KR20170001468A - Mobile terminal and method for controlling the same - Google Patents

Mobile terminal and method for controlling the same Download PDF

Info

Publication number
KR20170001468A
KR20170001468A KR1020150091490A KR20150091490A KR20170001468A KR 20170001468 A KR20170001468 A KR 20170001468A KR 1020150091490 A KR1020150091490 A KR 1020150091490A KR 20150091490 A KR20150091490 A KR 20150091490A KR 20170001468 A KR20170001468 A KR 20170001468A
Authority
KR
South Korea
Prior art keywords
input
information
fingerprint
fingerprint information
authentication
Prior art date
Application number
KR1020150091490A
Other languages
Korean (ko)
Inventor
김회한
김경옥
한동희
Original Assignee
엘지전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사 filed Critical 엘지전자 주식회사
Priority to KR1020150091490A priority Critical patent/KR20170001468A/en
Publication of KR20170001468A publication Critical patent/KR20170001468A/en

Links

Images

Classifications

    • H04M1/72519
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • G06K9/00013
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6054Biometric subscriber identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The present invention relates to a mobile terminal capable of receiving authentication information for releasing a security state and a controlling method thereof. The mobile terminal according to the present invention includes: a display unit which outputs visual information requesting the input of the authentication information with an input method different from a preset input method by responding to the authentication information which is preset for releasing the security state and the preset input method of the authentication information; and a control unit which maintains the security state based on the input of the authentication information with the different input method and releases the security state based on the input of the authentication information with the preset input method. Accordingly, the present invention can enhance security and improve the efficiency of an authentication process.

Description

[0001] MOBILE TERMINAL AND METHOD FOR CONTROLLING THE SAME [0002]

The present invention relates to a mobile terminal capable of receiving authentication information for releasing a security state and a control method thereof.

A terminal can be divided into a mobile terminal (mobile / portable terminal) and a stationary terminal according to whether the terminal can be moved. The mobile terminal can be divided into a handheld terminal and a vehicle mounted terminal according to whether the user can directly carry the mobile terminal.

The functions of mobile terminals are diversified. For example, there are data and voice communication, photographing and video shooting through a camera, voice recording, music file playback through a speaker system, and outputting an image or video on a display unit. Some terminals are equipped with an electronic game play function or a multimedia player function. In particular, modern mobile terminals can receive multicast signals that provide visual content such as broadcast and video or television programs.

Such a terminal has various functions, for example, in the form of a multimedia device having multiple functions such as photographing and photographing of a moving picture, reproduction of a music or video file, reception of a game and broadcasting, etc. .

As a result, the user may perform a financial transaction through the terminal or input and store personal information requiring security. As a result, various authentication methods for securing the terminal are required. In order to support and enhance the functionality of such terminals, it may be considered to improve the structural and / or software parts of the terminal.

The present invention is directed to solving the above-mentioned problems and other problems. It is another object of the present invention to provide a mobile terminal and a control method thereof, which can enhance security by requesting input of authentication information in a manner different from an authentication information input method previously set for security release .

According to an aspect of the present invention, there is provided an authentication method for authenticating a user of a portable terminal, the method comprising: A display unit for outputting time information for requesting input of the authentication information; And a controller for maintaining the security state based on the input of the authentication information in the different input method and releasing the security state based on input of the authentication information in the previously set input method And a mobile terminal.

In one embodiment of the present invention, the display unit displays the first fingerprint information for releasing the security state and the first fingerprint information for the second fingerprint information at a second position different from the first position, Time information for requesting input of fingerprint information can be output.

In another embodiment, the control unit maintains the secure state based on the input of the first fingerprint information at the second position, and based on the input of the first fingerprint information at the first position, The secure state can be released.

In another embodiment, the control unit maintains the security state based on the input of the first fingerprint information at the second position, and at least one fingerprint information different from the first fingerprint information, The first fingerprint information is input in a predetermined order to the first fingerprint information.

In another embodiment, the display unit may output a guide line for the first position to be detected by the user.

In another embodiment, the control unit may be configured to determine whether the first fingerprint information for releasing the security state and the first fingerprint information at a time other than the time interval, The security state is maintained based on input of the first fingerprint information, and the security state can be released based on the input of the first fingerprint information within the time period.

In another embodiment, the display unit may output time information for detecting the time interval by the user.

In another embodiment, the control unit may release the security state based on the simultaneous input of the first fingerprint information for releasing the security state and the at least one fingerprint information different from the first fingerprint information have.

In another embodiment, the display unit may request input of authentication information different from fingerprint information in correspondence with the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is input Time information can be output.

In another embodiment, the control unit maintains the security state based on input of authentication information different from the fingerprint information, and based on the input of the first fingerprint information at the first position, Can be released.

According to another aspect of the present invention, there is provided an authentication method for an authentication system, comprising the steps of: (a) in response to authentication information previously set for releasing a security state and a predetermined input method of the authentication information, Outputting time information for requesting input of information; And (b) maintaining the security state based on the input of the authentication information in the different input method, and releasing the security state based on input of the authentication information into the previously set input method; And a control method of the mobile terminal.

In the embodiment, the step (a) may include a step of, in response to the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is input, And outputting time information for requesting input of the first fingerprint information.

In yet another embodiment, the step (b) may include: maintaining the secure state based on the input of the first fingerprint information at the second location, wherein the first fingerprint information is input to the first location And releasing the security state based on the security state.

In another embodiment, the step (b) may further include: maintaining the security state based on the input of the first fingerprint information at the second location, and storing at least one fingerprint information different from the first fingerprint information And releasing the security state based on that the first fingerprint information is input in the predetermined position in the first position.

In yet another embodiment, the step (a) may include outputting a guideline for the first position to be detected by the user.

In another embodiment, the step (b) may further include a step of, in correspondence with the first fingerprint information for releasing the security state and the time period in which the first fingerprint information is input, And maintaining the security state based on input of the first fingerprint information, and releasing the security state based on input of the first fingerprint information within the time period.

In another embodiment, the step (a) may include outputting time information for the user to detect the time interval.

In yet another embodiment, the step (b) may further include the step of, based on simultaneously inputting first fingerprint information for canceling the security state and at least one fingerprint information different from the first fingerprint information, The method comprising:

In yet another embodiment, the step (a) may include inputting first authentication information for canceling the security state and authentication information different from fingerprint information in correspondence with a first position at which the first fingerprint information is to be input And outputting the time information requesting the time information.

In another embodiment, the step (b) may further include: maintaining the security state based on input of authentication information different from the fingerprint information, and based on the input of the first fingerprint information at the first position And releasing the security state.

Effects of the mobile terminal and the control method according to the present invention will be described as follows.

According to at least one of the embodiments of the present invention, there is an advantage that security can be enhanced by requesting input of authentication information in a manner different from an authentication information input method previously set for security release.

Also, according to at least one of the embodiments of the present invention, there is an advantage that the efficiency of the authentication process can be enhanced by blocking illegal authentication step by step.

Further scope of applicability of the present invention will become apparent from the following detailed description. It should be understood, however, that the detailed description and specific examples, such as the preferred embodiments of the invention, are given by way of illustration only, since various changes and modifications within the spirit and scope of the invention will become apparent to those skilled in the art.

1A is a block diagram illustrating a mobile terminal according to the present invention.
1B and 1C are conceptual diagrams illustrating an example of a mobile terminal according to the present invention in different directions.
2 is a flowchart illustrating a method of controlling a mobile terminal according to the present invention.
3 is a conceptual diagram for explaining an embodiment in which authentication is completed when the fake input area is output.
4 is a conceptual diagram for explaining an embodiment in which authentication fails when outputting a fake input area.
5A to 5C are conceptual diagrams for explaining an embodiment in which a fake input window is output.
FIG. 6 is a conceptual diagram for explaining an embodiment for receiving a registration fingerprint in an authentication area.
7A to 7C are conceptual diagrams for explaining an embodiment in which an authentication fingerprint and an unauthenticated fingerprint are sequentially input.
FIG. 8 is a conceptual diagram for explaining an embodiment in which authentication is completed when the authentication method is set as described with reference to FIG. 7A.
FIG. 9 is a conceptual diagram for explaining an embodiment in which authentication fails when the authentication method is set as described in FIG. 7A.
FIG. 10 is a conceptual diagram for explaining an embodiment in which a fingerprint is inputted in a time interval other than a predetermined time period and authentication fails.
FIG. 11 is a conceptual diagram for explaining an embodiment in which a fingerprint is input in a predetermined time interval and authentication is completed.
12A to 12C are conceptual diagrams for explaining an embodiment in which a fingerprint input window including a plurality of fingerprint input areas is output.
13 is a conceptual diagram for explaining an embodiment in which a registration fingerprint and an unregistered fingerprint are input into a plurality of fingerprint input areas and authentication is completed.
14 is a conceptual diagram for explaining an embodiment in which authentication is completed by inputting a registration fingerprint on a password lock screen.
15 is a conceptual diagram for explaining an embodiment in which authentication is completed by inputting a registration fingerprint on a pattern lock screen.
16 is a conceptual diagram for explaining an embodiment in which authentication is completed when knock code is input and fake input area is output.
FIG. 17 is a conceptual diagram for explaining an embodiment in which authentication is completed when a knock code is input and a fingerprint input area is output. FIG.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, wherein like reference numerals are used to designate identical or similar elements, and redundant description thereof will be omitted. The suffix "module" and " part "for the components used in the following description are given or mixed in consideration of ease of specification, and do not have their own meaning or role. In the following description of the embodiments of the present invention, a detailed description of related arts will be omitted when it is determined that the gist of the embodiments disclosed herein may be blurred. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory and are intended to provide further explanation of the invention as claimed. , ≪ / RTI > equivalents, and alternatives.

