, for example, a hat, glasses, earrings, necklace, shirt, jacket, bracelet, watchband, bracelet, pants, leash, shoe, purse, backpack, or the like. These attachment mechanisms allow the user to wear the device 500.
Fig. 5B depicts an exemplary personal electronic device 500. In some embodiments, the apparatus 500 may include some or all of the components described with reference to fig. 1A, 1B, and 3. The device 500 has a bus 512 that operatively couples an I/O section 514 with one or more computer processors 516 and memory 518. The I/O portion 514 may be connected to a display 504, which may have a touch sensitive component 522 and optionally an intensity sensor 524 (e.g., a contact intensity sensor). In addition, the I/O portion 514 may be connected to a communication unit 530 for receiving application and operating system data using Wi-Fi, bluetooth, near Field Communication (NFC), cellular, and/or other wireless communication technologies. The device 500 may include input mechanisms 506 and/or 508. For example, the input mechanism 506 is optionally a rotatable input device or a depressible input device and a rotatable input device. In some examples, the input mechanism 508 is optionally a button.
In some examples, the input mechanism 508 is optionally a microphone. Personal electronic device 500 optionally includes various sensors, such as a GPS sensor 532, an accelerometer 534, an orientation sensor 540 (e.g., compass), a gyroscope 536, a motion sensor 538, and/or combinations thereof, all of which are operatively connected to I/O section 514.
The memory 518 of the personal electronic device 500 may include one or more non-transitory computer-readable storage media for storing computer-executable instructions that, when executed by the one or more computer processors 516, for example, may cause the computer processors to perform techniques described below, including process 700 (fig. 7). A computer-readable storage medium may be any medium that can tangibly contain or store computer-executable instructions for use by or in connection with an instruction execution system, apparatus, and device. In some examples, the storage medium is a transitory computer-readable storage medium. In some examples, the storage medium is a non-transitory computer-readable storage medium. The non-transitory computer readable storage medium may include, but is not limited to, magnetic storage devices, optical storage devices, and/or semiconductor storage devices. Examples of such storage devices include magnetic disks, optical disks based on CD, DVD, or blu-ray technology, and persistent solid state memories such as flash memory, solid state drives, etc. The personal electronic device 500 is not limited to the components and configuration of fig. 5B, but may include other components or additional components in a variety of configurations.
As used herein, the term "affordance" refers to a user-interactive graphical user interface object that is optionally displayed on a display screen of device 100, 300, and/or 500 (fig. 1A, 3, and 5A-5B). For example, an image (e.g., an icon), a button, and text (e.g., a hyperlink) optionally each constitute an affordance.
As used herein, the term "focus selector" refers to an input element for indicating the current portion of a user interface with which a user is interacting. In some implementations that include a cursor or other position marker, the cursor acts as a "focus selector" such that when the cursor detects an input (e.g., presses an input) on a touch-sensitive surface (e.g., touch pad 355 in fig. 3 or touch-sensitive surface 451 in fig. 4B) above a particular user interface element (e.g., a button, window, slider, or other user interface element), the particular user interface element is adjusted according to the detected input. In some implementations including a touch screen display (e.g., touch sensitive display system 112 in fig. 1A or touch screen 112 in fig. 4A) that enables direct interaction with user interface elements on the touch screen display, the contact detected on the touch screen acts as a "focus selector" such that when an input (e.g., a press input by a contact) is detected on the touch screen display at the location of a particular user interface element (e.g., a button, window, slider, or other user interface element), the particular user interface element is adjusted in accordance with the detected input. In some implementations, the focus is moved from one area of the user interface to another area of the user interface without a corresponding movement of the cursor or movement of contact on the touch screen display (e.g., by moving the focus from one button to another using a tab key or arrow key); in these implementations, the focus selector moves according to movement of the focus between different areas of the user interface. Regardless of the particular form that the focus selector takes, the focus selector is typically controlled by the user in order to deliver a user interface element (or contact on the touch screen display) that is interactive with the user of the user interface (e.g., by indicating to the device the element with which the user of the user interface desires to interact). For example, upon detection of a press input on a touch-sensitive surface (e.g., a touchpad or touch screen), the position of a focus selector (e.g., a cursor, contact, or selection box) over a respective button will indicate that the user desires to activate the respective button (rather than other user interface elements shown on the device display).
Fig. 5C illustrates an exemplary device connected via one or more communication channels to complete an identification transaction, according to some embodiments. One or more example electronic devices (e.g., devices 100, 300, and 500) are configured to optionally detect an input (e.g., a particular user input, NFC field), and optionally transmit identification information (e.g., using secure WiFi and/or NFC). The one or more electronic devices optionally include NFC hardware and are configured to support NFC.
The electronic device (e.g., devices 100, 300, and 500) is optionally configured to store identification information associated with each of the one or more identification accounts. The identification information includes, for example, one or more of name, date of birth, age, above/below a specified (non-zero) age threshold (e.g., above or not above 18 years, no specified age), gender, ID photograph, height, weight, eye color, hair color, organ donor identity, refund military identity, and/or address.
In some embodiments, the identification account is added to the electronic device (e.g., devices 100, 300, and 500) such that the identification information is securely stored on the electronic device. In some embodiments, after a user initiates such a process, the electronic device transmits information identifying the account to a transaction coordination server, which then communicates with the server to ensure validity of the information. The electronic device is optionally configured to receive a script from a server that allows the electronic device to program identification information of an account onto the secure element.
In some embodiments, communication between electronic devices 100, 300, and 500 facilitates transactions (e.g., general transactions or specific transactions). For example, a first electronic device (e.g., 100) may be used as a configuration device or management device, and new or updated identification data (e.g., information for a new account, updated information for an existing account, and/or warnings regarding the existing account) may be sent to a second electronic device (e.g., 500). In another example, a first electronic device (e.g., 100) may send data to a second electronic device, where the data reflects information regarding an identified transaction facilitated at the first electronic device.
The electronic devices (e.g., 100, 300, 500) are configured to communicate with each other over any of a variety of networks. For example, the devices communicate using a bluetooth connection 580 (e.g., which includes a conventional bluetooth connection or a bluetooth low energy connection) or using a WiFi network 582, such as through a secure WiFi connection. Communication between user devices is optionally adjusted to reduce the likelihood of improperly sharing information between devices. For example, communication of the identification information requires that the communication devices pair (e.g., are associated with each other via explicit user interaction) or are associated with the same user account.
In some embodiments, an electronic device (e.g., 100, 300, 500) is used to communicate with digital credential reader 586, which optionally supports NFC and/or supports WiFi. The communication is optionally performed using various communication channels and/or techniques. In some examples, an electronic device (e.g., 100, 300, 500) communicates with digital credential reader 586 using NFC channel 584. In some implementations, digital credential reader 586 communicates with electronic devices (e.g., 100, 300, 500) using peer-to-peer NFC mode. The electronic device (e.g., 100, 300, 500) is optionally configured to transmit a signal to the digital credential reader 586 that includes identification information identifying the account (e.g., a default account or an account selected for a particular transaction).
In some embodiments, the generation and/or transmission of the signal is controlled by a secure element in the electronic device (e.g., 100, 300, 500). The secure element optionally requires specific user input before issuing payment information. For example, the security element optionally requires: detecting that the electronic device is being worn, detecting a button press, detecting a password input, detecting a touch, detecting one or more option selections (e.g., option selections received while interacting with an application), detecting biometric information (such as facial recognition or iris recognition), detecting a fingerprint signature, detecting a voice or voice command, and/or detecting a gesture or movement (e.g., rotation or acceleration). In some examples, the secure element issues identification information to be transmitted to another device (e.g., digital credential reader 586) if a communication channel (e.g., NFC communication channel) with the other device (e.g., digital credential reader 586) is established within a defined period of time from detection of the input. In some embodiments, the secure element is a hardware component that controls the release of secure information. In some embodiments, the secure element is a software component that controls the release of secure information.