The mobile terminal described in this specification includes a mobile phone, a smart phone, a laptop computer, a digital broadcasting terminal, a personal digital assistant (PDA), a portable multimedia player (PMP), a navigation device, a slate PC A tablet PC, an ultrabook, a wearable device such as a smartwatch, a smart glass, and a head mounted display (HMD). have.

However, it will be appreciated by those skilled in the art that the configuration according to the embodiments described herein may be applied to fixed terminals such as a digital TV, a desktop computer, a digital signage, and the like, will be.

1A to 1C are block diagrams for explaining a mobile terminal according to the present invention, and FIGS. 1B and 1C are conceptual diagrams showing an example of a mobile terminal according to the present invention in different directions.

The mobile terminal 100 includes a wireless communication unit 110, an input unit 120, a sensing unit 140, an output unit 150, an interface unit 160, a memory 170, a control unit 180, ), And the like. The components shown in FIG. 1A are not essential for implementing a mobile terminal, so that the mobile terminal described herein may have more or fewer components than the components listed above.

The wireless communication unit 110 may be connected between the mobile terminal 100 and the wireless communication system or between the mobile terminal 100 and another mobile terminal 100 or between the mobile terminal 100 and the external server 100. [ Lt; RTI ID = 0.0 > wireless < / RTI > In addition, the wireless communication unit 110 may include one or more modules for connecting the mobile terminal 100 to one or more networks.

The wireless communication unit 110 may include at least one of a broadcast receiving module 111, a mobile communication module 112, a wireless Internet module 113, a short distance communication module 114, and a location information module 115 .

The input unit 120 includes a camera 121 or an image input unit for inputting a video signal, a microphone 122 for inputting an audio signal, an audio input unit, a user input unit 123 for receiving information from a user A touch key, a mechanical key, and the like). The voice data or image data collected by the input unit 120 may be analyzed and processed by a user's control command.

The sensing unit 140 may include at least one sensor for sensing at least one of information in the mobile terminal, surrounding environment information surrounding the mobile terminal, and user information. For example, the sensing unit 140 may include a proximity sensor 141, an illumination sensor 142, a touch sensor, an acceleration sensor, a magnetic sensor, A G-sensor, a gyroscope sensor, a motion sensor, an RGB sensor, an infrared sensor, a finger scan sensor, an ultrasonic sensor, A microphone 226, a battery gauge, an environmental sensor (for example, a barometer, a hygrometer, a thermometer, a radiation detection sensor, A thermal sensor, a gas sensor, etc.), a chemical sensor (e.g., an electronic nose, a healthcare sensor, a biometric sensor, etc.). Meanwhile, the mobile terminal disclosed in the present specification can combine and utilize information sensed by at least two of the sensors.

The output unit 150 includes at least one of a display unit 151, an acoustic output unit 152, a haptic tip module 153, and a light output unit 154 to generate an output related to visual, auditory, can do. The display unit 151 may have a mutual layer structure with the touch sensor or may be integrally formed to realize a touch screen. The touch screen may function as a user input unit 123 that provides an input interface between the mobile terminal 100 and a user and may provide an output interface between the mobile terminal 100 and a user.

The interface unit 160 serves as a path to various types of external devices connected to the mobile terminal 100. The interface unit 160 is connected to a device having a wired / wireless headset port, an external charger port, a wired / wireless data port, a memory card port, And may include at least one of a port, an audio I / O port, a video I / O port, and an earphone port. In the mobile terminal 100, corresponding to the connection of the external device to the interface unit 160, it is possible to perform appropriate control related to the connected external device.

In addition, the memory 170 stores data supporting various functions of the mobile terminal 100. The memory 170 may store a plurality of application programs or applications running on the mobile terminal 100, data for operation of the mobile terminal 100, and commands. At least some of these applications may be downloaded from an external server via wireless communication. Also, at least a part of these application programs may exist on the mobile terminal 100 from the time of shipment for the basic functions (e.g., telephone call receiving function, message receiving function, and calling function) of the mobile terminal 100. Meanwhile, the application program may be stored in the memory 170, installed on the mobile terminal 100, and may be operated by the control unit 180 to perform the operation (or function) of the mobile terminal.

In addition to the operations related to the application program, the control unit 180 typically controls the overall operation of the mobile terminal 100. The control unit 180 may process or process signals, data, information, and the like input or output through the above-mentioned components, or may drive an application program stored in the memory 170 to provide or process appropriate information or functions to the user.

In addition, the controller 180 may control at least some of the components illustrated in FIG. 1A in order to drive an application program stored in the memory 170. FIG. In addition, the controller 180 may operate at least two of the components included in the mobile terminal 100 in combination with each other for driving the application program.

The power supply unit 190 receives external power and internal power under the control of the controller 180 and supplies power to the components included in the mobile terminal 100. The power supply unit 190 includes a battery, which may be an internal battery or a replaceable battery.

At least some of the components may operate in cooperation with one another to implement a method of operation, control, or control of a mobile terminal according to various embodiments described below. In addition, the operation, control, or control method of the mobile terminal may be implemented on the mobile terminal by driving at least one application program stored in the memory 170. [

Hereinafter, the various components of the mobile terminal 100 will be described in detail with reference to FIG. 1A.

First, referring to the wireless communication unit 110, the broadcast receiving module 111 of the wireless communication unit 110 receives broadcast signals and / or broadcast-related information from an external broadcast management server through a broadcast channel. The broadcast channel may include a satellite channel and a terrestrial channel. Two or more broadcast receiving modules may be provided to the mobile terminal 100 for simultaneous broadcast reception or broadcast channel switching for at least two broadcast channels.

The mobile communication module 112 may be a mobile communication module or a mobile communication module such as a mobile communication module or a mobile communication module that uses technology standards or a communication method (e.g., Global System for Mobile communication (GSM), Code Division Multi Access (CDMA), Code Division Multi Access 2000 (Enhanced Voice-Data Optimized or Enhanced Voice-Data Only), Wideband CDMA (WCDMA), High Speed Downlink Packet Access (HSDPA), High Speed Uplink Packet Access (HSUPA), Long Term Evolution (LTE) And an external terminal, or a server on a mobile communication network established according to a long term evolution (e. G., Long Term Evolution-Advanced).

The wireless signal may include various types of data depending on a voice call signal, a video call signal or a text / multimedia message transmission / reception.

The wireless Internet module 113 is a module for wireless Internet access, and may be built in or externally attached to the mobile terminal 100. The wireless Internet module 113 is configured to transmit and receive a wireless signal in a communication network according to wireless Internet technologies.

Wireless Internet technologies include, for example, wireless LAN (WLAN), wireless fidelity (Wi-Fi), wireless fidelity (Wi-Fi) Direct, DLNA (Digital Living Network Alliance), WiBro Interoperability for Microwave Access, High Speed Downlink Packet Access (HSDPA), High Speed Uplink Packet Access (HSUPA), Long Term Evolution (LTE) and Long Term Evolution-Advanced (LTE-A) 113 transmit and receive data according to at least one wireless Internet technology, including Internet technologies not listed above.

The wireless Internet module 113 for performing a wireless Internet connection through the mobile communication network can be used for wireless Internet access by WiBro, HSDPA, HSUPA, GSM, CDMA, WCDMA, LTE or LTE- May be understood as a kind of the mobile communication module 112.

The short-range communication module 114 is for short-range communication, and includes Bluetooth ™, Radio Frequency Identification (RFID), Infrared Data Association (IrDA), Ultra Wideband (UWB) (Near Field Communication), Wi-Fi (Wireless-Fidelity), Wi-Fi Direct, and Wireless USB (Wireless Universal Serial Bus) technology. The short-range communication module 114 is connected to the mobile terminal 100 and the wireless communication system through the wireless area networks, between the mobile terminal 100 and another mobile terminal 100, or between the mobile terminal 100 ) And the other mobile terminal 100 (or the external server). The short-range wireless communication network may be a short-range wireless personal area network.

Here, the other mobile terminal 100 may be a wearable device (e.g., a smartwatch, a smart glass, etc.) capable of interchanging data with the mobile terminal 100 according to the present invention (smart glass), HMD (head mounted display)). The short range communication module 114 may detect (or recognize) a wearable device capable of communicating with the mobile terminal 100 around the mobile terminal 100. [ If the detected wearable device is a device authenticated to communicate with the mobile terminal 100 according to the present invention, the control unit 180 may transmit at least a part of the data processed by the mobile terminal 100 to the short- 114 to the wearable device. Therefore, the user of the wearable device can use the data processed by the mobile terminal 100 through the wearable device. For example, according to this, when a telephone is received in the mobile terminal 100, the user performs a telephone conversation via the wearable device, or when a message is received in the mobile terminal 100, It is possible to check the message.