In some embodiments, the protocol associated with transaction participation depends on, for example, the type of device. For example, the conditions for generating and/or identifying payment information may be different for a wearable device (e.g., device 500) and a phone (e.g., device 100). For example, the generation conditions and/or transmission conditions for the wearable device include detecting that the button has been depressed (e.g., after security verification), while the corresponding conditions for the phone do not require button depression, but require detection of specific interactions with the application. In some embodiments, the conditions for transmitting and/or issuing payment information include receiving a particular input on each of the plurality of devices. For example, the release of payment information optionally requires facial recognition and/or detection of a fingerprint and/or password at a device (e.g., device 100), and detection of a mechanical input (e.g., button press) on another device (e.g., device 500).
Digital credential reader 586 optionally uses the identification information to generate a signal that is transmitted to credential server 590 to determine whether the identification information is valid and/or authorized. Credential server 590 optionally includes any device or system configured to receive identification information associated with an identification account and determine whether the identification information is valid and/or authorized. In some examples, identification server 590 comprises a server of a government agency, such as a server of a state. Digital credential reader 586 communicates with credential server 590 either directly or indirectly via one or more other devices or systems.
Credential server 590 optionally uses at least some of the identification information to identify the user account from a database of user accounts (e.g., 592). For example, each user account includes some identification information.
Attention is now directed to embodiments of a user interface ("UI") and associated processes implemented on an electronic device, such as portable multifunction device 100, device 300, or device 500.
Fig. 6A-6J illustrate exemplary user interfaces for accessing digital identifications according to some embodiments. The user interfaces in these figures are used to illustrate the processes described below, including the process in fig. 7.
In fig. 6A, computer system 500 (smart watch) has just been placed on the user's wrist and device 100 (also referred to as computer system 100, which is a smart phone) is in a locked state. In some embodiments, computer system 100 includes one or more features of devices 300 and 500. Computer system 500 and computer system 100 are paired (e.g., associated with each other via explicit user interactions) and associated with the same user account (e.g., configured to use the same user account). Computer system 100 stores identification information, such as personal identification credentials or government issued identification information, in a secure element of computer system 100. During enrollment of the personal identification credential at computer system 100, the user chooses not to bind the personal identification credential to a first biometric profile stored at computer system 100 (e.g., a first visual appearance of the user for facial recognition), but instead to bind (e.g., restrict) the personal identification credential to a second biometric profile stored at computer system 100 (e.g., a second visual appearance of the user for facial recognition). Because the personal identification credential is stored at computer system 100, computer system 500 requests a provisioning token from computer system 100 in response to computer system 500 having been worn and unlocked.
In fig. 6B, computer system 500 has received an input (e.g., user input and/or request from a digital credential reader) and, in response to the input, displays user interface 602. User interface 602 includes a representation 602A of a person identification credential. Because computer system 500 has not received the provisioning token from computer system 100, computer system 500 cannot access (e.g., issue from a secure element of computer system 500) the personal identification credential. Thus, computer system 500 displays a request 602B for the user to unlock computer 100.
In fig. 6C, the user has provided input at computer system 100 (e.g., facial information scanned by a camera of computer system 100) to unlock computer system 100. Because the input provided corresponds to the first biometric profile of computer system 100, computer system 100 becomes unlocked, but no provisioning token is provided to computer system 500. Thus, computer system 500 displays a request 602B for the user to unlock computer 100.
In fig. 6D, computer system 500 remains worn by the user and continues to be unlocked. The user has provided input at the computer system 100 (e.g., facial information scanned by a camera of the computer system 100) to unlock the computer system 100. Because the provided input corresponds to the second biometric profile of computer system 100 to which the personal identification credential was previously bound (e.g., constrained), computer system 100 becomes unlocked and provides a provisioning token to computer system 500.
In fig. 6E, computer system 500 has again received input (e.g., user input and/or request from a digital credential reader) and, in response to the input, displays user interface 602. Because computer system 500 has a valid provisioning token, when authorized at computer system 500 (e.g., via two presses of button 508), computer system is able to issue (even though computer system 100 is currently locked) and/or provide personal identification credentials, as indicated by request 602C. In some embodiments, the provisioning token may be used multiple times to issue personal identification credentials to multiple external devices (such as digital credential readers) when the provisioning token is valid. In some implementations, the provisioning token is valid until an earlier one of: after a predetermined period of time (e.g., after 5 hours, after 1 day, after 2 days) the token expires, computer system 500 is no longer worn (e.g., computer system 500 detects that it is no longer on the user's wrist), and computer system 500 transitions to a locked state (e.g., based on user input).