The position information module 115 is a module for obtaining the position (or current position) of the mobile terminal, and a representative example thereof is a Global Positioning System (GPS) module or a Wireless Fidelity (WiFi) module. For example, when the mobile terminal utilizes the GPS module, it can acquire the position of the mobile terminal by using a signal transmitted from the GPS satellite. As another example, when the mobile terminal utilizes the Wi-Fi module, it can acquire the position of the mobile terminal based on information of a wireless access point (AP) that transmits or receives the wireless signal with the Wi-Fi module. Optionally, the location information module 115 may perform any of the other functions of the wireless communication unit 110 to obtain data relating to the location of the mobile terminal, in addition or alternatively. The location information module 115 is a module used to obtain the location (or current location) of the mobile terminal, and is not limited to a module that directly calculates or obtains the location of the mobile terminal.

Next, the input unit 120 is for inputting image information (or signal), audio information (or signal), data, or information input from a user. For inputting image information, Or a plurality of cameras 121 may be provided. The camera 121 processes image frames such as still images or moving images obtained by the image sensor in the video communication mode or the photographing mode. The processed image frame may be displayed on the display unit 151 or stored in the memory 170. [ A plurality of cameras 121 provided in the mobile terminal 100 may be arranged to have a matrix structure and various angles or foci may be provided to the mobile terminal 100 through the camera 121 having the matrix structure A plurality of pieces of image information can be input. In addition, the plurality of cameras 121 may be arranged in a stereo structure to acquire a left image and a right image for realizing a stereoscopic image.

The microphone 122 processes the external acoustic signal into electrical voice data. The processed voice data can be utilized variously according to a function (or a running application program) being executed in the mobile terminal 100. Meanwhile, the microphone 122 may be implemented with various noise reduction algorithms for eliminating noise generated in receiving an external sound signal.

The user input unit 123 is for receiving information from a user and when the information is inputted through the user input unit 123, the control unit 180 can control the operation of the mobile terminal 100 to correspond to the input information . The user input unit 123 may include a mechanical input unit (or a mechanical key such as a button located on the front / rear or side of the mobile terminal 100, a dome switch, a jog wheel, Jog switches, etc.) and touch-type input means. For example, the touch-type input means may comprise a virtual key, a soft key or a visual key displayed on the touch screen through software processing, The virtual key or the visual key can be displayed on the touch screen with various forms. For example, the virtual key or the visual key can be displayed on the touch screen, ), An icon, a video, or a combination thereof.

Meanwhile, the sensing unit 140 senses at least one of information in the mobile terminal, surrounding environment information surrounding the mobile terminal, and user information, and generates a corresponding sensing signal. The control unit 180 may control the driving or operation of the mobile terminal 100 or may perform data processing, function or operation related to the application program installed in the mobile terminal 100 based on the sensing signal. Representative sensors among various sensors that may be included in the sensing unit 140 will be described in more detail.

First, the proximity sensor 141 refers to a sensor that detects the presence of an object approaching a predetermined detection surface, or the presence of an object in the vicinity of the detection surface, without mechanical contact by using electromagnetic force or infrared rays. The proximity sensor 141 may be disposed in the inner area of the mobile terminal or in proximity to the touch screen, which is covered by the touch screen.

Examples of the proximity sensor 141 include a transmission type photoelectric sensor, a direct reflection type photoelectric sensor, a mirror reflection type photoelectric sensor, a high frequency oscillation type proximity sensor, a capacitive proximity sensor, a magnetic proximity sensor, and an infrared proximity sensor. In the case where the touch screen is electrostatic, the proximity sensor 141 can be configured to detect the proximity of the object with a change of the electric field along the proximity of the object having conductivity. In this case, the touch screen (or touch sensor) itself may be classified as a proximity sensor.

On the other hand, for convenience of explanation, the act of recognizing that the object is located on the touch screen in proximity with no object touching the touch screen is referred to as "proximity touch & The act of actually touching an object on the screen is called a "contact touch. &Quot; The position at which the object is closely touched on the touch screen means a position where the object corresponds to the touch screen vertically when the object is touched. The proximity sensor 141 can detect a proximity touch and a proximity touch pattern (e.g., a proximity touch distance, a proximity touch direction, a proximity touch speed, a proximity touch time, a proximity touch position, have. Meanwhile, the control unit 180 processes data (or information) corresponding to the proximity touch operation and the proximity touch pattern sensed through the proximity sensor 141 as described above, and further provides visual information corresponding to the processed data It can be output on the touch screen. Furthermore, the control unit 180 can control the mobile terminal 100 such that different operations or data (or information) are processed according to whether the touch to the same point on the touch screen is a proximity touch or a touch touch .

The touch sensor uses a touch (or touch input) applied to the touch screen (or the display unit 151) by using at least one of various touch methods such as a resistance film type, a capacitive type, an infrared type, an ultrasonic type, Detection.

For example, the touch sensor may be configured to convert a change in a pressure applied to a specific portion of the touch screen or a capacitance generated in a specific portion to an electrical input signal. The touch sensor may be configured to detect a position, an area, a pressure at the time of touch, a capacitance at the time of touch, and the like where a touch object touching the touch screen is touched on the touch sensor. Here, the touch object may be a finger, a touch pen, a stylus pen, a pointer, or the like as an object to which a touch is applied to the touch sensor.

Thus, when there is a touch input to the touch sensor, the corresponding signal (s) is sent to the touch controller. The touch controller processes the signal (s) and transmits the corresponding data to the controller 180. Thus, the control unit 180 can know which area of the display unit 151 is touched or the like. Here, the touch controller may be a separate component from the control unit 180, and may be the control unit 180 itself.

On the other hand, the control unit 180 may perform different controls or perform the same control according to the type of the touch object touching the touch screen (or a touch key provided on the touch screen). Whether to perform different controls or to perform the same control according to the type of the touch object may be determined according to the current state of the mobile terminal 100 or an application program being executed.

Meanwhile, the touch sensor may be configured to detect the touch input using different methods in the activated and deactivated states of the display unit 151. [ At this time, the different method may be related to the activation period of the touch sensor. More specifically, the touch sensor may be activated at different periods depending on whether the display unit 151 is activated or not. That is, the touch sensor can detect the touch input applied to the touch sensor with different activation periods depending on whether the display unit 151 is activated or not.

For example, in a state in which the display unit 151 is inactivated, the touch sensor may be activated at a predetermined period. In this case, the specific period may be a period corresponding to a time greater than zero. In a state in which the display unit 151 is activated, the touch sensor can be always operated in an activated state. That is, in this case, the activation period of the touch sensor may be 0 or a period having a time very close to 0.

The activation of the touch sensor can be distinguished by using the power consumption of the touch sensor. For example, if the power consumption of the touch sensor is less than a predetermined reference value based on 0, the touch sensor is in a deactivated state, and if the power consumption of the touch sensor is greater than the predetermined reference value , It can be said that it is activated.

 When the display unit 151 is in an active mode (hereinafter referred to as an 'active mode'), the touch sensor continues to be in an active state and can wait for the touch input to the display unit 151 have. Alternatively, when the display unit 151 is in a deactivated state (referred to as a 'doze mode' hereinafter), the touch sensor may be activated every predetermined period.

On the other hand, the shorter the specific period in which the touch sensor is activated, the faster the touch input sensing the touch of the display unit 151 is, but the power consumed by the touch sensor can be increased accordingly. In contrast, the longer the period in which the touch sensor is activated, the smaller the power consumed by the touch sensor, but the speed at which the touch input to tap the display unit 151 may be slowed down.

Therefore, the specific period can be set so as to increase the efficiency of power consumption while sensing the touch input that hits the display unit 151, such that the sensing speed is not recognized by the user. For example, a specific period may be set such that the touch sensor is inactivated and activated about 20 times per second (1 Hz).

Meanwhile, during the activated state of the display unit 151, the touch sensor may also be activated. In the activated state, the activation period T of the touch sensor may be zero or very close to zero. Alternatively, in a state in which the touch sensor is activated, the period of the touch sensor may be several times shorter than the specific period in which the touch sensor is activated in a state in which the display unit 151 is inactivated. That is, the touch sensor can be activated at different periods depending on whether the display unit 151 is activated or not.

On the other hand, in the doze mode in which the display unit 151 is inactivated and the touch sensor is periodically activated, a predetermined touch input by the touch sensor (for example, The controller 180 may switch the doze mode to an active mode in which the display unit and the touch sensor are activated.

In addition, the touch sensors can be driven at different periods based on the state of the display unit 151. [ For example, when the display unit 151 is in the closed state, the doze mode is executed, and when the display unit 151 is switched from the closed state to the open state, the active mode can be executed.

On the other hand, the touch sensors and the proximity sensors discussed above can be used independently or in combination to provide a short touch (touch), a long touch, a multi touch, a drag touch ), Flick touch, pinch-in touch, pinch-out touch, swipe touch, hovering touch, and the like. Touch can be sensed.

The ultrasonic sensor can recognize the position information of the object to be sensed by using ultrasonic waves. Meanwhile, the controller 180 can calculate the position of the wave generating source through the information sensed by the optical sensor and the plurality of ultrasonic sensors. The position of the wave source can be calculated using the fact that the light is much faster than the ultrasonic wave, that is, the time when the light reaches the optical sensor is much faster than the time the ultrasonic wave reaches the ultrasonic sensor. More specifically, the position of the wave generating source can be calculated using the time difference with the time when the ultrasonic wave reaches the reference signal.

The camera 121 includes at least one of a camera sensor (for example, a CCD, a CMOS, etc.), a photo sensor (or an image sensor), and a laser sensor.

The camera 121 and the laser sensor may be combined with each other to sense a touch of the sensing object with respect to the three-dimensional stereoscopic image. The photosensor can be laminated to the display element, which is adapted to scan the movement of the object to be detected proximate to the touch screen. More specifically, the photosensor mounts photo diodes and TRs (Transistors) in a row / column and scans the contents loaded on the photosensor using an electrical signal that varies according to the amount of light applied to the photo diode. That is, the photo sensor performs coordinate calculation of the object to be sensed according to the amount of change of light, and position information of the object to be sensed can be obtained through the calculation.

The display unit 151 displays (outputs) information processed by the mobile terminal 100. For example, the display unit 151 may display execution screen information of an application program driven by the mobile terminal 100 or UI (User Interface) and GUI (Graphic User Interface) information according to the execution screen information .

Also, the display unit 151 may be configured as a stereoscopic display unit for displaying a stereoscopic image.

In the stereoscopic display unit, a three-dimensional display system such as a stereoscopic system (glasses system), an autostereoscopic system (no-glasses system), and a projection system (holographic system) can be applied.

The sound output unit 152 may output audio data received from the wireless communication unit 110 or stored in the memory 170 in a call signal reception mode, a call mode or a recording mode, a voice recognition mode, a broadcast reception mode, The sound output unit 152 also outputs sound signals related to functions (e.g., call signal reception sound, message reception sound, etc.) performed in the mobile terminal 100. [ The audio output unit 152 may include a receiver, a speaker, a buzzer, and the like.

The haptic module 153 generates various tactile effects that the user can feel. A typical example of the haptic effect generated by the haptic module 153 may be vibration. The intensity and pattern of the vibration generated in the haptic module 153 can be controlled by the user's selection or the setting of the control unit. For example, the haptic module 153 may synthesize and output different vibrations or sequentially output the vibrations.

In addition to vibration, the haptic module 153 may be configured to perform various functions such as a pin arrangement vertically moving with respect to the contact skin surface, a spraying force or suction force of the air through the injection port or the suction port, a touch on the skin surface, And various tactile effects such as an effect of reproducing a cold sensation using an endothermic or exothermic element can be generated.

The haptic module 153 can transmit the tactile effect through the direct contact, and the tactile effect can be felt by the user through the muscles of the finger or arm. The haptic module 153 may include two or more haptic modules 153 according to the configuration of the mobile terminal 100.

The light output unit 154 outputs a signal for notifying the occurrence of an event using the light of the light source of the mobile terminal 100. Examples of events that occur in the mobile terminal 100 may include message reception, call signal reception, missed call, alarm, schedule notification, email reception, information reception through an application, and the like.

The signal output from the light output unit 154 is implemented as the mobile terminal emits light of a single color or a plurality of colors to the front or rear surface. The signal output may be terminated by the mobile terminal detecting the event confirmation of the user.

The interface unit 160 serves as a path for communication with all external devices connected to the mobile terminal 100. The interface unit 160 receives data from an external device or supplies power to each component in the mobile terminal 100 or transmits data in the mobile terminal 100 to an external device. For example, a port for connecting a device equipped with a wired / wireless headset port, an external charger port, a wired / wireless data port, a memory card port, an audio I / O port, a video I / O port, an earphone port, and the like may be included in the interface unit 160.

The identification module is a chip for storing various information for authenticating the use right of the mobile terminal 100 and includes a user identification module (UIM), a subscriber identity module (SIM) A universal subscriber identity module (USIM), and the like. Devices with identification modules (hereinafter referred to as "identification devices") can be manufactured in a smart card format. Accordingly, the identification device can be connected to the terminal 100 through the interface unit 160. [

The interface unit 160 may be a path through which power from the cradle is supplied to the mobile terminal 100 when the mobile terminal 100 is connected to an external cradle, And various command signals may be transmitted to the mobile terminal 100. The various command signals or the power source input from the cradle may be operated as a signal for recognizing that the mobile terminal 100 is correctly mounted on the cradle.

The memory 170 may store a program for the operation of the controller 180 and temporarily store input / output data (e.g., a phone book, a message, a still image, a moving picture, etc.). The memory 170 may store data on vibration and sound of various patterns outputted when a touch is input on the touch screen.

The memory 170 may be a flash memory type, a hard disk type, a solid state disk type, an SDD type (Silicon Disk Drive type), a multimedia card micro type ), Card type memory (e.g., SD or XD memory), random access memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read memory, a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, and / or an optical disk. The mobile terminal 100 may operate in association with a web storage that performs the storage function of the memory 170 on the Internet.

Meanwhile, as described above, the control unit 180 controls the operations related to the application program and the general operation of the mobile terminal 100. [ For example, when the state of the mobile terminal meets a set condition, the control unit 180 can execute or release a lock state for restricting input of a user's control command to applications.

In addition, the control unit 180 performs control and processing related to voice communication, data communication, video call, or the like, or performs pattern recognition processing to recognize handwriting input or drawing input performed on the touch screen as characters and images, respectively . Further, the controller 180 may control any one or a plurality of the above-described components in order to implement various embodiments described below on the mobile terminal 100 according to the present invention.

The power supply unit 190 receives external power and internal power under the control of the controller 180 and supplies power necessary for operation of the respective components. The power supply unit 190 includes a battery, the battery may be an internal battery configured to be chargeable, and may be detachably coupled to the terminal body for charging or the like.

In addition, the power supply unit 190 may include a connection port, and the connection port may be configured as an example of an interface 160 through which an external charger for supplying power for charging the battery is electrically connected.

As another example, the power supply unit 190 may be configured to charge the battery in a wireless manner without using the connection port. In this case, the power supply unit 190 may use at least one of an inductive coupling method based on a magnetic induction phenomenon from an external wireless power transmission apparatus and a magnetic resonance coupling method based on an electromagnetic resonance phenomenon Power can be delivered.

In the following, various embodiments may be embodied in a recording medium readable by a computer or similar device using, for example, software, hardware, or a combination thereof.

Referring to FIGS. 1B and 1C, the disclosed mobile terminal 100 includes a bar-shaped terminal body. However, the present invention is not limited thereto and can be applied to various structures such as a folder type, a flip type, a slide type, a swing type, and a swivel type in which a watch type, a clip type, a glass type or two or more bodies are relatively movably coupled . A description of a particular type of mobile terminal, although relevant to a particular type of mobile terminal, is generally applicable to other types of mobile terminals.

Here, the terminal body can be understood as a concept of referring to the mobile terminal 100 as at least one aggregate.

The mobile terminal 100 includes a case (for example, a frame, a housing, a cover, and the like) that forms an appearance. As shown, the mobile terminal 100 may include a front case 101 and a rear case 102. Various electronic components are disposed in the inner space formed by the combination of the front case 101 and the rear case 102. At least one middle case may be additionally disposed between the front case 101 and the rear case 102.

A display unit 151 is disposed on a front surface of the terminal body to output information. The window 151a of the display unit 151 may be mounted on the front case 101 to form a front surface of the terminal body together with the front case 101. [

In some cases, electronic components may also be mounted on the rear case 102. Electronic parts that can be mounted on the rear case 102 include detachable batteries, an identification module, a memory card, and the like. In this case, a rear cover 103 for covering the mounted electronic components can be detachably coupled to the rear case 102. Therefore, when the rear cover 103 is separated from the rear case 102, the electronic parts mounted on the rear case 102 are exposed to the outside.

As shown, when the rear cover 103 is coupled to the rear case 102, a side portion of the rear case 102 can be exposed. In some cases, the rear case 102 may be completely covered by the rear cover 103 during the engagement. Meanwhile, the rear cover 103 may be provided with an opening for exposing the camera 121b and the sound output unit 152b to the outside.

These cases 101, 102, and 103 may be formed by injection molding of synthetic resin or may be formed of metal such as stainless steel (STS), aluminum (Al), titanium (Ti), or the like.

The mobile terminal 100 may be configured such that one case provides the internal space, unlike the above example in which a plurality of cases provide an internal space for accommodating various electronic components. In this case, a unibody mobile terminal 100 in which synthetic resin or metal is connected from the side to the rear side can be realized.

Meanwhile, the mobile terminal 100 may include a waterproof unit (not shown) for preventing water from penetrating into the terminal body. For example, the waterproof portion is provided between the window 151a and the front case 101, between the front case 101 and the rear case 102, or between the rear case 102 and the rear cover 103, And a waterproof member for sealing the inside space of the oven.

The mobile terminal 100 is provided with a display unit 151, first and second sound output units 152a and 152b, a proximity sensor 141, an illuminance sensor 142, a light output unit 154, Cameras 121a and 121b, first and second operation units 123a and 123b, a microphone 122, an interface unit 160, and the like.

1B and 1C, a display unit 151, a first sound output unit 152a, a proximity sensor 141, an illuminance sensor 142, an optical output unit (not shown) A second operation unit 123b, a microphone 122 and an interface unit 160 are disposed on a side surface of the terminal body, And a mobile terminal 100 having a second sound output unit 152b and a second camera 121b disposed on a rear surface thereof.

However, these configurations are not limited to this arrangement. These configurations may be excluded or replaced as needed, or placed on different planes. For example, the first operation unit 123a may not be provided on the front surface of the terminal body, and the second sound output unit 152b may be provided on the side surface of the terminal body rather than the rear surface of the terminal body.