In fig. 6F, computer system 500 has optionally received user input (e.g., two presses of button 508) to authorize use of the personal identification credential. In response, computer system 500 and digital credential reader 586 form a secure connection, as indicated by visual element 604. Once a secure connection is formed, computer system 500 receives a request from digital credential reader 586 indicating that digital credential reader 586 is requesting information. For example, digital credential reader 586 may request the user's name, date of birth, gender, height, ID number, and ID photograph.
In fig. 6H, in response to receiving the request, computer system 500 displays category 606 of the information being requested by digital credential reader 586. This causes the user to remove computer system 500 from the fields of digital credential reader 586 and, if the user authorizes the transaction, view what information will be shared with digital credential reader 586 (and what information will not be shared). For example, by viewing the list (e.g., by scrolling the display using rotatable input mechanism 506), the user knows that their home address will not be shared. In fig. 6H, the user provides input 650A (e.g., two presses of button 508) to authorize the transaction.
In fig. 6I, because computer system 500 has a valid provisioning token (e.g., the token has not expired, computer system 500 has not been locked since the token was received) and because the user has provided authorization (e.g., via input 650A), computer system 500 issues the requested information of the personal identification credential and transmits the requested information (e.g., via a secure point-to-point WiFi connection) to digital credential reader 586 via a secure connection, as indicated by visual element 604. In some embodiments, the provisioning token is valid only when the computer system 500 is within a predetermined distance of the computer system 100. In some examples, once computer system 500 is not within a predetermined distance of computer system 100, the token is no longer valid (temporarily or permanently). In some examples, once computer system 500 again arrives within a predetermined distance of computer system 100, the token again becomes valid.
In fig. 6J, once computer system 500 has completed transmitting the request information to digital credential reader 586, computer system 500 provides an indication 606 of the completion of the transmission.
Fig. 7 is a flow chart illustrating a method for accessing digital identification using a computer system, according to some embodiments. The method 700 is performed at a computer system (e.g., 100, 500, smart watch, smart phone, and/or personal computer) in communication with a display generating component (e.g., integrated display; display controller) and one or more communication buses (e.g., wireless communication bus, wired communication bus). Some operations in method 700 are optionally combined, the order of some operations is optionally changed, and some operations are optionally omitted.
As described below, method 700 provides an intuitive and secure way for accessing digital identifications. The method reduces the cognitive burden of the user to access the digital identification, thereby creating a more efficient human-machine interface. For battery-powered computing devices, enabling users to access digital identification more quickly and efficiently saves power and increases the time between battery charges.
A computer system (e.g., 500) receives (702) a request for a first set of data (e.g., digitally identifying credentials (e.g., secure, signed, and/or encrypted credentials)) via one or more communication buses and from a first external device (e.g., 586, digital credential reader, and/or NFC-enabled contactless reader).
In response to (704) receiving a request for the first set of data and in accordance with a determination that a set of remote biometric authentication criteria has been met, wherein the set of remote biometric authentication criteria includes a process that is met (in some embodiments, and currently stored at the computer system) when the computer system has received a second set of data indicating that biometric authentication (e.g., fingerprint authentication; facial authentication; and/or iris authentication) was successfully completed at a second external device (e.g., a smart phone having one or more biometric sensors) different from the first external device, the computer system (e.g., 500) initiates (706) transmission of the first set of data to the first external device (e.g., 586) via one or more communication buses.
In response to (704) receiving a request for the first set of data and in accordance with a determination that the set of remote biometric authentication criteria is not met, the computer system (e.g., 500) displays (708) via the display generation component an indication (e.g., a graphical and/or textual indication) that biometric authentication must be completed at the second external device (e.g., before a transmission process can be initiated) without initiating a process of transmitting the first set of data to the first external device.