The display unit 151 displays (outputs) information processed by the mobile terminal 100. For example, the display unit 151 may display execution screen information of an application program driven by the mobile terminal 100 or UI (User Interface) and GUI (Graphic User Interface) information according to the execution screen information .

The display unit 151 may be a liquid crystal display (LCD), a thin film transistor-liquid crystal display (TFT LCD), an organic light-emitting diode (OLED), a flexible display display, a 3D display, and an e-ink display.

In addition, the display unit 151 may exist in two or more depending on the embodiment of the mobile terminal 100. In this case, the mobile terminal 100 may be provided with a plurality of display portions spaced apart from each other or disposed integrally with one another, or may be disposed on different surfaces, respectively.

The display unit 151 may include a touch sensor that senses a touch with respect to the display unit 151 so that a control command can be received by a touch method. When a touch is made to the display unit 151, the touch sensor senses the touch, and the control unit 180 generates a control command corresponding to the touch based on the touch. The content input by the touch method may be a letter or a number, an instruction in various modes, a menu item which can be designated, and the like.

The touch sensor may be a film having a touch pattern and disposed between the window 151a and a display (not shown) on the rear surface of the window 151a, or may be a metal wire . Alternatively, the touch sensor may be formed integrally with the display. For example, the touch sensor may be disposed on a substrate of the display or inside the display.

In this way, the display unit 151 can form a touch screen together with the touch sensor. In this case, the touch screen can function as a user input unit 123 (see FIG. 1A). In some cases, the touch screen may replace at least some functions of the first operation unit 123a.

The first sound output unit 152a may be implemented as a receiver for transmitting a call sound to a user's ear and the second sound output unit 152b may be implemented as a loud speaker for outputting various alarm sounds or multimedia playback sounds. ). ≪ / RTI >

The window 151a of the display unit 151 may be provided with an acoustic hole for emitting the sound generated from the first acoustic output unit 152a. However, the present invention is not limited to this, and the sound may be configured to be emitted along an assembly gap (for example, a gap between the window 151a and the front case 101) between the structures. In this case, the appearance of the mobile terminal 100 can be made more simple because the hole formed independently for the apparent acoustic output is hidden or hidden.

The optical output unit 154 is configured to output light for notifying the occurrence of an event. Examples of the event include a message reception, a call signal reception, a missed call, an alarm, a schedule notification, an email reception, and reception of information through an application. The control unit 180 may control the light output unit 154 to terminate the light output when the event confirmation of the user is detected.

The first camera 121a processes an image frame of a still image or a moving image obtained by the image sensor in the photographing mode or the video communication mode. The processed image frame can be displayed on the display unit 151 and can be stored in the memory 170. [

The first and second operation units 123a and 123b may be collectively referred to as a manipulating portion as an example of a user input unit 123 operated to receive a command for controlling the operation of the mobile terminal 100 have. The first and second operation units 123a and 123b can be employed in any manner as long as the user is in a tactile manner such as touch, push, scroll, or the like. In addition, the first and second operation units 123a and 123b may be employed in a manner that the user operates the apparatus without touching the user through a proximity touch, a hovering touch, or the like.

In this figure, the first operation unit 123a is a touch key, but the present invention is not limited thereto. For example, the first operation unit 123a may be a mechanical key or a combination of a touch key and a touch key.

The contents input by the first and second operation units 123a and 123b can be variously set. For example, the first operation unit 123a receives a command such as a menu, a home key, a cancellation, a search, and the like, and the second operation unit 123b receives a command from the first or second sound output unit 152a or 152b The size of the sound, and the change of the display unit 151 to the touch recognition mode.

On the other hand, a rear input unit (not shown) may be provided on the rear surface of the terminal body as another example of the user input unit 123. The rear input unit is operated to receive a command for controlling the operation of the mobile terminal 100, and input contents may be variously set. For example, commands such as power on / off, start, end, scrolling, and the like, the size adjustment of the sound output from the first and second sound output units 152a and 152b, And the like can be inputted. The rear input unit may be implemented as a touch input, a push input, or a combination thereof.

The rear input unit may be disposed so as to overlap with the front display unit 151 in the thickness direction of the terminal body. For example, the rear input unit may be disposed at the rear upper end of the terminal body such that when the user holds the terminal body with one hand, the rear input unit can be easily operated using the index finger. However, the present invention is not limited thereto, and the position of the rear input unit may be changed.

When a rear input unit is provided on the rear surface of the terminal body, a new type of user interface using the rear input unit can be realized. When the first operation unit 123a is not disposed on the front surface of the terminal body in place of at least a part of the functions of the first operation unit 123a provided on the front surface of the terminal body, The display unit 151 may be configured as a larger screen.

Meanwhile, the mobile terminal 100 may be provided with a fingerprint recognition sensor for recognizing the fingerprint of the user, and the controller 180 may use the fingerprint information sensed through the fingerprint recognition sensor as authentication means. The fingerprint recognition sensor may be embedded in the display unit 151 or the user input unit 123.

The microphone 122 is configured to receive the user's voice, other sounds, and the like. The microphone 122 may be provided at a plurality of locations to receive stereophonic sound.

The interface unit 160 is a path through which the mobile terminal 100 can be connected to an external device. For example, the interface unit 160 may include a connection terminal for connection with another device (for example, an earphone or an external speaker), a port for short-range communication (for example, an infrared port (IrDA Port), a Bluetooth port A wireless LAN port, or the like), or a power supply terminal for supplying power to the mobile terminal 100. The interface unit 160 may be implemented as a socket for receiving an external card such as a SIM (Subscriber Identification Module) or a UIM (User Identity Module) or a memory card for storing information.

And a second camera 121b may be disposed on a rear surface of the terminal body. In this case, the second camera 121b has a photographing direction which is substantially opposite to that of the first camera 121a.

The second camera 121b may include a plurality of lenses arranged along at least one line. The plurality of lenses may be arranged in a matrix form. Such a camera can be named an 'array camera'. When the second camera 121b is configured as an array camera, images can be taken in various ways using a plurality of lenses, and a better quality image can be obtained.

The flash 124 may be disposed adjacent to the second camera 121b. The flash 124 shines light toward the subject when the subject is photographed by the second camera 121b.

And a second sound output unit 152b may be additionally disposed in the terminal body. The second sound output unit 152b may implement a stereo function together with the first sound output unit 152a and may be used for implementing a speakerphone mode in a call.

The terminal body may be provided with at least one antenna for wireless communication. The antenna may be embedded in the terminal body or formed in the case. For example, an antenna constituting a part of the broadcast receiving module 111 (see FIG. 1A) may be configured to be able to be drawn out from the terminal body. Alternatively, the antenna may be formed in a film type and attached to the inner surface of the rear cover 103, or a case including a conductive material may be configured to function as an antenna.

The terminal body is provided with a power supply unit 190 (see FIG. 1A) for supplying power to the mobile terminal 100. The power supply unit 190 may include a battery 191 built in the terminal body or detachable from the outside of the terminal body.

The battery 191 may be configured to receive power through a power cable connected to the interface unit 160. In addition, the battery 191 may be configured to be wirelessly chargeable through a wireless charger. The wireless charging may be implemented by a magnetic induction method or a resonance method (magnetic resonance method).

The rear cover 103 is configured to be coupled to the rear case 102 so as to cover the battery 191 to restrict the release of the battery 191 and to protect the battery 191 from external impact and foreign matter . When the battery 191 is detachably attached to the terminal body, the rear cover 103 may be detachably coupled to the rear case 102.

The mobile terminal 100 may be provided with an accessory that protects the appearance or supports or expands the function of the mobile terminal 100. [ One example of such an accessory is a cover or pouch that covers or accommodates at least one side of the mobile terminal 100. [ The cover or pouch may be configured to interlock with the display unit 151 to expand the function of the mobile terminal 100. Another example of an accessory is a touch pen for supplementing or extending a touch input to the touch screen.

Hereinafter, embodiments related to a control method that can be implemented in a mobile terminal configured as above will be described with reference to the accompanying drawings. It will be apparent to those skilled in the art that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.

2 is a flowchart illustrating a method of controlling a mobile terminal according to the present invention.

Referring to FIG. 2, first, in response to the authentication information previously set for releasing the security state and the preset input method of the authentication information, input of the authentication information is requested with an input method different from the input method (S210) of outputting the time information to the display unit 151 is proceeded.

Specifically, the security state can be defined in various states requiring input of authentication information for information protection. As an embodiment, when the security state is released, the lock screen can be released, financial transaction proceeding, file downloading, execution of a specific application, viewing of a lock file, mail transmission, message browsing, and the like can be performed.

The authentication information to be input for releasing the security state can be set as a fingerprint, an iris, a password, a pattern, a signature, and the like. Also, the input method of the authentication information can be set by the position on the screen 151 on which the authentication information is input, the input time, whether or not it is input together with information other than the previously set authentication information, and the like.

According to step S210, fake time information requesting input of authentication information previously set to an input method different from the preset input method may be output.

In an embodiment, in order to release the security state, the user's right-hand index finger fingerprint may be set to be input at the bottom right of the screen 151. [ At this time, a fake input window for inputting a fingerprint can be output at the center of the screen 151.

Then, the control unit 180 maintains the security state based on the input of the authentication information in the different input method, and based on the input of the authentication information in the previously set input method, (S220). ≪ / RTI >

As an embodiment, the security state can be released only when the user inputs the right-hand index finger fingerprint at the bottom right of the screen 151, which is a predetermined position, regardless of the output of the fake input window. Accordingly, the guide message in the fake input window can be used as a means for enhancing security.

In another embodiment, even if the user's right-hand index fingerprint is input to the fake input window, the secure state is not released. That is, the security state can be released only when the right-hand index finger fingerprint, which is previously set authentication information, is input to the preset position.

In another embodiment, the security state is not released even if a fingerprint other than the right-hand index finger fingerprint is input to any area of the screen 151. [ Specifically, when the fake input window or the right side of the screen 151 is input, the security state is not released.

Hereinafter, specific embodiments will be described.

In an embodiment, the step S210 may include a step of, in correspondence with the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is to be input, And outputting time information for requesting input of the fingerprint information.

In yet another embodiment, the step S220 may include maintaining the security state based on the input of the first fingerprint information at the second position, and based on the input of the first fingerprint information at the first position, And releasing the security state.

In yet another embodiment, the step S220 may include maintaining at least one fingerprint information different from the first fingerprint information and the at least one fingerprint information different from the first fingerprint information, And releasing the security state based on that the first fingerprint information is input in a predetermined order in the first position.

In still another embodiment, the step S210 may include outputting a guideline for the first position to be detected by the user.

In yet another embodiment, the step S220 may further include a step of, in response to the first fingerprint information for releasing the security state and the time period in which the first fingerprint information is input, The method may include maintaining the security state based on input of information, and releasing the security state based on input of the first fingerprint information within the time period.

In still another embodiment, the step S210 may include outputting time information for the time interval to be detected by the user.

In still another embodiment, the step S220 may include releasing the security state based on the simultaneous input of the first fingerprint information for releasing the security state and the at least one fingerprint information different from the first fingerprint information Step < / RTI >

In yet another embodiment, the step S210 may include the step of, in response to the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is to be input, requesting input of authentication information different from the fingerprint information And outputting the time information.

In yet another embodiment, the step S220 may include maintaining the security state based on input of the authentication information different from the fingerprint information, and based on the input of the first fingerprint information at the first location, And releasing the state.

Hereinafter, in the embodiments referring to the drawings, the registered fingerprint is used in the same terms as the authenticated fingerprint and the unregistered fingerprint.

The display unit 151 displays the first fingerprint information for releasing the security state and the first fingerprint information for the first fingerprint information at a second position different from the first position, 1 < / RTI > fingerprint information.

Then, the control unit 180 maintains the security state based on the input of the first fingerprint information at the second position, and based on the input of the first fingerprint information at the first position, State can be released.

In addition, the display unit 151 may output a guide line for detecting the first position by the user.

3 is a conceptual diagram for explaining an embodiment in which authentication is completed when the fake input area is output.

Referring to FIG. 3, the request for fake authentication information according to the present invention can be used by switching the fake mode to an ON / OFF state. When the fake mode is ON, in a state where the execution screen 310 of a specific application for requesting fingerprint input for payment is outputted, execution of the authentication application including the fake input area 330 of the fingerprint A screen 320 may be output.

As an embodiment, the execution screen 320 of the authentication application may be output to the upper layer of the execution screen 310 of the specific application, and the execution screen 310 of the specific application may be switched and output.

Subsequently, the user can input a fingerprint (registered fingerprint) registered for authentication by touch input to the preset area 340, not the fake input area 330. [ As an embodiment, the user can input the registered fingerprint in the lower right area 340 of the screen 151 instead of the fake input area 330.

As another embodiment, a guideline may be output so that it is easy for the user to judge the preset area. Specifically, when a user takes a finger to the screen 151 for fingerprint input, a guideline for distinguishing the area may be output as a dotted line.

As the registered fingerprint is input to the lower right area 340 of the screen 151, a message window 350 indicating that the authentication is completed may be output. As a result, the execution screen 310 of the specific application requesting the fingerprint input for payment can be output again. That is, a fingerprint input may be requested again through a specific application.

On the other hand, if the fake mode is OFF, the authentication procedure may proceed according to the existing method of inputting the fingerprint on the execution screen 310 of the specific application.

4 is a conceptual diagram for explaining an embodiment in which authentication fails when outputting a fake input area.

Referring to FIG. 4, in the case where the fake mode is ON, the execution screen of a specific application for requesting fingerprint input for payment is output, as described in FIG. 3, The execution screen 320 of the authentication application including the application program 330 (e.g.

Subsequently, the user can input a fingerprint (registered fingerprint) registered for authentication by touching the fake input area 330, not the lower right area 340 of the screen 151, which is pre-set by the user.

Accordingly, after the message window 420 for requesting re-entry with the authentication error is output for a predetermined time, the execution screen 320 of the authentication application including the fake input area 330 of the fingerprint can be output again.

In another embodiment, the user inputs a touch input to the upper right area 410 of the screen 151, not the lower right area 340 of the screen 151, ) Can be input.

Accordingly, after the message window 420 for requesting re-entry with the authentication error is output for a predetermined time, the execution screen 320 of the authentication application including the fake input area 330 of the fingerprint can be output again.

At this time, a guide line may be output so that the user can easily determine the preset area. Specifically, when a user takes a finger to the screen 151 for fingerprint input, a guideline for distinguishing the area may be output as a dotted line.

In another embodiment, if an authentication error occurs more than a preset number of times, a message window 430 may be output to inform the user of the authentication failure. If the authentication fails, the payment will not be made in the specific application. Specifically, three re-entry opportunities may be given, and an authentication failure message 430 may be output in the event of three or more authentication failures.

In another embodiment, when an unregistered fingerprint that is not a fingerprint (registration fingerprint) registered for authentication is input to the lower right area 340 of the screen 151, a message window 420 for requesting re- Or a message window 430 informing of the authentication failure may be output. That is, when an unauthenticated fingerprint is inputted, authentication can not be performed irrespective of the position of the area of the screen 151 to be input.

5A to 5C are conceptual diagrams for explaining an embodiment in which a fake input window is output.

Referring to FIGS. 5A to 5C, a fake input window including a fake input area of a fingerprint may be output to an arbitrary area 510, 520, and 530.

May be output to the left upper end region 510, the right upper end region 520, and the left lower end region 530 of the screen 151 as an embodiment. In addition, the areas 510, 520, and 530 where the fake input window is output may be set at random or may be pre-set by the user.

Referring to FIG. 5C, the user can input the registered fingerprint to complete the authentication by applying a touch input to the lower right area 540 of the predetermined screen 151, as described with reference to FIG.

In another embodiment, after the registered fingerprint is input to the fingerprint input area, authentication can be completed when the registered fingerprint is further input to the preset authentication area. According to this embodiment, it is possible to prevent remote inputting primarily, and to prevent illegal authentication by receiving inputs at a secondary preset position.

FIG. 6 is a conceptual diagram for explaining an embodiment for receiving a registration fingerprint in an authentication area.

Referring to FIG. 6, a registration fingerprint can be input by touch inputting a fingerprint input area 620 of a fingerprint input window included in an execution screen 610 of an authentication application. Accordingly, a message window 630 indicating that additional authentication is required at another location may be output. On the other hand, when the unregistered fingerprint is input to the fingerprint input area 620, a message window indicating the authentication failure may be output.

After a message window 630 indicating that additional authentication is required is output for a few seconds, a guideline for identifying the area may be output if the user takes a finger. This guideline is intended to allow the user to easily distinguish the predetermined authentication area, and may not be output in some cases.

At this time, the guideline can be output as a straight line or a curve according to the position and size of the authentication area. As an embodiment, the user can easily distinguish the right lower end region 640 of the screen 151, which is the predetermined authentication area, by a plurality of guide lines dividing the screen 151 into nine equal parts. Then, when a registered fingerprint is inputted by touch input to the lower right area 640 of the screen 151, the authentication can be completed.

On the other hand, when an unregistered fingerprint is inputted or a registered fingerprint is inputted in an area other than the lower right area 640 of the screen 151, a message window indicating the authentication failure is output and authentication is not performed. At this time, the chance of fingerprint input can be given again a predetermined number of times.

As another embodiment, the user can easily distinguish the predetermined authentication area 650 by a plurality of curves dividing the screen 151 into a plurality of areas. Then, when a registered fingerprint is inputted by touch input to the authentication area 650, the authentication can be completed.

On the other hand, when an unregistered fingerprint is input or a registered fingerprint is input in an area other than the authentication area 650, a message window indicating the authentication failure is output and authentication is not performed. At this time, the chance of fingerprint input can be given again a predetermined number of times.

Meanwhile, the controller 180 maintains the security state based on the input of the first fingerprint information at the second position, and controls the at least one fingerprint information, which is different from the first fingerprint information, The security state can be released based on the input of the first fingerprint information according to a predetermined order.

7A to 7C are conceptual diagrams for explaining an embodiment in which an authentication fingerprint and an unauthenticated fingerprint are sequentially input.

7A to 7C, when at least one authentication fingerprint (registration fingerprint) registered for authentication and at least one unconfirmed fingerprint (unregistered fingerprint) are input in a predetermined order, authentication can be completed have. At this time, the authentication fingerprint can be input to the predetermined authentication area.