The requirement to receive the second set of data indicating successful completion of the biometric authentication at the second external device in order to initiate a process for transmitting the requested set of first data enhances the security of the operation and prevents unauthorized transmission of the first set of data. Enhancing security and/or preventing unauthorized access enhances operability of the device and makes the user-device interface more efficient (e.g., by helping a user provide proper input and reducing user error in operating/interacting with the device), which in turn reduces power usage and extends battery life of the device by enabling the user to use the device more quickly, efficiently, and safely.
According to some embodiments, the set of remote biometric authentication criteria includes a second criterion that is met when the computer system (e.g., 500) is in an unlocked state (e.g., a state in which one or more functions of the computer system that are not accessible when in a locked state are accessible) (e.g., upon receipt of a request for the first set of data). In some implementations, the transition from the locked state to the unlocked state requires authentication (e.g., password authentication). Requiring the computer to be unlocked to initiate a process for transmitting the requested set of first data prevents unauthorized and/or unintended transmission of the first set of data, which enhances security and/or prevents unauthorized access.
According to some embodiments, after receiving the second set of data and when the second set of data is accessible at the computer system (e.g., stored at the computer system): in accordance with a determination that a set of second data discard criteria is met (in some embodiments, the set of second data discard criteria includes criteria that are met when the computer system transitions from an unlocked state to a locked state and/or criteria that are met when the computer system determines that the computer system's relationship to the user has changed (e.g., the user has logged out, the system no longer detects that the user is in contact with the computer system and/or is no longer detected via one or more sensors of the computer system), the computer system (e.g., 500) discards (e.g., deletes); marks the data as no longer valid and/or takes other actions that invalidate the second set of data in order to meet the first criteria of the set of remote biometric authentication data). Discarding the second set of data when a set of second data discard criteria is met prevents unauthorized and/or unintended transmission of the first set of data, which enhances security and/or prevents unauthorized access.
According to some embodiments, the set of remote biometric authentication criteria includes a third criterion, wherein: in accordance with a determination that the second set of data indicative of successful completion of the biometric authentication at the second external device (e.g., 100) indicates that the first type of biometric authentication (e.g., authentication using a particular form of biometric authentication (e.g., only facial authentication has the first type and fingerprint authentication is not; authentication via a particular biometric profile (e.g., when the second external device can authenticate (e.g., authenticate for purposes of unlocking the second external device), only the first biometric facial appearance has the first type) was successfully completed, a third criterion is satisfied, and in accordance with a determination that the second set of data indicative of successful completion of the biometric authentication at the second external device indicates that a second type of biometric authentication different from the first type of biometric authentication was successfully completed, the third criterion is not satisfied).
According to some embodiments, before the computer system receives (e.g., as in fig. 6E and/or fig. 6I) a request for the first set of data (e.g., at an earlier point in time), the computer system (e.g., 500) receives (e.g., as in fig. 6D) the second set of data. Receiving the second set of data prior to receiving the request for the first set of data allows the process for transmitting the first set of data to be initiated when a set of remote biometric authentication criteria is met without requiring additional user input (e.g., an input requesting the second set of data) that performs an operation when a set of conditions is met without requiring additional user input.
According to some embodiments, prior to receiving the request for the first set of data, the computer system transmits (e.g., as in fig. 6A) the request for the second set of data to a second external device (e.g., 100) via one or more communication buses. Transmitting a request for a second set of data prior to receiving a request for the first set of data allows a process for transmitting the first set of data to be initiated upon satisfaction of a set of remote biometric authentication criteria without requiring additional user input (e.g., input requesting the second set of data) that performs an operation upon satisfaction of a set of conditions without requiring additional user input.
According to some embodiments, the first set of data is stored in a first secure element (e.g., 500) of the computer system. In some embodiments, the secure element is a hardware component (e.g., of a computer system) configured to securely store data or algorithms such that the computer system cannot access the securely stored data without proper authentication information from a user of the computer system (e.g., of a secure microcontroller chip). Maintaining the securely stored data in a secure element separate from other storage devices on the computer system prevents access to the securely stored data even if other storage locations on the computer system are compromised (e.g., by malicious code or other attempts to compromise information stored on the computer system). In some embodiments, the secure element provides (or issues) payment information (e.g., account number and/or transaction specific dynamic security code). In some embodiments, the secure element provides (or issues) payment information in response to the computer system receiving an authorization, such as user authentication (e.g., biometric authentication (e.g., fingerprint authentication; facial authentication; iris authentication; password authentication)). Storing the first set of data in the secure element reduces the likelihood of unauthorized access to the first set of data, which enhances security and/or prevents unauthorized access.
According to some embodiments, the second set of data is stored in a second secure element of the computer system (in some embodiments, the first secure element and the second secure element are the same secure element). Storing the second set of data in the secure element reduces the likelihood of unauthorized access to the first set of data, which enhances security and/or prevents unauthorized access.
According to some embodiments, the first set of data includes personal identification data of the computer system (e.g., digital identification credentials (e.g., secure, signed, and/or encrypted credentials) of a user (e.g., a user associated with a user account)). In some embodiments, the personal identification credential includes, for example, a name, date of birth, age, above/below a specified (non-zero) age threshold (e.g., greater than or not greater than 18 years old, not specified age), gender, ID photograph, height, weight, eye color, hair color, organ donor identity, refund military identity, and/or address of the user of the computer system.
According to some embodiments, the computer system (e.g., 500) does not include a biometric sensor (e.g., an integrated sensor). In some embodiments, the computer system is not configured to perform biometric authentication.
The foregoing description, for purposes of explanation, has been described with reference to specific embodiments. However, the illustrative discussions above are not intended to be exhaustive or to limit the invention to the precise forms disclosed. Many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the techniques and their practical applications. Those skilled in the art will be able to best utilize the techniques and various embodiments with various modifications as are suited to the particular use contemplated.
While the present disclosure and examples have been fully described with reference to the accompanying drawings, it is to be noted that various changes and modifications will become apparent to those skilled in the art. It should be understood that such variations and modifications are considered to be included within the scope of the disclosure and examples as defined by the claims.
As described above, one aspect of the present technology is to collect and use data available from various sources to provide secure identification services. The present disclosure contemplates that in some examples, such collected data may include personal information data that uniquely identifies or may be used to contact or locate a particular person. Such personal information data may include demographic data, location-based data, telephone numbers, email addresses, tweet IDs, home addresses, data or records related to the user's health or fitness level (e.g., vital sign measurements, medication information, exercise information), date of birth, or any other identifying or personal information.
The present disclosure recognizes that the use of such personal information data in the present technology may be used to benefit users. For example, personal information data may be used to provide security identification services. Thus, users have computational control over their personal identification information. In addition, the present disclosure contemplates other uses for personal information data that are beneficial to the user.
The present disclosure contemplates that entities responsible for collecting, analyzing, disclosing, transmitting, storing, or otherwise using such personal information data will adhere to established privacy policies and/or privacy practices. In particular, such entities should exercise and adhere to privacy policies and practices that are recognized as meeting or exceeding industry or government requirements for maintaining the privacy and security of personal information data. Such policies should be readily accessible to the user and should be updated as the collection and/or use of the data changes. Personal information from users should be collected for legal and reasonable use by entities and not shared or sold outside of these legal uses. In addition, such collection/sharing should be performed after informed consent is received from the user. In addition, such entities should consider taking any necessary steps to defend and secure access to such personal information data and to ensure that others who have access to personal information data adhere to their privacy policies and procedures. In addition, such entities may subject themselves to third party evaluations to prove compliance with widely accepted privacy policies and practices. In addition, policies and practices should be adjusted to collect and/or access specific types of personal information data and to suit applicable laws and standards including specific considerations of jurisdiction. For example, in the united states, the collection or acquisition of certain health data may be governed by federal and/or state law, such as the health insurance flow and liability act (HIPAA); while health data in other countries may be subject to other regulations and policies and should be processed accordingly. Thus, different privacy practices should be maintained for different personal data types in each country.
In spite of the foregoing, the present disclosure also contemplates embodiments in which a user selectively prevents use or access to personal information data. That is, the present disclosure contemplates that hardware elements and/or software elements may be provided to prevent or block access to such personal information data. For example, with respect to an identification service, the present technology may be configured to allow a user to choose to "opt-in" or "opt-out" to participate in the collection of personal information data during or at any time after registration with the service. In addition to providing the "opt-in" and "opt-out" options, the present disclosure also contemplates providing notifications related to accessing or using personal information. For example, the user may be notified that his personal information data will be accessed when the application is downloaded, and then be reminded again just before the personal information data is accessed by the application.