7A, a first registration fingerprint is input into a right lower region 710 of a screen 151 as a preset authentication area, an unregistered fingerprint is input to an upper region 720 of a screen 151 , And when the second registration fingerprint is input in the lower left area 730 of the screen 151, which is the preset authentication area, the authentication can be completed.

7B, an unregistered fingerprint is input to the lower area 740 of the screen 151, and the first registration fingerprint is input to the lower right area 750 of the screen 151, which is a predetermined authentication area, The authentication can be completed when the second registration fingerprint is input in the lower left area 760 of the screen 151, which is the preset authentication area.

7C, the first registration fingerprint is input to the lower right area 770 of the screen 151, which is a predetermined authentication area, and the second registration fingerprint is input to the screen 151, Authentication can be completed when an unregistered fingerprint is input to the lower left area 790 of the screen 151 after inputting to the upper area 780. [

At this time, the first registration fingerprint and the second registration fingerprint may be the same fingerprint or different fingerprint. The registration fingerprint is inputted twice and the unregistered fingerprint is inputted once in each of the above embodiments, but the present invention is not limited thereto. For example, if an unregistered fingerprint is input twice and a registered fingerprint is input once in a predetermined order, the authentication can be completed. At this time, the unregistered fingerprints may be the same or different.

The area to which the registered fingerprint is input may be a predetermined area (authentication area) or an arbitrary area as shown in Figs. 7A to 7C. For example, the authentication can be completed even when the registered fingerprint is input in an arbitrary area except the fake fingerprint input area in the predetermined order.

As another embodiment, an area in which an unregistered fingerprint is to be input may be preset. Specifically, as shown in FIG. 7A, when the first registration fingerprint, the unregistered fingerprint, and the second registration fingerprint are input in this order, the authentication may be completed only when the unregistered fingerprint is input to the authentication area that has been previously set.

FIG. 8 is a conceptual diagram for explaining an embodiment in which authentication is completed when the authentication method is set as described with reference to FIG. 7A.

Referring to FIG. 8, in the case where the fake mode is ON, as shown in FIG. 3, in a state in which the execution screen 310 of a specific application requesting fingerprint input for payment is outputted, The execution screen 320 of the authentication application including the input area 330 may be output.

As an embodiment, the execution screen 320 of the authentication application may be output to the upper layer of the execution screen 310 of the specific application, and the execution screen 310 of the specific application may be switched and output.

7A, the user inputs the first registration fingerprint into the right lower region 710 of the screen 151, which is a predetermined authentication area, and inputs the unregistered fingerprint to the upper region 720 of the screen 151 The authentication can be completed when the second registration fingerprint is input in the lower left area 730 of the screen 151, which is the preset authentication area.

Accordingly, a message window 810 indicating completion of the authentication can be output. In addition, the execution screen 310 of the specific application requesting the fingerprint input for payment can be output again. That is, a fingerprint input may be requested again through a specific application.

FIG. 9 is a conceptual diagram for explaining an embodiment in which authentication fails when the authentication method is set as described in FIG. 7A.

Referring to FIG. 9, in the case where the fake mode is ON, as shown in FIG. 3, in a state in which an execution screen 310 of a specific application for requesting a fingerprint input for payment is outputted, The execution screen 320 of the authentication application including the input area 330 may be output.

As an embodiment, the execution screen 320 of the authentication application may be output to the upper layer of the execution screen 310 of the specific application, and the execution screen 310 of the specific application may be switched and output.

Unlike the authentication method previously described with reference to FIG. 7A, when a registration fingerprint or an unregistered fingerprint is input to the fake input area 330, a message window 910 indicating authentication failure may be output.

If authentication fails, the chance of re-entering the fingerprint can be given a predetermined number of times. For example, if the fingerprint has been re-entered 3 times but the authentication has failed, a message window 920 may be displayed informing the end of the authentication procedure.

In response to the first fingerprint information for releasing the security state and the time period in which the first fingerprint information is to be input, the controller 180 may input the first fingerprint information at a time other than the time interval The security state can be maintained based on the input of the first fingerprint information within the time period.

At this time, the display unit 151 may output time information for detecting the time interval by the user.

FIG. 10 is a conceptual diagram for explaining an embodiment in which a fingerprint is inputted in a time interval other than a predetermined time period and authentication fails.

10, an execution screen 1010 of the authentication application may output a fingerprint input area 1020 for inputting a registration fingerprint and icons 1030, 1040, and 1050 for indicating a time elapse.

As an embodiment, a first icon 1030, a second icon 1040, and a third icon 1050 that count the elapsed time of 3 seconds after the execution screen 1010 of the authentication application is output may be output.

At this time, the input method of the authentication information may be set so that the registered fingerprint is authenticated only when the registered fingerprint is input to the fingerprint input area 1020 while the third icon 1050 is outputted.

Accordingly, even when the registered fingerprint is input to the fingerprint input area 1020 during the time when the second icon 1040 is output after the first icon 1030 is output, the authentication can not be completed. As a result, a message window 1060 informing of the authentication failure can be output.

FIG. 11 is a conceptual diagram for explaining an embodiment in which a fingerprint is input in a predetermined time interval and authentication is completed.

Referring to FIG. 11, a fingerprint input area 1020 for inputting a registration fingerprint and icons 1030, 1040, and 1050 for notifying the elapse of time are output to the execution screen 1010 of the authentication application, as described with reference to FIG. .

As an embodiment, a first icon 1030, a second icon 1040, and a third icon 1050 that count the elapsed time of 3 seconds after the execution screen 1010 of the authentication application is output may be output.

At this time, the input method of the authentication information may be set so that the registered fingerprint is authenticated only when the registered fingerprint is input to the fingerprint input area 1020 while the third icon 1050 is outputted.

Accordingly, when the registered fingerprint is input to the fingerprint input area 1020 while the third icon 1050 is output, a message window 1100 indicating completion of the authentication can be output.

On the other hand, the controller 180 can release the security state based on the simultaneous input of the first fingerprint information for releasing the security state and the at least one fingerprint information different from the first fingerprint information.

12A to 12C are conceptual diagrams for explaining an embodiment in which a fingerprint input window including a plurality of fingerprint input areas is output.

12A to 12C, a fingerprint input window including a registered fingerprint input area and an unregistered fingerprint input area may be output to an arbitrary area 1210, 1220, and 1230.

May be output to the middle area 1210, the right upper end area 1220, and the left lower end area 1230 of the screen 151 as an embodiment. Also, the areas 1210, 1220, and 1230 where the fingerprint input window is output may be set at random or may be set by the user in advance.

13 is a conceptual diagram for explaining an embodiment in which a registration fingerprint and an unregistered fingerprint are input into a plurality of fingerprint input areas and authentication is completed.

13, an execution screen 1310 of the authentication application including the first fingerprint input area 1320 and the second fingerprint input area 1330 may be output.

Accordingly, when the authentication fingerprint is input to the first fingerprint input area 1320 and the unauthorized fingerprint is simultaneously or sequentially input to the second fingerprint input area 1330, a message window 1340 indicating that the authentication is completed is displayed Can be output.

In another embodiment, when an un-authenticated fingerprint is input to the first fingerprint input area 1320 and an authentication fingerprint is simultaneously or sequentially input to the second fingerprint input area 1330, a message window 1340 may be output.

On the other hand, even when the authentication fingerprint is input to the first fingerprint input area 1320 and the second fingerprint input area 1330, the authentication can not be completed. That is, it is necessary to simultaneously input unauthorized fingerprints in the authentication process, so that it is possible to protect against unauthorized authentication attempts.

In response to the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is to be input, the display unit 151 displays the time at which the input of the authentication information different from the fingerprint information is requested Information can be output.

Accordingly, the control unit 180 maintains the security state based on input of the authentication information different from the fingerprint information, and controls the security state based on the input of the first fingerprint information at the first position Can be released.

14 is a conceptual diagram for explaining an embodiment in which authentication is completed by inputting a registration fingerprint on a password lock screen.

Referring to FIG. 14, a password input screen 1410 for releasing the lock screen can be output. If a touch input is applied to the preset authentication area 1420 to input the authentication fingerprint instead of inputting the password, the lock screen may be released.

As an example, after a message window 1430 indicating that the lock screen has been released is output for a few seconds, the home screen 1440 with the lock screen released may be output. Or, the home screen 1440 may be output immediately.

According to the embodiment of FIG. 14, in order to release the lock screen, the authentication fingerprint must be input to the authentication area 1420 previously set, but the password input screen 1410 is displayed as a screen for releasing the lock screen. That is, even if any password is input, the security screen can not be released and security can be enhanced.

15 is a conceptual diagram for explaining an embodiment in which authentication is completed by inputting a registration fingerprint on a pattern lock screen.

Referring to FIG. 15, a pattern input screen 1510 for releasing the lock screen can be output. Then, if a touch input is applied to the authentication area 1520 to input the authentication fingerprint instead of inputting the pattern, the lock screen can be released.

As an example, after a message window 1530 indicating that the lock screen has been released is output for a few seconds, a home screen 1540 with the lock screen released may be output. Or, the home screen 1540 may be output immediately.

According to the embodiment of FIG. 15, in order to release the lock screen, the authentication fingerprint is input to the authentication area 1520 previously set, but the pattern input screen 1510 is displayed as a screen for releasing the lock screen. That is, even if any pattern is inputted, the security screen can not be released, and security can be enhanced.

Hereinafter, a further embodiment related to the release of the lock screen will be described.

16 is a conceptual diagram for explaining an embodiment in which authentication is completed when knock code is input and fake input area is output.

Referring to FIG. 16, when a tapping input 1620 is applied to a screen 1610 in an OFF state, a fake fingerprint input window 1630 can be output. Accordingly, when the user inputs the registration fingerprint into the authentication area 1650, which is not the fake fingerprint input area 1640, the home screen can be output.

In another embodiment, when a registered fingerprint is input to the fake fingerprint input area 1640, a lock screen is output.

On the other hand, the unlocked fingerprint is displayed on the input screen regardless of the input area. For example, when an unregistered fingerprint is input in the preset authentication area 1650, a lock screen is output.

FIG. 17 is a conceptual diagram for explaining an embodiment in which authentication is completed when a knock code is input and a fingerprint input area is output. FIG.

Referring to FIG. 17, when a tapping input 1620 is applied to a screen 1610 in an OFF state, a fingerprint input window 1710 can be output. Accordingly, when the user inputs the registered fingerprint in the fingerprint input area 1720, a message window 1730 indicating that additional authentication is required at another position may be output for a few seconds.

In another embodiment, when an unregistered fingerprint is input to the fingerprint input area 1720, a message requesting re-input may be output. At this time, the chance of re-input can be given a predetermined number of times.

When the registered fingerprint is input to the fingerprint input area 1720, the execution screen of the authentication application can be output. Accordingly, the user can input a registered fingerprint by applying a touch input to the authentication area 1740 previously set. As a result, the lock screen is released and the home screen can be output.

As another embodiment, when a registered fingerprint is input to an area other than the preset authentication area 1740, a message requesting re-input may be output. When an unregistered fingerprint is input, a message for always requesting re-input can be output irrespective of an input area.

At this time, the chance of re-input can be given a predetermined number of times. For example, if authentication fails more than four times, a lock screen is output.

Effects of the mobile terminal and the control method according to the present invention will be described as follows.

According to at least one of the embodiments of the present invention, there is an advantage that security can be enhanced by requesting input of authentication information in a manner different from an authentication information input method previously set for security release.

Also, according to at least one of the embodiments of the present invention, there is an advantage that the efficiency of the authentication process can be enhanced by blocking illegal authentication step by step.

The present invention described above can be embodied as computer-readable codes on a medium on which a program is recorded. The computer readable medium includes all kinds of recording devices in which data that can be read by a computer system is stored. Examples of the computer readable medium include a hard disk drive (HDD), a solid state disk (SSD), a silicon disk drive (SDD), a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, , And may also be implemented in the form of a carrier wave (e.g., transmission over the Internet). Also, the computer may include a control unit 180 of the terminal. Accordingly, the above description should not be construed in a limiting sense in all respects and should be considered illustrative. The scope of the present invention should be determined by rational interpretation of the appended claims, and all changes within the scope of equivalents of the present invention are included in the scope of the present invention.

100: mobile terminal
110:
120: Input unit
140: sensing unit
150:
160:
170: memory
180:
190: Power supply

Claims (20)

A display unit for outputting time information for requesting input of the authentication information in accordance with an input method different from the input method in correspondence with the authentication information previously set for releasing the security state and the preset input method of the authentication information, ; And
And a control unit for maintaining the security state based on input of the authentication information in the different input method and releasing the security state based on input of the authentication information in the previously set input method The mobile terminal comprising:
The method according to claim 1,
The display unit includes:
A first fingerprint information for canceling the security state and a first position at which the first fingerprint information is to be input, a time information requesting input of the first fingerprint information at a second position different from the first position, To the mobile terminal.
3. The method of claim 2,
Wherein,
Wherein the secure state is maintained based on the input of the first fingerprint information at the second location and the secure state is released based on the input of the first fingerprint information at the first location terminal.
3. The method of claim 2,
Wherein,
Wherein the first fingerprint information is maintained in the secure state based on the input of the first fingerprint information at the second position, and at least one fingerprint information different from the first fingerprint information, The mobile terminal releases the security state based on that the mobile terminal is input according to the security state.
3. The method of claim 2,
The display unit includes:
And outputs a guide line for detecting the first position by the user.
The method according to claim 1,
Wherein,
The security state is maintained based on the first fingerprint information for releasing the security state and the first fingerprint information at a time other than the time interval corresponding to a time interval in which the first fingerprint information is input And releases the security state based on input of the first fingerprint information within the time period.
The method according to claim 6,
The display unit includes:
And outputs time information for detecting the time interval by the user.
The method according to claim 1,
Wherein,
And releases the security state based on the simultaneous input of first fingerprint information for releasing the security state and at least one fingerprint information different from the first fingerprint information.
The method according to claim 1,
The display unit includes:
And outputs time information for requesting input of authentication information different from fingerprint information in correspondence with the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is to be input, .
10. The method of claim 9,
Wherein,
Wherein the secure state is maintained based on input of authentication information different from the fingerprint information, and the secure state is released based on the input of the first fingerprint information at the first location.
(a) outputting time information for requesting input of the authentication information in a different input method from the input method, corresponding to the authentication information previously set for releasing the security state and the preset input method of the authentication information; ; And
(b) maintaining the security state based on input of the authentication information in the different input method, and releasing the security state based on input of the authentication information in the previously set input method; And controlling the mobile terminal based on the control information.
12. The method of claim 11,
The step (a)
A first fingerprint information for canceling the security state and a first position at which the first fingerprint information is to be input, a time information requesting input of the first fingerprint information at a second position different from the first position, And outputting the control signal to the mobile terminal.
13. The method of claim 12,
The step (b)
And maintaining the security state based on the input of the first fingerprint information at the second position and releasing the security state based on the input of the first fingerprint information at the first position Wherein the mobile terminal is a mobile terminal.
13. The method of claim 12,
The step (b)
Wherein the first fingerprint information is maintained in the secure state based on the input of the first fingerprint information at the second position, and at least one fingerprint information different from the first fingerprint information, And releasing the security state based on the input of the security state.
13. The method of claim 12,
The step (a)
And outputting a guide line for detecting the first position by a user.
12. The method of claim 11,
The step (b)
The security state is maintained based on the first fingerprint information for releasing the security state and the first fingerprint information at a time other than the time interval corresponding to a time interval in which the first fingerprint information is input And releasing the security state based on input of the first fingerprint information within the time period.
17. The method of claim 16,
The step (a)
And outputting time information for detecting the time interval by the user.
12. The method of claim 11,
The step (b)
And releasing the security state based on that the first fingerprint information for releasing the security state and the at least one fingerprint information different from the first fingerprint information are input at the same time, Control method.
12. The method of claim 11,
The step (a)
And outputting time information for requesting input of authentication information different from fingerprint information in correspondence with the first fingerprint information for releasing the security state and the first position at which the first fingerprint information is to be input Wherein the mobile terminal is a mobile terminal.
20. The method of claim 19,
The step (b)
And releasing the security state based on input of the first fingerprint information at the first position while maintaining the security state based on input of authentication information different from the fingerprint information, To the mobile terminal.
KR1020150091490A 2015-06-26 2015-06-26 Mobile terminal and method for controlling the same KR20170001468A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150091490A KR20170001468A (en) 2015-06-26 2015-06-26 Mobile terminal and method for controlling the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150091490A KR20170001468A (en) 2015-06-26 2015-06-26 Mobile terminal and method for controlling the same

Publications (1)

Publication Number Publication Date
KR20170001468A true KR20170001468A (en) 2017-01-04

Family

ID=57831814

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150091490A KR20170001468A (en) 2015-06-26 2015-06-26 Mobile terminal and method for controlling the same

Country Status (1)

Country Link
KR (1) KR20170001468A (en)

Similar Documents

Publication Publication Date Title
KR20160092363A (en) Mobile terminal and method for controlling the same
KR20170003193A (en) Mobile terminal and method for controlling the same
KR20170027189A (en) Mobile terminal and control method for the mobile terminal
KR20170011617A (en) Mobile terminal and control method for the mobile terminal
KR20160143135A (en) Mobile terminal and method for controlling the same
KR20170020075A (en) Mobile terminal and method for controlling the same
KR20170037158A (en) Mobile terminal and method for controlling the same
KR20160095409A (en) Mobile terminal and method for controlling the same
KR101602269B1 (en) Mobile terminal and control method for the mobile terminal
KR101545487B1 (en) Mobile terminal and method for controlling the same
KR20170021514A (en) Display apparatus and controlling method thereof
KR20170004706A (en) Iris identification apparatus of mobile terminal and controlling mrthod thereof
KR101622730B1 (en) Mobile terminal and method for controlling the same
KR101604814B1 (en) Mobile terminal and control method thereof
KR20170082229A (en) Mobile terminal and method for controlling the same
KR20170037431A (en) Mobile terminal and control method for the mobile terminal
KR20160067542A (en) Mobile terminal and method for controlling the same
KR20160053691A (en) Mobile terminal and method for controlling the same
KR20160148959A (en) Mobile terminal and method for controlling the same
KR20160036394A (en) Mobile terminal and screen unlocking method thereof
KR101688167B1 (en) Mobile terminal and method for controlling the same
KR20170119955A (en) Mobile terminal
KR20160120567A (en) Mobile terminal and method for controlling the same
KR20160077907A (en) Mobile terminal and method for controlling the same
KR20170060961A (en) Smart home appliances system, repeater using the smart home applicances system and mobile terminal