Further, it is an object of the present disclosure that personal information data should be managed and processed to minimize the risk of inadvertent or unauthorized access or use. Once the data is no longer needed, risk can be minimized by limiting the data collection and deleting the data. In addition, and when applicable, included in certain health-related applications, the data de-identification may be used to protect the privacy of the user. De-identification may be facilitated by removing specific identifiers (e.g., date of birth, etc.), controlling the amount or specificity of stored data (e.g., collecting location data at a city level instead of at an address level), controlling how data is stored (e.g., aggregating data among users), and/or other methods, as appropriate.
Thus, while the present disclosure broadly covers the use of personal information data to implement one or more of the various disclosed embodiments, the present disclosure also contemplates that the various embodiments may be implemented without accessing such personal information data. That is, various embodiments of the present technology do not fail to function properly due to the lack of all or a portion of such personal information data.

Claims (18)

1. A method, the method comprising:
at a computer system in communication with a display generating component and one or more communication buses:
receiving a request for a first set of data via the one or more communication buses and from a first external device; and
in response to receiving the request for the first set of data:
in accordance with a determination that a set of remote biometric authentication criteria is satisfied, wherein the set of remote biometric authentication criteria includes a first criterion that is satisfied when the computer system has received a second set of data indicating that biometric authentication was successfully completed at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and
In accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that biometric authentication must be completed at the second external device without initiating the process of transmitting the first set of data to the first external device.
2. The method of claim 1, wherein the set of remote biometric authentication criteria includes a second criterion that is met when the computer system is in an unlocked state.
3. The method of any of claims 1-2, further comprising:
after receiving the second set of data and when the second set of data is accessible at the computer system:
in accordance with a determination that a set of second data discard criteria has been met, the second set of data is discarded.
4. A method according to any one of claims 1 to 3, wherein the set of remote biometric authentication criteria comprises a third criterion, wherein:
in accordance with a determination that the second set of data indicating successful completion of biometric authentication at the second external device indicates successful completion of a first type of biometric authentication, the third criterion is satisfied; and
in accordance with a determination that the second set of data indicating successful completion of biometric authentication at the second external device indicates successful completion of a second type of biometric authentication different from the first type of biometric authentication, the third criterion is not satisfied.
5. The method of any of claims 1-4, wherein the computer system receives the second set of data before the computer system receives the request for the first set of data.
6. The method of any one of claims 1 to 5, further comprising:
the request for the second set of data is transmitted to the second external device via the one or more communication buses prior to receiving the request for the first set of data.
7. The method of any of claims 1-6, wherein the first set of data is stored in a first secure element of the computer system.
8. The method of any of claims 1-7, wherein the second set of data is stored in a second secure element of the computer system.
9. The method of any of claims 1-8, wherein the first set of data comprises personal identification data of the computer system.
10. The method of any one of claims 1 to 9, wherein the computer system does not include a biometric sensor.
11. A non-transitory computer readable storage medium storing one or more programs configured for execution by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for performing the method of any of claims 1-10.
12. A computer system configured to communicate with a display generation component and one or more communication buses, the computer system comprising:
one or more processors; and
a memory storing one or more programs configured to be executed by the one or more processors, the one or more programs comprising instructions for performing the method of any of claims 1-10.
13. A computer system configured to communicate with a display generation component and one or more communication buses, the computer system comprising:
apparatus for performing the method of any one of claims 1 to 10.
14. A computer program product comprising one or more programs configured to be executed by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for performing the method of any of claims 1-10.
15. A non-transitory computer readable storage medium storing one or more programs configured for execution by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for:
Receiving a request for a first set of data via the one or more communication buses and from a first external device; and
in response to receiving the request for the first set of data:
in accordance with a determination that a set of remote biometric authentication criteria is satisfied, wherein the set of remote biometric authentication criteria includes a first criterion that is satisfied when the computer system has received a second set of data indicating that biometric authentication was successfully completed at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and
in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that biometric authentication must be completed at the second external device without initiating the process of transmitting the first set of data to the first external device.
16. A computer system configured to communicate with a display generation component and one or more communication buses, the computer system comprising:
one or more processors; and
a memory storing one or more programs configured to be executed by the one or more processors, the one or more programs comprising instructions for:
Receiving a request for a first set of data via the one or more communication buses and from a first external device; and
in response to receiving the request for the first set of data:
in accordance with a determination that a set of remote biometric authentication criteria is satisfied, wherein the set of remote biometric authentication criteria includes a first criterion that is satisfied when the computer system has received a second set of data indicating that biometric authentication was successfully completed at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and
in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that biometric authentication must be completed at the second external device without initiating the process of transmitting the first set of data to the first external device.
17. A computer system configured to communicate with a display generation component and one or more communication buses, the computer system comprising:
means for receiving a request for a first set of data via the one or more communication buses and from a first external device; and
Means, responsive to receiving the request for the first set of data, for:
in accordance with a determination that a set of remote biometric authentication criteria is satisfied, wherein the set of remote biometric authentication criteria includes a first criterion that is satisfied when the computer system has received a second set of data indicating that biometric authentication was successfully completed at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and
in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that biometric authentication must be completed at the second external device without initiating the process of transmitting the first set of data to the first external device.
18. A computer program product comprising one or more programs configured to be executed by one or more processors of a computer system in communication with a display generation component and one or more communication buses, the one or more programs comprising instructions for:
Receiving a request for a first set of data via the one or more communication buses and from a first external device; and
in response to receiving the request for the first set of data:
in accordance with a determination that a set of remote biometric authentication criteria is satisfied, wherein the set of remote biometric authentication criteria includes a first criterion that is satisfied when the computer system has received a second set of data indicating that biometric authentication was successfully completed at a second external device different from the first external device, initiating a process of transmitting the first set of data to the first external device via the one or more communication buses; and
in accordance with a determination that the set of remote biometric authentication criteria is not met, displaying, via the display generating component, an indication that biometric authentication must be completed at the second external device without initiating the process of transmitting the first set of data to the first external device.
CN202280019652.2A 2021-09-20 2022-09-09 User interface for digital identification Pending CN116964989A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US63/246,289 2021-09-20
US17/900,734 2022-08-31
US17/900,734 US20230089689A1 (en) 2021-09-20 2022-08-31 User interfaces for digital identification
PCT/US2022/042978 WO2023043659A1 (en) 2021-09-20 2022-09-09 User interfaces for digital identification

Publications (1)

Publication Number Publication Date
CN116964989A true CN116964989A (en) 2023-10-27

Family

ID=88456867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202280019652.2A Pending CN116964989A (en) 2021-09-20 2022-09-09 User interface for digital identification

Country Status (1)

Country Link
CN (1) CN116964989A (en)

Similar Documents

Publication Publication Date Title
CN113906378B (en) User interface for accessing accounts
US11816194B2 (en) User interfaces for managing secure operations
US11663309B2 (en) Digital identification credential user interfaces
US20220284084A1 (en) User interface for enrolling a biometric feature
CN111630827A (en) Secure login with authentication based on visual representation of data
US11784956B2 (en) Requests to add assets to an asset account
DK180909B1 (en) Mobile key enrollment and use
US20230089689A1 (en) User interfaces for digital identification
CN116360651A (en) Mobile key registration and use
CN116457233A (en) Mobile key user interface
US20210374744A1 (en) Configuring an account for a second user identity
CN116034334A (en) User input interface
AU2022200367B2 (en) Displaying a representation of a card with a layered structure
US20230394128A1 (en) Digital identification credential user interfaces
AU2022235545B2 (en) User interfaces for digital identification
CN116964989A (en) User interface for digital identification
US20230084751A1 (en) User interfaces for managing passwords
US20230394123A1 (en) User interfaces for account management
US20240104188A1 (en) Digital identification credential user interfaces
CN117957556A (en) Request to add an asset to an asset account
CN116529788A (en) Digital identification credential user interface
WO2023235466A1 (en) Digital identification credential user interfaces
CN117242504A (en) User interface for electronic key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination